Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://new.aj848310310.workers.dev/

Overview

General Information

Sample URL:https://new.aj848310310.workers.dev/
Analysis ID:1446872
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
HTML page contains hidden URLs or javascript code
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2672 --field-trial-handle=2544,i,728762149725907679,15943124602895297035,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://new.aj848310310.workers.dev/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://new.aj848310310.workers.dev/Avira URL Cloud: detection malicious, Label: phishing
Source: https://new.aj848310310.workers.dev/favicon.icoAvira URL Cloud: Label: phishing
Source: https://global.cctv.com/trending/index.shtmlHTTP Parser: Base64 decoded: A7C,EAAmD;AAC/CM,iBAASC,sBAAT,CAAgC,mBAAhC,EAAqD,CAArD,EAAwDC,KAAxD,CAA8DC,OAA9D,GAAwE,MAAxE;AACH;;AAGDC,kBAAcb,kBAAd;AACH","file":"Inline Babel script","sourcesContent":["\n var show_menu_interval = setInterval(show_menu, 1000);\n ...
Source: https://new.aj848310310.workers.dev/HTTP Parser: No favicon
Source: https://new.aj848310310.workers.dev/HTTP Parser: No favicon
Source: https://new.aj848310310.workers.dev/HTTP Parser: No favicon
Source: https://new.aj848310310.workers.dev/HTTP Parser: No favicon
Source: https://global.cctv.com/trending/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/trending/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/trending/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/ipanda/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/ipanda/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/ipanda/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/chineseart/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/chineseart/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/tvplay/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/tvplay/index.shtmlHTTP Parser: No favicon
Source: https://global.cctv.com/tvplay/index.shtmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49874 version: TLS 1.0
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49753 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 0MB later: 46MB
Source: unknownHTTPS traffic detected: 104.98.116.138:443 -> 192.168.2.7:49874 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: new.aj848310310.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647978733_722.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/5/16/1715852523327_201.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dingding/open-develop/1.9.0/dingtalk.js HTTP/1.1Host: g.alicdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/5/11/1715413785495_157.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/17/2024041716582311144.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/06/2024050618341420997.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647978733_722.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/4/29/1714384358205_528.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://r.img.cctvpic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/5/16/1715852415970_283.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/4/9/1712655231625_491.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/4/17/1713341021013_626.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/22/2024052210120068335.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/5/16/1715852523327_201.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/22/2024052210125535078.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/4/29/1714384358205_528.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/21/2024052110592369702.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/21/2024052115272460075.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/5/11/1715413785495_157.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/17/2024041716582311144.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/22/2024052210125535078.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/21/2024052110592369702.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/4/17/1713341021013_626.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/4/9/1712655231625_491.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ge.js HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.26d07f85MAzCqw&aplus&sidx=aplusSidex&cache=35dcaa1&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fnew.aj848310310.workers.dev%252F&unixts=1716502933772&tag=0&stag=-2&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2024/5/16/1715852415970_283.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/22/2024052210120068335.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/21/2024052115272460075.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/22/2024052217492999267.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/17/2024051717583175090.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/13/2024051317234563456.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/06/2024050617583884766.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/11/2024051117253591294.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/30/2024043017005531784.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/17/2024051717583175090.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/22/2024052217492999267.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/13/2024051317234563456.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: new.aj848310310.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: country_code=US; cna=oK/WHrBAuCICAQgue684aR4S
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/30/2024043017005531784.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/06/2024050617583884766.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/11/2024051117253591294.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: new.aj848310310.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: country_code=US; cna=oK/WHrBAuCICAQgue684aR4S
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://new.aj848310310.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u696.gif HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dingding/open-develop/1.9.0/dingtalk.js HTTP/1.1Host: g.alicdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u696.gif HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://r.img.cctvpic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ge.js HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dec95899&cna=&spm-cnt=undefined&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E5%8D%B3%E7%9C%8B_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.1eb13aedAKDdZ3&aplus&sidx=aplusSidex&cache=db65925&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftrending%252Findex.shtml&unixts=1716502962454&tag=0&stag=-2&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dec95899&cna=&spm-cnt=undefined&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: RT="z=1&dm=cctv.com&si=c7cbjj9c3rt&ss=lwjtjl8a&sl=0&tt=0"; sca=f69cc01a; atpsida=a0393bd1baceb635f235d030_1716502966_1; cna=tq/WHjdKEAMCAQgue69jV91J
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://r.img.cctvpic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/13/c1b3a4b1d62b46a4aac67d97d2920984-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E5%8D%B3%E7%9C%8B_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.1eb13aedAKDdZ3&aplus&sidx=aplusSidex&cache=db65925&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftrending%252Findex.shtml&unixts=1716502962454&tag=0&stag=-2&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502967_1; RT="z=1&dm=cctv.com&si=c7cbjj9c3rt&ss=lwjtjhcl&sl=1&tt=888&ld=88b"
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/13/c1b3a4b1d62b46a4aac67d97d2920984-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-1.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/06/2024050618341420997.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/1/5/1641372069222_828.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/1/5/1641372246819_565.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/06/2024050618341420997.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/1/5/1641372069222_828.png HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508937325%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc97ba8d&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=c7cbjj9c3rt&ss=lwjtjhcl&sl=1&tt=888&ld=88b"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502969_2
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&aplus&sidx=aplusSidex&cache=fd5880c&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fipanda%252Findex.shtml&unixts=1716508937284&tag=1&stag=-1&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=c7cbjj9c3rt&ss=lwjtjhcl&sl=1&tt=888&ld=88b"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502969_2
Source: global trafficHTTP traffic detected: GET /photoAlbum/page/performance/img/2022/1/5/1641372246819_565.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508937325%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc97ba8d&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502976_3; RT="z=1&dm=cctv.com&si=crvhs8yk1yn&ss=lwjx3lyk&sl=1&tt=5xc&ld=5xj"
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&aplus&sidx=aplusSidex&cache=fd5880c&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fipanda%252Findex.shtml&unixts=1716508937284&tag=1&stag=-1&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502976_3; RT="z=1&dm=cctv.com&si=crvhs8yk1yn&ss=lwjx3lyk&sl=1&tt=5xc&ld=5xj"
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/23/2024042315072031940.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/17/2024041716582311144.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/27/2024032711211557133.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/23/2024042315072031940.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/05/2024030518273331149.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/02/20/2024022017235130546.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/02/27/2024022716254788776.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/02/12/2024021214303987510.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/01/30/2024013016195350878.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/27/2024032711211557133.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/01/12/2024011215160994083.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/02/20/2024022017235130546.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/02/27/2024022716254788776.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/05/2024030518273331149.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/02/12/2024021214303987510.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2022/04/24/2022042416484920688.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/01/12/2024011215160994083.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2022/01/27/2022012712063291777.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/09/21/2021092118363595197.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/01/30/2024013016195350878.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/30/2021123015585718237.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122817082525064.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2022/01/27/2022012712063291777.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/30/2021123015585718237.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816470844736.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122817473068998.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122817082525064.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816423131071.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816412155858.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816381157224.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816330824418.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816470844736.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/09/21/2021092118363595197.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217510261317.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217495739855.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217445963715.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217424593634.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816412155858.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816423131071.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816381157224.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122817473068998.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2022/04/24/2022042416484920688.png HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217390911215.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217333591497.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/20/2021122017295595634.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217510261317.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E4%B8%AD%E5%8D%8E%E6%96%87%E8%89%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&aplus&sidx=aplusSidex&cache=9782ca1&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fchineseart%252Findex.shtml&unixts=1716508957252&tag=1&stag=-1&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=crvhs8yk1yn&ss=lwjx3lyk&sl=1&tt=5xc&ld=5xj"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502978_4
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508957267%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D29b2e28&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=crvhs8yk1yn&ss=lwjx3lyk&sl=1&tt=5xc&ld=5xj"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502978_4
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/28/2021122816330824418.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217495739855.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217390911215.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217445963715.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/22/2021122217333591497.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2021/12/20/2021122017295595634.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/16/2024051617372282098.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/02/01/2024020116425793428.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/23/2024042317451725336.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/09/2024040917284475414.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/26/2024032616412778508.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/19/2024031916281187602.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/12/2024031217375413883.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E4%B8%AD%E5%8D%8E%E6%96%87%E8%89%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&aplus&sidx=aplusSidex&cache=9782ca1&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fchineseart%252Findex.shtml&unixts=1716508957252&tag=1&stag=-1&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502994_5; RT="z=1&dm=cctv.com&si=5z40u4qc5ew&ss=lwjx3lyk&sl=2&tt=h7b&rl=1&ld=jlt"
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508957267%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D29b2e28&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502994_5; RT="z=1&dm=cctv.com&si=5z40u4qc5ew&ss=lwjx3lyk&sl=2&tt=h7b&rl=1&ld=jlt"
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/01/05/2024010517212741745.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/01/25/2024012516182221988.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2023/12/14/2023121417272956816.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/02/01/2024020116425793428.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/12/2024031217375413883.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/19/2024031916281187602.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/01/25/2024012516182221988.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/09/2024040917284475414.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/04/23/2024042317451725336.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/05/16/2024051617372282098.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/01/05/2024010517212741745.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2023/12/14/2023121417272956816.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoworkspace/2024/03/26/2024032616412778508.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E7%83%AD%E6%92%AD%E5%89%A7%E5%9C%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&aplus&sidx=aplusSidex&cache=28bdbe0&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftvplay%252Findex.shtml&unixts=1716508992213&tag=1&stag=-1&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=5z40u4qc5ew&ss=lwjx3lyk&sl=2&tt=h7b&rl=1&ld=jlt"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502998_6
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508992237%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Da6f5540&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=5z40u4qc5ew&ss=lwjx3lyk&sl=2&tt=h7b&rl=1&ld=jlt"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502998_6
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/2/24/VSETsxHPGWVWkEHl4FalGTNY220224.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/1/28/VSETOS5QQ7dM16VkDMch6SPh220128.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/1/14/VSETQ8ozmyJLWSLaHqH1hHqC220114.JPG HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://global.cctv.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508992237%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Da6f5540&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&logtype=2 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=8pqq2btrxgb&ss=lwjx3lyk&sl=2&tt=h7b&rl=1"; atpsida=f289a7e2e7bcd34a4f296c6a_1716503030_7
Source: global trafficHTTP traffic detected: GET /v.png?logtype=1&title=%E7%83%AD%E6%92%AD%E5%89%A7%E5%9C%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&aplus&sidx=aplusSidex&cache=28bdbe0&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftvplay%252Findex.shtml&unixts=1716508992213&tag=1&stag=-1&lstag=-1 HTTP/1.1Host: p.data.cctv.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=8pqq2btrxgb&ss=lwjx3lyk&sl=2&tt=h7b&rl=1"; atpsida=f289a7e2e7bcd34a4f296c6a_1716503030_7
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/1/28/VSETOS5QQ7dM16VkDMch6SPh220128.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/1/14/VSETQ8ozmyJLWSLaHqH1hHqC220114.JPG HTTP/1.1Host: p1.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /photoAlbum/vms/standard/img/2022/2/24/VSETsxHPGWVWkEHl4FalGTNY220224.jpg HTTP/1.1Host: p2.img.cctvpic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: <li class="language-item"><a href="https://www.facebook.com/cctv.cn" target="_blank"><img src="//p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png"></a></li> equals www.facebook.com (Facebook)
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: <li class="language-item"><a href="https://www.youtube.com/channel/UCnAsZ46UTeFEgwOEwMezngQ " target="_blank"><img src="//p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png"></a></li> equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: new.aj848310310.workers.dev
Source: global trafficDNS traffic detected: DNS query: r.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: ip.apps.cntv.cn
Source: global trafficDNS traffic detected: DNS query: js.data.cctv.com
Source: global trafficDNS traffic detected: DNS query: p2.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: p5.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: g.alicdn.com
Source: global trafficDNS traffic detected: DNS query: p3.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: p4.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: p1.img.cctvpic.com
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: global trafficDNS traffic detected: DNS query: p.data.cctv.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: api.cntv.cn
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: global.cctv.com
Source: chromecache_697.2.drString found in binary or memory: http://tv.cntv.cn/video/C18472/a28126e5e0424a44af6a9bc4c5a47742
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://big5.cctv.com/gate/big5/global.cctv.com/index.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://english.cctv.com/
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/2024/05/21/VIDEfPG2sOQ12cJY2auI7CFO240521.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/2024/05/21/VIDEgbN6f2aOMAEB4nnzUxKD240521.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/2024/05/22/VIDE5na0sYqb4Gh4jCC0lIWi240522.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/2024/05/22/VIDEBSzLcUwoXmydKNNY9RHP240522.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/2024/05/22/VIDELFEK2xSCmXlIIosRtTCt240522.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/2024/05/22/VIDESnvSPhPKcQJqndeJCCYS240522.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/video/chinaqa/index.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/video/globalview/index.shtml
Source: chromecache_337.2.drString found in binary or memory: https://english.cctv.com/video/trending/index.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2021/02/10/VIDEU3h11pSDpyyKTZBo93IY210210.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2021/09/20/VIDEJQD9ibsVwhSq4s8Z7fwK210920.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2021/12/31/VIDEXsi4NNynHHoVj7aPMi91211231.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2022/01/26/VIDEBeuohbzd2eVLM5LPtvSa220126.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2022/01/31/VIDEfSFYP2XBCDXXU438564N220131.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2022/02/24/VIDA3zs6lcqv8Zr0KCPHLahS220224.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2022/04/01/VIDEpZuQPIThclZeQ6WVGmA4220401.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2022/04/21/VIDEiz0af6ei4EvOLxO2l5Si220421.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2022/04/24/VIDE7SEW8swIpBzknvxlcN1J220424.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2022/04/29/VIDEerDpsRgZM3i92OG9HLxO220429.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2022/05/24/VIDAGyhr0ik6vae1Xc7keg5F220524.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2022/05/31/VIDEiuL3asZosXFT0V1SKW23220531.shtml
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2022/10/26/VIDAmQCuQliFkWGZ86ceXEWz221026.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2023/04/20/VIDAJcjiAwMh7xRQc2N13Y7Q230420.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/ARTI4KtC8spNw8I1CtnW8w0U230905.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/ARTIPnXxfew1xHb5kUMIMALB230905.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/ARTIVeRqjM6LgbpDMQBUKUtD230905.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/ARTIWTWqdMIEnadLhiVwX86M230905.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/ARTIfOXZXOFfuYn0kY4JRLK3230905.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/ARTImkM6K0AGzXJHVeTDNPqE230905.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/ARTIpJ4J2pvXIrWVJsaN71e1230905.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/ARTIyuxXBiYw01RAvkFXDCkB230905.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/VIDAEtC6u2YOQRKI9Y8gDgav230905.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/VIDAaLMaHLBgFyQ68EpBn2kL230905.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2023/09/05/VIDAwicmgfLWTyM7l8J1krrM230905.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/09/07/ARTIn9gpgiX7yPfvNdA6uf5B230907.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTI0wDCGD4oKpZyWDxRNBEt231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTI93QpvSeN6YhpcnIpsyyv231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTIBnn5G1vxljZT7apBO33c231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTIGUyJsUVZVPuiFRPSOc9F231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTILN7w2kxW4ahvrRh9QDGe231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTIRSjPC25JVU4J2bEsQZws231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTIevzm3VAQKKRafrD6T0IB231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTIl7jzhbPLTDKxsmiZkZWM231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTIswrGcyiPDlLRNyTDXxlp231031.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/10/31/ARTIvO0azZOJRPpUJMi7jXzT231031.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2023/12/14/VIDEQkQOYCr8oLvQxwWgsQha231214.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2023/12/21/VIDEurSM6xqsXbiIx0BIKNiX231221.shtml
Source: chromecache_487.2.drString found in binary or memory: https://global.cctv.com/2023/12/25/ARTIPAHrV7k9WwD6hAKi6eKO231225.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2023/12/26/VIDEn0BveF9bqICF6pALihre231226.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2023/12/29/VIDEHHwUJP59d8InCf1i6Xim231229.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2024/01/04/VIDA67j3voAdnoOXh5b5LYg1240104.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2024/01/05/VIDAdIJ19w96zsZa2Xye0UGI240105.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/01/05/VIDEKdfu5a3p7yyySVPk6NpW240105.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/01/07/VIDESTE1xiA2eTxq63beIOjF240107.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/01/11/VIDEFud6SynwnOG4dYvTyM1o240111.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/01/12/VIDEkHjmKeBV7OUwjD3XDSb9240112.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/01/17/VIDEpD9hG0nswUh1uQof1rTN240117.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/01/19/VIDE03HWK4eouRLmnjnrH5xL240119.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/01/23/VIDEVLKzR2wcH7qODltetAMR240123.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/01/25/VIDEtsdsWZUf39HLBHfCEdzp240125.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/01/26/VIDErG7ThI4C7SBvuIo9zWVf240126.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/01/30/VIDEBD8744b1TKlNz7tpOFVR240130.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/02/01/VIDEidKRV2bBlbCnt87PtG0P240201.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/02/01/VIDElqwMFHmKbTkP9Swi4S7g240201.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/02/07/VIDEj9ByOZYACxoG4uOhCqAt240207.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/02/20/VIDEFVn4oYOoPfkByvxGkKT6240220.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/02/27/VIDETpnHAt85dyrG7wp5XF1Z240227.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/02/28/VIDEBBP6L6rtXKsfMqAq9WOu240228.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/03/05/VIDEfC87gbQKLfecN3Zquuza240305.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/03/07/VIDEca2wymXSSGUXG91gYj0L240307.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/03/12/VIDE4VGqpcFV28MwqOzGhVDF240312.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/03/12/VIDEPbSJmG7kzsDX0KMBRYeM240312.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/03/19/VIDE4KgqGcVjwaDyHRoXcRcX240319.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/03/19/VIDEKHaX1zVdLGTiXtBp2mbQ240319.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/03/26/VIDEKm2YtBNYlaFyD3Rx8uqy240326.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/03/27/VIDESmMVFfijP2uGGIjLir9S240327.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/03/29/VIDEc2K54nLkVyqgfIoZTUcx240329.shtml
Source: chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/04/02/VIDEhqpbiRO8V2JdjHfdjht9240402.shtml
Source: chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/04/02/VIDEo9Y3nUzXnaG6pR3raI56240402.shtml
Source: chromecache_337.2.dr, chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/04/09/VIDEgAlZJ2tzdoMKbLip6Pqj240409.shtml
Source: chromecache_337.2.dr, chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/04/09/VIDElnFiHVgtXkczFNadUsVS240409.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/10/VIDENVnAHgjxtFhAIYjMknbQ240410.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/11/VIDE3TMPYkusvOilxwyl7Oiw240411.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/12/VIDEc2f4a7F6rKgs1VeeL50F240412.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/15/VIDETw02EpfU08y6JSMrw7pS240415.shtml
Source: chromecache_337.2.dr, chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/04/16/VIDExdOUgj5Z2Og3yteEBPYz240416.shtml
Source: chromecache_337.2.dr, chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/04/17/VIDEUAMvdXJPYE62CLzYJdlf240417.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/18/VIDELjtGff7cRIHOJKojBCVT240418.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/19/VIDEBbJkL03RoaGKQQkyf5Bn240419.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/22/VIDEiVv2cvPxa5H9vC1SWeWy240422.shtml
Source: chromecache_337.2.dr, chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/04/23/VIDEmvf6IN793Nb2zhhOSLXG240423.shtml
Source: chromecache_337.2.dr, chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/04/23/VIDEr4luvFbodbMMglebiC27240423.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/24/VIDECeuegmxOV0Ta0CFQijAE240424.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/25/VIDEbpqQOxDQ5fOY3ndbItaR240425.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/26/VIDEBuecJexrL2aDiE1JYbyV240426.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/28/VIDEJYsLZg7f9oAcMfh7MXWE240428.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2024/04/29/VIDELoBdOnUZF5wh6CtxFoYr240429.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/04/30/VIDETgJMPMdFLtlO28qmXx0Q240430.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2024/05/04/VIDE28twbkadHG8MU8TjI3RZ240504.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/05/06/VIDECRquvnIvjwoHFDEhGxCq240506.shtml
Source: chromecache_697.2.dr, chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/05/08/VIDEURIvmNPfXYJNzNO4zF0J240508.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2024/05/09/VIDEJC1ilIn1vn7tNjH6rL0g240509.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2024/05/09/VIDEJC1ilIn1vn7tNjH6rL0g240509.shtml)
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/05/11/VIDEDrb9gvdeTRSrN5s6n3ZH240511.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/05/13/VIDEFlMBWB1zlzuQp4ILvEVh240513.shtml
Source: chromecache_697.2.dr, chromecache_309.2.drString found in binary or memory: https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/05/15/VIDEZOfZSDyDS4G5bAUXq5X1240515.shtml
Source: chromecache_337.2.dr, chromecache_533.2.drString found in binary or memory: https://global.cctv.com/2024/05/16/VIDEVYSwu2ciU6KL1hYnPFCz240516.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2024/05/16/VIDEVYSwu2ciU6KL1hYnPFCz240516.shtml)
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/05/17/VIDE9ixSMKTcCAJ0MnZYzBGF240517.shtml
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/05/20/VIDESQuL7aXkU7izUqQ2Com8240520.shtml
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/2024/05/21/VIDEr9o2GnNKFlcscsNdjr8Z240521.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/2024/05/21/VIDEr9o2GnNKFlcscsNdjr8Z240521.shtml)
Source: chromecache_313.2.drString found in binary or memory: https://global.cctv.com/2024/05/22/VIDEAiBUWnXveGzLMi6q0yLJ240522.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/chineseart/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/chinesegourmet/index.shtml
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEBaWhj2ZEWMJOi90M4Jmc211130_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEFNT1SDAoNhCG1sGfCfLo211130_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEFrARELeVF5KwhbEdFdxw211130_1.jsonp
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEk6YL6jizYeCw4toEoyKu211130_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEtNFrveft3Mt0wLWcmhcl211130_1.jsonp
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guonei/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEBaWhj2ZEWMJOi90M4Jmc211130_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEFNT1SDAoNhCG1sGfCfLo211130_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEFrARELeVF5KwhbEdFdxw211130_1.jsonp
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEk6YL6jizYeCw4toEoyKu211130_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEtNFrveft3Mt0wLWcmhcl211130_1.jsonp
Source: chromecache_337.2.drString found in binary or memory: https://global.cctv.com/cmsdatainterface/guowai/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/crossstrait/index.shtml
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/documentary/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/event/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/index.shtml
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/ipanda/hipanda/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/ipanda/index.shtml
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/ipanda/nationalpark/index.shtml
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/ipanda/pandastories/index.shtml
Source: chromecache_697.2.drString found in binary or memory: https://global.cctv.com/ipanda/pandatroupe/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/live/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/trending/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/tvplay/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/wehk/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://global.cctv.com/zgmk/index.shtml
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://js.data.cctv.com/__aplus_plugin_cctv.js
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/01/31/8877b8579a057d078a69b4e016b1e1fd-36070871-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/08/02/1d76568b707c4221bbc2708b324aa255-39079663-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/08/04/41d13133b1674446a6c7391ab87d9e37-39122955-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/08/05/c057341b60de4e8687e2508618d932c5-39142431-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/08/09/8a2c71bc71914063a1fc189e162d48d9-39208379-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/08/11/c79c07d9b20e4220820f1d30d8fe93a5-39246591-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/08/13/85551ae94e9644179999536d4061a39d-39277761-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/08/17/f256259148734504a36442c3a322d5c4-39345877-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2022/08/20/03a0b5c45fd54e44ab9239d64782287e-39395389-0.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2023/12/14/26cd4dfb0a03385759976fd83e1dae10-46887573-0.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/01/05/6a89e3822497a02bd8ffa8e80411ab2e-47149875-0.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/01/05/6a89e3822497a02bd8ffa8e80411ab2e-47149875-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/01/17/6d69dbf2e48866041c550d8f8c70a793-47297677-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/01/23/acf7f77e731445598e19b5cf1303ba81-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/01/25/d7311e7c9f84ccb3159a3732704bef89-47396777-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/02/01/c85f73cac9938cfd8e193430e3d1b227-47482921-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/02/28/e450b489c68a1cc7625ee50e25663ae3-47778621-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/03/05/bfbc191ebeab48bb88807c0422122fbc-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/03/07/60b048eb81d6ce9ff4c9ef718aed611b-47870479-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/03/27/fd05f8b0672543969dfe35def3e066ab-300.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/04/09/89177c4313c645a7b83681b38aad42d5-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/fmspic/2024/04/16/9771d3d6054a4552b2c3695cb07e1c69-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2023/12/14/2023121417272956816.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/01/05/2024010517212741745.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/01/12/2024011215160994083.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/01/30/2024013016195350878.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/02/27/2024022716254788776.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/03/05/2024030518273331149.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/03/26/2024032616412778508.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/09/2024040917284475414.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/11/2024041117290917838.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/22/2024042217035153588.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/23/2024042315072031940.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/23/2024042317451725336.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/04/30/2024043017005531784.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/05/06/2024050617583884766.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/05/13/2024051317234563456.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/05/17/2024051717583175090.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052217492999267.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/09/20/5e55298edbcce99dcc136079e166cd6f-34505630-2.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2021/12/31/895c21d970b5550083b80fb27ab3200c-35699291-2.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/04/01/923071c12bb89fe0a707b2a0a0967958-36848533-0.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/04/21/c8026a64db23ab36ad668b889d8f58f9-37166185-2.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/05/31/32748cb667123edccd54652fcb900735-37798559-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/07/28/6abc45d162bb4b06be6c6768ae503dfc-38986563-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/08/04/41d13133b1674446a6c7391ab87d9e37-39122955-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/08/06/8cd22a2cbd084db28b4b74a0ff174876-39156701-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/08/07/631831498e3c4f328f17be066fa5cbd9-39170029-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/08/07/631831498e3c4f328f17be066fa5cbd9-39170029-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/08/09/8a2c71bc71914063a1fc189e162d48d9-39208379-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/08/11/c79c07d9b20e4220820f1d30d8fe93a5-39246591-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/08/15/1cc00ea1f68948daa37e665888bc930c-39310419-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2022/08/18/e385f5a866464fe3a73fbb3f6fc6f56c-39363951-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2023/12/26/5fcf78fe27611450695f0bace71b71f2-47030365-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/01/07/2dbf2eb2ff68615a62fc54b35fcac06f-47168573-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/01/23/acf7f77e731445598e19b5cf1303ba81-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/01/25/d7311e7c9f84ccb3159a3732704bef89-47396777-0.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/01/9d62fd3f0cd0b47ec7e504f66eac3597-47482899-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/07/f39d33951d92460c9ef54060da2abe42-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/07/f39d33951d92460c9ef54060da2abe42-300.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/27/3c5b4cfbf9bb4ae4940430cce458a7d8-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/02/27/3c5b4cfbf9bb4ae4940430cce458a7d8-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/03/07/60b048eb81d6ce9ff4c9ef718aed611b-47870479-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/03/19/81d211aa395645ec96c21a1a044196e6-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/03/19/935e0f7f450f7e3a5a1841f2f8b2af1f-48011443-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/03/29/4f2e95dccdaa4637bec96e15e0bac5a9-300.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/02/8fc646ed2a5d4b8d8e99e9789c70323d-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/09/61d8e46de8a74f06bc72dcc7b38468e2-48265875-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/09/89177c4313c645a7b83681b38aad42d5-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/23/1753a2b43cc2e86df0e6a8c03c11fdfd-48445709-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/fmspic/2024/04/23/4c7fe5c63dc7471e9d257928fdcbfea6-300.jpg
Source: chromecache_297.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a
Source: chromecache_297.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerUp.png?a
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png
Source: chromecache_733.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2021/09/21/2021092118363595197.png
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2022/01/27/2022012712063291777.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2022/04/24/2022042416484920688.png
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/01/25/2024012516182221988.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/02/01/2024020116425793428.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/02/12/2024021214303987510.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/02/20/2024022017235130546.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/03/12/2024031217375413883.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/03/19/2024031916281187602.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/03/27/2024032711211557133.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/04/17/2024041716582311144.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/04/19/2024041917463078304.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/04/24/2024042417223463693.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/04/26/2024042617104960345.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p2.img.cctvpic.com/photoworkspace/2024/05/11/2024051117253591294.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/02/10/deda41ec6fdd538b8ce6ec7de3938ed4-31903519-2.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2021/09/20/5e55298edbcce99dcc136079e166cd6f-34505630-0.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/01/31/8877b8579a057d078a69b4e016b1e1fd-36070871-2.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/04/01/923071c12bb89fe0a707b2a0a0967958-36848533-2.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/04/24/884272833e7dd1e160066890647e2a7d-37212653-2.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/05/31/32748cb667123edccd54652fcb900735-37798559-0.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-1.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-300.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/08/06/8cd22a2cbd084db28b4b74a0ff174876-39156701-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/08/13/85551ae94e9644179999536d4061a39d-39277761-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/08/18/e385f5a866464fe3a73fbb3f6fc6f56c-39363951-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2022/08/20/03a0b5c45fd54e44ab9239d64782287e-39395389-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2023/12/21/61c01a9c0b4a904aa4ced8749c94b6bc-46971875-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2023/12/29/ca94127bb87749456bebffa2d2b04a44-47065885-0.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2023/12/29/ca94127bb87749456bebffa2d2b04a44-47065885-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/01/12/8f4fb48fde63499ebe32afe1706577a7-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/01/30/9d08e838011c436ba2afcbad5ad85c22-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/03/26/a271af28383ba4abadcf598c8b10e45c-48096173-0.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/03/26/a271af28383ba4abadcf598c8b10e45c-48096173-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/03/29/4f2e95dccdaa4637bec96e15e0bac5a9-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/02/5f83215d84148fa5db4a44265fcdce5f-48181935-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/16/9771d3d6054a4552b2c3695cb07e1c69-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/04/17/42ca55cae577dc05f40bd63d1b6c1a9d-48367741-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-0.jpg
Source: chromecache_337.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672218296307_878.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2022/01/31/2022013111472865320.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2022/04/22/2022042211042896933.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/01/23/2024012316173058345.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/02/01/2024020116350997084.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/02/28/2024022816523945750.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/03/19/2024031914123521744.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/04/02/2024040211345410400.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p3.img.cctvpic.com/photoworkspace/2024/05/08/2024050817522856882.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/01/26/365d343ca3380dfbe99168a587a47f48-36017655-0.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/01/26/365d343ca3380dfbe99168a587a47f48-36017655-2.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/04/29/9b528e50e8db036148b683763e935872-37289385-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/07/28/6abc45d162bb4b06be6c6768ae503dfc-38986563-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/07/31/a31161196f2e4b66b04200b48678a0a7-39040097-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/08/02/1d76568b707c4221bbc2708b324aa255-39079663-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/08/03/887250c9cc724e41957f5729619d3001-39099543-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/08/03/887250c9cc724e41957f5729619d3001-39099543-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/08/05/c057341b60de4e8687e2508618d932c5-39142431-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/08/10/e6470e509bff4e01a55b0f64f4a18ba6-39225967-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/08/19/da76fd91481d4a10b44c1a34eb86b15e-39380167-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2022/08/21/1cfae44b5c8e41edaef4db7d3b52461e-39407971-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2023/07/31/76d5dbf3593842808eca5f06dad04597-44920259-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2023/12/14/26cd4dfb0a03385759976fd83e1dae10-46887573-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2023/12/26/5fcf78fe27611450695f0bace71b71f2-47030365-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/01/11/d2fa4e00c3dcafb73ff484e07ac09085-47222355-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/01/12/8f4fb48fde63499ebe32afe1706577a7-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/01/17/6d69dbf2e48866041c550d8f8c70a793-47297677-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/01/19/0653e7c545e143e69ee0495fd3cbfc72-300.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/01/26/a4c60587a6c64eaf8665f36fb76cabe3-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/03/12/16cf9df4cbc0bc00815174e35b0fb0a4-47926461-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/03/19/81d211aa395645ec96c21a1a044196e6-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/03/19/935e0f7f450f7e3a5a1841f2f8b2af1f-48011443-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/02/5f83215d84148fa5db4a44265fcdce5f-48181935-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/02/8fc646ed2a5d4b8d8e99e9789c70323d-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/09/61d8e46de8a74f06bc72dcc7b38468e2-48265875-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/17/42ca55cae577dc05f40bd63d1b6c1a9d-48367741-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/04/23/4c7fe5c63dc7471e9d257928fdcbfea6-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/06/ca2d22a59a2c4d1cbf1e9e512919fe7e-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2022/01/06/2022010615543334596.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2022/05/02/2022050214584790952.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2022/06/03/2022060313153158592.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2022/12/29/2022122910314338222.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/01/17/2024011717134494609.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/02/07/2024020711363569930.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/03/07/2024030717053588555.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/04/02/2024040217231729582.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/04/10/2024041017154231837.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/04/12/2024041217092846255.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/04/17/2024041715583927979.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/04/18/2024041817384695112.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/04/25/2024042517285251075.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p4.img.cctvpic.com/photoworkspace/2024/05/20/2024052017360824781.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/02/10/deda41ec6fdd538b8ce6ec7de3938ed4-31903519-0.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2021/12/31/895c21d970b5550083b80fb27ab3200c-35699291-0.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/04/21/c8026a64db23ab36ad668b889d8f58f9-37166185-0.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/04/24/884272833e7dd1e160066890647e2a7d-37212653-0.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/04/29/9b528e50e8db036148b683763e935872-37289385-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/07/31/a31161196f2e4b66b04200b48678a0a7-39040097-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/08/10/e6470e509bff4e01a55b0f64f4a18ba6-39225967-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/08/12/9966a6e847794605aa303b65e9569f21-39263281-0.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/08/12/9966a6e847794605aa303b65e9569f21-39263281-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/08/15/1cc00ea1f68948daa37e665888bc930c-39310419-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/08/17/f256259148734504a36442c3a322d5c4-39345877-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/08/19/da76fd91481d4a10b44c1a34eb86b15e-39380167-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2022/08/21/1cfae44b5c8e41edaef4db7d3b52461e-39407971-2.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2023/07/31/76d5dbf3593842808eca5f06dad04597-44920259-0.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2023/12/21/61c01a9c0b4a904aa4ced8749c94b6bc-46971875-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/07/2dbf2eb2ff68615a62fc54b35fcac06f-47168573-0.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/11/d2fa4e00c3dcafb73ff484e07ac09085-47222355-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/19/0653e7c545e143e69ee0495fd3cbfc72-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/26/a4c60587a6c64eaf8665f36fb76cabe3-300.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/01/30/9d08e838011c436ba2afcbad5ad85c22-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/02/01/9d62fd3f0cd0b47ec7e504f66eac3597-47482899-2.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/02/01/c85f73cac9938cfd8e193430e3d1b227-47482921-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/02/20/e27b816f4f4e41f2968f268d31bfc7c2-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/02/20/e27b816f4f4e41f2968f268d31bfc7c2-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/02/28/e450b489c68a1cc7625ee50e25663ae3-47778621-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/05/bfbc191ebeab48bb88807c0422122fbc-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/12/16cf9df4cbc0bc00815174e35b0fb0a4-47926461-2.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/12/562015e7ac3540b6a2a4fc1d3cd6aeda-1.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/12/562015e7ac3540b6a2a4fc1d3cd6aeda-300.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/03/27/fd05f8b0672543969dfe35def3e066ab-1.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/04/23/1753a2b43cc2e86df0e6a8c03c11fdfd-48445709-0.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/06/ca2d22a59a2c4d1cbf1e9e512919fe7e-300.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-2.jpg
Source: chromecache_697.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207736061_591.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2021/03/18/2021031814402131559.jpg
Source: chromecache_412.2.dr, chromecache_544.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2022/04/02/2022040211343139587.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2023/12/21/2023122117115275332.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2023/12/26/2023122617371612989.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2023/12/29/2023122916374482729.jpg
Source: chromecache_533.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/01/11/2024011117355273519.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/01/16/2024011616594644931.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/01/19/2024011914525062406.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/03/12/2024031213422354907.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/04/15/2024041517380644520.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/04/28/2024042817290186038.jpg
Source: chromecache_309.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg
Source: chromecache_313.2.drString found in binary or memory: https://p5.img.cctvpic.com/photoworkspace/2024/05/15/2024051517530410112.jpg
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_679.2.drString found in binary or memory: https://tv.cctv.com/cctv4asia/
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://twitter.com/cctv
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://www.cctv.com
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://www.instagram.com/cctv.chinese/
Source: chromecache_337.2.dr, chromecache_697.2.drString found in binary or memory: https://www.youtube.com/channel/UCnAsZ46UTeFEgwOEwMezngQ
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.7:49753 version: TLS 1.2
Source: classification engineClassification label: mal56.win@20/729@103/12
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2672 --field-trial-handle=2544,i,728762149725907679,15943124602895297035,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://new.aj848310310.workers.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2672 --field-trial-handle=2544,i,728762149725907679,15943124602895297035,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://new.aj848310310.workers.dev/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s2.go-mpulse.net/boomerang/0%URL Reputationsafe
https://global.cctv.com/ipanda/pandatroupe/index.shtml0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/photoworkspace/2023/12/26/2023122617371612989.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2022/08/05/c057341b60de4e8687e2508618d932c5-39142431-0.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/05/21/2024052115272460075.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/03/12/16cf9df4cbc0bc00815174e35b0fb0a4-47926461-0.jpg0%Avira URL Cloudsafe
https://new.aj848310310.workers.dev/favicon.ico100%Avira URL Cloudphishing
https://global.cctv.com/2023/12/25/ARTIPAHrV7k9WwD6hAKi6eKO231225.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/photoworkspace/2024/04/12/2024041217092846255.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/01/17/VIDEpD9hG0nswUh1uQof1rTN240117.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/04/02/8fc646ed2a5d4b8d8e99e9789c70323d-1.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122817473068998.jpg0%Avira URL Cloudsafe
https://english.cctv.com/video/globalview/index.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/21/VIDEr9o2GnNKFlcscsNdjr8Z240521.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2024/04/02/5f83215d84148fa5db4a44265fcdce5f-48181935-0.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg0%Avira URL Cloudsafe
https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508937325%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc97ba8d&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&logtype=20%Avira URL Cloudsafe
https://global.cctv.com/wehk/index.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/fmspic/2022/04/29/9b528e50e8db036148b683763e935872-37289385-0.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2022/08/05/c057341b60de4e8687e2508618d932c5-39142431-2.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2022/08/06/8cd22a2cbd084db28b4b74a0ff174876-39156701-0.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/02/VIDEo9Y3nUzXnaG6pR3raI56240402.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/photoworkspace/2024/01/17/2024011717134494609.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217445963715.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/04/VIDE28twbkadHG8MU8TjI3RZ240504.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/01/05/6a89e3822497a02bd8ffa8e80411ab2e-47149875-0.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/photoworkspace/2024/04/25/2024042517285251075.jpg0%Avira URL Cloudsafe
https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dec95899&cna=&spm-cnt=undefined&logtype=20%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg0%Avira URL Cloudsafe
https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217390911215.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/11/VIDE3TMPYkusvOilxwyl7Oiw240411.shtml0%Avira URL Cloudsafe
https://tv.cctv.com/cctv4asia/0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/photoworkspace/2024/05/15/2024051517530410112.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/04/24/2024042417223463693.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/03/29/VIDEc2K54nLkVyqgfIoZTUcx240329.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/04/30/2024043017005531784.jpg0%Avira URL Cloudsafe
https://www.cctv.com0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/16/1715852415970_283.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/01/23/acf7f77e731445598e19b5cf1303ba81-300.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/04/23/1753a2b43cc2e86df0e6a8c03c11fdfd-48445709-2.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-2.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2023/09/05/ARTI4KtC8spNw8I1CtnW8w0U230905.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/02/VIDEhqpbiRO8V2JdjHfdjht9240402.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2023/10/31/ARTILN7w2kxW4ahvrRh9QDGe231031.shtml0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/photoworkspace/2024/05/08/2024050817522856882.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2022/05/24/VIDAGyhr0ik6vae1Xc7keg5F220524.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/03/07/60b048eb81d6ce9ff4c9ef718aed611b-47870479-0.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/02/07/f39d33951d92460c9ef54060da2abe42-1.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2023/12/29/VIDEHHwUJP59d8InCf1i6Xim231229.shtml0%Avira URL Cloudsafe
https://english.cctv.com/video/chinaqa/index.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/03/27/2024032711211557133.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2024/04/16/9771d3d6054a4552b2c3695cb07e1c69-1.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/04/26/2024042617104960345.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/photoworkspace/2023/12/29/2023122916374482729.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052210125535078.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2023/09/05/ARTIpJ4J2pvXIrWVJsaN71e1230905.shtml0%Avira URL Cloudsafe
https://global.cctv.com/ipanda/pandastories/index.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816381157224.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/photoworkspace/2024/03/07/2024030717053588555.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/01/30/2024013016195350878.jpg0%Avira URL Cloudsafe
https://global.cctv.com/crossstrait/index.shtml0%Avira URL Cloudsafe
https://global.cctv.com/zgmk/index.shtml0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/photoworkspace/2024/04/02/2024040211345410400.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2023/09/05/VIDAwicmgfLWTyM7l8J1krrM230905.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/03/05/2024030518273331149.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/04/11/2024041117290917838.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/03/12/2024031217375413883.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/05/11/2024051117253591294.jpg0%Avira URL Cloudsafe
https://p3.img.cctvpic.com/fmspic/2021/02/10/deda41ec6fdd538b8ce6ec7de3938ed4-31903519-2.jpg0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/fmspic/2024/03/27/fd05f8b0672543969dfe35def3e066ab-1.jpg0%Avira URL Cloudsafe
https://english.cctv.com0%Avira URL Cloudsafe
https://p5.img.cctvpic.com/photoworkspace/2024/04/15/2024041517380644520.jpg0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/photoworkspace/2024/02/07/2024020711363569930.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/01/17/6d69dbf2e48866041c550d8f8c70a793-47297677-0.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/22/VIDEAiBUWnXveGzLMi6q0yLJ240522.shtml0%Avira URL Cloudsafe
https://english.cctv.com/2024/05/22/VIDE5na0sYqb4Gh4jCC0lIWi240522.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2024/02/07/VIDEj9ByOZYACxoG4uOhCqAt240207.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/28/VIDEJYsLZg7f9oAcMfh7MXWE240428.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2023/10/31/ARTIswrGcyiPDlLRNyTDXxlp231031.shtml0%Avira URL Cloudsafe
https://global.cctv.com/2024/02/01/VIDEidKRV2bBlbCnt87PtG0P240201.shtml0%Avira URL Cloudsafe
https://p4.img.cctvpic.com/photoworkspace/2024/04/02/2024040217231729582.jpg0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/04/19/2024041917463078304.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/04/16/VIDExdOUgj5Z2Og3yteEBPYz240416.shtml0%Avira URL Cloudsafe
https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217424593634.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2022/02/24/VIDA3zs6lcqv8Zr0KCPHLahS220224.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2022/08/13/85551ae94e9644179999536d4061a39d-39277761-2.jpg0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/photoworkspace/2024/04/09/2024040917284475414.jpg0%Avira URL Cloudsafe
https://global.cctv.com/2024/05/09/VIDEJC1ilIn1vn7tNjH6rL0g240509.shtml0%Avira URL Cloudsafe
https://p1.img.cctvpic.com/fmspic/2024/02/28/e450b489c68a1cc7625ee50e25663ae3-47778621-2.jpg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    p2.img.cctvpic.com.wscdns.com
    163.171.147.15
    truefalse
      unknown
      g.alicdn.com.danuoyi.alicdn.com
      163.181.56.190
      truefalse
        unknown
        p.data.cctv.com
        39.107.0.244
        truefalse
          unknown
          www.google.com
          216.58.206.68
          truefalse
            unknown
            p1.img.cctvpic.com.wscdns.com
            163.171.147.15
            truefalse
              unknown
              new.aj848310310.workers.dev
              188.114.96.3
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  windowsupdatebg.s.llnwi.net
                  178.79.208.1
                  truefalse
                    unknown
                    js.data.cctv.com
                    unknown
                    unknownfalse
                      unknown
                      p3.img.cctvpic.com
                      unknown
                      unknownfalse
                        unknown
                        s.go-mpulse.net
                        unknown
                        unknownfalse
                          unknown
                          p4.img.cctvpic.com
                          unknown
                          unknownfalse
                            unknown
                            ip.apps.cntv.cn
                            unknown
                            unknownfalse
                              unknown
                              time.windows.com
                              unknown
                              unknownfalse
                                unknown
                                p1.img.cctvpic.com
                                unknown
                                unknownfalse
                                  unknown
                                  r.img.cctvpic.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    p2.img.cctvpic.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      g.alicdn.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        c.go-mpulse.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          p5.img.cctvpic.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            global.cctv.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              api.cntv.cn
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                https://new.aj848310310.workers.dev/favicon.icofalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2024/05/21/2024052115272460075.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122817473068998.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508937325%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc97ba8d&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&logtype=2false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217445963715.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dec95899&cna=&spm-cnt=undefined&logtype=2false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217390911215.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2024/04/30/2024043017005531784.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/16/1715852415970_283.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2024/03/27/2024032711211557133.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816381157224.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052210125535078.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2024/01/30/2024013016195350878.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2024/03/12/2024031217375413883.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2024/03/05/2024030518273331149.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2024/05/11/2024051117253591294.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642349883_416.pngfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217424593634.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2024/04/09/2024040917284475414.jpgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/fmspic/2022/08/05/c057341b60de4e8687e2508618d932c5-39142431-0.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/01/17/VIDEpD9hG0nswUh1uQof1rTN240117.shtmlchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/ipanda/pandatroupe/index.shtmlchromecache_697.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p5.img.cctvpic.com/photoworkspace/2023/12/26/2023122617371612989.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://s2.go-mpulse.net/boomerang/chromecache_337.2.dr, chromecache_697.2.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://p4.img.cctvpic.com/photoworkspace/2024/04/12/2024041217092846255.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/fmspic/2024/03/12/16cf9df4cbc0bc00815174e35b0fb0a4-47926461-0.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2023/12/25/ARTIPAHrV7k9WwD6hAKi6eKO231225.shtmlchromecache_487.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/fmspic/2024/04/02/8fc646ed2a5d4b8d8e99e9789c70323d-1.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/05/21/VIDEr9o2GnNKFlcscsNdjr8Z240521.shtmlchromecache_697.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://english.cctv.com/video/globalview/index.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/fmspic/2024/04/02/5f83215d84148fa5db4a44265fcdce5f-48181935-0.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/wehk/index.shtmlchromecache_337.2.dr, chromecache_697.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/fmspic/2022/04/29/9b528e50e8db036148b683763e935872-37289385-0.jpgchromecache_412.2.dr, chromecache_544.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/fmspic/2022/08/05/c057341b60de4e8687e2508618d932c5-39142431-2.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/05/04/VIDE28twbkadHG8MU8TjI3RZ240504.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/photoworkspace/2024/01/17/2024011717134494609.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtmlchromecache_697.2.dr, chromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p3.img.cctvpic.com/fmspic/2022/08/06/8cd22a2cbd084db28b4b74a0ff174876-39156701-0.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/fmspic/2024/01/05/6a89e3822497a02bd8ffa8e80411ab2e-47149875-0.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/04/02/VIDEo9Y3nUzXnaG6pR3raI56240402.shtmlchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/photoworkspace/2024/04/25/2024042517285251075.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonpchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/04/11/VIDE3TMPYkusvOilxwyl7Oiw240411.shtmlchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://tv.cctv.com/cctv4asia/chromecache_679.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2024/04/24/2024042417223463693.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p5.img.cctvpic.com/photoworkspace/2024/05/15/2024051517530410112.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/fmspic/2024/01/23/acf7f77e731445598e19b5cf1303ba81-300.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/03/29/VIDEc2K54nLkVyqgfIoZTUcx240329.shtmlchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.cctv.comchromecache_337.2.dr, chromecache_697.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/fmspic/2024/04/23/1753a2b43cc2e86df0e6a8c03c11fdfd-48445709-2.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2023/09/05/ARTI4KtC8spNw8I1CtnW8w0U230905.shtmlchromecache_487.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2023/10/31/ARTILN7w2kxW4ahvrRh9QDGe231031.shtmlchromecache_487.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p5.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-2.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/04/02/VIDEhqpbiRO8V2JdjHfdjht9240402.shtmlchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p3.img.cctvpic.com/photoworkspace/2024/05/08/2024050817522856882.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2022/05/24/VIDAGyhr0ik6vae1Xc7keg5F220524.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/fmspic/2024/02/07/f39d33951d92460c9ef54060da2abe42-1.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/fmspic/2024/03/07/60b048eb81d6ce9ff4c9ef718aed611b-47870479-0.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://english.cctv.com/video/chinaqa/index.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2023/12/29/VIDEHHwUJP59d8InCf1i6Xim231229.shtmlchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2024/04/26/2024042617104960345.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p3.img.cctvpic.com/fmspic/2024/04/16/9771d3d6054a4552b2c3695cb07e1c69-1.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p5.img.cctvpic.com/photoworkspace/2023/12/29/2023122916374482729.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2023/09/05/ARTIpJ4J2pvXIrWVJsaN71e1230905.shtmlchromecache_487.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/ipanda/pandastories/index.shtmlchromecache_697.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/photoworkspace/2024/03/07/2024030717053588555.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/crossstrait/index.shtmlchromecache_697.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/zgmk/index.shtmlchromecache_337.2.dr, chromecache_697.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtmlchromecache_412.2.dr, chromecache_544.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2023/09/05/VIDAwicmgfLWTyM7l8J1krrM230905.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p3.img.cctvpic.com/photoworkspace/2024/04/02/2024040211345410400.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/photoworkspace/2024/04/11/2024041117290917838.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p3.img.cctvpic.com/fmspic/2021/02/10/deda41ec6fdd538b8ce6ec7de3938ed4-31903519-2.jpgchromecache_412.2.dr, chromecache_544.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p5.img.cctvpic.com/fmspic/2024/03/27/fd05f8b0672543969dfe35def3e066ab-1.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://english.cctv.comchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/photoworkspace/2024/02/07/2024020711363569930.jpgchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/fmspic/2024/01/17/6d69dbf2e48866041c550d8f8c70a793-47297677-0.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p5.img.cctvpic.com/photoworkspace/2024/04/15/2024041517380644520.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/05/22/VIDEAiBUWnXveGzLMi6q0yLJ240522.shtmlchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://english.cctv.com/2024/05/22/VIDE5na0sYqb4Gh4jCC0lIWi240522.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/04/28/VIDEJYsLZg7f9oAcMfh7MXWE240428.shtmlchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/02/07/VIDEj9ByOZYACxoG4uOhCqAt240207.shtmlchromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2023/10/31/ARTIswrGcyiPDlLRNyTDXxlp231031.shtmlchromecache_487.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/02/01/VIDEidKRV2bBlbCnt87PtG0P240201.shtmlchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p4.img.cctvpic.com/photoworkspace/2024/04/02/2024040217231729582.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/04/16/VIDExdOUgj5Z2Og3yteEBPYz240416.shtmlchromecache_337.2.dr, chromecache_309.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p2.img.cctvpic.com/photoworkspace/2024/04/19/2024041917463078304.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2022/02/24/VIDA3zs6lcqv8Zr0KCPHLahS220224.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/fmspic/2022/08/13/85551ae94e9644179999536d4061a39d-39277761-2.jpgchromecache_313.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://global.cctv.com/2024/05/09/VIDEJC1ilIn1vn7tNjH6rL0g240509.shtmlchromecache_337.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://p1.img.cctvpic.com/fmspic/2024/02/28/e450b489c68a1cc7625ee50e25663ae3-47778621-2.jpgchromecache_533.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                163.171.147.15
                                                p2.img.cctvpic.com.wscdns.comEuropean Union
                                                54994QUANTILNETWORKSUSfalse
                                                115.182.9.46
                                                unknownChina
                                                4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                                                163.171.132.42
                                                unknownEuropean Union
                                                54994QUANTILNETWORKSUSfalse
                                                39.107.0.195
                                                unknownChina
                                                37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                163.181.56.190
                                                g.alicdn.com.danuoyi.alicdn.comUnited States
                                                24429TAOBAOZhejiangTaobaoNetworkCoLtdCNfalse
                                                216.58.206.68
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                39.107.0.244
                                                p.data.cctv.comChina
                                                37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                                                188.114.96.3
                                                new.aj848310310.workers.devEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                163.171.131.248
                                                unknownEuropean Union
                                                54994QUANTILNETWORKSUSfalse
                                                IP
                                                192.168.2.7
                                                192.168.2.4
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1446872
                                                Start date and time:2024-05-24 00:21:16 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 5m 32s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://new.aj848310310.workers.dev/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:19
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal56.win@20/729@103/12
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Browse: https://global.cctv.com/trending/index.shtml
                                                • Browse: https://global.cctv.com/ipanda/index.shtml
                                                • Browse: https://global.cctv.com/chineseart/index.shtml
                                                • Browse: https://global.cctv.com/tvplay/index.shtml
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.185.195, 74.125.206.84, 142.250.185.110, 34.104.35.123, 104.126.37.170, 104.126.37.176, 2.18.64.5, 2.18.64.10, 23.36.162.221, 23.36.162.209, 40.119.148.38, 2.19.104.10, 184.27.96.174, 23.36.162.222, 23.36.162.202, 20.114.59.183, 104.126.37.138, 104.126.37.184, 178.79.208.1, 192.229.221.95, 20.166.126.56, 2.18.64.28, 2.18.64.8, 20.3.187.198, 2.19.96.186, 2.19.96.218, 69.192.160.133, 104.126.37.146, 104.126.37.152, 199.232.210.172, 142.250.185.99, 93.184.221.240, 142.250.186.110
                                                • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, twc.trafficmanager.net, e106384.a.akamaiedge.net, clientservices.googleapis.com, ssl.cctv.com.edgekey.net, wu.azureedge.net, e106384.dsca.akamaiedge.net, clients2.google.com, ocsp.digicert.com, cctv.com.edgekey.net, e91887.dsca.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, e4518.dscx.akamaiedge.net, cntv.cn.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, ip46.go-mpulse.net.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, sslv4.cctv.com.edgekey.net, e4518.dscapi7.akamaiedge.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, wildcard46.go-mpulse.net.edgekey.net, e94619.dsca.akamai
                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing network information.
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • VT rate limit hit for: https://new.aj848310310.workers.dev/
                                                No simulations
                                                InputOutput
                                                URL: https://new.aj848310310.workers.dev/ Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "The text provided 'GLOBAL English Jll*lJ%)... fik5}i.' does not contain any elements of a typical login form such as username, password, or submit inputs.",
                                                "Additionally, the text contains garbled characters which may indicate it is not a properly formatted webpage."
                                                ]
                                                }
                                                GLOBAL English Jll*lJ%)... fik5}i. 
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code is responsible for adjusting the font size based on the viewport width, ensuring responsive design. It does not contain any malicious elements or behaviors."
                                                }
                                                //pxrem /50
                                                        (function (doc, win) {
                                                            var docEl = doc.documentElement,
                                                                resizeEvt = 'orientationchange' in window ? 'orientationchange' : 'resize',
                                                                recalc = function () {
                                                                    var clientWidth = docEl.clientWidth > 750 ? 750 : docEl.clientWidth;
                                                                    if (!clientWidth) return;
                                                                    docEl.style.fontSize = 50 * (clientWidth / 750) + 'px';
                                                                };
                                                            if (!doc.addEventListener) return;
                                                            win.addEventListener(resizeEvt, recalc, false);
                                                            doc.addEventListener('DOMContentLoaded', recalc, false);
                                                        })(document, window);
                                                URL: https://new.aj848310310.workers.dev/ Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "The text provided 'GLOBAL English Jll*lJ%)... fik5}i.' does not contain any elements of a typical login form such as input fields for username, password, or a submit button."
                                                ]
                                                }
                                                GLOBAL English Jll*lJ%)... fik5}i. 
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The code dynamically creates and appends a script element based on certain conditions, but the script source URLs are empty. This behavior is suspicious but not inherently malicious without further context. The risk is low but not zero."
                                                }
                                                window.addEventListener('load', function () {
                                                	let scriptEl = document.createElement('script')
                                                  let isCN = getArea() === 'CN';
                                                  let guowai = findGetParameter("guowai");
                                                  if (guowai === '1') {
                                                    isCN = false
                                                  }
                                                  
                                                  if ((isCN && "1" == "0") || (!isCN && "1" == "0")) {
                                                    document.getElementById("TPMTzo7laOcaXUpvBX67KgjG211216_container").style.display = "none";
                                                  }else{
                                                    scriptEl.src = isCN ? "" : ""
                                                    document.body.appendChild(scriptEl)
                                                  }
                                                })
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script dynamically loads another script based on the user's location (China or not). While this behavior is not inherently malicious, it could be used to serve different content to different users, which can sometimes be a tactic used in phishing or other malicious activities. However, the URLs used appear to be legitimate and related to a known media organization (CCTV). Therefore, the risk is low but not zero."
                                                }
                                                'use strict';
                                                
                                                (function () {
                                                    var scriptEl = document.createElement('script');
                                                    var isCN = getArea() === 'CN';
                                                    var guowai = findGetParameter("guowai");
                                                    if (guowai === '1') {
                                                        isCN = false;
                                                    }
                                                
                                                    if (isCN && "1" == "0" || !isCN && "1" == "0") {
                                                        document.getElementById("TPMTj15Hhg0q8TDcFZNH43kz211216_container").style.display = "none";
                                                    } else {
                                                        var urlBeing = "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp" ? true : false;
                                                        if (urlBeing) {
                                                            scriptEl.src = isCN ? "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp" : "https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp";
                                                            document.body.appendChild(scriptEl);
                                                        }
                                                    }
                                                })();
                                                //# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbIklubGluZSBCYWJlbCBzY3JpcHQgKDkpIl0sIm5hbWVzIjpbInNjcmlwdEVsIiwiZG9jdW1lbnQiLCJjcmVhdGVFbGVtZW50IiwiaXNDTiIsImdldEFyZWEiLCJndW93YWkiLCJmaW5kR2V0UGFyYW1ldGVyIiwiZ2V0RWxlbWVudEJ5SWQiLCJzdHlsZSIsImRpc3BsYXkiLCJ1cmxCZWluZyIsInNyYyIsImJvZHkiLCJhcHBlbmRDaGlsZCJdLCJtYXBwaW5ncyI6Ijs7QUFDSSxDQUFDLFlBQVk7QUFDVCxRQUFJQSxXQUFXQyxTQUFTQyxhQUFULENBQXVCLFFBQXZCLENBQWY7QUFDQSxRQUFJQyxPQUFPQyxjQUFjLElBQXpCO0FBQ0EsUUFBSUMsU0FBU0MsaUJBQWlCLFFBQWpCLENBQWI7QUFDQSxRQUFJRCxXQUFXLEdBQWYsRUFBb0I7QUFDbEJGLGVBQU8sS0FBUDtBQUNEOztBQUVELFFBQUtBLFFBQVEsT0FBTyxHQUFoQixJQUF5QixDQUFDQSxJQUFELElBQVMsT0FBTyxHQUE3QyxFQUFtRDtBQUMvQ0YsaUJBQVNNLGNBQVQsQ0FBd0IsMENBQXhCLEVBQW9FQyxLQUFwRSxDQUEwRUMsT0FBMUUsR0FBb0YsTUFBcEY7QUFDSCxLQUZELE1BRUs7QUFDSixZQUFJQyxXQUFXLG9HQUFrRyxJQUFsRyxHQUF1RyxLQUF0SDtBQUNDLFlBQUdBLFFBQUgsRUFBWTtBQUNWVixxQkFBU1csR0FBVCxHQUFlUixPQUFPLGlHQUFQLEdBQTJHLGlHQUExSDtBQUNBRixxQkFBU1csSUFBVCxDQUFjQyxXQUFkLENBQTBCYixRQUExQjtBQUNEO0FBQ0Y7QUFDSixDQWpCRCIsImZpbGUiOiJJbmxpbmUgQmFiZWwgc2NyaXB0ICg5KSIsInNvdXJjZXNDb250ZW50IjpbIlxuICAgIChmdW5jdGlvbiAoKSB7XG4gICAgICAgIGxldCBzY3JpcHRFbCA9IGRvY3VtZW50LmNyZWF0ZUVsZW1lbnQoJ3NjcmlwdCcpXG4gICAgICAgIGxldCBpc0NOID0gZ2V0QXJlYSgpID09PSAnQ04nO1xuICAgICAgICBsZXQgZ3Vvd2FpID0gZmluZEdldFBhcmFtZXRlcihcImd1b3dhaVwiKTtcbiAgICAgICAgaWYgKGd1b3dhaSA9PT0gJzEnKSB7XG4gICAgICAgICAgaXNDTiA9IGZhbHNlXG4gICAgICAgIH1cbiAgICAgICBcbiAgICAgICAgaWYgKChpc0NOICYmIFwiMVwiID09IFwiMFwiKSB8fCAoIWlzQ04gJiYgXCIxXCIgPT0gXCIwXCIpKSB7XG4gICAgICAgICAgICBkb2N1bWVudC5nZXRFbGVtZW50QnlJZChcIlRQTVRqMTVIaGcwcThURGNGWk5INDNrejIxMTIxNl9jb250YWluZXJcIikuc3R5bGUuZGlzcGxheSA9IFwibm9uZVwiO1xuICAgICAgICB9ZWxzZXtcbiAgICAgICAgIGxldCB1cmxCZWluZyA9IFwiaHR0cHM6Ly9nbG9iYWwuY2N0di5jb20vY21zZGF0YWludGVyZmFjZS9ndW9uZWkvbmV3L3BhZ2UvUEFHRUhvMEd6dXZ6eUE1TUljaTZCVXNnMjEwMTI2XzEuanNvbnBcIj90cnVlOmZhbHNlO1xuICAgICAgICAgIGlmKHVybEJlaW5nKXtcbiAgICAgICAgICAgIHNjcmlwdEVsLnNyYyA9IGlzQ04gPyBcImh0dHBzOi8vZ2xvYmFsLmNjdHYuY29tL2Ntc2RhdGFpbnRlcmZhY2UvZ3VvbmVpL25ldy9wYWdlL1BBR0VIbzBHenV2enlBNU1JY2k2QlVzZzIxMDEyNl8xLmpzb25wXCIgOiBcImh0dHBzOi8vZ2xvYmFsLmNjdHYuY29tL2Ntc2RhdGFpbnRlcmZhY2UvZ3Vvd2FpL25ldy9wY
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code does not exhibit any malicious behavior. It primarily manipulates the DOM to update the appearance and content of menu items based on the URL path. There is no evidence of phishing, data exfiltration, or other malicious activities."
                                                }
                                                var pathName;
                                                
                                                if (window.location.pathname.indexOf("big5") != "-1") {
                                                pathName = window.location.pathname.replace("/gate/big5/", "");
                                                pathName = pathName.split("/")[1];
                                                } else {
                                                pathName = window.location.pathname.split("/")[1];
                                                }
                                                
                                                var activeEl = document
                                                .querySelector(".header-container")
                                                .querySelector(".menu-list")
                                                .querySelectorAll(".menu-item");
                                                
                                                activeEl.forEach((item) => {
                                                if (pathName != "" && pathName != "index.shtml") {
                                                if (
                                                item.querySelector("a").getAttribute("href").indexOf(pathName) != -1
                                                ) {
                                                item.querySelector("a").style.color = "#ff6c00";
                                                }
                                                }
                                                });
                                                  
                                                  if (window.location.pathname.indexOf("big5") != "-1") {
                                                    $(".menu-item-10-sub1 a").html(
                                                      '<span class="menu-item-sub-tips"></span></a>'
                                                    );
                                                    $(".menu-item-10-sub2 a").html(
                                                      '<span class="menu-item-sub-tips"></span></a>'
                                                    );
                                                  } else {
                                                    $(".menu-item-10-sub1 a").html(
                                                      '<span class="menu-item-sub-tips"></span></a>'
                                                    );
                                                    $(".menu-item-10-sub2 a").html(
                                                      '<span class="menu-item-sub-tips"></span></a>'
                                                    );
                                                  }
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script dynamically creates and appends a script element based on certain conditions, which could potentially be used to load malicious content. However, the current script source URLs are empty, indicating no immediate threat. The code also hides an element based on specific conditions, which is not inherently malicious but could be used for obfuscation."
                                                }
                                                'use strict';
                                                
                                                (function () {
                                                    var scriptEl = document.createElement('script');
                                                    var isCN = getArea() === 'CN';
                                                    var guowai = findGetParameter("guowai");
                                                    if (guowai === '1') {
                                                        isCN = false;
                                                    }
                                                
                                                    if (isCN && "1" == "0" || !isCN && "1" == "0") {
                                                        document.getElementById("TPMTtekDoh7wf5Z0Jb4xXSdf211216_container").style.display = "none";
                                                    } else {
                                                        scriptEl.src = isCN ? "" : "";
                                                        document.body.appendChild(scriptEl);
                                                    }
                                                })();
                                                //# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbIklubGluZSBCYWJlbCBzY3JpcHQgKDYpIl0sIm5hbWVzIjpbInNjcmlwdEVsIiwiZG9jdW1lbnQiLCJjcmVhdGVFbGVtZW50IiwiaXNDTiIsImdldEFyZWEiLCJndW93YWkiLCJmaW5kR2V0UGFyYW1ldGVyIiwiZ2V0RWxlbWVudEJ5SWQiLCJzdHlsZSIsImRpc3BsYXkiLCJzcmMiLCJib2R5IiwiYXBwZW5kQ2hpbGQiXSwibWFwcGluZ3MiOiI7O0FBQ0EsQ0FBQyxZQUFXO0FBQ1IsUUFBSUEsV0FBV0MsU0FBU0MsYUFBVCxDQUF1QixRQUF2QixDQUFmO0FBQ0EsUUFBSUMsT0FBT0MsY0FBYyxJQUF6QjtBQUNBLFFBQUlDLFNBQVNDLGlCQUFpQixRQUFqQixDQUFiO0FBQ0EsUUFBSUQsV0FBVyxHQUFmLEVBQW9CO0FBQ2hCRixlQUFPLEtBQVA7QUFDSDs7QUFFRCxRQUFLQSxRQUFRLE9BQU8sR0FBaEIsSUFBeUIsQ0FBQ0EsSUFBRCxJQUFTLE9BQU8sR0FBN0MsRUFBbUQ7QUFDL0NGLGlCQUFTTSxjQUFULENBQXdCLDBDQUF4QixFQUFvRUMsS0FBcEUsQ0FBMEVDLE9BQTFFLEdBQW9GLE1BQXBGO0FBQ0gsS0FGRCxNQUVLO0FBQ0RULGlCQUFTVSxHQUFULEdBQWVQLE9BQU8sRUFBUCxHQUFZLEVBQTNCO0FBQ0RGLGlCQUFTVSxJQUFULENBQWNDLFdBQWQsQ0FBMEJaLFFBQTFCO0FBQ0Y7QUFDSixDQWREIiwiZmlsZSI6IklubGluZSBCYWJlbCBzY3JpcHQgKDYpIiwic291cmNlc0NvbnRlbnQiOlsiXG4oZnVuY3Rpb24gKCl7XG4gICAgbGV0IHNjcmlwdEVsID0gZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgnc2NyaXB0JylcbiAgICBsZXQgaXNDTiA9IGdldEFyZWEoKSA9PT0gJ0NOJztcbiAgICBsZXQgZ3Vvd2FpID0gZmluZEdldFBhcmFtZXRlcihcImd1b3dhaVwiKTtcbiAgICBpZiAoZ3Vvd2FpID09PSAnMScpIHtcbiAgICAgICAgaXNDTiA9IGZhbHNlXG4gICAgfVxuXG4gICAgaWYgKChpc0NOICYmIFwiMVwiID09IFwiMFwiKSB8fCAoIWlzQ04gJiYgXCIxXCIgPT0gXCIwXCIpKSB7XG4gICAgICAgIGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKFwiVFBNVHRla0RvaDd3ZjVaMEpiNHhYU2RmMjExMjE2X2NvbnRhaW5lclwiKS5zdHlsZS5kaXNwbGF5ID0gXCJub25lXCI7XG4gICAgfWVsc2V7XG4gICAgICAgIHNjcmlwdEVsLnNyYyA9IGlzQ04gPyBcIlwiIDogXCJcIlxuICAgIFx0ICBkb2N1bWVudC5ib2R5LmFwcGVuZENoaWxkKHNjcmlwdEVsKVxuICAgIH1cbn0pKClcbiJdfQ==
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code appears to be related to a video slider functionality. It does not contain any obvious malicious elements such as phishing attempts, data exfiltration, or unauthorized access to user information. The code primarily focuses on UI interactions, specifically handling video slide events and updating the UI based on user interactions. Therefore, it is considered to be of no risk."
                                                }
                                                'use strict';
                                                
                                                var _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; };
                                                
                                                function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }
                                                
                                                // videoSlide 
                                                function initChineseLiteratureSlideEvent() {
                                                    var VideoSlide = function VideoSlide(selector, options) {
                                                        var _this2 = this;
                                                
                                                        _classCallCheck(this, VideoSlide);
                                                
                                                        this.boxScroll = function () {
                                                            var scrollW = _this2.config.toggle === 1 ? -_this2.currentIndex * (parseFloat(_this2.siwperSlideList[0].style.width) * _this2.config.show) : -_this2.currentIndex * parseFloat(_this2.siwperSlideList[0].style.width);
                                                            var newVal = _this2.trackBoxWidth - _this2.scrollWidth >= -scrollW ? scrollW : scrollW - (_this2.trackBoxWidth - _this2.scrollWidth - _this2.currentIndex * _this2.scrollWidth);
                                                            _this2.trackBox.style.transform = 'translate3d(' + newVal + 'px, 0px, 0px)';
                                                        };
                                                
                                                        this.changeDots = function () {
                                                            if (!_this2.options.showDots) {
                                                                return 0;
                                                            }
                                                            _this2.dotsList.forEach(function (el) {
                                                                if (Number(el.dataset.index) === _this2.currentIndex) {
                                                                    el.classList.add('active');
                                                                } else {
                                                                    el.classList.remove('active');
                                                                }
                                                            });
                                                        };
                                                
                                                        this.btnClick = function (e) {
                                                            var newIndex = _this2.currentIndex + parseInt(e.currentTarget.dataset.direction);
                                                            if (newIndex >= 0 && newIndex < _this2.dotsCount) {
                                                                _this2.currentIndex = newIndex;
                                                                _this2.boxScroll();
                                                                _this2.changeDots();
                                                            }
                                                        };
                                                
                                                        this.dotsClick = function (e) {
                                                            if (!isNaN(e.target.dataset.index)) {
                                                                _this2.currentIndex = Number(e.target.dataset.index);
                                                                _this2.boxScroll();
                                                                _this2.changeDots();
                                                            }
                                                        };
                                                
                                                        this.initSwiperDots = function () {
                                                            _this2.dotsBox.removeEventListener('click', _this2.dotsClick, false);
                                                
                                                            _this2.dotsCount = _this2.config.toggle === 1 ? Math.ceil(_this2.trackBoxWidth / _this2.scrollWidth) : Math.ceil((_this2.trackBoxWidth - _this2.scrollWidth) / _this2.sliderWidth) + 1;
                                                            var temInnerHtml = '';
                                                            for (var i = 0; i < _this2.dotsCount; i++) {
                                                                temInnerHtml += '<li class=\'swiper-dots-item ' + (i === _this2.currentIndex ? 'active' : '') + '\' data-index=\'' + i + '\'></li>';
                                                            }
                                                            _this2.dotsBox.innerHTML = temInnerHtml;
                                                            _this2.dotsList = Array.from(_this2.swiperContainer.querySelectorAll('.swiper-dots-item'));
                                                
                                                            _this2.dotsBox.addEventListener('click', _this2.do
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 3,
                                                  "reasons": "The code dynamically creates and appends a script element based on certain conditions, but the script source URLs are empty. This behavior is suspicious but not conclusively malicious without further context. The code also hides an element based on geographic location, which could be part of legitimate functionality or a tactic to avoid detection."
                                                }
                                                window.addEventListener('load', function () {
                                                	let scriptEl = document.createElement('script')
                                                  let isCN = getArea() === 'CN';
                                                  let guowai = findGetParameter("guowai");
                                                  if (guowai === '1') {
                                                    isCN = false
                                                  }
                                                
                                                  if ((isCN && "1" == "1") || (!isCN && "1" == "0")) {
                                                
                                                    document.getElementById("TPMTwof4bkYbF8Og0IQ0pDLA211216_container").style.display = "none";
                                                  }else{
                                                  		scriptEl.src = isCN ? "" : ""
                                                  		document.body.appendChild(scriptEl)
                                                  }
                                                })
                                                URL: https://new.aj848310310.workers.dev/ Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "The text 'GLOBAL English Jll*lJ%)... 00:12 0
                                                GLOBAL English Jll*lJ%)... 00:12 00:29 00:18 01:13 
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script dynamically creates and appends a script element based on certain conditions, which could potentially be used to load malicious code. However, the actual script source URLs are empty, reducing immediate risk. The code also hides an element based on region, which is a common practice and not inherently malicious."
                                                }
                                                window.addEventListener('load', function () {
                                                	let scriptEl = document.createElement('script')
                                                  let isCN = getArea() === 'CN';
                                                  let guowai = findGetParameter("guowai");
                                                  if (guowai === '1') {
                                                    isCN = false
                                                  }
                                                
                                                  if ((isCN && "1" == "1") || (!isCN && "1" == "0")) {
                                                
                                                    document.getElementById("TPMTGb0ECeaxfb2pTOI6i1qt211216_container").style.display = "none";
                                                  }else{
                                                  		scriptEl.src = isCN ? "" : ""
                                                  		document.body.appendChild(scriptEl)
                                                  }
                                                })
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script dynamically loads a JSONP resource based on the user's location (China or not). While this behavior is not inherently malicious, it could be used to serve different content to users based on their location, which might be a concern if the content served is harmful. However, there is no direct evidence of malicious activity in the provided code."
                                                }
                                                'use strict';
                                                
                                                (function () {
                                                  var scriptEl = document.createElement('script');
                                                  var isCN = getArea() === 'CN';
                                                  var guowai = findGetParameter("guowai");
                                                  if (guowai === '1') {
                                                    isCN = false;
                                                  }
                                                
                                                  if (isCN && "1" == "1" || !isCN && "1" == "0") {
                                                    document.getElementById("TPMTPx4zGUkt1J4Vyco4gdaY211216_container").style.display = "none";
                                                  } else {
                                                    var urlBeing = "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp" ? true : false;
                                                    if (urlBeing) {
                                                      scriptEl.src = isCN ? "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp" : "https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp";
                                                      document.body.appendChild(scriptEl);
                                                    }
                                                  }
                                                })();
                                                //# sourceMappingURL=data:application/json;base64,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
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code appears to be related to video slide functionality, including event handling for scrolling, changing dots, and button clicks. There are no indications of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code does not include any suspicious patterns or operations that would typically be associated with malicious activities."
                                                }
                                                'use strict';
                                                
                                                var _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; };
                                                
                                                function _classCallCheck(instance, Constructor) { if (!(instance instanceof Constructor)) { throw new TypeError("Cannot call a class as a function"); } }
                                                
                                                // videoSlide 
                                                function initVideoSlideEvent() {
                                                    var VideoSlide = function VideoSlide(selector, options) {
                                                        var _this2 = this;
                                                
                                                        _classCallCheck(this, VideoSlide);
                                                
                                                        this.boxScroll = function () {
                                                            var scrollW = _this2.config.toggle === 1 ? -_this2.currentIndex * (parseFloat(_this2.siwperSlideList[0].style.width) * _this2.config.show) : -_this2.currentIndex * parseFloat(_this2.siwperSlideList[0].style.width);
                                                            var newVal = _this2.trackBoxWidth - _this2.scrollWidth >= -scrollW ? scrollW : scrollW - (_this2.trackBoxWidth - _this2.scrollWidth - _this2.currentIndex * _this2.scrollWidth);
                                                            _this2.trackBox.style.transform = 'translate3d(' + newVal + 'px, 0px, 0px)';
                                                        };
                                                
                                                        this.changeDots = function () {
                                                            if (!_this2.options.showDots) {
                                                                return 0;
                                                            }
                                                            _this2.dotsList.forEach(function (el) {
                                                                if (Number(el.dataset.index) === _this2.currentIndex) {
                                                                    el.classList.add('active');
                                                                } else {
                                                                    el.classList.remove('active');
                                                                }
                                                            });
                                                        };
                                                
                                                        this.btnClick = function (e) {
                                                            var newIndex = _this2.currentIndex + parseInt(e.currentTarget.dataset.direction);
                                                            if (newIndex >= 0 && newIndex < _this2.dotsCount) {
                                                                _this2.currentIndex = newIndex;
                                                                _this2.boxScroll();
                                                                _this2.changeDots();
                                                            }
                                                        };
                                                
                                                        this.dotsClick = function (e) {
                                                            if (!isNaN(e.target.dataset.index)) {
                                                                _this2.currentIndex = Number(e.target.dataset.index);
                                                                _this2.boxScroll();
                                                                _this2.changeDots();
                                                            }
                                                        };
                                                
                                                        this.initSwiperDots = function () {
                                                            _this2.dotsBox.removeEventListener('click', _this2.dotsClick, false);
                                                
                                                            _this2.dotsCount = _this2.config.toggle === 1 ? Math.ceil(_this2.trackBoxWidth / _this2.scrollWidth) : Math.ceil((_this2.trackBoxWidth - _this2.scrollWidth) / _this2.sliderWidth) + 1;
                                                            var temInnerHtml = '';
                                                            for (var i = 0; i < _this2.dotsCount; i++) {
                                                                temInnerHtml += '<li class=\'swiper-dots-item ' + (i === _this2.currentIndex ? 'active' : '') + '\' data-index=\'' + i + '\'></li>';
                                                            }
                                                            _this2.dotsBox.innerHTML = temInnerHtml;
                                                            _this2.dotsList = Array.from(_this2.swiperContainer.querySelectorAll('.swiper-dots-item'));
                                                
                                                            _this2.dotsBox.addEventListener('click', _this2.dotsClick, fal
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The code dynamically loads a script based on the user's location (China or not) and a URL parameter. This behavior can be used for legitimate purposes such as localization, but it can also be exploited for malicious purposes like serving different content to different users. However, there are no immediate signs of malicious activity in the provided code."
                                                }
                                                window.addEventListener('load', function () {
                                                    let scriptEl = document.createElement('script')
                                                    let isCN = getArea() === 'CN';
                                                    let guowai = findGetParameter("guowai");
                                                    if (guowai === '1') {
                                                      isCN = false
                                                    }
                                                    
                                                    if ((isCN && "1" == "0") || (!isCN && "1" == "0")) {
                                                        document.getElementById("TPMTyC55g6ZBo3Whkz45Xo67211216_container").style.display = "none";
                                                    }else{
                                                      let urlBeing = "https://global.cctv.com/cmsdatainterface/guonei/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp"?true:false;
                                                      if(urlBeing){
                                                        scriptEl.src = isCN ? "https://global.cctv.com/cmsdatainterface/guonei/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp" : "https://global.cctv.com/cmsdatainterface/guowai/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp"
                                                        document.body.appendChild(scriptEl)
                                                      }
                                                    }
                                                  })
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script contains conditional logic that hides an element based on certain conditions, which could be used for benign purposes such as localization. However, the script also attempts to dynamically create and append a script element with an empty source, which is unusual and could potentially be used to load malicious content if modified. The risk is low but not zero due to the potential for misuse."
                                                }
                                                'use strict';
                                                
                                                (function () {
                                                  var scriptEl = document.createElement('script');
                                                  var isCN = getArea() === 'CN';
                                                  var guowai = findGetParameter("guowai");
                                                  if (guowai === '1') {
                                                    isCN = false;
                                                  }
                                                
                                                  if (isCN && "1" == "0" || !isCN && "1" == "0") {
                                                    document.getElementById("TPMTL346mmNEW8MQk7UHgD9t211216_container").style.display = "none";
                                                  } else {
                                                    var urlBeing = "" ? true : false;
                                                    if (urlBeing) {
                                                      scriptEl.src = isCN ? "" : "";
                                                      document.body.appendChild(scriptEl);
                                                    }
                                                  }
                                                })();
                                                //# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbIklubGluZSBCYWJlbCBzY3JpcHQgKDEyKSJdLCJuYW1lcyI6WyJzY3JpcHRFbCIsImRvY3VtZW50IiwiY3JlYXRlRWxlbWVudCIsImlzQ04iLCJnZXRBcmVhIiwiZ3Vvd2FpIiwiZmluZEdldFBhcmFtZXRlciIsImdldEVsZW1lbnRCeUlkIiwic3R5bGUiLCJkaXNwbGF5IiwidXJsQmVpbmciLCJzcmMiLCJib2R5IiwiYXBwZW5kQ2hpbGQiXSwibWFwcGluZ3MiOiI7O0FBQ0ksQ0FBQyxZQUFZO0FBQ1QsTUFBSUEsV0FBV0MsU0FBU0MsYUFBVCxDQUF1QixRQUF2QixDQUFmO0FBQ0EsTUFBSUMsT0FBT0MsY0FBYyxJQUF6QjtBQUNBLE1BQUlDLFNBQVNDLGlCQUFpQixRQUFqQixDQUFiO0FBQ0EsTUFBSUQsV0FBVyxHQUFmLEVBQW9CO0FBQ2xCRixXQUFPLEtBQVA7QUFDRDs7QUFFRCxNQUFLQSxRQUFRLE9BQU8sR0FBaEIsSUFBeUIsQ0FBQ0EsSUFBRCxJQUFTLE9BQU8sR0FBN0MsRUFBbUQ7QUFDL0NGLGFBQVNNLGNBQVQsQ0FBd0IsMENBQXhCLEVBQW9FQyxLQUFwRSxDQUEwRUMsT0FBMUUsR0FBb0YsTUFBcEY7QUFDSCxHQUZELE1BRUs7QUFDSCxRQUFJQyxXQUFXLEtBQUcsSUFBSCxHQUFRLEtBQXZCO0FBQ0EsUUFBR0EsUUFBSCxFQUFZO0FBQ1ZWLGVBQVNXLEdBQVQsR0FBZVIsT0FBTyxFQUFQLEdBQVksRUFBM0I7QUFDQUYsZUFBU1csSUFBVCxDQUFjQyxXQUFkLENBQTBCYixRQUExQjtBQUNEO0FBQ0Y7QUFDSixDQWpCRCIsImZpbGUiOiJJbmxpbmUgQmFiZWwgc2NyaXB0ICgxMikiLCJzb3VyY2VzQ29udGVudCI6WyJcbiAgICAoZnVuY3Rpb24gKCkge1xuICAgICAgICBsZXQgc2NyaXB0RWwgPSBkb2N1bWVudC5jcmVhdGVFbGVtZW50KCdzY3JpcHQnKVxuICAgICAgICBsZXQgaXNDTiA9IGdldEFyZWEoKSA9PT0gJ0NOJztcbiAgICAgICAgbGV0IGd1b3dhaSA9IGZpbmRHZXRQYXJhbWV0ZXIoXCJndW93YWlcIik7XG4gICAgICAgIGlmIChndW93YWkgPT09ICcxJykge1xuICAgICAgICAgIGlzQ04gPSBmYWxzZVxuICAgICAgICB9XG4gICAgICAgIFxuICAgICAgICBpZiAoKGlzQ04gJiYgXCIxXCIgPT0gXCIwXCIpIHx8ICghaXNDTiAmJiBcIjFcIiA9PSBcIjBcIikpIHtcbiAgICAgICAgICAgIGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKFwiVFBNVEwzNDZtbU5FVzhNUWs3VUhnRDl0MjExMjE2X2NvbnRhaW5lclwiKS5zdHlsZS5kaXNwbGF5ID0gXCJub25lXCI7XG4gICAgICAgIH1lbHNle1xuICAgICAgICAgIGxldCB1cmxCZWluZyA9IFwiXCI/dHJ1ZTpmYWxzZTtcbiAgICAgICAgICBpZih1cmxCZWluZyl7XG4gICAgICAgICAgICBzY3JpcHRFbC5zcmMgPSBpc0NOID8gXCJcIiA6IFwiXCJcbiAgICAgICAgICAgIGRvY3VtZW50LmJvZHkuYXBwZW5kQ2hpbGQoc2NyaXB0RWwpXG4gICAgICAgICAgfSAgXG4gICAgICAgIH1cbiAgICB9KSgpXG4iXX0=
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The provided JavaScript code appears to be manipulating and displaying data from a list, including handling images and URLs. There is no immediate indication of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code is primarily focused on content display. However, without knowing the source of the 'res' object and the URLs being used, there is a minor risk that the URLs could lead to malicious sites. This risk is considered low."
                                                }
                                                function PAGEnL0TSDsFQ26XkCx4G7Kl210126(res) {
                                                    const datalist = res.data.list.slice(0, 8);
                                                    var listEl = document.querySelector('#TPMTyC55g6ZBo3Whkz45Xo67211216_container').querySelector('.promptly-section-container-wrap');
                                                    var liList = '';
                                                    var back = 'PAGEnL0TSDsFQ26XkCx4G7Kl210126';
                                                    for(var i = 0 ; i < datalist.length ; i++){
                                                        var itemHtml = '';
                                                      	  let item_title = datalist[i].title;
                                                        item_title = item_title.replace(/\#[^\s]*\s/ig, '');
                                                        item_title = item_title.replace(/\#.*/i, '');
                                                        let item_subtitle = datalist[i].subtitle;
                                                        item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
                                                        item_subtitle = item_subtitle.replace(/\#.*/i, '');
                                                      
                                                      
                                                        itemHtml +='<dl class="promptly-section-container-dlWrap">'
                                                        itemHtml +='<dt>'
                                                        itemHtml +='<a href="'
                                                        itemHtml += datalist[i].url
                                                        itemHtml +='" target="_blank" >'
                                                        itemHtml +='<img src="'
                                                        //itemHtml +=datalist[i].image
                                                        if(datalist[i].image == '' || datalist[i].image == null || datalist[i].image == undefined){
                                                                    if(datalist[i].s_page_name == '' || datalist[i].s_page_name == null || datalist[i].s_page_name == undefined ){
                                                                        if(back == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg'
                                                                        }else if(back == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg'
                                                                        }else if(back == 'PAGEMURMOWpDxCfQkQPW3nKA210126'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg'
                                                                        }
                                                                    }else{
                                                
                                                                        if(datalist[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg'
                                                                        }else if(datalist[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg'
                                                                        }else if(datalist[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkla.jpg'
                                                                        }else if(datalist[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_wtng.jpg'
                                                                        }else if(datalist[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg'
                                                              
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script appears to be related to performance monitoring and resource timing, likely from a service like Akamai or Boomerang. It does not exhibit typical malicious behaviors such as data exfiltration, credential harvesting, or unauthorized access. The presence of tracking and advertisement functionality is noted but considered no risk as per the given instructions."
                                                }
                                                !function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="ukpd5yyxgdqhgzspygia-f-1c9f24bca-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":0,"ak.ipv":4,"ak.proto":"h2","ak.rid":"1970a21f","ak.r":47386,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":48116,"ak.gh":"23.195.36.83","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"","ak.t":"1716502928","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==gatcqbxOEXEo3yw/PcRCNwXlliifc4r3q/WiKqspogyy9ezWxvNP2IWonbS8GiTvzJokt0q8grt/kJ0d5jqsMnHvAMexbQZPWGJx9fceF8HKPzfX7XOTpeaSa0hxTVGEp/r4T4/1aZr2g6xABedqnLyg6WqUwUKWPRnxanTV21XjEPmvlDrK6w5tqvdd4uarJEOnGtY7e84HxNbCoXY0TnM2xJ/a96TzMAISaVRxKuctykDfM1rgwQTZOlO1aLKXeFfIqYfENAd0x27PnjQyIL7K2Th3z2LPNmXtHmlEs/4/MvLaFf/9tAREJn9oMd1zd8ASiyzlfkUaBbdu9gcCu90luayZxSNP8i85qLFMJpg8S+/lpuGIf7w5R0/QxQ+I2mf0n8NbYRYrGng0aN5RNYKqf6PL2EW1tyxMRfVJs3k=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){return!0}}}
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code is responsible for implementing a 'back to top' button functionality. It does not contain any malicious elements such as data exfiltration, credential stealing, or unauthorized access. The code simply adds or removes CSS classes based on the scroll position to show or hide the button. The presence of a source map URL is also not a risk. Therefore, the code is considered safe."
                                                }
                                                'use strict';
                                                
                                                // backtop 
                                                function initBackTop() {
                                                    document.body.id = 'back-top';
                                                    var backTopBtn = document.querySelector('.backtop-container');
                                                    var backTopWrap = document.querySelector('.other-set-wrap');
                                                    backTopBtn.href = '#back-top';
                                                
                                                    function firstInit() {
                                                        var scrollTop = document.documentElement.scrollTop;
                                                        if (scrollTop > 300) {
                                                            backTopBtn.classList.add('show');
                                                        } else {
                                                            backTopBtn.classList.remove('show');
                                                        }
                                                    }
                                                    firstInit();
                                                
                                                    window.addEventListener('scroll', function () {
                                                        var scrollTop = document.documentElement.scrollTop;
                                                        if (scrollTop > 300) {
                                                            backTopWrap.classList.add('show');
                                                        } else {
                                                            backTopWrap.classList.remove('show');
                                                        }
                                                    });
                                                }
                                                window.addEventListener('load', initBackTop);
                                                // backtop 
                                                //# sourceMappingURL=data:application/json;base64,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
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script dynamically loads a JSONP resource based on the user's location, which is a common practice for serving localized content. The code does not exhibit typical malicious behaviors such as data exfiltration, credential harvesting, or unauthorized access. The use of 'document.createElement' and 'appendChild' is standard for dynamically loading scripts. The risk score is low, but not zero, due to the potential for the external resource to change and serve malicious content in the future."
                                                }
                                                'use strict';
                                                
                                                (function () {
                                                    var scriptEl = document.createElement('script');
                                                    var isCN = getArea() === 'CN';
                                                    var guowai = findGetParameter("guowai");
                                                    if (guowai === '1') {
                                                        isCN = false;
                                                    }
                                                
                                                    if (isCN && "1" == "0" || !isCN && "1" == "0") {
                                                        document.getElementById("TPMTLq1Ec406OvekA4Bia2V6211216_container").style.display = "none";
                                                    } else {
                                                        var urlBeing = "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp" ? true : false;
                                                        if (urlBeing) {
                                                            scriptEl.src = isCN ? "https://global.cctv.com/cmsdatainterface/guonei/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp" : "https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp";
                                                            document.body.appendChild(scriptEl);
                                                        }
                                                    }
                                                })();
                                                //# sourceMappingURL=data:application/json;base64,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
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The JavaScript code primarily focuses on configuring and utilizing the WeChat and DingTalk APIs for sharing content. It does not exhibit any malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The use of JSONP for the AJAX request could be considered a minor risk if not properly handled, but in this context, it appears to be used for legitimate purposes."
                                                }
                                                // 
                                                  //Ajax
                                                  function getAjax(url, data, cb, spacial) {
                                                    $.ajax({
                                                      url: url,
                                                      type: "get",
                                                      data: data,
                                                      dataType: "jsonp",
                                                      jsonp: "cb",
                                                      jsonpCallback: "cb1",
                                                      cache: true,
                                                      success: function (_data) {
                                                        cb(_data);
                                                      },
                                                      timeout: 10000,
                                                      error: function () {
                                                        warnbox("");
                                                      },
                                                    });
                                                  }
                                                  var data = {
                                                    appid: "newstiket",
                                                    serviceId: "cmsty",
                                                    url: encodeURIComponent(encodeURIComponent(window.location.href)),
                                                  };
                                                  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
                                                  function weixinSucess(data) {
                                                    wx.config({
                                                      debug: false,
                                                      appId: "wx2723c0deaa5a97e9",
                                                      timestamp: data.data.timestamp,
                                                      nonceStr: data.data.nonceStr,
                                                      signature: data.data.signature,
                                                      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
                                                    });
                                                  }
                                                
                                                  // configreadyconfigconfig readyready 
                                                  wx.ready(function () {
                                                    // 
                                                
                                                    wx.updateTimelineShareData({
                                                      title: "", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672218296307_878.jpg", // 
                                                    });
                                                    // 
                                                    wx.updateAppMessageShareData({
                                                      title: "", // 
                                                      desc: "global.cctv.com", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672218296307_878.jpg", // 
                                                      type: "link", // ,musicvideolinklink
                                                    });
                                                  });
                                                  wx.error(function (res) {
                                                    console.log("");
                                                  });
                                                
                                                  function isdingding_20190304() {
                                                    //
                                                    var ua = navigator.userAgent.toLowerCase();
                                                    return ua.indexOf("dingtalk") >= 0;
                                                  }
                                                
                                                  if (isdingding_20190304()) {
                                                    dd.ready(function () {
                                                      dd.biz.navigation.setRight({
                                                        show: true, // true  false  true
                                                        control: true, //true false  false
                                                        text: "", //
                                                        onSuccess: function (result) {
                                                          //controltrueonSuccess
                                                          dd.biz.util.share({
                                                            type: 0, //0:  1:2:
                                                            url: window.location.href,
                                                            content: "global.cctv.com",
                                                            title: "",
                                                            image: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672218296307_878.jpg",
                                                            onSuccess: function () {},
                                                            onFail: function (err) {},
                                                          });
                                                        },
                                                        onFail: function (err) {},
                                                      });
                                                    });
                                                  }
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The provided JavaScript code appears to be related to a carousel/slider functionality for a web page. It includes event handlers for touch events and interval-based image transitions. There is no indication of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The presence of a random hexadecimal string is noted but considered no risk. Overall, the code seems to be part of a legitimate web page feature."
                                                }
                                                'use strict';
                                                
                                                //  // bannerSlide 
                                                function ininBannerSlideEvent() {
                                                    document.querySelector('#TPMTOr7IKeZ3p5oUzAEyXSZQ211216_container').style.display = 'block';
                                                    var timer = null;
                                                    function mobileSlide(noPhone) {
                                                        var carousel = document.querySelector('.slide-container');
                                                        var carouselUl = carousel.querySelector('ul');
                                                        var carouselLis = carouselUl.querySelectorAll('li');
                                                        var points = carousel.querySelector('.cj_dispIndex');
                                                        // 
                                                        var screenWidth = document.documentElement.offsetWidth;
                                                
                                                        // 
                                                        var left = carouselLis.length - 1;
                                                        var center = 0;
                                                        var right = 1;
                                                        if (noPhone) {
                                                            clearInterval(timer);
                                                            setTransformPC();
                                                            return;
                                                        }
                                                        // 
                                                        setTransform();
                                                
                                                        // 
                                                        timer = setInterval(showNext, 2000);
                                                
                                                        // touch
                                                        var startX = 0; // 
                                                        var startTime = null; // 
                                                        carouselUl.addEventListener('touchstart', touchstartHandler); //  touchstartHandler
                                                        carouselUl.addEventListener('touchmove', touchmoveHandler); //  touchmoveHandler
                                                        carouselUl.addEventListener('touchend', touchendHandeler); //  touchendHandeler
                                                
                                                        // 
                                                        function showNext() {
                                                            // 
                                                            left = center;
                                                            center = right;
                                                            right++;
                                                            //
                                                            if (right > carouselLis.length - 1) {
                                                                right = 0;
                                                            }
                                                            //
                                                            setTransition(1, 1, 0);
                                                            // 
                                                            setTransform();
                                                            // 
                                                            setPoint();
                                                        }
                                                
                                                        // 
                                                        function showPrev() {
                                                            // 
                                                            right = center;
                                                            center = left;
                                                            left--;
                                                            //
                                                            if (left < 0) {
                                                                left = carouselLis.length - 1;
                                                            }
                                                            //
                                                            setTransition(0, 1, 1);
                                                            // 
                                                            setTransform();
                                                            // 
                                                            setPoint();
                                                        }
                                                
                                                        // 
                                                        function touchstartHandler(e) {
                                                            // 
                                                            clearInterval(timer);
                                                            // 
                                                            startTime = Date.now();
                                                            // 
                                                            startX = e.changedTouches[0].clientX;
                                                        }
                                                        // 
                                                        function touchmoveHandler(e) {
                                                            //  
                                                            var dx = e.changedTouches[0].clientX - startX;
                                                            // 
                                                            setTransition(0, 0, 0);
                                                            // 
                                                            setTransform(dx);
                                                        }
                                                        //
                                                        function touchendHandeler(e) {
                                                            // 
                                                            var dx = e.changedTouches[0].clientX - startX;
                                                            // 
                                                            var dTime = Date.now() - startTime;
                                                            //  30030
                                                            if (Math.abs(dx) > screenWidth / 3 || dTime < 300 && Math.
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The provided JavaScript code dynamically generates HTML content based on data received from a response object. While the code itself does not exhibit any explicitly malicious behavior, such as stealing user data or executing unauthorized actions, it does manipulate the DOM and includes external URLs. This could potentially be used for phishing if the URLs are not from a trusted source. However, without additional context or evidence of malicious intent, the risk is low."
                                                }
                                                'use strict';
                                                
                                                function PAGEAcAwQE2rxqQd91IljaY7210126(res) {
                                                  var datalist = res.data.list.slice(0, 9);
                                                  var listEl = document.querySelector('#TPMTPx4zGUkt1J4Vyco4gdaY211216_container').querySelector('.swiper-track');
                                                  var liList = '';
                                                  for (var i = 0; i < datalist.length; i++) {
                                                    var item_title = datalist[i].title;
                                                    item_title = item_title.replace(/\#[^\s]*\s/ig, '');
                                                    item_title = item_title.replace(/\#.*/i, '');
                                                    var item = '';
                                                    item += '<li class="swiper-slide">';
                                                    item += '<a href="';
                                                    item += datalist[i].url;
                                                    item += '" class="swiper-slide-box" target="_blank">';
                                                    item += '<div class="swiper-slide-img" style="background-image: url(';
                                                    item += datalist[i].image;
                                                    item += ');"></div><div class="swiper-slide-title-wrap" ><p class="swiper-slide-title">';
                                                    item += item_title;
                                                    item += '</p></div></a>';
                                                    if (datalist[i].duration) {
                                                      item += '<p class="swiper-slide-length-time">';
                                                      item += datalist[i].duration;
                                                      item += '</p>';
                                                    }
                                                    item += '</li>';
                                                    liList += item;
                                                  }
                                                  listEl.innerHTML = liList;
                                                }
                                                //# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbIklubGluZSBCYWJlbCBzY3JpcHQgKDMpIl0sIm5hbWVzIjpbIlBBR0VBY0F3UUUycnhxUWQ5MUlsamFZNzIxMDEyNiIsInJlcyIsImRhdGFsaXN0IiwiZGF0YSIsImxpc3QiLCJzbGljZSIsImxpc3RFbCIsImRvY3VtZW50IiwicXVlcnlTZWxlY3RvciIsImxpTGlzdCIsImkiLCJsZW5ndGgiLCJpdGVtX3RpdGxlIiwidGl0bGUiLCJyZXBsYWNlIiwiaXRlbSIsInVybCIsImltYWdlIiwiZHVyYXRpb24iLCJpbm5lckhUTUwiXSwibWFwcGluZ3MiOiI7O0FBQ0EsU0FBU0EsOEJBQVQsQ0FBd0NDLEdBQXhDLEVBQTZDO0FBQ3pDLE1BQU1DLFdBQVdELElBQUlFLElBQUosQ0FBU0MsSUFBVCxDQUFjQyxLQUFkLENBQW9CLENBQXBCLEVBQXVCLENBQXZCLENBQWpCO0FBQ0EsTUFBTUMsU0FBU0MsU0FBU0MsYUFBVCxDQUF1QiwyQ0FBdkIsRUFBb0VBLGFBQXBFLENBQWtGLGVBQWxGLENBQWY7QUFDQSxNQUFJQyxTQUFTLEVBQWI7QUFDQSxPQUFJLElBQUlDLElBQUksQ0FBWixFQUFnQkEsSUFBSVIsU0FBU1MsTUFBN0IsRUFBc0NELEdBQXRDLEVBQTBDO0FBQ3hDLFFBQUlFLGFBQWFWLFNBQVNRLENBQVQsRUFBWUcsS0FBN0I7QUFDQUQsaUJBQWFBLFdBQVdFLE9BQVgsQ0FBbUIsY0FBbkIsRUFBbUMsRUFBbkMsQ0FBYjtBQUNBRixpQkFBYUEsV0FBV0UsT0FBWCxDQUFtQixPQUFuQixFQUE0QixFQUE1QixDQUFiO0FBQ0EsUUFBSUMsT0FBTyxFQUFYO0FBQ0FBLFlBQU8sMkJBQVA7QUFDQUEsWUFBTyxXQUFQO0FBQ0FBLFlBQU9iLFNBQVNRLENBQVQsRUFBWU0sR0FBbkI7QUFDQUQsWUFBTyw2Q0FBUDtBQUNBQSxZQUFPLDZEQUFQO0FBQ0FBLFlBQU9iLFNBQVNRLENBQVQsRUFBWU8sS0FBbkI7QUFDQUYsWUFBTyxnRkFBUDtBQUNBQSxZQUFPSCxVQUFQO0FBQ0FHLFlBQVEsZ0JBQVI7QUFDQSxRQUFHYixTQUFTUSxDQUFULEVBQVlRLFFBQWYsRUFBd0I7QUFDdkJILGNBQVEsc0NBQVI7QUFDSEEsY0FBUWIsU0FBU1EsQ0FBVCxFQUFZUSxRQUFwQjtBQUNFSCxjQUFPLE1BQVA7QUFDQztBQUNEQSxZQUFPLE9BQVA7QUFDQU4sY0FBU00sSUFBVDtBQUNEO0FBQ0RULFNBQU9hLFNBQVAsR0FBbUJWLE1BQW5CO0FBQ0giLCJmaWxlIjoiSW5saW5lIEJhYmVsIHNjcmlwdCAoMykiLCJzb3VyY2VzQ29udGVudCI6WyJcbmZ1bmN0aW9uIFBBR0VBY0F3UUUycnhxUWQ5MUlsamFZNzIxMDEyNihyZXMpIHtcbiAgICBjb25zdCBkYXRhbGlzdCA9IHJlcy5kYXRhLmxpc3Quc2xpY2UoMCwgOSk7XG4gICAgY29uc3QgbGlzdEVsID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignI1RQTVRQeDR6R1VrdDFKNFZ5Y280Z2RhWTIxMTIxNl9jb250YWluZXInKS5xdWVyeVNlbGVjdG9yKCcuc3dpcGVyLXRyYWNrJyk7XG4gICAgdmFyIGxpTGlzdCA9ICcnXG4gICAg
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The provided JavaScript code does not exhibit any clear signs of malicious behavior such as data exfiltration, credential stealing, or unauthorized access to sensitive information. It primarily manipulates the DOM to display content based on the provided data. The use of random hexadecimal strings and image URLs is noted but not considered a risk. However, the code does include external image URLs which could potentially be used for tracking purposes, but this is considered low risk."
                                                }
                                                'use strict';
                                                
                                                function PAGEHo0GzuvzyA5MIci6BUsg210126(res) {
                                                    var datalist = res.data.list.slice(0, 8);
                                                    var listLeft = document.querySelector('#TPMTj15Hhg0q8TDcFZNH43kz211216_container').querySelector('.zgl_content').querySelector('.zgl_left');
                                                    var listRight = document.querySelector('#TPMTj15Hhg0q8TDcFZNH43kz211216_container').querySelector('.zgl_content').querySelector('.zgl_right');
                                                    var liListLeft = '';
                                                    var liListRight = '';
                                                    for (var i = 0; i < datalist.length; i++) {
                                                        var item = '';
                                                        var item_title = datalist[i].title;
                                                        item_title = item_title.replace(/\#[^\s]*\s/ig, '');
                                                        item_title = item_title.replace(/\#.*/i, '');
                                                        var item_subtitle = datalist[i].subtitle;
                                                        item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
                                                        item_subtitle = item_subtitle.replace(/\#.*/i, '');
                                                        if (i < 5) {
                                                
                                                            item += '<div class="zgl_leftcon"><a href="';
                                                            item += datalist[i].url;
                                                            item += '" target="_blank">';
                                                            // item +='<img src="'
                                                            // item +=  datalist[i].image
                                                            // item +=  '">'
                                                            if (datalist[i].subtitle != '') {
                                                                item += item_subtitle;
                                                            } else {
                                                                item += item_title;
                                                            }
                                                            item += '</a></div>';
                                                            liListLeft += item;
                                                        } else {
                                                            item += '<div class="zgl_Img">';
                                                            item += '<a href="';
                                                            item += datalist[i].url;
                                                            item += '" target="_blank"><div class="zgl_imgTop"><img src="';
                                                            //item +=datalist[i].image
                                                            if (datalist[i].image == '' || datalist[i].image == null || datalist[i].image == undefined) {
                                                                if (datalist[i].s_page_name == '' || datalist[i].s_page_name == null || datalist[i].s_page_name == undefined) {
                                                                    if (PAGEHo0GzuvzyA5MIci6BUsg210126 == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg';
                                                                    } else if (PAGEHo0GzuvzyA5MIci6BUsg210126 == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg';
                                                                    } else if (PAGEHo0GzuvzyA5MIci6BUsg210126 == 'PAGEMURMOWpDxCfQkQPW3nKA210126') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg';
                                                                    }
                                                                } else {
                                                
                                                                    if (datalist[i].s_page_name == '') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg';
                                                                    } else if (datalist[i].s_page_name == '') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg';
                                                                   
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The provided JavaScript code appears to be manipulating DOM elements to display content dynamically based on data received from a response object. It does not exhibit any obvious malicious behavior such as stealing user data, injecting malicious scripts, or redirecting users to phishing sites. The code primarily deals with displaying titles, subtitles, and images. However, it does include external image URLs, which could potentially be used for tracking or serving malicious content if the source is not trusted. This is considered low risk."
                                                }
                                                'use strict';
                                                
                                                function PAGEZ8HZ8JSmzO1F6GiAYTi9211130(res) {
                                                    var datalist = res.data.list.slice(0, 8);
                                                    var listLeft = document.querySelector('#TPMTLq1Ec406OvekA4Bia2V6211216_container').querySelector('.zgl_content').querySelector('.zgl_left');
                                                    var listRight = document.querySelector('#TPMTLq1Ec406OvekA4Bia2V6211216_container').querySelector('.zgl_content').querySelector('.zgl_right');
                                                    var liListLeft = '';
                                                    var liListRight = '';
                                                    for (var i = 0; i < datalist.length; i++) {
                                                        var item = '';
                                                        var item_title = datalist[i].title;
                                                        item_title = item_title.replace(/\#[^\s]*\s/ig, '');
                                                        item_title = item_title.replace(/\#.*/i, '');
                                                        var item_subtitle = datalist[i].subtitle;
                                                        item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
                                                        item_subtitle = item_subtitle.replace(/\#.*/i, '');
                                                        if (i < 5) {
                                                
                                                            item += '<div class="zgl_leftcon"><a href="';
                                                            item += datalist[i].url;
                                                            item += '" target="_blank">';
                                                            // item +='<img src="'
                                                            // item +=  datalist[i].image
                                                            // item +=  '">'
                                                            if (datalist[i].subtitle != '') {
                                                                item += item_subtitle;
                                                            } else {
                                                                item += item_title;
                                                            }
                                                            item += '</a></div>';
                                                            liListLeft += item;
                                                        } else {
                                                            item += '<div class="zgl_Img">';
                                                            item += '<a href="';
                                                            item += datalist[i].url;
                                                            item += '" target="_blank"><div class="zgl_imgTop"><img src="';
                                                            //item +=datalist[i].image
                                                            if (datalist[i].image == '' || datalist[i].image == null || datalist[i].image == undefined) {
                                                                if (datalist[i].s_page_name == '' || datalist[i].s_page_name == null || datalist[i].s_page_name == undefined) {
                                                                    if (PAGEZ8HZ8JSmzO1F6GiAYTi9211130 == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg';
                                                                    } else if (PAGEZ8HZ8JSmzO1F6GiAYTi9211130 == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg';
                                                                    } else if (PAGEZ8HZ8JSmzO1F6GiAYTi9211130 == 'PAGEMURMOWpDxCfQkQPW3nKA210126') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg';
                                                                    }
                                                                } else {
                                                
                                                                    if (datalist[i].s_page_name == '') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg';
                                                                    } else if (datalist[i].s_page_name == '') {
                                                                        item += '//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg';
                                                                   
                                                URL: https://global.cctv.com/trending/index.shtml Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "No form fields for username or password were present in the text.",
                                                "No form submission method (e.g. POST) was indicated in the text.",
                                                "No mention of login or authentication was present in the text."
                                                ]
                                                }
                                                GLOBAL English GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
                                                URL: https://new.aj848310310.workers.dev/ Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The provided JavaScript code primarily manipulates the display properties of various menu items based on certain conditions. It does not exhibit any behavior typically associated with malicious activities such as data exfiltration, credential stealing, or unauthorized access. The code does not interact with external resources or perform any suspicious operations. The risk score is set to 1 due to the presence of some conditional logic that could potentially be used to alter the user interface in a misleading way, but there is no concrete evidence of malicious intent."
                                                }
                                                'use strict';
                                                
                                                var show_menu_interval = setInterval(show_menu, 1000);
                                                function show_menu() {
                                                    var isCN = getArea() === 'CN';
                                                    console.log(isCN);
                                                    var guowai = findGetParameter("guowai");
                                                    if (guowai === '1') {
                                                        isCN = false;
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-1")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-2")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-3")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "1" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-4")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "1" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-5")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "1" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-6")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-7")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-8")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-9")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "" || !isCN && "0" == "") {
                                                        document.getElementsByClassName("menu-item-more")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-10")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-11")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "1" || !isCN && "0" == "1") {
                                                        document.getElementsByClassName("menu-item-12")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "1" || !isCN && "0" == "1") {
                                                        document.getElementsByClassName("menu-item-13")[0].style.display = "flex";
                                                    }
                                                
                                                    // 2
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-2-sub1")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-2-sub2")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-2-sub3")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "0" || !isCN && "0" == "0") {
                                                        document.getElementsByClassName("menu-item-2-sub4")[0].style.display = "flex";
                                                    }
                                                    if (isCN && "0" == "1" || !isCN && "0" == "1") {
                                                        document.getElementsByClassName("menu-item-2-sub5")[0].style.display = "flex";
                                                    }
                                                
                                                    // 3
                                                    if (isCN 
                                                URL: https://global.cctv.com/trending/index.shtml Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "No form fields for username or password were found in the text.",
                                                "No form submission method (e.g. POST) was mentioned in the text.",
                                                "No indication of a login form was found in the text."
                                                ]
                                                }
                                                GLOBAL English GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
                                                URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code is responsible for adjusting the font size based on the viewport width, ensuring responsive design. It does not contain any malicious elements or behaviors."
                                                }
                                                //pxrem /10
                                                        (function(doc, win) {
                                                            var docEl = doc.documentElement,
                                                                resizeEvt = 'orientationchange' in window ? 'orientationchange' : 'resize',
                                                                recalc = function() {
                                                                    var clientWidth = docEl.clientWidth>750?750:docEl.clientWidth;
                                                                    if (!clientWidth) return;
                                                                    docEl.style.fontSize = 50 * (clientWidth / 750) + 'px';
                                                                };
                                                            if (!doc.addEventListener) return;
                                                            win.addEventListener(resizeEvt, recalc, false);
                                                            doc.addEventListener('DOMContentLoaded', recalc, false);
                                                        })(document, window);
                                                URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The script appears to be related to performance monitoring and optimization, specifically using Boomerang and Akamai services. It does not exhibit behaviors typical of malicious scripts such as data exfiltration, credential harvesting, or unauthorized access. The presence of long random hexadecimal strings and tracking functionality is noted but considered no risk."
                                                }
                                                !function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccjabyzspygxa-f-85851e9de-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":161,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"505d0fe7","ak.r":48107,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":56896,"ak.gh":"2.20.179.92","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716502958","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==6Em5Sx2/FDqh+StlizdWcgO1pg8SVeoPuy+kL07VNa2j2k7Lismr2S2vnTlTMyTZN2qQwACbXTyD7ZbfpXRHW5BtOK7BQVb9P5z18JGzaxoLQfdJjM4DZ11pk70IXC4ocLjpQpN9vkgrEVjkzXIYfo/wZ4vqLg1EOc3dmiENsnYOaUfgQGcmTnFPGaZdGS5zz7GzKNw69njkSHCvP4QfYhjIsv2uNa0RDD4pkHvZpENXf9sEbofjE1D5YCEVBrFlVCbTcuw0ndHXRC/pXHwwmwUQPaC0q7PK/zBr2lwnhIyIC8KjQGbaHur+EN6QnIbd4DUC+ZSCoPwlJIilG/sxODv1ZUnDmNnBUKexu79+tzMYSjY8lt1+B0XPIvs1NSIgMjDKW6ohduIS2BF33dYVbx28Xch/3KK1uXTbYv1GzQQ=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){
                                                URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The provided JavaScript code primarily involves configuration and integration with WeChat and DingTalk APIs for sharing content. It does not exhibit any malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The use of JSONP for AJAX requests is noted, which can be a security concern if not properly handled, but in this context, it appears to be used for legitimate API calls."
                                                }
                                                // 
                                                  //Ajax
                                                  function getAjax(url, data, cb, spacial) {
                                                    $.ajax({
                                                      url: url,
                                                      type: "get",
                                                      data: data,
                                                      dataType: "jsonp",
                                                      jsonp: "cb",
                                                      jsonpCallback: "cb1",
                                                      cache: true,
                                                      success: function (_data) {
                                                        cb(_data);
                                                      },
                                                      timeout: 10000,
                                                      error: function () {
                                                        warnbox("");
                                                      },
                                                    });
                                                  }
                                                  var data = {
                                                    appid: "newstiket",
                                                    serviceId: "cmsty",
                                                    url: encodeURIComponent(encodeURIComponent(window.location.href)),
                                                  };
                                                  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
                                                  function weixinSucess(data) {
                                                    wx.config({
                                                      debug: false,
                                                      appId: "wx2723c0deaa5a97e9",
                                                      timestamp: data.data.timestamp,
                                                      nonceStr: data.data.nonceStr,
                                                      signature: data.data.signature,
                                                      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
                                                    });
                                                  }
                                                
                                                  // configreadyconfigconfig readyready 
                                                  wx.ready(function () {
                                                    // 
                                                
                                                    wx.updateTimelineShareData({
                                                      title: "__(cctv.com)", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg", // 
                                                    });
                                                    // 
                                                    wx.updateAppMessageShareData({
                                                      title: "__(cctv.com)", // 
                                                      desc: "global.cctv.com", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg", // 
                                                      type: "link", // ,musicvideolinklink
                                                    });
                                                  });
                                                  wx.error(function (res) {
                                                    console.log("");
                                                  });
                                                
                                                  function isdingding_20190304() {
                                                    //
                                                    var ua = navigator.userAgent.toLowerCase();
                                                    return ua.indexOf("dingtalk") >= 0;
                                                  }
                                                
                                                  if (isdingding_20190304()) {
                                                    dd.ready(function () {
                                                      dd.biz.navigation.setRight({
                                                        show: true, // true  false  true
                                                        control: true, //true false  false
                                                        text: "", //
                                                        onSuccess: function (result) {
                                                          //controltrueonSuccess
                                                          dd.biz.util.share({
                                                            type: 0, //0:  1:2:
                                                            url: window.location.href,
                                                            content: "global.cctv.com",
                                                            title: "__(cctv.com)",
                                                            image: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg",
                                                            onSuccess: function () {},
                                                            onFail: function (err) {},
                                                          });
                                                        },
                                                        onFail: function (err) {},
                                                      });
                                                    });
                                                  }
                                                URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The provided JavaScript code appears to be primarily focused on dynamically generating HTML content based on data received from a response object. There are no obvious signs of malicious activity such as data exfiltration, credential harvesting, or unauthorized access. The code includes some image URL handling and string manipulation, which are common in web development. The presence of a long random hexadecimal string is noted but treated as no risk. Overall, the code seems to be part of a legitimate web application, possibly for displaying content dynamically."
                                                }
                                                var firstOpen = true;
                                                        var total = 0;
                                                        var dataUrl = '';
                                                        var hideNum = true;
                                                
                                                        function PAGEnL0TSDsFQ26XkCx4G7Kl210126(res) {
                                                            console.log(res)
                                                            var data = res.data.list;
                                                            var listHtml = '';
                                                	          var back = 'PAGEnL0TSDsFQ26XkCx4G7Kl210126';
                                                            for (var i = 0; i < data.length; i++) {
                                                                var itemHtml = '';
                                                                let item_title = data[i].title;
                                                					   item_title = item_title.replace(/\#[^\s]*\s/ig, '');
                                                						item_title = item_title.replace(/\#.*/i, '');
                                                                let item_subtitle = data[i].subtitle;
                                                					   item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
                                                						item_subtitle = item_subtitle.replace(/\#.*/i, '');
                                                                if (firstOpen) {
                                                                    itemHtml += '<dl class="promptlyHtml-section-container-dlWrap">'
                                                                } else {
                                                                    itemHtml += '<dl class="promptlyHtml-section-container-dlWrap hidedl">'
                                                                }
                                                                itemHtml += '<dt>'
                                                                itemHtml += '<a href="'
                                                                itemHtml += data[i].url
                                                                itemHtml += '" target="_blank" >'
                                                                itemHtml += '<img src="'
                                                                //itemHtml += data[i].image
                                                              if(data[i].image == '' || data[i].image == null || data[i].image == undefined){
                                                                    if(data[i].s_page_name == '' || data[i].s_page_name == null || data[i].s_page_name == undefined ){
                                                                        if(back == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg'
                                                                        }else if(back == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg'
                                                                        }else if(back == 'PAGEMURMOWpDxCfQkQPW3nKA210126'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg'
                                                                        }
                                                                    }else{
                                                
                                                                        if(data[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg'
                                                                        }else if(data[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg'
                                                                        }else if(data[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkla.jpg'
                                                                        }else if(data[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_wtng.jpg'
                                                                      
                                                URL: https://global.cctv.com/trending/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code is a simple implementation of a 'back to top' button functionality. It does not contain any malicious elements such as data exfiltration, credential stealing, or unauthorized access to user data. The code only manipulates the DOM to show or hide a button based on the scroll position and does not interact with external resources or perform any harmful actions."
                                                }
                                                'use strict';
                                                
                                                // backtop 
                                                function initBackTop() {
                                                    document.body.id = 'back-top';
                                                    var backTopBtn = document.querySelector('.backtop-container');
                                                    var backTopWrap = document.querySelector('.other-set-wrap');
                                                    backTopBtn.href = '#back-top';
                                                
                                                    function firstInit() {
                                                        var scrollTop = document.documentElement.scrollTop;
                                                        if (scrollTop > 300) {
                                                            backTopBtn.classList.add('show');
                                                        } else {
                                                            backTopBtn.classList.remove('show');
                                                        }
                                                    }
                                                    firstInit();
                                                
                                                    window.addEventListener('scroll', function () {
                                                        var scrollTop = document.documentElement.scrollTop;
                                                        if (scrollTop > 300) {
                                                            backTopWrap.classList.add('show');
                                                        } else {
                                                            backTopWrap.classList.remove('show');
                                                        }
                                                    });
                                                }
                                                window.addEventListener('load', initBackTop);
                                                // backtop 
                                                //# sourceMappingURL=data:application/json;base64,eyJ2ZXJzaW9uIjozLCJzb3VyY2VzIjpbIklubGluZSBCYWJlbCBzY3JpcHQgKDIpIl0sIm5hbWVzIjpbImluaXRCYWNrVG9wIiwiZG9jdW1lbnQiLCJib2R5IiwiaWQiLCJiYWNrVG9wQnRuIiwicXVlcnlTZWxlY3RvciIsImJhY2tUb3BXcmFwIiwiaHJlZiIsImZpcnN0SW5pdCIsInNjcm9sbFRvcCIsImRvY3VtZW50RWxlbWVudCIsImNsYXNzTGlzdCIsImFkZCIsInJlbW92ZSIsIndpbmRvdyIsImFkZEV2ZW50TGlzdGVuZXIiXSwibWFwcGluZ3MiOiI7O0FBQ0k7QUFDQSxTQUFTQSxXQUFULEdBQXdCO0FBQ3BCQyxhQUFTQyxJQUFULENBQWNDLEVBQWQsR0FBbUIsVUFBbkI7QUFDQSxRQUFJQyxhQUFhSCxTQUFTSSxhQUFULENBQXVCLG9CQUF2QixDQUFqQjtBQUNBLFFBQUlDLGNBQWVMLFNBQVNJLGFBQVQsQ0FBdUIsaUJBQXZCLENBQW5CO0FBQ0FELGVBQVdHLElBQVgsR0FBa0IsV0FBbEI7O0FBRUEsYUFBU0MsU0FBVCxHQUFzQjtBQUNsQixZQUFJQyxZQUFZUixTQUFTUyxlQUFULENBQXlCRCxTQUF6QztBQUNBLFlBQUlBLFlBQVksR0FBaEIsRUFBcUI7QUFDakJMLHVCQUFXTyxTQUFYLENBQXFCQyxHQUFyQixDQUF5QixNQUF6QjtBQUNILFNBRkQsTUFFTztBQUNIUix1QkFBV08sU0FBWCxDQUFxQkUsTUFBckIsQ0FBNEIsTUFBNUI7QUFDSDtBQUNKO0FBQ0RMOztBQUVBTSxXQUFPQyxnQkFBUCxDQUF3QixRQUF4QixFQUFrQyxZQUFZO0FBQzFDLFlBQUlOLFlBQVlSLFNBQVNTLGVBQVQsQ0FBeUJELFNBQXpDO0FBQ0EsWUFBSUEsWUFBWSxHQUFoQixFQUFxQjtBQUNqQkgsd0JBQVlLLFNBQVosQ0FBc0JDLEdBQXRCLENBQTBCLE1BQTFCO0FBQ0gsU0FGRCxNQUVPO0FBQ0hOLHdCQUFZSyxTQUFaLENBQXNCRSxNQUF0QixDQUE2QixNQUE3QjtBQUNIO0FBQ0osS0FQRDtBQVFIO0FBQ0RDLE9BQU9DLGdCQUFQLENBQXdCLE1BQXhCLEVBQWdDZixXQUFoQztBQUNBIiwiZmlsZSI6IklubGluZSBCYWJlbCBzY3JpcHQgKDIpIiwic291cmNlc0NvbnRlbnQiOlsiXG4gICAgLy8gYmFja3RvcCDlvIDlp4tcbiAgICBmdW5jdGlvbiBpbml0QmFja1RvcCAoKSB7XG4gICAgICAgIGRvY3VtZW50LmJvZHkuaWQgPSAnYmFjay10b3AnXG4gICAgICAgIGxldCBiYWNrVG9wQnRuID0gZG9jdW1lbnQucXVlcnlTZWxlY3RvcignLmJhY2t0b3AtY29udGFpbmVyJylcbiAgICAgICAgbGV0IGJhY2tUb3BXcmFwID0gIGRvY3VtZW50LnF1ZXJ5U2VsZWN0b3IoJy5vdGhlci1zZXQtd3JhcCcpXG4gICAgICAgIGJhY2tUb3BCdG4uaHJlZiA9ICcjYmFjay10b3AnXG4gICAgXG4gICAgICAgIGZ1bmN0aW9uIGZpcnN0SW5pdCAoKSB7XG4gICAgICAgICAgICBsZXQgc2Nyb2xsVG9wID0gZG9jdW1lbnQuZG9jdW1lbnRFbGVtZW50LnNjcm9sbFRvcFxuICAgICAgICAgICAgaWYgKHNjcm9sbFRvcCA+IDMwMCkge1xuICAgICAgICAgICAgICAgIGJhY2tUb3BCdG4uY2xhc3NMaXN0LmFkZCgnc2hvdycpXG4gICAgICAgICAgICB9IGVsc2Uge1xuICAgICAgICAgICAgICAgIGJhY2tUb3BCdG4uY2xhc3NMaXN0LnJlbW92ZSgnc2hvdycpXG4gICAgICAgICAgICB9XG4gICAgICAgIH1cbiAgICAgICAg
                                                URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The JavaScript code appears to be related to configuring social media sharing features for WeChat and DingTalk. It does not exhibit any obvious signs of malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The use of JSONP for AJAX requests could be a minor concern if not properly handled, but in this context, it seems to be used for legitimate purposes."
                                                }
                                                // 
                                                  //Ajax
                                                  function getAjax(url, data, cb, spacial) {
                                                    $.ajax({
                                                      url: url,
                                                      type: "get",
                                                      data: data,
                                                      dataType: "jsonp",
                                                      jsonp: "cb",
                                                      jsonpCallback: "cb1",
                                                      cache: true,
                                                      success: function (_data) {
                                                        cb(_data);
                                                      },
                                                      timeout: 10000,
                                                      error: function () {
                                                        warnbox("");
                                                      },
                                                    });
                                                  }
                                                  var data = {
                                                    appid: "newstiket",
                                                    serviceId: "cmsty",
                                                    url: encodeURIComponent(encodeURIComponent(window.location.href)),
                                                  };
                                                  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
                                                  function weixinSucess(data) {
                                                    wx.config({
                                                      debug: false,
                                                      appId: "wx2723c0deaa5a97e9",
                                                      timestamp: data.data.timestamp,
                                                      nonceStr: data.data.nonceStr,
                                                      signature: data.data.signature,
                                                      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
                                                    });
                                                  }
                                                
                                                  // configreadyconfigconfig readyready 
                                                  wx.ready(function () {
                                                    // 
                                                
                                                    wx.updateTimelineShareData({
                                                      title: "__(cctv.com)", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207736061_591.jpg", // 
                                                    });
                                                    // 
                                                    wx.updateAppMessageShareData({
                                                      title: "__(cctv.com)", // 
                                                      desc: "global.cctv.com", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207736061_591.jpg", // 
                                                      type: "link", // ,musicvideolinklink
                                                    });
                                                  });
                                                  wx.error(function (res) {
                                                    console.log("");
                                                  });
                                                
                                                  function isdingding_20190304() {
                                                    //
                                                    var ua = navigator.userAgent.toLowerCase();
                                                    return ua.indexOf("dingtalk") >= 0;
                                                  }
                                                
                                                  if (isdingding_20190304()) {
                                                    dd.ready(function () {
                                                      dd.biz.navigation.setRight({
                                                        show: true, // true  false  true
                                                        control: true, //true false  false
                                                        text: "", //
                                                        onSuccess: function (result) {
                                                          //controltrueonSuccess
                                                          dd.biz.util.share({
                                                            type: 0, //0:  1:2:
                                                            url: window.location.href,
                                                            content: "global.cctv.com",
                                                            title: "__(cctv.com)",
                                                            image: "https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207736061_591.jpg",
                                                            onSuccess: function () {},
                                                            onFail: function (err) {},
                                                          });
                                                        },
                                                        onFail: function (err) {},
                                                      });
                                                    });
                                                  }
                                                URL: https://global.cctv.com/chineseart/index.shtml Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "No form fields for username or password are present in the text.",
                                                "No form submission method (e.g. POST) is mentioned in the text."
                                                ]
                                                }
                                                GLOBAL GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
                                                URL: https://global.cctv.com/chineseart/index.shtml Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "No form fields for username or password are present in the text.",
                                                "No submit button for the form is present in the text.",
                                                "The text appears to contain random characters and dates, and does not resemble a login form."
                                                ]
                                                }
                                                GLOBAL English z, 03:09 05:08 02:47 04:32 1 2024-05-1- 2024-04-23 2024-04-17 2024-04-03 05:31 03:53 05:49 03:06 (K-wm (33 2024-22-1 m 2024-C4_cn 2024-03 2024-03 02:10 05:00 03:25 04:30 gwj 
                                                URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code appears to be related to a carousel/slider functionality for a webpage. It includes event handlers for user interactions such as clicking and hovering, as well as interval-based automatic sliding. There is no indication of any malicious behavior such as data exfiltration, credential stealing, or unauthorized access. The code does not contain any suspicious network requests or obfuscated code. Therefore, it is considered safe."
                                                }
                                                lunboload()
                                                
                                                
                                                	//js
                                                
                                                	var ind01index = 0;
                                                	var isFlag = true;
                                                	var setmove;
                                                	var ind01_silde_lenght;
                                                	var ind01_silde;
                                                	var ind01index_cur = "";
                                                	var ind01_left;
                                                	var ind01_right;
                                                	function lunboload() {
                                                		ind01_silde = $(".xinwen18886_ind01 .list_con .silde");
                                                		ind01_silde_lenght = $(".xinwen18886_ind01 .list_con .silde").length;
                                                		ind01_left = $(".xinwen18886_ind01 .leftbtn");
                                                		ind01_right = $(".xinwen18886_ind01 .rightbtn");
                                                
                                                		if (ind01_silde_lenght < 2) {
                                                			$(".xinwen18886_ind01 .page").hide();
                                                			$(".xinwen18886_ind01 .btn").hide();
                                                
                                                		} else {
                                                			$(".xinwen18886_ind01 .page .all").html(ind01_silde_lenght);
                                                			$(".xinwen18886_ind01 .page").show();
                                                			$(".xinwen18886_ind01 .btn").show();
                                                
                                                		}
                                                
                                                		ind01_right.click(function () {
                                                			ind01index++;
                                                
                                                			if (ind01index >= ind01_silde_lenght) {
                                                				ind01index = 0;
                                                			}
                                                
                                                			ind01move(ind01index);
                                                		})
                                                		ind01_left.click(function () {
                                                			ind01index--;
                                                			if (ind01index < 0) {
                                                				ind01index = ind01_silde_lenght - 1;
                                                			}
                                                
                                                			ind01move(ind01index);
                                                		})
                                                		$("#slide").hover(function () {
                                                			clearInterval(setmove);
                                                		}, function () {
                                                			clearInterval(setmove);
                                                			setmove = setInterval(function () {
                                                				ind01index++;
                                                
                                                				if (ind01index >= ind01_silde_lenght) {
                                                					ind01index = 0;
                                                				}
                                                				ind01move(ind01index);
                                                			}, 5000)
                                                
                                                		})
                                                		$(".xinwen18886_ind01 .btn").hover(function () {
                                                			clearInterval(setmove);
                                                		}, function () {
                                                			clearInterval(setmove);
                                                			setmove = setInterval(function () {
                                                				ind01index++;
                                                
                                                				if (ind01index >= ind01_silde_lenght) {
                                                					ind01index = 0;
                                                				}
                                                				ind01move(ind01index);
                                                			}, 500)
                                                
                                                		})
                                                		setmove = setInterval(function () {
                                                			ind01index++;
                                                
                                                			if (ind01index >= ind01_silde_lenght) {
                                                				ind01index = 0;
                                                			}
                                                			ind01move(ind01index)
                                                		}, 5000)
                                                
                                                
                                                		$('.xinwen18886_ind01 .list_con .silde .nesting li').each(function () {
                                                			$(this).on("mouseenter", function () {
                                                				$(this).find(".text").addClass("hover");
                                                				$(this).find(".text").stop().animate({ 'height': '203px' }, 300);
                                                			}).on("mouseleave", function () {
                                                				var _that = $(this);
                                                				setTimeout(function () {
                                                					_that.find(".text").removeClass("hover");
                                                				}, 250)
                                                				$(this).find(".text").stop().animate({ 'height': '36px' }, 300);
                                                			})
                                                		})
                                                		var isHttps = location.href.substr(0, 5) == "https" ? "true" : "false";
                                                
                                                	}
                                                
                                                	function ind01move(index) {
                                                		if (isFlag && index != ind01index_cur) {
                                                			ind01_silde.stop(true, true);
                                                			if (ind01_silde.eq(index).find('.nesting').length == 1) {
                                                				ind01_silde.eq(index).find('.nesting ul li').each(function (i) {
                                                					ind01_silde.eq(index).find('.nesting ul li').eq(i).find('.img_nes img').attr('src', ind01_silde.eq(index).find('.nesting ul li').eq(i).find('.img_nes img').attr('data-src'));
                                                				})
                                                				ind01_silde.eq(index).find('.image a').addClass("noClick");
                                                				ind01_silde.eq(index).find('.image a').attr("href", "javascript:;");
                                                				ind01_silde.eq(index).find('.nesting .list01').css({ 'top': '-238px' });
                                                				ind01_silde.eq(index).find('.nesting .list02').css({ 'bottom'
                                                URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code appears to be related to initializing and managing a Swiper carousel component. It does not contain any elements that are typically associated with malicious behavior, such as data exfiltration, credential harvesting, or unauthorized access. The code primarily deals with DOM manipulation and event handling for the Swiper component. Therefore, it is considered to be of no risk."
                                                }
                                                var lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717 = $("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide").length;
                                                	lunboloadELMTIpGY5bmSjbblfLqp3jwW190717();
                                                
                                                	function lunboloadELMTIpGY5bmSjbblfLqp3jwW190717() {
                                                		lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717 = $("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide").length;
                                                		if (lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717 > 1) {
                                                			var swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717 = new Swiper('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container', {
                                                				autoplay: 3000,
                                                				speed: 1000,
                                                				initialSlide: 0,//
                                                				autoplayDisableOnInteraction: false,
                                                				loop: true,
                                                				centeredSlides: true,
                                                				slidesPerView: "auto",
                                                				loopedSlides: lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717,//li
                                                				spaceBetween: 0,
                                                				//watchSlidesVisibility:true,
                                                				//observer:true,
                                                				//observeParents:true,
                                                				lazyLoading: true,
                                                				lazyLoadingOnTransitionStart: true,
                                                				lazyLoadingInPrevNext: true,
                                                				onInit: function (swiper) {
                                                					$("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-pagination-total").text(lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717);
                                                					//console.log(lunboLengthELMTIpGY5bmSjbblfLqp3jwW190717,swiper);
                                                					//swiper.slides[2].className="swiper-slide swiper-slide-active";//
                                                
                                                				}
                                                			});
                                                			$(window).resize(function () {
                                                				setTimeout(function () {
                                                					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.onResize();
                                                					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.stopAutoplay();
                                                					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.startAutoplay();
                                                				}, 300);
                                                			});
                                                			window.addEventListener("pageshow", function (event) {
                                                				if (event.persisted || navigator.userAgent.indexOf('iPhone') > -1) {
                                                					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.onResize();
                                                					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.stopAutoplay();
                                                					swiperlunboELMTIpGY5bmSjbblfLqp3jwW190717.startAutoplay();
                                                				}
                                                			});
                                                		} else {
                                                			$('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container').css({ "padding": "0 0.75rem" });
                                                
                                                			$('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide').eq(0).css({ "transform": "scale(1)", "-webkit-transform": "scale(1)", "-moz-transform": "scale(1)" });
                                                			var lunbodataSrcELMTIpGY5bmSjbblfLqp3jwW190717 = $('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide').eq(0).find(".img img").attr("data-src");
                                                			$('#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide').eq(0).find(".img img").attr("src", lunbodataSrcELMTIpGY5bmSjbblfLqp3jwW190717);
                                                			$("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .text p").css("padding-right", "0.625rem");
                                                			$("#lunboELMTIpGY5bmSjbblfLqp3jwW190717 .swiper-container .swiper-wrapper .swiper-slide .swiper-pagination").css("display", "none");
                                                		}
                                                	}
                                                URL: https://global.cctv.com/tvplay/index.shtml Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "No form fields for username or password are present in the text.",
                                                "No form submission method (e.g. post) is mentioned in the text."
                                                ]
                                                }
                                                GLOBAL GLOBAL Tube Copyright 0 2020, China Media Group.CCTV_com_ A1 Rights Reserved 11000002000018# 
                                                URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The code appears to be part of a performance monitoring or analytics tool, likely Boomerang by Akamai. It does not exhibit typical malicious behaviors such as data exfiltration, credential stealing, or unauthorized access. The presence of an API key and iframe manipulation is standard for such tools. However, the use of external scripts and dynamic content loading warrants a low-level risk score as a precaution."
                                                }
                                                !function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccjabyzspyg5a-f-123b680b3-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":158,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"505d81ec","ak.r":48107,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":57007,"ak.gh":"2.20.179.92","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716502970","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==tA7u/QYOT5EjUQgvS1gPuyQhwDLMqS4Fpn+yweMYVrNuo9Gt/yzYh5Xl/SEPiIoRJOUXwkpmP3Bnp/qWohgTnPUA4c4JU7zYgEQZ1tZrBeT2Z+kiydknNuqrkfK21GZEEophHt9zXEvTJf3LHzqvh5z75f9Wn6YRVqIqvb7rrMp88xn/Tbx0INDe24uHI05coi1rTIxvt2TMZR15Ea5B0kkgqVg15z73x9nufDnXDVAB4XfFhPQ0EX/LedLZ3BmzWuiE/jBzvqT6zaOVKIY9AGb4Nw8i/5Cvym3PpDFWZJfI5sMfTI0nCctY1y521+ReeDNUonOtvbtgr7JO3V+FDx1EqwDFfRbDwNmBv4uqqNkfVEnUmLPZMO2jyUliMIVTds++qLMlgcRAlKnXAPekveZLAsoI+Q85ldhyiW7i4Q0=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){
                                                URL: https://global.cctv.com/ipanda/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The provided JavaScript code appears to be focused on UI interactions and content manipulation. It does not contain any obvious signs of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The code primarily deals with DOM manipulation, event handling, and content formatting. There are no suspicious network requests or obfuscated code segments. The only minor concern is the use of external image URLs, but this alone does not constitute a significant risk."
                                                }
                                                var hideNum = true;
                                                    var firstOpen = true;
                                                      var oneINdex = 0;
                                                
                                                
                                                    $(function() {
                                                        $(".tab-swtich-section-container-title p").hover(function(){
                                                            var index = $(this).index();
                                                            $(this).addClass("tab-swtich-section-container-title-active").siblings().removeClass("tab-swtich-section-container-title-active");
                                                            $(".tab-swtich-section-container-content .tab-swtich-item").eq(index).addClass("tab-swtich-item-active").siblings().removeClass("tab-swtich-item-active");
                                                            $(".tab-swtich-section-container-content .tab-swtich-item").eq(index).find('dl dt img').css('height', parseInt($(".tab-swtich-section-container-content .tab-swtich-item").eq(index).find('dl dt img').width() / 16 * 9) + 'px');
                                                            $('.tab-swtich-section-container-load').css('display','none');
                                                            var sumTotal = $('.tab-swtich-section-container-content .tab-swtich-item-active').attr('dataNum');
                                                            var tabTotal =  $('.tab-swtich-section-container-content .tab-swtich-item-active dl').length;
                                                            //if(sumTotal == '' || sumTotal == undefined || sumTotal == tabTotal ){
                                                             //   $('.tab-swtich-section-foot').css('display','block');
                                                            //}else{
                                                                $('.tab-swtich-section-foot').css('display','none');
                                                            //}
                                                        })
                                                    });
                                                
                                                    // 
                                                    function getHtml(data,eqHtml,back){
                                                        var dataList = data.data.list;
                                                        var listHtml = '';
                                                        for(var i = 0 ; i <dataList.length ; i++){
                                                            var itemHtml = '';
                                                          		
                                                          let item_title = dataList[i].title;
                                                          item_title = item_title.replace(/\#[^\s]*\s/ig, '');
                                                          item_title = item_title.replace(/\#.*/i, '');
                                                          let item_subtitle = dataList[i].subtitle;
                                                          item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
                                                          item_subtitle = item_subtitle.replace(/\#.*/i, '');
                                                          
                                                            itemHtml+= '<dl>'
                                                            itemHtml+= '<dt>'
                                                            itemHtml+= '<a href="'
                                                            itemHtml+= dataList[i].url
                                                            itemHtml+= '" target="_blank" >'
                                                            itemHtml+= '<img src="'
                                                            //itemHtml+= dataList[i].image
                                                          if(dataList[i].image == '' || dataList[i].image == null || dataList[i].image == undefined){
                                                                    if(dataList[i].s_page_name == '' || dataList[i].s_page_name == null || dataList[i].s_page_name == undefined ){
                                                                        if(back == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg'
                                                                        }else if(back == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg'
                                                                        }else if(back == 'PAGEMURMOWpDxCfQkQPW3nKA210126'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211
                                                URL: https://global.cctv.com/tvplay/index.shtml Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "The text 'GLOBAL English ccw Perfect CCTV' does not contain any elements typically found in a login form, such as input fields for a username and password, a submit button, or labels for those elements."
                                                ]
                                                }
                                                GLOBAL English ccw Perfect CCTV. 
                                                URL: https://global.cctv.com/tvplay/index.shtml Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "The text 'GLOBAL English ccw Perfect CCTV' does not contain any elements of a typical login form such as input fields for a username or password, a submit button, or labels for those elements."
                                                ]
                                                }
                                                GLOBAL English ccw Perfect CCTV. 
                                                URL: https://global.cctv.com/chineseart/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The provided JavaScript code appears to be focused on dynamically generating HTML content based on data received from a response object. It includes string replacements and conditional logic to handle missing image data. There are no obvious signs of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The code does not seem to perform any harmful actions. However, without the full context of how 'res' is obtained and used, a minimal risk score is assigned for caution."
                                                }
                                                var firstOpen = true;
                                                        var total = 0;
                                                        var dataUrl = '';
                                                        var hideNum = true;
                                                
                                                        function PAGEnZpZPkWHAfRCHVaHamx9210126(res) {
                                                            console.log(res)
                                                            var data = res.data.list;
                                                            var listHtml = '';
                                                	          var back = 'PAGEnZpZPkWHAfRCHVaHamx9210126';
                                                            for (var i = 0; i < data.length; i++) {
                                                                var itemHtml = '';
                                                                let item_title = data[i].title;
                                                					   item_title = item_title.replace(/\#[^\s]*\s/ig, '');
                                                						item_title = item_title.replace(/\#.*/i, '');
                                                                let item_subtitle = data[i].subtitle;
                                                					   item_subtitle = item_subtitle.replace(/\#[^\s]*\s/ig, '');
                                                						item_subtitle = item_subtitle.replace(/\#.*/i, '');
                                                                if (firstOpen) {
                                                                    itemHtml += '<dl class="promptlyHtml-section-container-dlWrap">'
                                                                } else {
                                                                    itemHtml += '<dl class="promptlyHtml-section-container-dlWrap hidedl">'
                                                                }
                                                                itemHtml += '<dt>'
                                                                itemHtml += '<a href="'
                                                                itemHtml += data[i].url
                                                                itemHtml += '" target="_blank" >'
                                                                itemHtml += '<img src="'
                                                                //itemHtml += data[i].image
                                                              if(data[i].image == '' || data[i].image == null || data[i].image == undefined){
                                                                    if(data[i].s_page_name == '' || data[i].s_page_name == null || data[i].s_page_name == undefined ){
                                                                        if(back == 'PAGEnL0TSDsFQ26XkCx4G7Kl210126'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jk.jpg'
                                                                        }else if(back == 'PAGEZ8HZ8JSmzO1F6GiAYTi9211130'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_hk.jpg'
                                                                        }else if(back == 'PAGEMURMOWpDxCfQkQPW3nKA210126'){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_zgmk.jpg'
                                                                        }
                                                                    }else{
                                                
                                                                        if(data[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jrsla.jpg'
                                                                        }else if(data[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_gtbfb.jpg'
                                                                        }else if(data[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkla.jpg'
                                                                        }else if(data[i].s_page_name == ''){
                                                                            itemHtml +='//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_wtng.jpg'
                                                                      
                                                URL: https://global.cctv.com/tvplay/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The JavaScript code primarily involves configuration for sharing content on social media platforms (WeChat and DingTalk) and making AJAX requests to a legitimate API endpoint (api.cntv.cn). There are no indications of malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The code does not exhibit any harmful actions beyond its intended functionality of social media integration and content sharing."
                                                }
                                                // 
                                                  //Ajax
                                                  function getAjax(url, data, cb, spacial) {
                                                    $.ajax({
                                                      url: url,
                                                      type: "get",
                                                      data: data,
                                                      dataType: "jsonp",
                                                      jsonp: "cb",
                                                      jsonpCallback: "cb1",
                                                      cache: true,
                                                      success: function (_data) {
                                                        cb(_data);
                                                      },
                                                      timeout: 10000,
                                                      error: function () {
                                                        warnbox("");
                                                      },
                                                    });
                                                  }
                                                  var data = {
                                                    appid: "newstiket",
                                                    serviceId: "cmsty",
                                                    url: encodeURIComponent(encodeURIComponent(window.location.href)),
                                                  };
                                                  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
                                                  function weixinSucess(data) {
                                                    wx.config({
                                                      debug: false,
                                                      appId: "wx2723c0deaa5a97e9",
                                                      timestamp: data.data.timestamp,
                                                      nonceStr: data.data.nonceStr,
                                                      signature: data.data.signature,
                                                      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
                                                    });
                                                  }
                                                
                                                  // configreadyconfigconfig readyready 
                                                  wx.ready(function () {
                                                    // 
                                                
                                                    wx.updateTimelineShareData({
                                                      title: "__(cctv.com)", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207388410_739.jpg", // 
                                                    });
                                                    // 
                                                    wx.updateAppMessageShareData({
                                                      title: "__(cctv.com)", // 
                                                      desc: "global.cctv.com", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207388410_739.jpg", // 
                                                      type: "link", // ,musicvideolinklink
                                                    });
                                                  });
                                                  wx.error(function (res) {
                                                    console.log("");
                                                  });
                                                
                                                  function isdingding_20190304() {
                                                    //
                                                    var ua = navigator.userAgent.toLowerCase();
                                                    return ua.indexOf("dingtalk") >= 0;
                                                  }
                                                
                                                  if (isdingding_20190304()) {
                                                    dd.ready(function () {
                                                      dd.biz.navigation.setRight({
                                                        show: true, // true  false  true
                                                        control: true, //true false  false
                                                        text: "", //
                                                        onSuccess: function (result) {
                                                          //controltrueonSuccess
                                                          dd.biz.util.share({
                                                            type: 0, //0:  1:2:
                                                            url: window.location.href,
                                                            content: "global.cctv.com",
                                                            title: "__(cctv.com)",
                                                            image: "https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207388410_739.jpg",
                                                            onSuccess: function () {},
                                                            onFail: function (err) {},
                                                          });
                                                        },
                                                        onFail: function (err) {},
                                                      });
                                                    });
                                                  }
                                                URL: https://global.cctv.com/tvplay/index.shtml Model: Perplexity: mixtral-8x7b-instruct
                                                {
                                                "loginform": false,
                                                "reasons": [
                                                "The text 'GLOBAL English ccw Perfect CCTV' does not contain any elements typically found in a login form, such as input fields for a username and password, a submit button, or labels for those elements."
                                                ]
                                                }
                                                GLOBAL English ccw Perfect CCTV. 
                                                URL: https://global.cctv.com/chineseart/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script appears to be part of a performance monitoring or analytics tool (Boomerang) and includes some iframe and script injection. While this is generally benign and common for such tools, the use of iframe and script injection can be exploited if not properly secured. However, there are no immediate signs of malicious activity such as data exfiltration or credential harvesting."
                                                }
                                                !function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccjabyzspyhcq-f-10b8781de-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":160,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"505de0f8","ak.r":48107,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":57092,"ak.gh":"2.20.179.92","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716502981","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==2pcpc46uH8ZVDBBndO6FK4miqiXcRYoOnEhW7k1x1hNEwSAXZVDSIgoWK/X2l0kq1h3YjSyXYuSapoFZSGQilSvQCBTmP9///71609SOS1Z5u3oueNXtJBHg3dcWIspZDV86wTFmqlc+iJpOBa8hvPdtS1CsLch9+7mRjAZCiEtDw1AM61R8qXORg7jn2w0BElILUd45nlrv2NTINsWHeoackxOWKpzLoA5N2gz8HbflSECPQp/32HlplO4cs5+2cgiyywPb/OuJdbCWRAAYoSzSgooGk33MCXqxl9G3myZ36fVxu2v4zIyIFHdWD+xMIXjvgDkAltqe86n2LPQtTkDUzlfjVmDSX0Z1q2kl4RRUOTUhmbdLdMsY7gk2oJ2LNC0skoUvgo46tz7rmYv+c8ePSpNBAzFMv4a8xinqp2M=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){
                                                URL: https://global.cctv.com/chineseart/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The JavaScript code primarily deals with configuring and handling social media sharing functionalities using the WeChat and DingTalk SDKs. It does not appear to perform any malicious actions such as stealing user data, injecting malicious scripts, or redirecting users to phishing sites. The use of JSONP for AJAX requests could be a minor concern if not properly handled, but in this context, it is used to fetch a WeChat signature, which is a common practice. Overall, the code seems to be legitimate and related to social media sharing for a legitimate site (cctv.com)."
                                                }
                                                // 
                                                  //Ajax
                                                  function getAjax(url, data, cb, spacial) {
                                                    $.ajax({
                                                      url: url,
                                                      type: "get",
                                                      data: data,
                                                      dataType: "jsonp",
                                                      jsonp: "cb",
                                                      jsonpCallback: "cb1",
                                                      cache: true,
                                                      success: function (_data) {
                                                        cb(_data);
                                                      },
                                                      timeout: 10000,
                                                      error: function () {
                                                        warnbox("");
                                                      },
                                                    });
                                                  }
                                                  var data = {
                                                    appid: "newstiket",
                                                    serviceId: "cmsty",
                                                    url: encodeURIComponent(encodeURIComponent(window.location.href)),
                                                  };
                                                  getAjax("//api.cntv.cn/list/getWeiXinSignature?t=jsonp", data, weixinSucess);
                                                  function weixinSucess(data) {
                                                    wx.config({
                                                      debug: false,
                                                      appId: "wx2723c0deaa5a97e9",
                                                      timestamp: data.data.timestamp,
                                                      nonceStr: data.data.nonceStr,
                                                      signature: data.data.signature,
                                                      jsApiList: ["updateTimelineShareData", "updateAppMessageShareData"], // JS-SDK
                                                    });
                                                  }
                                                
                                                  // configreadyconfigconfig readyready 
                                                  wx.ready(function () {
                                                    // 
                                                
                                                    wx.updateTimelineShareData({
                                                      title: "__(cctv.com)", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207639720_11.jpg", // 
                                                    });
                                                    // 
                                                    wx.updateAppMessageShareData({
                                                      title: "__(cctv.com)", // 
                                                      desc: "global.cctv.com", // 
                                                      link: window.location.href,
                                                      imgUrl: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207639720_11.jpg", // 
                                                      type: "link", // ,musicvideolinklink
                                                    });
                                                  });
                                                  wx.error(function (res) {
                                                    console.log("");
                                                  });
                                                
                                                  function isdingding_20190304() {
                                                    //
                                                    var ua = navigator.userAgent.toLowerCase();
                                                    return ua.indexOf("dingtalk") >= 0;
                                                  }
                                                
                                                  if (isdingding_20190304()) {
                                                    dd.ready(function () {
                                                      dd.biz.navigation.setRight({
                                                        show: true, // true  false  true
                                                        control: true, //true false  false
                                                        text: "", //
                                                        onSuccess: function (result) {
                                                          //controltrueonSuccess
                                                          dd.biz.util.share({
                                                            type: 0, //0:  1:2:
                                                            url: window.location.href,
                                                            content: "global.cctv.com",
                                                            title: "__(cctv.com)",
                                                            image: "https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/12/28/1672207639720_11.jpg",
                                                            onSuccess: function () {},
                                                            onFail: function (err) {},
                                                          });
                                                        },
                                                        onFail: function (err) {},
                                                      });
                                                    });
                                                  }
                                                URL: https://global.cctv.com/tvplay/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The provided JavaScript code primarily handles the dynamic generation of HTML content based on data fetched from a server. It uses JSONP for cross-domain requests, which is a common practice but can pose a security risk if not handled properly. However, there is no direct evidence of malicious activity such as data exfiltration, credential theft, or unauthorized access. The risk score is low but not zero due to the potential for JSONP misuse."
                                                }
                                                var firstOpen = true;
                                                        var total = 0;
                                                        var dataUrl = '';
                                                        var hideNum = true;
                                                        
                                                        //function PAGEsvj8LnQi8QGZ47AhxXuc210126(res) {
                                                        function PAGEsvj8LnQi8QGZ47AhxXuc210126(res) {
                                                            console.log(res)
                                                            var data = res.data.list;
                                                            var listHtml = '';
                                                            for (var i = 0; i < data.length; i++) {
                                                                var itemHtml = '';
                                                                if (firstOpen) {
                                                                    itemHtml += '<dl class="recordChina-section-container-dlWrap">'
                                                                } else {
                                                                    itemHtml += '<dl class="recordChina-section-container-dlWrap hidedl">'
                                                                }
                                                                itemHtml += '<dt>'
                                                                itemHtml += '<a href="'
                                                                itemHtml += data[i].video_url
                                                                itemHtml += '" target="_blank" >'
                                                                itemHtml += '<img src="'
                                                                itemHtml += data[i].video_album_logo
                                                                itemHtml += '" >'
                                                                itemHtml += '</a>'
                                                                itemHtml += '</dt><dd>'
                                                                itemHtml += '<a href="'
                                                                itemHtml += data[i].video_url
                                                                itemHtml += '" target="_blank" >'
                                                                itemHtml += '<p>'
                                                                itemHtml += data[i].video_album_title
                                                                itemHtml += '</p></a><span class="recordChina-section-container-span">'
                                                                if(data[i].video_album_personatags){
                                                                    itemHtml += data[i].video_album_personatags
                                                                }
                                                                if(data[i].video_album_personatags && data[i].video_count){
                                                                    itemHtml += '<span class="recordChina-section-container-gl">'
                                                                    itemHtml += ' | '
                                                                    itemHtml += '</span>'
                                                
                                                                }
                                                                if(data[i].video_count){
                                                                    itemHtml += '<span class="recordChina-section-container-jlen">'
                                                                    itemHtml +=   data[i].video_count
                                                                    itemHtml +=''
                                                                    itemHtml += '</span>'
                                                                }
                                                                itemHtml += '</span>'
                                                                itemHtml += '</dd>'
                                                                itemHtml += '</dl>'
                                                                listHtml += itemHtml;
                                                            }
                                                            if (firstOpen) {
                                                                $('.recordChina-section-container-wrap').html('');
                                                                total = res.data.total;
                                                            } else {
                                                                hideNum = true;
                                                            }
                                                            $('.recordChina-section-container-wrap').append(listHtml);
                                                            if (firstOpen) {
                                                                waterFall();
                                                            }
                                                
                                                        }
                                                
                                                        function getHtml() {
                                                            var strNum = Number(dataUrl.split('_')[1].split('.')[0]) + 1;
                                                            dataUrl = dataUrl.split('_')[0] + '_' + strNum + '.jsonp';
                                                
                                                            $.ajax({
                                                                url: dataUrl,
                                                                type: "GET",
                                                                dataType: 'jsonp',
                                                                jsonp: "callback",
                                                                jsonpCallback:"PAGEsvj8LnQi8QGZ47AhxXuc210126",
                                                                //jsonpCallback: "PAGE1336643143609558()",
                                                                success:
                                                URL: https://global.cctv.com/tvplay/index.shtml Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script appears to be part of a performance monitoring tool (Boomerang) and includes standard setup for such tools. It does not exhibit typical malicious behavior such as data exfiltration, credential harvesting, or unauthorized access. The inclusion of an API key and iframe manipulation is standard for performance tracking. However, it is always prudent to verify the source and ensure it is from a trusted provider."
                                                }
                                                !function(a){var e="https://s.go-mpulse.net/boomerang/",t="addEventListener";if("False"=="True")a.BOOMR_config=a.BOOMR_config||{},a.BOOMR_config.PageParams=a.BOOMR_config.PageParams||{},a.BOOMR_config.PageParams.pci=!0,e="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",function(){function n(e){a.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!a.BOOMR||!a.BOOMR.version&&!a.BOOMR.snippetExecuted){a.BOOMR=a.BOOMR||{},a.BOOMR.snippetExecuted=!0;var i,_,o,r=document.createElement("iframe");if(a[t])a[t]("load",n,!1);else if(a.attachEvent)a.attachEvent("onload",n);r.src="javascript:void(0)",r.title="",r.role="presentation",(r.frameElement||r).style.cssText="width:0;height:0;border:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open()._l=function(){var a=this.createElement("script");if(i)this.domain=i;a.id="boomr-if-as",a.src=e+"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL",BOOMR_lstart=(new Date).getTime(),this.body.appendChild(a)},_.write("<bo"+'dy onload="document._l();">'),_.close()}}(),"".length>0)if(a&&"performance"in a&&a.performance&&"function"==typeof a.performance.setResourceTimingBufferSize)a.performance.setResourceTimingBufferSize();!function(){if(BOOMR=a.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var e=""=="true"?1:0,t="",n="baxhxlyccjabyzspyhua-f-bf5f1107b-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,_={"ak.v":"37","ak.cp":"78234","ak.ai":parseInt("531170",10),"ak.ol":"0","ak.cr":158,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"505f2c68","ak.r":48107,"ak.a2":e,"ak.m":"dsca","ak.n":"essl","ak.bpcip":"8.46.123.0","ak.cport":57448,"ak.gh":"2.20.179.92","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.csrc":"-","ak.acc":"reno","ak.t":"1716503016","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==LZOOggb8HC4+L3YQi1pCuaSrGZ6IQj0HHUO1FYR5rZj7fPoqSPrQg4FR4uIfyw1oIQR20OSVs9dWk6DNFXCcJcHt/S5gDQc2kwdUoqehtoGO5AlkBMwjKoj4z9TNlIctqY8c1o97BavfJXr//mpkx+EcKB+Gpw2rr9mdDesz9peKknDx8BCY83psNvJuNZ6SoVMmqyySjs7c8c3LZUALlrHTaoKxRh5FilBQcE0T2AkxFEPuWn905oFZY691WJTM50/9sxHCO7jC/IljMFKyBkCTWaKJ61guGv2lMTw7C+xQejs7CbkjMnFF9QU+wjAWyKZiraaYyPBzWr08fFFWj6jRiHQjDyeKf1Xjfcw/bXR37D1BzqHI2BEvkmnsNKtvcRzkuaiSd1zUY8Yc4ezaTxM4fxg+1tqtI6Ik/WkHWYw=","ak.pv":"193","ak.dpoabenc":"","ak.tf":i};if(""!==t)_["ak.ruds"]=t;var o={i:!1,av:function(e){var t="http.initiator";if(e&&(!e[t]||"spa_hard"===e[t]))_["ak.feo"]=void 0!==a.aFeoApplied?1:0,BOOMR.addVar(_)},rv:function(){var a=["ak.bpcip","ak.cport","ak.cr","ak.csrc","ak.gh","ak.ipv","ak.m","ak.n","ak.ol","ak.proto","ak.quicv","ak.tlsv","ak.0rtt","ak.r","ak.acc","ak.t","ak.tf"];BOOMR.removeVar(a)}};BOOMR.plugins.AK={akVars:_,akDNSPreFetchDomain:n,init:function(){if(!o.i){var a=BOOMR.subscribe;a("before_beacon",o.av,null,null),a("onbeacon",o.rv,null,null),o.i=!0}return this},is_complete:function(){
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):167460
                                                Entropy (8bit):7.979162626295513
                                                Encrypted:false
                                                SSDEEP:3072:FwwgrxXmMhVR7I8bQGZIZjylY+a4vQTTnWHANd5h2TtepCt0qZA5WHXx671B:2f9XmMhVpxeAa0QuHg5h2TtaqZFHKB
                                                MD5:5C14AF5C2F016ABC44D3B036FCCBAAD9
                                                SHA1:F3B49EE2CF5686E7ED3EEF31023F37F7295C07C7
                                                SHA-256:442D9C91565B5FE96F28096C7BA54C0B44B9632B164C9563525231953F5052D7
                                                SHA-512:CC05C0926CB3C5ECF47A212C54BD53434829CF339D22D7BBF1A81172348723663E222B7A7B0760E5E3520ECC9E56764F24CA3E4E0603B5F3D3219ADC27DB5F8D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETfa5vvvD74OgqRvL4ufW3220128.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:E9BB0C567F5311ECB3C9AA3C093844C1" xmpMM:InstanceID="xmp.iid:E9BB0C557F5311ECB3C9AA3C093844C1" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6790b691-215d-a74e-9d30-a39013397865" stRef:documentID="adobe:docid:photoshop:5349f8a1-ae59-0447-a277-39d36b4c21a1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 690x388, components 3
                                                Category:downloaded
                                                Size (bytes):172021
                                                Entropy (8bit):7.989386834115561
                                                Encrypted:false
                                                SSDEEP:3072:AX0nigazQt+qBNtDsSAQXIa5HmzmYkwpa5GH82QTT:AX0nigazE/BDgSAQX35HIm0RMT
                                                MD5:6283F532092941E8161DE6E92619F0E3
                                                SHA1:641F63D6EC0F3BD724A02A492F96392A0B6F4580
                                                SHA-256:3098B94ABA44C210669578F2303133FEAEED0D05182C14D69C0A0F8E905A8ADB
                                                SHA-512:057A1F7C2D5EBC4BC4843905B1CDFE95CBD81293E3CEB6997DF626CBFC22178DF84AAB80BCA55C3A8966CA1F65B8FF14581084F2C9875CDF81EF59F2D477C5F6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/05/09/b0df0648630b45d69f071226f3a2e309-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:284BEB5B0DD611EFBEB5BE4A24706D32" xmpMM:InstanceID="xmp.iid:284BEB5A0DD611EFBEB5BE4A24706D32" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="191D5B768DA9519133B11E8DF737EE14" stRef:documentID="191D5B768DA9519133B11E8DF737EE14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):288959
                                                Entropy (8bit):7.977111636655993
                                                Encrypted:false
                                                SSDEEP:6144:E8S7TXmtDYXoF9D7KNCBFg2wSHq0rneGp9z4pCPthT60zEQHAwAmLjPM:E8S7TXmJyk9D7KqhTEctF66AwAmLjPM
                                                MD5:205808803B2A71718AEC36983D34FA6D
                                                SHA1:02BFE09606EDB913269CD4DC1EF5C222E5C115DD
                                                SHA-256:0DFDA0E5B320EDB2F4F1B6A2FE88902E9DD18FCC0DAFF3BB8D020AC8297B03D9
                                                SHA-512:4A6D6941BAE80F6187C64FF62227787046705FC0F885AF966FC7C4469B829D882E8A9CB7B927D8BB0E1A6F6499E893885D5D89A459811EE73D71FFAE72C79EE9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/23/1713856157335_693.jpg
                                                Preview:..................................................!!$$!!0///06666666666............................."......". ... .%%""%%//,//6666666666.....x....Adobe.d...........8...."....................................................................................!1.A."Qa..2q.B.#R...3b.$C....4r..S..%c..5D.s......................!1..AQ.a"q.2..B#............?.rK.u".}|.W..._.;..v.<.@.D]X......A....%..X...<............V.....3..\.....TMH.q....7w.9.V}..t....g#e....Pv..sSChH<1.A@f&..>.j.Fs....R.hZ.F.........\..1..<.ffU_.!..G....c.z...,. &...N..Q..,.X..e...(6w.....T....)q.mUY,.....^j.x..m1.........bB.G....+.'v......1'Q$.M3uu.Zq.~hQ.y.g...!*6.a........j...h.h.#.....P....z.i.....l.s..).>.p...........y......U.....{.=>...j`.KJ...Y........J]...L.......kB...O......l.1.z..>Q.(.z..-#`..TX..{.....n.n3.Hi..i85x...G.".`...M8Z...d.....ua..DDv..<x...{i<(x..3.9..6...{..K.sH.2.sG ......C..O....x.m.B.;R..A....B...wa4.uN...F.5....?....S.E....c..H.$......\~M..EUg*...VVO.+"g.8.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:06:42], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):55676
                                                Entropy (8bit):7.769001091367041
                                                Encrypted:false
                                                SSDEEP:768:KKOPUKvPYyOcJQ50HrLun5f1PFDQG/FEt58rZm5f1yyFzrWyuO1+GbF1GvhR:VcvPbQ5LntkLtarI5fhRrWY/o
                                                MD5:BF65DFAAB047388DA4619810C2DEBC48
                                                SHA1:6D0EDD3B0F41878719B231A6484E871AA345156B
                                                SHA-256:0CDA078EFB7178507F6D49C944836BDED117463D09EC434D2431985E7DD33A86
                                                SHA-512:83DC54E09B2BC726427C8E4558E80E0A578DB526908058B134204F2C78E33411EAA00D38BFC26291D89748421004C5D9363C761F213D7CEA8477C85B7BBC1BEB
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....~Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:06:42........................................h...............................&.............(.....................6...........@.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.&..|G.]. ..{.....tX.4'.cy.).....]I.....6.G.%-Q..~.r..C@.....qA..g.V.\~C.?Q...y.V..;O..V...W.jzY.....XH..O.....[..]g..X.X.`....8U.C..f..c..R...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 623x350, components 3
                                                Category:dropped
                                                Size (bytes):93147
                                                Entropy (8bit):7.976851547917051
                                                Encrypted:false
                                                SSDEEP:1536:HWysHXgeZ6jaQzCUE1txEJJo5OJRbUrPfGv+Q4i330B+iByUASBInPwS:HgBZAbytmJJQOjEedR330BB7ASMIS
                                                MD5:5D9B1565EE9489D1A2B1BD6BE2309F86
                                                SHA1:EAC65AB36073F96F124443F351DD2724B1040784
                                                SHA-256:FE19864C37ED114C0EC6D322331B0904C5430037E70868BAE2060B3C5CBAEFA8
                                                SHA-512:8F7B3A9F5465789B5DAE8FD6C9D041A1AFC28BBC4364FD0D5D91332F255B3E00311B756268B5E3313634C52CEEFEFE393F83C1FE883B32A0C5482DF64A7E2C9E
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9E54A9D613FB11EFA676B9CB28EB445C" xmpMM:InstanceID="xmp.iid:9E54A9D513FB11EFA676B9CB28EB445C" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="4F2063CE58455D44357A753E51AE6F73" stRef:documentID="4F2063CE58455D44357A753E51AE6F73"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1011x568, components 3
                                                Category:downloaded
                                                Size (bytes):225844
                                                Entropy (8bit):7.981128215828314
                                                Encrypted:false
                                                SSDEEP:6144:6RbIJnZ816Dtt2sV1ZDm1ba+T2LMmKGH7dv3uXx:6RbEnZfAsV1ZGb9Wp2
                                                MD5:386592FF7D6E7FEFC70F8BD714C93210
                                                SHA1:F096BED982E67AD547611976E2E7AB462AE55225
                                                SHA-256:8606F9A5B4C0621C681A9C1C91CB99DB8649846E1D23BF57FBE582C6D81FB6BA
                                                SHA-512:BC04E9C565FC42D9FDACECAD154F48502B728D95FD09F56D8F469B4ED2B8F3447ECB90ABFA39D9D21AD80A22AEBB439C754AC6544CE658738D85ECD5D09B8F05
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/fmspic/2024/05/20/fe50d245f5d54f11943169530b205bd8-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D601FD6E167011EF9A0DAC1D3A4C93B9" xmpMM:InstanceID="xmp.iid:D601FD6D167011EF9A0DAC1D3A4C93B9" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A6165D235DB8086C5F0A1A90C408A7" stRef:documentID="95A6165D235DB8086C5F0A1A90C408A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (15337), with no line terminators
                                                Category:downloaded
                                                Size (bytes):20619
                                                Entropy (8bit):6.4298316088683585
                                                Encrypted:false
                                                SSDEEP:384:aZL9UlEUl+lkjcEz2S9f83XiXzQRtqZcG6+c3BWeuc4fsP44Ak1A1I55GUolAaTd:LbG92kASGPy3FFjWhtbWli
                                                MD5:09B8849AA6D00607338E2D7DC05FFA02
                                                SHA1:C7B7224FBE616CB0E63920CDB0D127411DAE5D56
                                                SHA-256:3DA1D0B70BFF65FCE1ED3F925B9D9FCA1F0EA4FE62B366B0D049D905C6FCE09F
                                                SHA-512:C86375BC24A9EFF23BDC2A89C33BADEC9BDF16B39C2E1292F19D4305895F3DB1086FCB7C19F9FE10842BC8E6AFFEAD613D09F8E929CCBED35D4A018736401296
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEnZpZPkWHAfRCHVaHamx9210126_1.jsonp?callback=PAGEnZpZPkWHAfRCHVaHamx9210126&_=1716508946419
                                                Preview:PAGEnZpZPkWHAfRCHVaHamx9210126({"data":{"total":271,"list":[{"id":"VIDEVYSwu2ciU6KL1hYnPFCz240516","title":"....... .............. | ......","subtitle":"","focus_date":"2024-05-16","url":"https://global.cctv.com/2024/05/16/VIDEVYSwu2ciU6KL1hYnPFCz240516.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-0.jpg","image3":"https://p5.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-2.jpg","brief":".................................................................................","ext_field":"","keywords":".. ... .... ......","type":"vide","old_id":"","s_page_id":"","s_page_name":"","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2021:02:10 16:01:24], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):103337
                                                Entropy (8bit):7.8877641310087165
                                                Encrypted:false
                                                SSDEEP:3072:4iMiX2zuWk0fi60xNjik12N2RV1M3/pp68be:pNGngxN+k12N2NMP3C
                                                MD5:5ABC0D217AEA133D9E15FF576AEB91A4
                                                SHA1:DEA6C62894765DB2A4A96FF60C3F9C198BCFFED4
                                                SHA-256:BD5D58C55E96DBB1E74C7607B636F06F7105031EB195F5B79958519F605A061C
                                                SHA-512:5E9C9BBCB27A3858ED8A35B595654D81989AC0B8AA10F3572AD17F88C112DA7FBD99A84BC4FD57F75295CB8D76AA723CC8F33CD4E412B274CD6D2543F86480D9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2021/03/18/2021031814402131559.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2021:02:10 16:01:24............................ ...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3{Z..W..L....P.{....c.O....b3.ZIs.\.%..'..j.}..yp.......be.....=H;h.&%....}...1.s.A......}.M%...I.@.s....zoN...Wt<.zv.f......5....}..m.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):121411
                                                Entropy (8bit):7.983869069216823
                                                Encrypted:false
                                                SSDEEP:3072:tZ9C8xQUYFixu8F4EFNRrQ84HS+Gzw+6hwd7ZUqZdh91d:LQ0xmEJr74HS+p2aqZd
                                                MD5:28BF905AF99AEDC61C19C3ADB173C919
                                                SHA1:DCA6D73BF4EAD1C6FA50F369E93D0F5386922C11
                                                SHA-256:01A62252F319E8CC3A3B5901DF0CF1235E60A86C8BFFFDBBA20CFAEA1ACEADED
                                                SHA-512:D9DA4841258E112EE34CDD5597197EC397824E3907D19AC42BB838B134651B4F64C9CAA8897D6C4F8432CBDEDBE680ACE1A15C5145D98D7FB811A27E50F6669A
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................f.........................!1..AQ"a..2q..#BR.....br..3C..$&SUcs.......%45TVtu......6d.....De...E....F'................................F........................!1..AQ"aq......2....#3R.Br45...Tbs....$%&DSc............?..:9Z.2..#..o.y..........X.j.u..#.K.D.@;}................J...8}..E..i.$./k|!V.a.p.U,jf.d.<.h................b1<.......i..*...PU(U...6`..Us.4&h.+.WT8...9S....E...K\/.U.%`.y.6 AWx~)..J...="..+Zj....G..oI.".^.i.......R. ....~....<s+0..(.;5Ha......\/Z...b.vR!#.~...z...G.S..P..FA.}.A.U5...`.h.-..f..,.`..r[-.X...f..L...7..U._O.....*.U.=.m4h.d.3.lg....*7..G...... >.......`..j...........a..Nq.......bj\.e..K..JYEX.l...6.X..$ju.r.%.k.B.Jc.J!..'"=.......D(R..( ..2.P..c.AxNyCs.8..H.^...P.R. +j.0.S..s..C.D.(..F.E.I...".e..3$.Si.C...e.)..L..Y!..N.J#.d..@O..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 735x413, components 3
                                                Category:dropped
                                                Size (bytes):140240
                                                Entropy (8bit):7.982885226814153
                                                Encrypted:false
                                                SSDEEP:1536:tIYgrmYIkpaM/4pnjMdpK+5VgXm/6E7DnCr3djGe6WCPzkhHE2Ub/56zFw38UmJg:LamSInYLG5IqNJtzF+8U43VBAkA
                                                MD5:0905F5DE7A5D1C491EC253DA1220031E
                                                SHA1:B6AF70650EBD393E5B8B3198587CF1B31196310E
                                                SHA-256:693503A3E9D9EAAAB2C0E9A1EF3A9D061ABAD68149F19A270EE83D270D84C2CC
                                                SHA-512:8DB54F742A7EEFE56A5F09A8E37EF6F7B0F6FBA60658B1CF52DD4D4232EAF730DD5CB4A050FA989D27EB5063EA8EE437E122A5934BAF5E4140CB01ABEDC61883
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6EF62C66128211EF8844ECDED32BC9BD" xmpMM:InstanceID="xmp.iid:6EF62C65128211EF8844ECDED32BC9BD" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="1C9942A5994B6AAA1B393F1A6FA4393A" stRef:documentID="1C9942A5994B6AAA1B393F1A6FA4393A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (31999), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):96436
                                                Entropy (8bit):5.2411149222855
                                                Encrypted:false
                                                SSDEEP:1536:ayOkN3TklR3ZIFDG+Y7n2L5ydUTv0tSQfCBTv:3T673uTv9
                                                MD5:287FDDCFD4FAFA535460D88594A6BFFB
                                                SHA1:DD1E62384E01FC6B853918629DACEE717E17CC9F
                                                SHA-256:8EA4EA3E5514608153C01EC00CC8A9DAF4B5CD944EC6D3096FB97A1B3B57487B
                                                SHA-512:24205832E7080028D31E5815486079DC78669C271E5FBF383E9B091B549875E91FDAC70C30CF706059B2142CA7F1848842B0AE6807F34EE891A012DA3A5B21E5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/swiper.js
                                                Preview:/**.. * Swiper 3.4.2.. * Most modern mobile touch slider and framework with hardware accelerated transitions.. * .. * http://www.idangero.us/swiper/.. * .. * Copyright 2017, Vladimir Kharlampidi.. * The iDangero.us.. * http://www.idangero.us/.. * .. * Licensed under MIT.. * .. * Released on: March 10, 2017.. */..!function(){"use strict";var e,a=function(s,i){function r(e){return Math.floor(e)}function n(){var e=T.params.autoplay,a=T.slides.eq(T.activeIndex);a.attr("data-swiper-autoplay")&&(e=a.attr("data-swiper-autoplay")||T.params.autoplay),T.autoplayTimeoutId=setTimeout(function(){T.params.loop?(T.fixLoop(),T._slideNext(),T.emit("onAutoplay",T)):T.isEnd?i.autoplayStopOnLast?T.stopAutoplay():(T._slideTo(0),T.emit("onAutoplay",T)):(T._slideNext(),T.emit("onAutoplay",T))},e)}function o(a,t){var s=e(a.target);if(!s.is(t))if("string"==typeof t)s=s.parents(t);else if(t.nodeType){var i;return s.parents().each(function(e,a){a===t&&(i=t)}),i?t:void 0}if(0!==s.length)return s[0]}function l(e,a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (460), with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):21189
                                                Entropy (8bit):4.935795662416669
                                                Encrypted:false
                                                SSDEEP:192:HoLmvD6YcWXOLrhTON3jmi8JNov2QLpouMYkGMNKkgnN2tWB/ynu5RZRp1F:HoLmvDlpXQrhTOZjdWov2QL+FgnN2gZ
                                                MD5:3AD9F21D24F6A1BE5679F14843C34C34
                                                SHA1:CD4C4841741B2A9183EDAE0EAAD90B4FC4EE1854
                                                SHA-256:4858C43293EF27100033E47497105983379506CD9EC12721AC7BEE88F899C45C
                                                SHA-512:DA02774556443798DB6524ED27EBD4792B83479955F2521786170FAEF210C1E2BAEA3CCDDC9A887E75EB0E51054FDE5BDB961B880655EA40B9D9DE8907F4D258
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/topcontain/style/style.css?3ad9f21d24f6a1be5679f14843c34c34
                                                Preview:.header-box {max-width:1200px;height:100%;margin:0.auto;padding:0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;}...header-box .sidebar-menu {position:fixed;left:0;top:0;right:0;bottom:0;z-index:99;background-color:#00000080;visibility:hidden;opacity:0;-webkit-transition:opacity..3s,visibility .3s;-o-transition:opacity .3s,visibility .3s;transition:opacity..3s,visibility .3s;}...header-box .sidebar-menu .sidebar-menu-list {width:240px;height:100vh;max-width:100vh;-webkit-transform:translate(-240px,0);-ms-transform:translate(-240px,0);transform:translate(-240px,0);-webkit-transition:-webkit-transform..3s;transition:-webkit-transform .3s;-o-transition:transform..3s;transition:transform .3s;transition:transform .3s,-webkit-transform..3s;backg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):835
                                                Entropy (8bit):5.163670015414264
                                                Encrypted:false
                                                SSDEEP:24:Y1is3XVIBxp+n4Kg9TP1p+21Kl/4VJIYc1wGPiA3:Y1isXCV/bTP1pdUQVdc1wGPB
                                                MD5:D8A972A032A42AF701840CC440EE2D63
                                                SHA1:78410DBAF085EF5CEE689EBAFACE8C981567899C
                                                SHA-256:523CE2B23D604FC9800D6F34AA24AEE9B068EA961EA3557A625212FF667AD921
                                                SHA-512:75138892DAEEA4B6A67674C0A37D101A3665517B9CECA735160109EC1F60E5703B2C9B1EEA3B6C3FB2D79E2197CFDED30A736FB75DCD279A0DB42B4023D6A317
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"h.key":"7XL4G-6N3JX-QZ6JL-GESDR-2KLZL","h.d":"cctv.com","h.t":1716502995381,"h.cr":"0a4ee3e2e0da964db9218fd4bc61c19de2554141-e3ad79ad-10b1b105","session_id":"14cdce25-9f84-45be-982c-21558bf40f74","site_domain":"cctv.com","beacon_url":"//0217991b.akstat.io/","autorun":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Errors":{"enabled":true,"monitorTimeout":false,"monitorEvents":false,"maxErrors":25,"sendInterval":250},"Continuity":{"enabled":true,"waitAfterOnload":1000},"PageParams":{"xhr":"none","pageGroups":[{"type":"Custom","parameter1":"document.domain","on":["navigation"]}],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"dns_prefetch_enabled":true},"user_ip":"8.46.123.0"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=495, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=660], progressive, precision 8, 660x372, components 3
                                                Category:downloaded
                                                Size (bytes):282144
                                                Entropy (8bit):7.976224822309398
                                                Encrypted:false
                                                SSDEEP:6144:wjLEIoF77ULUOCyJmKXbmlg7zmci1qbE2xXIwMb65FVuSAfC:wUd76vCyYKLmG7zmc+o4s5FV9EC
                                                MD5:2A4111229B83C812BA2F62053C0CD902
                                                SHA1:CB7281DC66C36BD2F0CA3146CD8730BD0448F17D
                                                SHA-256:916F1C7C7AAAF11DF8D11D56F119F2C8D614D0C4B053843DF0842B122360FF5B
                                                SHA-512:7E1D14DD2C9D16C13E73B7EB7985A4EDD9A0E1F3C763117E96EC6A910219B1D3D872EAD1FCBAEAE0D05C3117152DB24EA324D118B39A89456C5E339B2A384B05
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg
                                                Preview:....!.Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.4 (Windows).2024:05:22 14:19:29............0231...................................t...............................n...........v.(.....................~.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.]F.6]W..!...Y.H...1.f.O.l..W.'...u71..Z...m...Q.....,...H.M.g.?._S...h.U\A..U.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):96122
                                                Entropy (8bit):7.969690575332087
                                                Encrypted:false
                                                SSDEEP:1536:Du/CBHxC5dwCSOOYuw7ikYDP/VtfdxFos3HpNzd6HWdz+xyrIeD7+vX1F:/RkdEJY7bi1tfdxHpNzkHWduyrIy7+vf
                                                MD5:D77CE232FE83D169E33AC32DD0D51BD3
                                                SHA1:1E977E9CE2F30C9DA7BBF3E291E9AE699EC6472F
                                                SHA-256:9D0C4254CC8611AEA7E2237633224DFEE5B094279F87BDB061843E264BAA1D68
                                                SHA-512:F9271B3D1A518741E82E49654CC2466ABAF7ECBAA84D3EF7786FBD47B8A5AEBD0EE1AF6941597325D2A8584CBC6FFD6E457B632B169BC93048969D084B49E14D
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................c..........................."..!12BRb.#AQSar...3Tq.........$CUst..........456Vcu....%&...D...d...E.................................E........................!.1AQ...Ra.."q.....2r....#3B.Sbs.$4C.5E.%............?..j....~.SvM..J.B....B....T..@E.M....SM.A.P.X!..$.M..t.K..@E%,..T.....X...'l..Y.Z...ayKK.+B...^W-]E7C.+:Bt.....7.!.I,H&.8'.....I.AY.Z.%...Ly.Iup..q9..j.TBl.v]..Dd<.....n..I^J.......(.*...;8.6..;.6.f..$...#.....D..%..C....rf.2..t..U..'9gX.|nbx9...b..u..*.s.O^..GT..P..K7E`..n..r.\.%Ic..2..Ioh.Q.R!CF..."+.e{..#L.. ..(..[B...2...e...6..@.`.,........"..X$.....6d.d.B...HB.@.4.6@.t.M...)....d3.....U.;..!..@6d:..N..C!!t l.2...fQwM...pM...XN....@...L.t".wI.M.d$.!Pd..d.t.D..C..'B...vM.;..vI..'C!.....$.d.E.t..6I.4..'.B.i:...he....*..*.2..d"..V...c.#.P5..7..K*..US2....3*N
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:dropped
                                                Size (bytes):152931
                                                Entropy (8bit):7.973715108646456
                                                Encrypted:false
                                                SSDEEP:3072:4/MrrmTYBHFPzeA0keM5RzYJmfpGmj8o/sDZmRpxpUud4GhsocutEdPfNR:makM96AEM5Rz5fgmj8oILG2Xu2VfNR
                                                MD5:1E1EDC1A6B5A6BB5C2E086C2B8FA1CB0
                                                SHA1:387C25E9935EE6371D3FFFE846D358A3556D2F6F
                                                SHA-256:7FC3793D95EF72DD3F636B2537123FCFCE05BB06A6C03A92295FAA66643221DC
                                                SHA-512:746BDE1166DB63ACB11403E684076275430E88E3DD3CCBD5DE199CD2753C3545E618D3016DA51DEA4E4BA8CE9C5DF45207268CE463C80EB13875C68F226E2908
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):196036
                                                Entropy (8bit):7.982205835542926
                                                Encrypted:false
                                                SSDEEP:3072:fCEztsdy6cK8/HlgZO3LJ7Aehh73SVgqB/aLuy+4HePAA5HVKgwHA:q/l8/FL3lJeZGuMHe4u1KDA
                                                MD5:1FE84EE1EED6F4FADF2038E271BF51ED
                                                SHA1:FD463CD72C07833EEE64A7181CEC36301EAD79FC
                                                SHA-256:FF1887C03110815B368913E571693BD89284B74E5F5B7F5305AB857FC6781833
                                                SHA-512:0AC2DC0114C8238CB4C85C0B55809874B19321B6F1A613BEC6E0F144D470078B45F13D80C632AD2243425348F4ECA8FC62D7BEC7C76336398646067E99286BCC
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:308808E9952011ECA4DBAA3D82613DF3" xmpMM:InstanceID="xmp.iid:308808E8952011ECA4DBAA3D82613DF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eb2b0f48-bc30-704a-b145-b7cf932968e7" stRef:documentID="adobe:docid:photoshop:ff77e459-b46d-5e43-8abc-de5a6f2ff4c1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=495, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=660], progressive, precision 8, 660x372, components 3
                                                Category:dropped
                                                Size (bytes):282144
                                                Entropy (8bit):7.976224822309398
                                                Encrypted:false
                                                SSDEEP:6144:wjLEIoF77ULUOCyJmKXbmlg7zmci1qbE2xXIwMb65FVuSAfC:wUd76vCyYKLmG7zmc+o4s5FV9EC
                                                MD5:2A4111229B83C812BA2F62053C0CD902
                                                SHA1:CB7281DC66C36BD2F0CA3146CD8730BD0448F17D
                                                SHA-256:916F1C7C7AAAF11DF8D11D56F119F2C8D614D0C4B053843DF0842B122360FF5B
                                                SHA-512:7E1D14DD2C9D16C13E73B7EB7985A4EDD9A0E1F3C763117E96EC6A910219B1D3D872EAD1FCBAEAE0D05C3117152DB24EA324D118B39A89456C5E339B2A384B05
                                                Malicious:false
                                                Reputation:low
                                                Preview:....!.Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.4 (Windows).2024:05:22 14:19:29............0231...................................t...............................n...........v.(.....................~.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.]F.6]W..!...Y.H...1.f.O.l..W.'...u71..Z...m...Q.....,...H.M.g.?._S...h.U\A..U.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):243707
                                                Entropy (8bit):7.9811761735041715
                                                Encrypted:false
                                                SSDEEP:6144:iWyI1tAHX/iLUnqcix6eNoca3udjlc2ZzsWsTB0LZB+PtsQod:eIDGfRixSca3G/ZzsXTOLZBStsQod
                                                MD5:BCDEACAB974F883EBEBE322CDCDB9F8D
                                                SHA1:7A3F06A4100948F49C0F4ED44244199289CA0487
                                                SHA-256:AFFD1B52785E4A7C10A054727B5B03878B5A515C7F58B832B0C4BEA429674547
                                                SHA-512:8239463B5D00B6D517A6CD730258E87C32F180BDE28E2B5BBB3543B7CFF4FAFDBE89BC87B1C6EC15EA9592BCCFF4A5F32A2068EC6DE205BBBCC75D1CB4E718F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2023/9/7/1694078605708_678.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:B170719238CF11ED84F7D472F70FA3D0" xmpMM:InstanceID="xmp.iid:B170719138CF11ED84F7D472F70FA3D0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a23db477-b3ef-5941-8a3a-175312b506af" stRef:documentID="adobe:docid:photoshop:0be90e63-e938-5644-b381-6f6cce94fb8c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):72909
                                                Entropy (8bit):7.976384460134577
                                                Encrypted:false
                                                SSDEEP:1536:N3iOT1Y830TElDGu+WnGTrKWqukSGrGsAvOacY8qlLFkn:RtTeI04xb+W4NpOaczj
                                                MD5:FBD34D414CDEC58DBB26C55D756FF671
                                                SHA1:04FF0E35C66062AE5AC9164B7ADA9A1B7A618A45
                                                SHA-256:AB1B9919C995B27BC9B8FA9D2A59BCC2CE2B5855D854E2D89B18DEEF903BF4B6
                                                SHA-512:F351E7EF3096ADD4B991EC53474509FDE7FF438503ADA51CC0F253B7A6177C0DED5A107FB96423671A0F9E39F523673A244EF118415637FE45777098D975DBEC
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G..`#.......T.r.V...-X.h.8 .{.<~4....=(.....1@.H..e*7.H.j.*..`C...V.........k........zV.Q..\.,2.x.Xr...S/N.F......P$.....Bh....U..*})%U.xIR)....@t.......x^ U[...z.0....(.e.2...i....T..z.IJ...q..J|R4q...H.*...4k,3..p<...)ZB[.A&.*.......3...u].:..CJ....3|......]Z.Y.&..r2...f...4$......A#.S.K..t...ZO...$..W....8.:.u..h.]..4...Y...Fx.?O..... 0I).@..;b...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:52:38], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):88322
                                                Entropy (8bit):7.884108940709224
                                                Encrypted:false
                                                SSDEEP:1536:r6k6/UBgQLMtB0mglH8MXtDSCoSBmA+UamGkQcUyUYnzCsuZx:r6k6pukBJAH88tDSC/Bm/mGqt1+sKx
                                                MD5:52A5EFE6F55A688254BBF63E5A61984D
                                                SHA1:D2A23A412A3886B17DB133E59CF2CDE134D5DFB9
                                                SHA-256:C631B992FDDD8EE55540F9544C67AEB5B14BAF5B0EC25C0F62707AFF6A0DD6F7
                                                SHA-512:53A4353E29A048981D756C108398F4A04B52CE1BD39AAA8769B2BF96072865AED52DD76B1E7C82F74C8712D1F47F29E5DF93F042963F560A49A3E77187A2DD67
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2021/12/28/2021122816441117844.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:52:38........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...y.......c.}..n..?1.{.~+*....>t$..d........j....].I.l.....<...%..^+.u.u.Kf....~N....u._.h.c.c.Z....\..p^.$?.7.?......^....io.k..273....p..].
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):43804
                                                Entropy (8bit):7.9581535343179235
                                                Encrypted:false
                                                SSDEEP:768:NecizTC+F6XBdECFxt2a+5VxClYj4N6sSvYtPrhCTMkUD3CfdgETNM73V:NepO+8XBdZLMa+lClYbvYPrcTFSYdDu5
                                                MD5:3DB28EFA10AE31E1D3170D583B7E9840
                                                SHA1:320C136F351003863D3549C18558860702F1F695
                                                SHA-256:455B9F8F362ACAF79CCADE484C6616D0DC186C3FAFE817CB3C6025E6B63A500E
                                                SHA-512:3128FEE812D639D89A2D265A99059593C30EB5F1A9D35A08B34137A3EACFA5AF4570B2E5F1EDDBB3CA9C4E25C9B00C2065C595F446005B78EDDFA6A7EF7A701B
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....p.8......rs'..vw.Go..#.T..y..._.W.Lr...AZ.s...=(.i...T..R.K.P(.W....jn*..ih...!.s:.....u8..MJAbI.Ni.b.v#...sH..Q...(<S....O..EXv~t...z6...9=.............hV....;...VO.Tne_...........~....=..# u9...;....<...U...L..q....i...h....[!.3.P..h...\...).rMRc..K.[g....k.(..I.r...A..1r..V.........k~.{yw'.\..a...Ge5..T.N.tV.9.d=f}.(...e...4%&4.D7...%.NCT.=.vT..=B.x'".&..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 888x500, components 3
                                                Category:dropped
                                                Size (bytes):399286
                                                Entropy (8bit):7.982833373480714
                                                Encrypted:false
                                                SSDEEP:12288:k8EPkkRA8uRr7VzrpW1XYW4r5Yz5nHARA11Y3BtNm/M:MPkMA8uRHVKy5a5ngamFqM
                                                MD5:0F0773E6BD69F76DBF9DF5191E20EAF7
                                                SHA1:035E9AFEA66C23ACF5E5CDBE8E523FB9F0217FCA
                                                SHA-256:48548B215E5200B4908258408AFA299F30B5CAC8FB57BA55AD8284CD65BACB82
                                                SHA-512:031B996B1A8EB6E2EA94C45D5927D65D28634F7447DE46239EA7DC695DBA8F3446988E7F7675A1B33C1EBB1E25C4E715122CE93006B86A29533A1732757ACAC2
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3CF4A018128211EF9433EEAC7A83BAE8" xmpMM:InstanceID="xmp.iid:3CF4A017128211EF9433EEAC7A83BAE8" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="FD4139E351135C4A5156481DA5DFD2FA" stRef:documentID="FD4139E351135C4A5156481DA5DFD2FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12818), with no line terminators
                                                Category:dropped
                                                Size (bytes):14008
                                                Entropy (8bit):5.905896445773314
                                                Encrypted:false
                                                SSDEEP:384:OVe/NRRc7To1595M640TluGcpxd5GJ8vVmltiHWeZpZnZVEEeoHu6bsSQN/gOSOJ:fw7YzMPhzTZWjaqbh
                                                MD5:B601ED1D4A223BA96EC03859E42842AB
                                                SHA1:FBDD663D95718F05738E214BF10B09322EED55E7
                                                SHA-256:B51C9AD18B6FD10965AFE7720ADC29665D95F7BBD2301EA542BC12838FABF6ED
                                                SHA-512:B933277C981DFDB018BCFB05294C0D67A3EF9442A5801F587AD07FBDDD7B7EA48D632B4BF124D1BA78292E3E25EBB472557B6C593EAC780866A710CAB951C88C
                                                Malicious:false
                                                Reputation:low
                                                Preview:PAGEBaWhj2ZEWMJOi90M4Jmc211130({"data":{"total":200,"list":[{"id":"VIDEVbqHCwQo9sqh747NK5k6240513","title":"...............","subtitle":"","focus_date":"2024-05-14","url":"https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg","brief":"","ext_field":"","keywords":".. .. .. ... ....","type":"vide","old_id":"","s_page_id":"PAGEBaWhj2ZEWMJOi90M4Jmc211130","s_page_name":"....","duration":"01:54"},{"id":"VIDEEn3nIFpB9u9HNPMrHnFP240506","title":"........","subtitle":"","focus_date":"2024-05-06","url":"https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml","image":"https://p2.img.cctvpic.com/photoworkspac
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):1269728
                                                Entropy (8bit):7.972048570715564
                                                Encrypted:false
                                                SSDEEP:24576:bX+OYTNRkqjz60K6qXYgjF0LiGqFFcm0wXhQ2erMWTD63:buXx9y0DqXYWWizcmbhQqH3
                                                MD5:67422243B91CF886C1DD04BBB91684E9
                                                SHA1:773C8E548F1D753A3782ED2A04A5EC4B4058BD8B
                                                SHA-256:460EB41B9D2614D9FC17E8AC3491B8A9886B5270CE26BC65CA101B43ADD99A3D
                                                SHA-512:7BC5405CE21F6D82B7ACB773232849E4DE7E48EFC9C451B7AE9AC64E9448DDCA2D83ADD41495818049CA8A628047D45DC9DDF6F28D84E1B18BD6F31636310E65
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:02718D7C67C311EC86D5A90135C0314E" xmpMM:InstanceID="xmp.iid:02718D7B67C311EC86D5A90135C0314E" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E5DA55EEC8F69EAD771001AACB5A8F0E" stRef:documentID="E5DA55EEC8F69EAD771001AACB5A8F0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:C source, ASCII text, with very long lines (31985)
                                                Category:downloaded
                                                Size (bytes):207040
                                                Entropy (8bit):5.4572005914060355
                                                Encrypted:false
                                                SSDEEP:3072:y62bNbWHF80++NOtFkK/02nyjKKhBe4Rf0vdHlHMIWNbTiB:CbNb8Ft++N/v25KhR2HMI1B
                                                MD5:53F533FDF71FDB8527AB9FA6641E241B
                                                SHA1:8CDE78B625D06E4304941EC09EE038C47E4768DC
                                                SHA-256:95A439C4E11ACE2484E8D42C30FF56CF7DB5EA7C6463DF9CE2FDAFA7F6CCBF54
                                                SHA-512:D2E2A2EDDD0FBAF3EBCEDDE4B7CD5497BC40BDAD86ECD5A9FA4227E7F0C1DCEDB38867CCB3D004D027F675ED406FE437D2015DA949CA84B95F95A4FEA415075E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://s.go-mpulse.net/boomerang/7XL4G-6N3JX-QZ6JL-GESDR-2KLZL
                                                Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* JavaScript MD5 1.0.1 Copyright 2011, Sebastian Tschan. Licensed under the MIT license. */./* Boomerang Version: 1.632.0 139f333a35e2484b05a07930423f1e230719cb95 */..function BOOMR_check_doc_domain(a){if(window){if(!a){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(b){BOOMR.isCrossOriginError(b)||BOOMR.addError(b,"BOOMR_check_doc_domain.domainFix")}a=document.domain}if(a&&-1!==a.indexOf(".")&&window.parent){
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):140392
                                                Entropy (8bit):7.973590315410694
                                                Encrypted:false
                                                SSDEEP:3072:yxxPgXAMQLauGnzH6xVlQ4hyW1o5U67VlRzkMk/0CkwULo5YwF6:gxPgZqp4zH6xjhn1AVZz3k/0CkEp6
                                                MD5:16414E71AF8C39A8B539A8F58F45054F
                                                SHA1:D0CE7527B74804A3574A8E7B2DC22D42974FF378
                                                SHA-256:DAFADD8581A83DC531A92C9A0A4DE4ECC01DB296EA2811115ABE14B037DA2587
                                                SHA-512:29A1F23B5F5234831889291279D8A315AEEFD27DA4EB2ECB47D97BC428BB6F7138ABE1BF1C031083C1712018EED3253B14578FA1DA5528A947F33361634AFF46
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................d....Adobe.d............. .........................................................................................!.1."AQ.2aq.#B..R..3b...$r....%4CS.5...c...6Ds......................!.1A..Qa"q2...B..3................?.....PJ.-{...us....@...y..2......\.-...r.......q...7..E..gLY{..qn=5d..2....-....4......\]{..C.)....P.+/8........K..A5C..j...0;.r4.H......q. ...m+.L$..d....MAD.T..QnW+...K..3=]L.I......P....'[........h#.".. .c.y7..T...w\VQ...e..-...........E.t<)..?M,.C.......\S...$|.......|5.B.:K.........4$..K%J....>..../..H.b...:+....x..UOE#..>..oer..'...Nt.h..nJ.#Hg3.|....>..4.....(@a'...=.....C2.)@y..w:....T...:h....9..[z.......UIiV.[..._..@F.T..r.....D..T.i_...9.....hU.-2.XU....*~.......G.pI...{s..2a.Q^.W".u..o....D...`.qX.6~UD.9...{i...h..>..UV.f.r.ji..\`.v+n.~..-..Egw..-.Z.../.h.EpR...o}...L.x...4..%D..MW..W!rf..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (17160), with no line terminators
                                                Category:downloaded
                                                Size (bytes):24933
                                                Entropy (8bit):6.506133122185409
                                                Encrypted:false
                                                SSDEEP:384:GyNAzR+aFl8SNVm1XFzLj1+L2sYT/bdn0XmMCgtjwudmLIsWeG02+c55i2F8mbN4:VAtmHKGhdxb52+5y8moEr2qn4
                                                MD5:898B26862A7E6D1337B5A2F57BD16E9F
                                                SHA1:BA96EDA76FF08A8CEC75C6542D9ECE32D5A2C6FE
                                                SHA-256:55F47E2F8C48DCA6D5B0EB05E6245AB411475DF20092371FD63BF50DC928AB5F
                                                SHA-512:5DC3113C7F32C7A3243B161FB883AD74C7090655044C034BE8C9E402CA49193299031A0D1354FFF5CAB727880AACE5A46EBF9AC71456978BBE1810CB5FA04E61
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEAcAwQE2rxqQd91IljaY7210126_1.jsonp
                                                Preview:PAGEAcAwQE2rxqQd91IljaY7210126({"data":{"total":126,"list":[{"id":"VIDEAiBUWnXveGzLMi6q0yLJ240522","title":"......... .... .... ..... .... ...........","subtitle":"","focus_date":"2024-05-22","url":"https://global.cctv.com/2024/05/22/VIDEAiBUWnXveGzLMi6q0yLJ240522.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052217492999267.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2022/08/21/1cfae44b5c8e41edaef4db7d3b52461e-39407971-0.jpg","image3":"https://p5.img.cctvpic.com/fmspic/2022/08/21/1cfae44b5c8e41edaef4db7d3b52461e-39407971-2.jpg","brief":".....................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):91
                                                Entropy (8bit):4.706894276233445
                                                Encrypted:false
                                                SSDEEP:3:lPItPNxCSBIhXyGzsT0ui3/GRMOn:lQtFxCS0ob
                                                MD5:7CC25B1056DB8F0607BA7FEB7A08C44D
                                                SHA1:1A5A98A94F114B183534FD6E1FE368CB36EF9F04
                                                SHA-256:BF8044EC0517113753A04EFC00F89ABF574530D323D2D1B607BAF0DE250A5429
                                                SHA-512:82C78DA5E5D04BCEA7A8D86F074B9F6A9674516469DBC5935F7642E2CE3A2CF57E6B2F6C5AFF6FC7EFE09F2F514A7E139A6506D7C52349B7A185BB4FA4AD433E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/ge.js
                                                Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="oK/WHrBAuCICAQgue684aR4S";goldlog.stag=2;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2021:12:31 14:54:24], progressive, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):716552
                                                Entropy (8bit):7.980032977618168
                                                Encrypted:false
                                                SSDEEP:12288:he4Dn/XzJhwpe/OH3mmAu7nXjqbgA0oy0W4qm4ABnpA7B3PV4tRG5sugN/tKOD:1/Drwp2OH3mq7Xn4qm1u4zfuKD
                                                MD5:0A0E121985D52C6A2EFEB7743F6636D0
                                                SHA1:42B908F374D3F96E94FA31439BB0C4DA4FD2B8C7
                                                SHA-256:FC36213B706483F0B12BF42C0F77928F2F9D715897B5005F7996B6CD39172F97
                                                SHA-512:281F5B06BC403CDDA643372C1466A71AA71EE1C1998A5FD637CB7E2DD2181E26080FB4307E6EBE2F1DBA49734A9891D874D987880D52CF9B2D1CBA2902E74B7E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2022/01/06/2022010615543334596.jpg
                                                Preview:.....?Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2021:12:31 14:54:24........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..}.-...}...s......[.......v....{^..?....:..X.................[y.b.M.c?......,....h}.n..w..7G.K.......-.?S.6..d....+n....YL.M.B.B..p..R...w...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 990 x 556, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):714419
                                                Entropy (8bit):7.9961871958741035
                                                Encrypted:true
                                                SSDEEP:12288:HskP9T5lBdRAysrDeH3cEo+xyXbwx5Fy7JX9X+w+hWz8zJrfexcCDQMe1IJD5PVR:HpFT5lJAysOcERxyX8FE9+wQnMxciQM7
                                                MD5:642E54FA891196AC09E456FFAA964FE9
                                                SHA1:CFEA3C12365922472408FFBA909C1E52D053BD2A
                                                SHA-256:EB7A9CEBBFC8BE62CF85501C3E8B6D0B13323F38CBDCD855754659D9CF1E37BE
                                                SHA-512:CA5AB9C44A435E716243504322F9307FEEF52FA90F26AE65DA3563764913FAED0EC33B9EAA27030B695C518ACAC30C1E3CAF69A49DE03103D4113F663832DDCA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/fmspic/2024/05/16/9c05df1cf18c4079b35a219ab3fdd3bf-1.png
                                                Preview:.PNG........IHDR.......,......@q... .IDATx...Y.$.&..o.G.}.=..".{..iMw.gF.`.....A. .........A?a...~iA.`o"..&..bmY.y3.~o....p....{x.E6d.........wV..7...R.."..D..}v......K%.2....#V.5uq....E....$...b..n...k.f.....z......5.K.7.M.Ef}-. ..J...zx..R...F..7Vo.:.y=.=~.Y...H....z|.%p.....F.l.....'/.........G.y.G.!.9|..l........f.....b9.7....F#..W......=}.H...M<|...^...........|.G.K....!\.u....8.....#d.!...Z..>..S..St:=...?.?..k|.....C^....`1.1......G?..~.w...l.....ml..b{k....hw.H.....hs... .S.a.$..j.!MS.i.4..E..'C\^.c2.A&.~.r..u...z...h.|.G"..|....z..X.....O.}.&..E.4..p]......N....s..Ok.3h!............v..v....'..x...._../^.@..........M4...<...I.`.?.........R{....@R;.K....#.c.~xA...w.......!.....7.....tx}..!..!NO.pq}...)..9...h..b.8N.y.J...q.^#..N...........l...@...m4.4Z...&q...i.}JS.,..Ut.s..#.._x..>..fn`.J......\..4#..c...&..#}Ief.i.>.*.%=......|6H.?......q......[.-.$..J..t.]i.MOh.T.}]...:.n...p..q...E....K..4..|.....3...&...v.Kt.j].........>..........L...v[.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1669
                                                Entropy (8bit):7.7726507917649785
                                                Encrypted:false
                                                SSDEEP:24:1J5Mps1+3WUjF01P5EvdihS1W/2MHz/S1MXt3uoxL/xqUOxCi7T3ZZ0xR+UHocnW:1Hd8ZQ5Ev9Pe+Md3P/cLxC2LZZJU1mG6
                                                MD5:152BC1D32CAC51B6954CB29F4FD9B4DF
                                                SHA1:31EFC4CF4C8A8FA5B81385D7FFE2D625062765C3
                                                SHA-256:CC02B4A6D10B8828B24236AC630EDE7B73C20B0DB503B279AEE86F91531EBC7E
                                                SHA-512:8A37B5F5C9932C0631AFAAEB13A7252BEDE27B6B92CA947D1A1076DE8A11F2E32ABD8AA42BDF7E5D014130CD7EC172DECFDD3C044632ED9FA5115EF82D17B77D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png
                                                Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VklTE.>3..m...I...m.n[...B.4...m5... (U...1J....ED..@..`.....>tS1.bE...nk.n..<l.Zv...M.6K.-..f^.of.9.\F.Sr&.<,l..8.k.C)F...tE...]j..{.+.$..\..rYOJ.r(."bc.i.F.0+U..._.3.D.:....3.G#.BN~.\e.G...H.,.b..W...7....M...D........9zb.{t.....;i..-2.......L.u8..M....'..y....%..pk........q2.Z...8i..T.i.9=...=`~...].v..Z+U.$...5.e./.p..=.Y......w.HA.L..!b|..XY....g.;..u....@2vL.H}Z...4.3.q.9.(,n.U.d.u.a_..v2n....Mrt..<.E~.z....h*[..]cF\.RRl....#.+uf:...].`D.c.".$g.<.EiZo.L..d.87MR.7S...;ill.u..l'iod.!.x....C.m..Z..&wo.^..c.....,)..}....>..>.X.;[..VJ..P..?x+C.....}.@d.Z7vJq.c...z...R.w.n.K.u . .......,t............O..;..q.(D..utTuGZk.Kiog..S..C....!..{29),.?"4W..5..9H.L.l.1...nR..l..L.\..._I.g...`..~.....Al...9....0..-.-.[...(b.Z..y.pNG...[.z...3..h.M....nk.a.W T..@..C.#.;.m...U0f.........u.^_Q..RN{.....7V...!. ;CPB.....y.!.D..]......7.y\
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:dropped
                                                Size (bytes):159222
                                                Entropy (8bit):7.981405239906555
                                                Encrypted:false
                                                SSDEEP:3072:4A2B+nwMddnZ4a9SrTZTJoBmNh4Y+zy3VcP7b57jH9PUPOYDMsp8T:zdNZ4IgT0mNhrFgplcPbhpK
                                                MD5:F42AC0D5775451382B7708AE27EA0ADB
                                                SHA1:180D62808F0561A9633DC846E407DC05A81C89C8
                                                SHA-256:1D6527DC9EFA1E944263195BFA7638381C4EBC6A64C5CA2FEA685F41EDE0D202
                                                SHA-512:5A9D6990AA396FB47DFECF67D6EA7D928E9CBF24A39C1C8E8A81A1E3B18FFE921B093D78421200E4BB0CDA5A60AAB3FE26D5E467C03ED9CE3CD9DD38F74F8855
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):186716
                                                Entropy (8bit):7.968236856951346
                                                Encrypted:false
                                                SSDEEP:3072:cRqzhvlSYL/gINKG6Qc13I6EDgImjW5sO6X62E25RiM43n5F51zurnMjvBgUTk:5lrKG6QGEDvmbfiM43351zuLMeak
                                                MD5:1E9A4BC3A56386CFA5687CE0B898CCD6
                                                SHA1:8BA4BDBC43B6752A795E38B8609FDCC964997E81
                                                SHA-256:208B3C2A2F67906AE7C87DA8D11C6AAE6D0B001318BDD4F5F5B10FE131073057
                                                SHA-512:C7E5E29496521825E4AD7DACB35FAF9E9B200F7F4B67E6E81F80FB19822B174EDCF83BA6B3E4A71678DC7A9B847EA5F146D70DFC11DF0C0606629E0AF6A55E4D
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................U.......................!..1A.Qa."q...2...#BR...br....3...CS...$..Tcs..4...%D....Ed.................................>........................!.1."AQ.aq..2..#B....R..3.$r.Sb...4C............?.v..l..J@RK.I...c<Q,+.(..@6..:.,.. ..o.8s..3).k...1.M....I.u......C.ef....-7.-.-h.........T.9.:.....a0.....y.E..OLi.4....Isu.lCY......."..#]...^..3BB{D......P....K.l.@..Z.n....i.$.rN@$..y.`.8%k.Y.P|...T..h.U1.b.....",......NikQ:X?..[lp.;...l...%W.0.%c$...sY..a.%\..$0#RN...AZ.0Je...ZTBWcg..U..-..{......i.2mq4..@..........dKH.*).u....<F@C/.5E.....<..S..bBT.Z]..jX8.Aw..}E..#t.f_x....d...E.Y......FiO..32..l..=.X.+..R...KS..L..@.5......0.L.........c>\...s.....E...5.`^.7....(...H.._X..\...j.....M.B.P.......0.&.qR...+$..n..5,..3.Q!.s.m...m....c..\j.N..:z.m.d..Zr..%..X..?V.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x562, components 3
                                                Category:dropped
                                                Size (bytes):105768
                                                Entropy (8bit):7.975864894034917
                                                Encrypted:false
                                                SSDEEP:1536:LAPeEcl5O3OcKWO7WfM9EnkoYrJ3ueWRXpHmG5PUBlygNDbHMqEf6gsj2x0aIM9k:LAZ0U3Ocy73YQee0xP8mILx2+j2xfN9k
                                                MD5:5BB540B83BE9A7600D1386ED43AD2951
                                                SHA1:DDEF20856AE6FFC6C164A3C44D061C87D522EEA7
                                                SHA-256:C1B5157C799AAD0B3C38C488BA3E96E2B7DCBFE01AF17D64A8EDA199599ED6DF
                                                SHA-512:E3A3EDEDDCC55E9057F3D07A22589E97F15AC9FC582CD43BE5E76D12E765EA20228B3D74DC8793F52CD3C4F755D502FC0E2B0A3781D4A7C8F90D7B0D16B790DE
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2502529610F211EFB3F9FFF07EB4ABC6" xmpMM:InstanceID="xmp.iid:2502529510F211EFB3F9FFF07EB4ABC6" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="8F5A39CF00197C9CC8A6786E50FBA136" stRef:documentID="8F5A39CF00197C9CC8A6786E50FBA136"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):270033
                                                Entropy (8bit):7.969998679684708
                                                Encrypted:false
                                                SSDEEP:6144:MfTIZr34oxtCSjNJMEqjx8l3UOmwfhoZa49MX+VDe:qSvxtCSjNSqNUx6FQje
                                                MD5:9E23DD2417B06730403F18EB29F5E3C4
                                                SHA1:5ADFDC2C18651A4D0F52462AE092547D4F04B029
                                                SHA-256:A958AA618F2BB4C19B0E594BB1B1C3766DC91DF188AF20D1E87208D4F8DB68D0
                                                SHA-512:2FFF3116CA2B02238E6703DF9BE2E5DBAF8820B0F69E40F51A37F7EF22367994B669DC0F5BE3ACFB41BB1AA1C6079411D4E557637FA0F4BFA3EF04FFD78B1E84
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2024/05/21/2024052115034453384.jpg
                                                Preview:........................................................%$$$%))))))))))..................................................##"##)))))))))).....x....Adobe.d...........8...."......................................................................................!1A."Q.2a.#qB..3R...4.$b..5Cr%..6sDS.......................!.1A.."Q2aq...#B.3R.............?........@./..z$~....W....N.s*.b..v..<.jW34p.uY.%w......r..e.F..../]6....Y.]N..Q._{.<.3..x......{*...mN........w...~.b.tg.Q..n)..*.&W)...:.+I(,.x.M$W:a...i%....m.8.O..H...f...Z..T...H.I..E..2.......%A....P....DA.kY.....\(.s....n#X.W..5S."..J..j.)h.9d..:~A$..%..m,9"..../.*..Y.O.J.Z.q.4......I.1T..&......S...`...MhJ......@.....wC3I.gt~...S.^...&.ul...i.y._O.q\..+.G.<.O....B..1....P.vXD.6d.RNS.?.e......>.U.!....l..o.{.&..)NY>{..m.^o.U6..;..H`.9.f..T.s.sP...[!,...h..!..95D.$..A R......x.}....+...L..L.o.F..H.W,..!..4.G....G...W...N..t.7z..Ez.R[k.3.....t.7..C0^?...6S;z1.sS.....g7!..3..y.hR.JFGu..$[.x.+kn.....R...k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1669
                                                Entropy (8bit):7.7726507917649785
                                                Encrypted:false
                                                SSDEEP:24:1J5Mps1+3WUjF01P5EvdihS1W/2MHz/S1MXt3uoxL/xqUOxCi7T3ZZ0xR+UHocnW:1Hd8ZQ5Ev9Pe+Md3P/cLxC2LZZJU1mG6
                                                MD5:152BC1D32CAC51B6954CB29F4FD9B4DF
                                                SHA1:31EFC4CF4C8A8FA5B81385D7FFE2D625062765C3
                                                SHA-256:CC02B4A6D10B8828B24236AC630EDE7B73C20B0DB503B279AEE86F91531EBC7E
                                                SHA-512:8A37B5F5C9932C0631AFAAEB13A7252BEDE27B6B92CA947D1A1076DE8A11F2E32ABD8AA42BDF7E5D014130CD7EC172DECFDD3C044632ED9FA5115EF82D17B77D
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VklTE.>3..m...I...m.n[...B.4...m5... (U...1J....ED..@..`.....>tS1.bE...nk.n..<l.Zv...M.6K.-..f^.of.9.\F.Sr&.<,l..8.k.C)F...tE...]j..{.+.$..\..rYOJ.r(."bc.i.F.0+U..._.3.D.:....3.G#.BN~.\e.G...H.,.b..W...7....M...D........9zb.{t.....;i..-2.......L.u8..M....'..y....%..pk........q2.Z...8i..T.i.9=...=`~...].v..Z+U.$...5.e./.p..=.Y......w.HA.L..!b|..XY....g.;..u....@2vL.H}Z...4.3.q.9.(,n.U.d.u.a_..v2n....Mrt..<.E~.z....h*[..]cF\.RRl....#.+uf:...].`D.c.".$g.<.EiZo.L..d.87MR.7S...;ill.u..l'iod.!.x....C.m..Z..&wo.^..c.....,)..}....>..>.X.;[..VJ..P..?x+C.....}.@d.Z7vJq.c...z...R.w.n.K.u . .......,t............O..;..q.(D..utTuGZk.Kiog..S..C....!..{29),.?"4W..5..9H.L.l.1...nR..l..L.\..._I.g...`..~.....Al...9....0..-.-.[...(b.Z..y.pNG...[.z...3..h.M....nk.a.W T..@..C.#.;.m...U0f.........u.^_Q..RN{.....7V...!. ;CPB.....y.!.D..]......7.y\
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):105732
                                                Entropy (8bit):7.958828469248961
                                                Encrypted:false
                                                SSDEEP:3072:u61FDaU6aV4UGYXu49WxXLOYHaf0gi2jc1u8:u6CUh4Unu6WJLDacBwc1u8
                                                MD5:7BB0FB86059F3D97F969CEBEC41E53C3
                                                SHA1:D8A2219DE5A4F396822394A080A2B1AFD29BA7E2
                                                SHA-256:D1334CD983FEA5C2A8E86E943FCC08D2D872B7CE42AA4DEA600A830618552FDD
                                                SHA-512:C53BB799C538B3A2B8429DD2FDB9562171928C6CE8846EF78EEB39ACDAC32FAF2251591D0E102DE72D8958E1F6B226B5B09F912FAA9480975182D395482B3018
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................j........................"...2BR..!b.#1Ar.3CQSTa......Uqs........$4ct......%56DV......&EFu.......d....ev.................................E........................!1.AQ."a..2Rq.....B....3S.#4r...$Cs...5.%bc............?..v.Au....^\..v.....:&.\.....E.E3.....Me.E.*....(.....2#.....V#..V...C.,Z...X.B...Ib.1j.k.!.(.f.$5E%.Jb*..6..P...b%BR...........[.Cv9"5..A...+*.T...g..KZ....eh...5*...H.j.aEvCtXN.2.V.U..U5.[...@+U!...f.F..D..R.2b...W...5.....0#v._..WP..I^.-1.[.yY.;.*.4\.jx.K...t[Q..s*.."YE..@.........I1..K...0......B..Z=S.R..V:.N..x.cLR..o\..N.e.i...D[.\.......(...\38..0&.,........[.]%hE...f.2....L.3o.x,q.S.....[.4.;.7.Vt.v...>DV.p.G1">m....tpJ..';4e...2..*..2..r.1...II...-........+8....r.zE-%(aq#.i.....n%O.N.k'...2........e...0....ZV..!O+f..lUt.C.).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):146318
                                                Entropy (8bit):7.985547693332642
                                                Encrypted:false
                                                SSDEEP:3072:Exi9LyvgyXet4e17vkC69BDX4eIhHSKSbmNXp+SRcgoKRsYec:EdgyXEf17vR6j9QTLKgTRsbc
                                                MD5:9F40F3868340032A3E573C3596ED47A5
                                                SHA1:F5FC2455F76FE22B6BB344A68DBDE9B8B540EF65
                                                SHA-256:63F56538F5FCF9F8D35D741C89D950ED938EB8B64CD2C8A1B7963C252F25912E
                                                SHA-512:03BA90E8864892DEE1E4602E1434EECF1B853012EAF7E0D6E82411DA3E0820D117C9DB0556BCD25A23B5C2F68CBFCADC7D2156DB068B9624FF2AF687DE7F0305
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2024/05/20/2024052017360824781.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................g.........................!1..AQ."a.2q..#BR..3b.....Cr.$%Ss....4ct.......5DTUu...6de.....EFV......&...................................B........................!.1A.Q"aq.2.........#B.3R4r...s$%5CSTc..............?...[I.n..6.....iK.6.....]bJ.&XVe.R....,.A.........4.U..kR..[..[.Kaq..,X..`%1.!;..C01+_...k.rq..,PT....Z..Jh\Y#ka.@'..H..yR..8FU....q..,..n...S.....8...,.....rl%..`.4..l. XJZ.k......)..Ue%..Lb......`.<..$d..J'.<t.fv..Wx..e.z.Y...3.t.%47.Xtq.@.6...Y.h..|B...dB)9..y;5.r.@.q..32.C..).Y...T.I7..].,"t05.5MW.....t.\v......1.7.;TR.!&'.P..^.j..`..d._m._.]...m.5t.^.ZL..M.n.+.n..9.r.-.h..U.|..3.r.@.U.Jv.Ui...k.g.....%...*....l8..uh..7[|VbT.H.kt{..[..u.t]b2[[1u]?..........l..i.3.r`..A..R..n(..1$..V...W&.$9.!..'...g...S....bV-.......'D.....G.oE.$`...P.l...`...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):730
                                                Entropy (8bit):5.067657987391232
                                                Encrypted:false
                                                SSDEEP:12:+20x/YEYEeQ98Ymrny8Xw3L8ICEpFQrMESLbtFwpYm0hSJUfspuRP0LD6tXfu3mn:+bwEv98Ymy8A3X7VvLbPwpYV0JGspume
                                                MD5:745D80F2A67167C9CE3ED8A506E0CEFF
                                                SHA1:E264326ECEA25A201969919316AD3717998B2384
                                                SHA-256:DB0BDA87A99744DD985C231D7B48BAF91561706A927FFF46D216E0259ACA44EB
                                                SHA-512:08F386104E40C54B287BCA651804691458D3990937B35A06A2C10B7B8545F42668B03F674B89535E7D90412CD4EE36A707BE84F5584292DBB5D070D4B16B738C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js
                                                Preview:let country_code = ''..function get_cntv_whereis(cntv_whereis){. var chunwan_areaInfo = eval('(' + cntv_whereis.replace(/(^\s*)|(\s*$)/g, "") + ')');. country_code = chunwan_areaInfo.country_code;. //video_player_box();. setCookie_tvzhibo("country_code",country_code);.}.function setCookie_tvzhibo(name, value) {. var Days = 0.25;. var exp = new Date();. exp.setTime(exp.getTime() + Days * 24 * 60 * 60 * 1000);. document.cookie = name + "=" + escape(value) + ";expires=" + exp.toGMTString().}..function getArea() {. return country_code.toLocaleUpperCase().}..// let areaEl = document.createElement('script').// areaEl.src = '//ip.apps.cntv.cn/whereis?client=html5'.// document.head.appendChild(areaEl).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):776
                                                Entropy (8bit):7.368965347805799
                                                Encrypted:false
                                                SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
                                                MD5:08E5CA96B736891E01BE30EEE4E0B731
                                                SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
                                                SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
                                                SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1964 x 1212, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):537004
                                                Entropy (8bit):7.946741290444008
                                                Encrypted:false
                                                SSDEEP:12288:6NbYnkUWi/Ru1E+mAlbOaumpWKlE8+wlmo8Qb1:Kos1EzAlyDmpXdzlh7
                                                MD5:C0E7469DCA89098BAC79026650707867
                                                SHA1:5AB1AA13CB6EC4BAF94925969ED76E256AC1E460
                                                SHA-256:48CDE75AF22D23869AC2A03FAD13EA642B3CBF9737F54DBA24A56027F44513E5
                                                SHA-512:F36A5310BC1A45A9B22086E463854565D74F6BB4BCF213562BD56EE7C6D45FE4829E47FFEBBD9A38BF7A8DDE1469ADAF427C568AEED6B92584F81CF8D6625D3F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/26/1643194869234_993.png
                                                Preview:.PNG........IHDR.............8.t.....sRGB........DeXIfMM.*.......i.........................................................[C)..1.IDATx....v.H.&.~.].....AY..W..)..HB...s.s.e..~.}.W.&H.t8|0w7..x../.....""K.~..._<......]}.?........*..K.K.r.|c>..[..c.7r...s.&|..|...w.c.x..E...9..G..[.~....?....~.G.....)........2]...y.V.{.,..{{a..r......&.M.6...s:.h....=<.......w..Z...7.G.s.........1......{.1....V.G...c...[d.d.|4y\.1K......K....w..m.........1...=.L.....9d.y....%Q\.oE..K....}.|...e...."..?...e..Ns....{..k...SJ..^....j..(.G....q..U3..}]3.m......y9'''g@...^.?..............vP.......C..b".-J.1.....q...{N...<...WF.<2..93........s.\.R|...)...d..63..0...9...[..^p....q.......S...m.Y{...;.....y...>_}.......n.....,.vF...c......1.........w...s...k.~..........!..c..c..[2.=v.~.c.......,s.STI.\.=...S.|..s.~ ...H.....<....^I................9.}...i._.TC.g(.y....?o)E..v.w...g.)..O#..9999.........>......]..._.5DE.$...kb...f.(X.p.Z.._|........X...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):72909
                                                Entropy (8bit):7.976384460134577
                                                Encrypted:false
                                                SSDEEP:1536:N3iOT1Y830TElDGu+WnGTrKWqukSGrGsAvOacY8qlLFkn:RtTeI04xb+W4NpOaczj
                                                MD5:FBD34D414CDEC58DBB26C55D756FF671
                                                SHA1:04FF0E35C66062AE5AC9164B7ADA9A1B7A618A45
                                                SHA-256:AB1B9919C995B27BC9B8FA9D2A59BCC2CE2B5855D854E2D89B18DEEF903BF4B6
                                                SHA-512:F351E7EF3096ADD4B991EC53474509FDE7FF438503ADA51CC0F253B7A6177C0DED5A107FB96423671A0F9E39F523673A244EF118415637FE45777098D975DBEC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217333591497.jpg
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....G..`#.......T.r.V...-X.h.8 .{.<~4....=(.....1@.H..e*7.H.j.*..`C...V.........k........zV.Q..\.,2.x.Xr...S/N.F......P$.....Bh....U..*})%U.xIR)....@t.......x^ U[...z.0....(.e.2...i....T..z.IJ...q..J|R4q...H.*...4k,3..p<...)ZB[.A&.*.......3...u].:..CJ....3|......]Z.Y.&..r2...f...4$......A#.S.K..t...ZO...$..W....8.:.u..h.]..4...Y...Fx.?O..... 0I).@..;b...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (32012)
                                                Category:downloaded
                                                Size (bytes):41727
                                                Entropy (8bit):5.768908156300457
                                                Encrypted:false
                                                SSDEEP:384:UrEM/rB0Qu6qlrCpBUgZLlgLtClXEnCobZUVgPgL8gxfhtxenq6E:y/uMpB7M00nCob+nxeqp
                                                MD5:99E01EA6112EDEF1F94E981103EA44AE
                                                SHA1:F25A9A25BAD050F33C3BF4F678EB72422632E3DF
                                                SHA-256:99160F82D220DC73585B4D7377CA4C90E7ED369E78AD9967E4BE3BFDAD513C8D
                                                SHA-512:729B0673DE758995B40F4ED02C2E55F287D9E4532914E712AAC27A51FE697A8AEA5EDA2DB93EFC2D78501803148083AACB23612F84B86FC47FA786F9C731AEE6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://g.alicdn.com/dingding/open-develop/1.9.0/dingtalk.js
                                                Preview:(function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.extend=function(e,a){if(a)for(var n in a)e[n]=a[n];return e},e.isDingtalk=function(){return e.version},e.type=function(e){return Object.prototype.toString.call(e).match(/^\[object\s(.*)\]$/)[1]},"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=e:"function"==typeof define&&(define.amd||define.cmd)&&define(function(){return e}),"undefined"==typeof this.dd&&(this.dd=e),this.__dd=e}).call(window),function(e){"use strict";var a=["backbutton","online","offline","pause","resume","swipeRefresh","appLinkResponse","internalPageLinkResponse","networkEvent","hostTaskEvent","autoCheckIn"];e.extend(e,{events:a})}(window.__dd),function(e){"use strict";var a="1.9.0",n={device:[{namespace:"device.notification.alert",name:".
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):250958
                                                Entropy (8bit):7.980370483189709
                                                Encrypted:false
                                                SSDEEP:6144:TXxNmNleQ1lEsEMD4G9vcjVOfmlOKz91HWVrH:TXKDlEdMJEgfq/z9pWp
                                                MD5:053485136E924D5830871867BD29935F
                                                SHA1:6B189B70DCAB0F311E5455B7605F11F7A7D974CB
                                                SHA-256:C5E3C0ABBB7723A6A6D0860F1BFBCE22388EA2366022FBAB5FAE3EC7E9D2E622
                                                SHA-512:FE797AA024DDD9C21F9B19CD878C54BB3FC1A42CBB5D6EB616EECC09168A81DCF439F49E7EFEC560B61DFAEDCC65366F7F8628956CB71820738B9DFAC8ECC834
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......V.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC04EF8003B211EFA8AFBB60116BCA6C" xmpMM:DocumentID="xmp.did:FC04EF8103B211EFA8AFBB60116BCA6C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC04EF7E03B211EFA8AFBB60116BCA6C" stRef:documentID="xmp.did:FC04EF7F03B211EFA8AFBB60116BCA6C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1600x1800, components 3
                                                Category:dropped
                                                Size (bytes):464032
                                                Entropy (8bit):7.970633788361042
                                                Encrypted:false
                                                SSDEEP:12288:B0RtJfmbe15LTNNExbfx24icKZNia9vT0F62t6iW3DSP:IesRQxbJuNia9L0FN6iFP
                                                MD5:FC1A074211269A7605395E2C495929A9
                                                SHA1:B740202D9248291A569159245F31764917C715C2
                                                SHA-256:4B0275A875288EF845136022248763E5E47D946DB5E585805A3261E60B736F3D
                                                SHA-512:DBA313207F485E34E2655F181B3C35BEC1B73372F306D5CB1AE4A36297251509C2FCEF48C30935F087EE5E29A7E731E25F458673E312C3EE3DDD7E2526A2140F
                                                Malicious:false
                                                Reputation:low
                                                Preview:..................................................................................................................................................Adobe.d.............@............................................................................................!1A.."Qa.2q#...B.3....$Rr..b.%C&..4Scs56.D.........................!1.A."Q.2a.............?..2.%P.._.......SR.13.....Z...P...+.=n)....54...{...^o...].S.[.7....W&..[w....w_eem^c8..)...\?.S..2...rI..?.U+|..?.Y......eMAw.W..*-^`..Q..+....U.6J..}....qN[.Y.-M_Pr.+.......9^....8j..+.?.......h.N.....e....u.W.F.y....W>..}<...8}.=..?...\.3.P#y..J..Evy.`W......3......zX..1H..A._......U....E5X.{....VZ....m8jd.`.^I#.Eq._.....i...\.r>...F...{t......r.........>..*.......^......>Fi[YRe?.w..#..u.-\..UP......Z.#..%..].........w..".2....Z.....E\..$..*"x2J.....j.."........x..z.S.F...S^=.s.....G......d.+D..J.......BG..~.t.UE..}.u.?.\.=tyz..u..`i....+...z..N-..vI.....X......'."j|.O#....[.Q\....?.w?....i...*f.....r...g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):776
                                                Entropy (8bit):7.368965347805799
                                                Encrypted:false
                                                SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
                                                MD5:08E5CA96B736891E01BE30EEE4E0B731
                                                SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
                                                SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
                                                SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png
                                                Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:04:12 15:30:06], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):1347785
                                                Entropy (8bit):7.980403842253152
                                                Encrypted:false
                                                SSDEEP:24576:n1nDIujUe+WeZmPw2cZfKIp1at4m7CtOL2tIrEnW9Vgb8vLDrAQ7:ZDIujAWemsB1mt4L82tTW92b8zAS
                                                MD5:19AB892F7EF572C0D75B21AB01770906
                                                SHA1:05B4B01E64E5F1E03F9BE2484A74BCB1E1788FC3
                                                SHA-256:3445A978BE21EFA5A7D7ED9C194FB38038CDCA0A5647944581B9BCC5F9CAF876
                                                SHA-512:EAA20FC62C376D8F3959892C264C70F5359BBE5882AEBB48C8F18F84490162C1B5FAAFC04DFB2DAF60D6D2890B2AF11DB94AEF5E9F53FC08E97A863F6D97C48E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/04/17/2024041716582311144.jpg
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2024:04:12 15:30:06.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:c2bc9cfa-4351-40e7-9506-56fc8af28391" xmpMM:DocumentID="d300f422-dddc-62d9-b83a-d23900000035" xmpMM:OriginalDocumentID="xmp.did:a8bd71f5-9931-41a1-a536-f9f2110c38cf" xmp:MetadataDate="2024-04-12T15:30:06+08:00" xmp:ModifyDate="2024-04-12T15:30:06+08:00" xmp:CreateDate="2024-04-12T15:29:36+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:01:26 17:26:56], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):1318801
                                                Entropy (8bit):7.978103649104766
                                                Encrypted:false
                                                SSDEEP:24576:rswTFl1+ZOsM4IOEVdrd601jCHzVKcDWeL1MxQOeU7q3ZDN0JcvS4YVFlERtGF:oOgd1EVdZ6TTVlWeUN7qMiSv7go
                                                MD5:822D6AF0F4F2F15DBD3E9D4B5FA74E27
                                                SHA1:8CFB107F9DA0BCF387FCAEFABB4991D6E3D16B66
                                                SHA-256:986E364438F6B6BA60AD2A98CB39D8281AEEE0644E5A902D533401147A711DDA
                                                SHA-512:7E9E22134A96A74103F6511510996A8962EC58D1B2AFEA606FD6A73E62A2226296F40C3368D4E593D4E7EFA3119FD09D34EA8460AF7ABBD0CAA9A856935EA74A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/01/30/2024013016195350878.jpg
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2024:01:26 17:26:56....chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:8d48a893-3fb9-42e3-a3b4-06d281da47f7" xmpMM:DocumentID="66e6cb98-ca4f-93b0-6108-29a10000004b" xmpMM:OriginalDocumentID="xmp.did:d83ae1a4-ea0f-43d2-b2ed-02f0c5a619f4" xmp:MetadataDate="2024-01-26T17:26:56+08:00" xmp:ModifyDate="2024-01-26T17:26:56+08:00" xmp:CreateDate="2024-01-26T17:26:26+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:52:38], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):88322
                                                Entropy (8bit):7.884108940709224
                                                Encrypted:false
                                                SSDEEP:1536:r6k6/UBgQLMtB0mglH8MXtDSCoSBmA+UamGkQcUyUYnzCsuZx:r6k6pukBJAH88tDSC/Bm/mGqt1+sKx
                                                MD5:52A5EFE6F55A688254BBF63E5A61984D
                                                SHA1:D2A23A412A3886B17DB133E59CF2CDE134D5DFB9
                                                SHA-256:C631B992FDDD8EE55540F9544C67AEB5B14BAF5B0EC25C0F62707AFF6A0DD6F7
                                                SHA-512:53A4353E29A048981D756C108398F4A04B52CE1BD39AAA8769B2BF96072865AED52DD76B1E7C82F74C8712D1F47F29E5DF93F042963F560A49A3E77187A2DD67
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:52:38........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...y.......c.}..n..?1.{.~+*....>t$..d........j....].I.l.....<...%..^+.u.u.Kf....~N....u._.h.c.c.Z....\..p^.$?.7.?......^....io.k..273....p..].
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3068)
                                                Category:downloaded
                                                Size (bytes):203737
                                                Entropy (8bit):5.254892138691052
                                                Encrypted:false
                                                SSDEEP:6144:Q9VuKBkCnwMmti5UWdkl2l+DMNKYZCWTCvYmCZYv6Vo0rmtcz8VuHXQAALxK1weP:UgzxK1welqn+xM1welqn05Qzxdzxv6ub
                                                MD5:CA8FC8D7B7CE2BD190AD59AADC295B23
                                                SHA1:2BD2971EC7C24EC7352546508362EC4DC87EE4C4
                                                SHA-256:4457D33CEC6B34A1A294754B0F698D7542C5B718051EFBF230C953BEFA53AE44
                                                SHA-512:439A12DB5CA37E00ECDAAAFC0C906CA6A37699085ED2DAEBE4368A56BE7C987E0F17FAA29C4AF427B6EB0FD14EC13CA1F074DE1F1B98F1516D1EF374FC267A1C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://new.aj848310310.workers.dev/
                                                Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEOTftMzKc6PuWFBA26Bop211216"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...(cctv.com)</title> . <meta name="keywords" content="....... ...... .. .. ...."> . <meta name="description" content="........global.cctv.com..............................................."> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js">. </script> . <script src="//r.img.cctvpic.com/photoAlbum/templ
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1271
                                                Entropy (8bit):7.734237576671094
                                                Encrypted:false
                                                SSDEEP:24:1J5Me7Jx8slqk57REkuQDsFOKDsCMBYY5lVA9CBaeuq531Bk84U:1HpJKgqkPEkJD/CwYuM9Lu5cU
                                                MD5:487335376C2FD08D3F1C5D3DF72154C9
                                                SHA1:2E13917DD9BE63A95C5BEBFBA3F35EC73AC076BE
                                                SHA-256:08CBDEB43A04DBDF790AB1EC05D4832B4CDCE2228016D3A54A93CF1FCFF837B8
                                                SHA-512:2BDC49F4948E9797FE571627674939E3D17DCA025851B6CB6ABEF167DF4CE1788B8A85BF60CD3CB301FC668668AE57C8BD074A91A6B5332AE46B1C83201273A5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png
                                                Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v....jIDATH..T]L\U..9w...T.......]k.T.S.[Y~....6.VS...}...............16....(.KS....$....K..b......{.8w..]..W.Nr3.o.3?w.6..-.......m.......... ...x)......m.|..9..H@/"........,.L....c.......E....{k....a.......H'...M..x.....w....G....3L.B......x...J.Udw...:4......Q...MLt_..ee.-.....>..w%....@.r.[....._..W'#..-.)3.<U..H..P.dPkl..w...}.-@..u..wY..<..........%..kZ.t.Rl..g..2Y..v......6]....f-#.?X......R..7.0*U.B4s...AO..CQ.>..t.&X8..gQ....S..E.)..D;.C.P4g....u.h..jOr5....h.{..T.. M.1..X....-.&..0..*4.c#}..._.+t.........DP...q.....t...... a.8..&..".J....1.....h.@.N+.[b1........q..tG.^(q....Sb.Yrh.#.~......87.=...ys..V5A..DYd9.Bne.. ..q.tH.%....5......r....j.J@4.8.....^.@..........`n....:`.-a$.1.S..P.A.+..E.?..Ojn..X..l...hxXh....y.|.K.]3..#....H.>:.:......w$.w;c^&E.&.z...L#wy.^a.:.8..Jk..w]O.....}._%.r......Q..u5.s6..bO.]d}........=..e2...}...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2022:01:30 10:10:27], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):97770
                                                Entropy (8bit):7.880146140712984
                                                Encrypted:false
                                                SSDEEP:1536:lXeM5zEXNSejHK0jvCoHRXRhdFFnuu0g/usckNre2y2YKj5HluDh/r8t+QTcV:TmXvCoxXhnDz5e2XYcPuFD8tHTcV
                                                MD5:073C42C0819AA391DE73475D2E69600A
                                                SHA1:992DC0F06109EEBDC5353FD0544D31D782899335
                                                SHA-256:04F072F7B133B7366FFF7C1E40F133F0BFB8653BB21E1CF6F0BB9F58C25D960C
                                                SHA-512:1974EFC2CE07179BC53E3296E9B7A28A270C971528A63B626F3A5B53C7FF1E4BF5612A66EC3EDDDD58E6BBB4FDFFEE1964E9F28D613A0BDE40C98E11CE78DF03
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....wExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2022:01:30 10:10:27........................... ..........................................."...........*.(.....................2...........=.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...KX.....Z.~..R...&..r.>.m[_c.pc@..k......9..e..[..........]e..f........K..}..mw.....)......,........c..{... .....Y._V:.3l}.go.Z......eU.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
                                                Category:downloaded
                                                Size (bytes):746
                                                Entropy (8bit):7.507359963946229
                                                Encrypted:false
                                                SSDEEP:12:6v/78DMUg3detPh9CNQFDji/rlADYkFnGVRK/39kuLIjw4wi14o:5gteth9CijiJXk9GVRKqj1
                                                MD5:7EE4041FB21F0B5C4E036D6D7A0C458B
                                                SHA1:DEC464071E3D9F9BF0272DA5750001D0E1E25ADC
                                                SHA-256:6F6B0B14528A2A35AA19088F07DFBBA1CB75480690C1BE5DDAD1F7B364155751
                                                SHA-512:644F99BF28B1DBAFE190F3DD753496C2FE088AF7DE323A23992570C27857642B0418DD7083894A7DCF0A5FFBE482E578615071831B9D774EFA2AD383EB17FE68
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png
                                                Preview:.PNG........IHDR...P...P......z.q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...RIDATX..YmN.!...w...Wy.O.Y..BgZ61.%.,OXX.._Ts.[^n....|.0.q....dD...x{....N.>.'.Rt.....G...|5{G.cd.;.lff....`..<....in..Zl..t..}.Y....N.N.FHC.v!|..^'_..@...ve.....@.\.......C.0....6...SV.p.]...$.|.......w....rw!.33..............1F.p..!.^../.V..oA..kd.b.V........D|.r..I.i.H..x..J.W.f[M6.QS............ s...Z..!P.+.rnC.M...a..J.z.U.8{[5.Wb...U.(...^/X.XK|.4../...g.d..2...p.Q.....k.W.n....u..Cw..U.3..".4..j.J...*E4....P........T..65.g<5RT9%..r..V....%.....u.......r_|[gO.1Y..d.j.*.c.9.!..Q..:.5.[..Z..%o7e.l.+..}.y.....I1u..H; K.%...X..z..8...........u.7.}..*.........V...~......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):147537
                                                Entropy (8bit):7.965301155373284
                                                Encrypted:false
                                                SSDEEP:3072:4m9sdKqkmLepY8rkT8+I5Sr6xi2S4MTlv/8m2vZ001ENFOo6:J9srq67I5Sr6xhSvT9Z4ZZkFx6
                                                MD5:396BDB962067DAB769D1F524345B1B82
                                                SHA1:425A78204FFDDF37CD4070E827642638DA03832C
                                                SHA-256:1E176A3811D5F6220A3A326EAE4EC5CD21550FD66306C9113B880D00129FC26C
                                                SHA-512:8127046E6308A0B441080BB5E94E5712E93BA823C1F7279B8745CEAD0EE01A16BBFFFFF6C84E38220336F7DD15ACBC81EAED4877EDE39E09761928ED9DC32CF8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/fmspic/2024/05/08/5192686dd9d14beb938d409ad9b3136c-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):165
                                                Entropy (8bit):6.44514139442416
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
                                                MD5:23C77235A623314095B31FD72EC9755A
                                                SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
                                                SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
                                                SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png
                                                Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:C source, ASCII text, with very long lines (31985)
                                                Category:downloaded
                                                Size (bytes):207040
                                                Entropy (8bit):5.4572005914060355
                                                Encrypted:false
                                                SSDEEP:3072:y62bNbWHF80++NOtFkK/02nyjKKhBe4Rf0vdHlHMIWNbTiB:CbNb8Ft++N/v25KhR2HMI1B
                                                MD5:53F533FDF71FDB8527AB9FA6641E241B
                                                SHA1:8CDE78B625D06E4304941EC09EE038C47E4768DC
                                                SHA-256:95A439C4E11ACE2484E8D42C30FF56CF7DB5EA7C6463DF9CE2FDAFA7F6CCBF54
                                                SHA-512:D2E2A2EDDD0FBAF3EBCEDDE4B7CD5497BC40BDAD86ECD5A9FA4227E7F0C1DCEDB38867CCB3D004D027F675ED406FE437D2015DA949CA84B95F95A4FEA415075E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://s.go-mpulse.net/boomerang/7XL4G-6N3JX-QZ6JL-GESDR-2KLZL
                                                Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* JavaScript MD5 1.0.1 Copyright 2011, Sebastian Tschan. Licensed under the MIT license. */./* Boomerang Version: 1.632.0 139f333a35e2484b05a07930423f1e230719cb95 */..function BOOMR_check_doc_domain(a){if(window){if(!a){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(b){BOOMR.isCrossOriginError(b)||BOOMR.addError(b,"BOOMR_check_doc_domain.domainFix")}a=document.domain}if(a&&-1!==a.indexOf(".")&&window.parent){
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):202995
                                                Entropy (8bit):7.972848451315162
                                                Encrypted:false
                                                SSDEEP:6144:YBFD9lQS3XcE5hdpv2Nh9qZlhrLHpo7mzIl:Ekm5hPvUUnfHpoCz8
                                                MD5:13762B4FC055B5D68B2B5C5CF731ED0A
                                                SHA1:AD21E9F4C98B1E0F11612959FB882AA2D64488E4
                                                SHA-256:CF9F62E0A3E5105C56D88F2E6F4AA0FEACD5D490255F7ABC515F6607DFCA6021
                                                SHA-512:3039E5AC5C448BEC7D2F517AF244447F4AF61558DEFF29C119EF2E5EBB7BA656DA98A1C68F09DA558040C5F14305B3D3D2C2B9A48DF5B2F06CEF1312D3CF18E2
                                                Malicious:false
                                                Reputation:low
                                                Preview:......................!....!"....."$. .. .$$+,/,+$99>>99AAAAAAAAAAAAAAA........................."...:*$$$$*:48///84@@::@@AAAAAAAAAAAAAAA.....x....Adobe.d...........8...."..................................................................................!1A.."Qa2q.B..#R....3..$b.Cr..4.S.%..D.5c.......................!1AQ..a............?...[..`.=..w(.Y..,V.S..........._.~#bn........\l!4..C2.......Q...q..U.%...']........2<V.4...9#..S...tEH...^...]6.Gp..).......C(......}J.k5...f..Y..;V..4.........-.Y.x@q.._..ME".1].....3. ..B...![...7....J.,.PG\..+...h-....~".iP.9_..\...LI.S...u.l.O..UC..?.(..*.d}g...^..o.x...K.w.6....i.U.?....Z.[.iA...\.x.n.J.....O...9...0Uw.....Gp:M...f.8..zPY.T.}.......;S.su....H.......=.K2....ej......?i...m..Ez.+..)....[..o~f.t..Ma.-..L.2k.?O.......4c... .0.o...1.B.......S].y...<....:o......n....f.n....q.......&........7...ee..T..q....:.n....3_..^|gj..n...:d.....Z."....u..5..7.I.......k(.....p...F..%&.1..........A...g.......rG.X...].6Yk
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):106231
                                                Entropy (8bit):7.969985316961454
                                                Encrypted:false
                                                SSDEEP:3072:GA+AozSVq6hnYVZtZhHak+gaIEpAU4aMiT57y:GATNXhn6jhHaFLp/Mu5W
                                                MD5:337ABCC5763839CA69B9471456AB75AC
                                                SHA1:D20E9B643923632E0373C4BD04B48261AE8F31E3
                                                SHA-256:051E6E313851E36B5CF9DA99898D813B61B6D09EDF81A327ABEF97D33AE95D56
                                                SHA-512:78D5290E0F2CFF48AF10B98973CBCCEEDCCF11A09CCD7B06A43755166E997628EED4E24CE41E16BD3DD0F0D5B78B148D098038B3BE5C8CDC51A3807F81265086
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................i...........................!".12AQ..#Baq..R..3Ubr.......$4Ct......5STcsu.........%6EVe......&..Dd....7................................C.......................!..1.AQ.."2Raq..B.....#.34r..$S...bs...C.%............?...U )U!R...R.3..U )U$.t...H@7I.@..!.%.2h..uRHN..a4 ..HB..B....R...*.(..U .C$....I.T.@$.....!.t,.2.$*T.B...L..d..h@.BL..<$.%.'M...&.!.*.J...]R..YB....d:HC*BL...I.B..!.4..hI...2h....B...Ie....B.......&F.@.B....2.....,<%.....da.....a..7I.@$&.@$:...,&.*.I.@.M'B..3........l.@.B....l..gI..(B..... .t.... .!...B.B........B..B......&...M.@6M.R.,T.#.T.7I.@$!...T...K...P.FQ.`R.Rt*4*UH.,&.@.B...I.BP...,!"U!.T.T.#...B.....B..J..VRgC!...t.....3&.T..j..t.,R..I...7I4%......YMR..,&.*&M,&....@,.. .&.!...d!..'d.t....$...*. ...M.!.V$YI<#...&....xF... .....!....t..%..L.0.!..$.l.`XT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):5724
                                                Entropy (8bit):7.688841949712854
                                                Encrypted:false
                                                SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):105732
                                                Entropy (8bit):7.958828469248961
                                                Encrypted:false
                                                SSDEEP:3072:u61FDaU6aV4UGYXu49WxXLOYHaf0gi2jc1u8:u6CUh4Unu6WJLDacBwc1u8
                                                MD5:7BB0FB86059F3D97F969CEBEC41E53C3
                                                SHA1:D8A2219DE5A4F396822394A080A2B1AFD29BA7E2
                                                SHA-256:D1334CD983FEA5C2A8E86E943FCC08D2D872B7CE42AA4DEA600A830618552FDD
                                                SHA-512:C53BB799C538B3A2B8429DD2FDB9562171928C6CE8846EF78EEB39ACDAC32FAF2251591D0E102DE72D8958E1F6B226B5B09F912FAA9480975182D395482B3018
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/17/1713341021013_626.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................j........................"...2BR..!b.#1Ar.3CQSTa......Uqs........$4ct......%56DV......&EFu.......d....ev.................................E........................!1.AQ."a..2Rq.....B....3S.#4r...$Cs...5.%bc............?..v.Au....^\..v.....:&.\.....E.E3.....Me.E.*....(.....2#.....V#..V...C.,Z...X.B...Ib.1j.k.!.(.f.$5E%.Jb*..6..P...b%BR...........[.Cv9"5..A...+*.T...g..KZ....eh...5*...H.j.aEvCtXN.2.V.U..U5.[...@+U!...f.F..D..R.2b...W...5.....0#v._..WP..I^.-1.[.yY.;.*.4\.jx.K...t[Q..s*.."YE..@.........I1..K...0......B..Z=S.R..V:.N..x.cLR..o\..N.e.i...D[.\.......(...\38..0&.,........[.]%hE...f.2....L.3o.x,q.S.....[.4.;.7.Vt.v...>DV.p.G1">m....tpJ..';4e...2..*..2..r.1...II...-........+8....r.zE-%(aq#.i.....n%O.N.k'...2........e...0....ZV..!O+f..lUt.C.).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65451)
                                                Category:downloaded
                                                Size (bytes):89476
                                                Entropy (8bit):5.2896589255084425
                                                Encrypted:false
                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js
                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):157988
                                                Entropy (8bit):7.948799291794335
                                                Encrypted:false
                                                SSDEEP:3072:p8N/+suT+hrHgLu+51heZoM9VVBnaL0mYskTwnJZmFpXt8:pC/9Hhrg9beZtv8MumFz8
                                                MD5:7282ABBAE15BDF57FA48D8EB19F294BB
                                                SHA1:16E1F604CBC2CB11A10DF04BDE2240D6EC31D648
                                                SHA-256:21975914618638C2DBD5AD31A8E9E4E8E8978012F3B5C4993B6AF58264FA4D4D
                                                SHA-512:0238F347FD066F614F76A75B661C444C13A5C3385E4E419127B1E81047EDDC4D873AE4A210B0783C8C64ACFF601DEAA0B998D28CF69BC884C374AC51EE092922
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF............................................................!.............................................................................................."........................................_........................."2.!BR..#1AQbr.3aq......CS....$T......4cst.....56...%DU....u.&dE.e..................................A........................!..1AQ..aq.."2R.....#3r..4Bb.S..$s5.%..............?......G.."swG...........+..1my..".....4.Hvb..n...)u.iXv.2...Qr..-#NE..c.CQ..hDT.Y.=..."......}..+.....1....C.N..D.q:$..d....P.h.,..M.g...(.Q.m\..x...e.....R.8e.P...J...a.......!....s...`..@.&...(i..!...(....A..JP....JP..l..R.d..m.....Xl..R.9B...d.N..... .)@..9B....B..)@...P`...9A..@HiA.P...SK........!.e.`N.j..I.l.#.......uSj.".XZYp.L.v... .&..0...;....E..+J...`$...]....,M ..ev.G.......$....~pwmm....M.....$...>-]qt....Um........n.(."8.......a..x.&.o..G...y.0...'..e....=V.W..oH...t..q9...}....wDF9]...6.uC-.S..b)KU...+j.....C..(t.......(.;..(t..(P......(P.S....6..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):523
                                                Entropy (8bit):7.330399471951452
                                                Encrypted:false
                                                SSDEEP:12:6v/7B2qJd1emDBQu6Nj2OTf1bIuFQKP5Qi4RTQTNebIls1:cD1ZDN6NiO5bxnR4+iIlU
                                                MD5:E50A6C09B26474259E478620F24E7DF9
                                                SHA1:167C0741FD20B6318C705234BB8955E16857FBB1
                                                SHA-256:01151955720698B3AF8B992A9B1B89E6806195A8937CB5936176395CB728E935
                                                SHA-512:DD63258EF0697E8EFC9E57D115B144616C5A978D1CFFA2A381341BA2F86258680D068011DB0D2D81153BE35C34D99C55DB0406334AFBF0F82ECAC7EFB2A2E195
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...(...(........m....sRGB.........IDATXG..iJ.@......%.Kx.....D.D.D.e....AqAq.p9.'..).......;..&..|..*M...>.!.(...7....,.(i..N.{!9Z.2.8...@..=...F...D. .....%2..A...BF.=.+.s..J@...|nde..yFr!'2..A..\.L.z.G$.s ..=...+..l@..Kr5....AvRjwv...Gr.J&M..d..f,...A.Hn. M..d.d.m..j.. gH.....:.....Y:. ....<.....J.a.o!87..(.}Z.Uq.@I..j?.g.......3.Jr.B7..;P.k..s..%-.8.........,@I.G......4.......4..\O.*.i%.4...2s...N....:p.S,i..s].(...b...3Ys..f..Kr.lwE.ZpQ.t.%.m.O...oa.......}...b}.)..zm....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:12:06], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):87317
                                                Entropy (8bit):7.88102824081429
                                                Encrypted:false
                                                SSDEEP:1536:L4T4qe9vhjXd83b/kEB+Z3PAsrC8j4C5fBD3N2g3MIp5ECO9hULt:LIS9vhjXd83bcN/AP8jz3ozsdO9hQ
                                                MD5:CFC6685FACE3F3A2C61676F0806A1E98
                                                SHA1:203B76D3141E5D03FA2041C3DABE2C51CFDD0940
                                                SHA-256:DB70F2AE70243C2B8A0EBA2ECA35F2E74036D6C70A9BDB322E33F8CDFA82C3C0
                                                SHA-512:9DEA9BFB3A88CE63D08695A251B15817D6A3C6F9AE4281E2AB4E703CC1451FB15E2EBC6F516828A417B22BAE516378BFEC021FB720B0FBE3BB845E34A7EBD63D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/30/2021123015585718237.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:12:06........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.............<.np...4W.....K.4.Y..^..........<.Z...q=.....c...4.k.g[..=7..x....?Q..u;M..]]$..|=_......:WI...S]L..s..kF..}.. ......M!.;v.RPz..c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):130173
                                                Entropy (8bit):7.9719890051165105
                                                Encrypted:false
                                                SSDEEP:3072:tcB4qDL5m9iOtnPVY8Pb/PqxZQcg12/0g/qGWk:tevgsO7YKbnqfQcgc/0U
                                                MD5:E14AA005E28499B751DF2D7D5164B20B
                                                SHA1:BD658AD41C700EF29A7E2B734AD00A60261E2B7A
                                                SHA-256:C4D8F6A57FFF1484D458B80B080FD690B4EB71FF2C9764F30CF5B01D6C498D93
                                                SHA-512:F6E9B2B39163880DCCDCEA655E68731D2E8F6BB2C5B2B2763BEB9D42D1ACB53E7C903347E6E7DE86670F734796D182AF776DED0A9D05FF0C4C2F7EEFEEBD8DA5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/04/09/2024040917284475414.jpg
                                                Preview:......JFIF............................................................!..............................................................................................".........................................Z.........................".!12.ABQRa..bqr#..............$3CS.....DTcs....%4dt...6e......................................:........................!1AQ..."a..2q..B....Rb.#...3.$r.............?...I..d..2.P.'....$..2.@.)A.'.n.&.R.(.M...H..;2ftL.nC.2.Y.#.E.$.R. fR.%c%.J&tljdR.4N..H.l..:|...,..@(.e.0#`R.'....F..l(.T.D6'..K$....&.-..R..Dl(......ldL(......XQ..w.X.5.\.....x..).:#vJ.L(.....T.).Y.H....&D,..B(.Q0.`F.#aI.M.V...d..LU..$(.+Z.cV.4b...B......,..NB.+.pe5..J...O....H..|.Z..+..V.aR......v.l......y)-J....#....Qd.qDV....=.n.'..*W..F.^..P.qL......3.....n....l*f..Rr...Id..3..c.-Oj<..Hdv'aG.vC`..Z.$...,.L...:.$.#N....'.Kj6.;.@...2m..dM.&.W2vu.@..Z.frE.J.".....(...V.q.H1+.*V..C....=..Sl,..J...ha`.%j0.5&.d...T...b.$..d.2vK.H.2&d0C.I.R..&N.N...K$...$....H..Z....6i..H.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/v.png?logtype=1&title=%E5%8D%B3%E7%9C%8B_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.1eb13aedAKDdZ3&aplus&sidx=aplusSidex&cache=db65925&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftrending%252Findex.shtml&unixts=1716502962454&tag=0&stag=-2&lstag=-1
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13020), with no line terminators
                                                Category:downloaded
                                                Size (bytes):13020
                                                Entropy (8bit):5.258211155395689
                                                Encrypted:false
                                                SSDEEP:192:Rla+GlQsvIdGzJ3uO0CFWPhvmeviOeRUEsRDNIeD7OUgF7+nKiamN4:C+GlQKbzJ3J0CIAJFRJKGilN4
                                                MD5:775529C69D2D5632895CC05E924780BB
                                                SHA1:9A507F353B17643D827AF88BF9B7EA58EAAA04B1
                                                SHA-256:E55662DC8C011C02FFC492E7140A8651EF0A4DE6B907B69C4BB5E2982961DA28
                                                SHA-512:F8328A2E038DB7F4817FA88CF915F48DFB673962D6C49257F9F20D7CD6278D951BA245568609741D6D898C5532E439BF20D17E18F532B11B96E3E94E902E0C80
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js
                                                Preview:!function(e,n){"function"==typeof define&&(define.amd||define.cmd)?define(function(){return n(e)}):n(e,!0)}(this,function(o,e){if(!o.jWeixin){var n,c={config:"preVerifyJSAPI",onMenuShareTimeline:"menu:share:timeline",onMenuShareAppMessage:"menu:share:appmessage",onMenuShareQQ:"menu:share:qq",onMenuShareWeibo:"menu:share:weiboApp",onMenuShareQZone:"menu:share:QZone",previewImage:"imagePreview",getLocation:"geoLocation",openProductSpecificView:"openProductViewWithPid",addCard:"batchAddCard",openCard:"batchViewCard",chooseWXPay:"getBrandWCPayRequest",openEnterpriseRedPacket:"getRecevieBizHongBaoRequest",startSearchBeacons:"startMonitoringBeacons",stopSearchBeacons:"stopMonitoringBeacons",onSearchBeacons:"onBeaconsInRange",consumeAndShareCard:"consumedShareCard",openAddress:"editAddress"},a=function(){var e={};for(var n in c)e[c[n]]=n;return e}(),i=o.document,t=i.title,r=navigator.userAgent.toLowerCase(),s=navigator.platform.toLowerCase(),d=!(!s.match("mac")&&!s.match("win")),u=-1!=r.index
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:dropped
                                                Size (bytes):240712
                                                Entropy (8bit):7.9837040890534725
                                                Encrypted:false
                                                SSDEEP:6144:eSApmmlaNuhB3u9H/aUGx8lR9wwuXDz2EgsMdu:hApLlaa+9iYzwdXf3Mdu
                                                MD5:0C8F4F0097E1378262E8D1C6B01D5433
                                                SHA1:CE4ECEDBD8CD8381EA7A70B3EB65D9868643DB2B
                                                SHA-256:65C90A32885D1C239F822B71F4A07130B3F98DA9B2DC2A059B8147B7CBF9E1A8
                                                SHA-512:BC5F61F45C93904EA73AF9C21CF7D173EFCFB094219B11B206E7FFCDD796E49A5A3A480AE8920B76C22503069EBCB6CE2EA145E9CA1A404F89138C4745039F76
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):1150
                                                Entropy (8bit):4.3215477400333615
                                                Encrypted:false
                                                SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
                                                MD5:DBE194C88AE6739D44D8111CED8512B5
                                                SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
                                                SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
                                                SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://new.aj848310310.workers.dev/favicon.ico
                                                Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):397070
                                                Entropy (8bit):7.9844484910861775
                                                Encrypted:false
                                                SSDEEP:12288:zxotn9dxNfoqV7XsY/D/p35Pl4u8Dd1XBLfRrjg:z6tnT3foqVYUR35PSDdtBLfRrjg
                                                MD5:C4C8AE0CCA54B27A910B399A5036C903
                                                SHA1:EB45FB472F34A6B6171F89BDE48D89A14D438321
                                                SHA-256:C01BCD693696BBFF2358569BF011C34FF1AA260A9855360A5B1DEB4B36D83EC7
                                                SHA-512:95DE0F9ADA22C96B4E36D80836DE381DEBE1EB5A6C9E5F7582B7E8F3FB283F44A50F6011AC28F995D0773DD5545F6D90290952D8218731C91BACBD6E9859FEDE
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:4B65D590B44D11EEA68A9D33BA335173" xmpMM:DocumentID="xmp.did:4B65D591B44D11EEA68A9D33BA335173"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B65D58EB44D11EEA68A9D33BA335173" stRef:documentID="xmp.did:4B65D58FB44D11EEA68A9D33BA335173"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):191871
                                                Entropy (8bit):7.980516524941924
                                                Encrypted:false
                                                SSDEEP:3072:9XNa2JsubNIhFKYo9YxwP6glTIrjFsDDUHU8GFFOnhFcLP/1Ss8i:9X3bN2RwBInyyUdFFOFcTNSzi
                                                MD5:EE3E3B4447EE1761CFD4C7E7BE664EA6
                                                SHA1:BDB1DEA5563EAF56CB63479AE01ABC77E82AD904
                                                SHA-256:2B56450129762AA44B7778E584DF0B201B0301B26424001BD6C137422A0D797E
                                                SHA-512:891382B746163B025FA96DD895AF7801CD361C312A27B35A52EDE8BB7610F4D68AB4BD40AFBE7BB16E736CCF6DFA4B46B514B1A236A6282F238B471F2931255E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2024/2/6/1707213737619_980.jpg
                                                Preview:.............................................................................................................................................:....Adobe.d...........0......................................................................................................!.."1.#A.$2.BQ.3a%4qCR&b......6Dr...............................!..1.AQa."2q.......#B.$Rb....Ccu.................?....<..#..A..r...4 .u.Z..&tE..7$..i....f....e2....:.3..j.c.....hI..U........]......B.I..a.c..USK0m.Jj.bV.A...{.s......=....y.v.........;....tl.dW....8.3....D.....$v.p.i`i.]...0.r....$../....zE.K..h....?..[#.}....c.|... ......[i.....E..$v..xO~....A...p.c76.% ......QZ.bK3..2..6.....].....}.U..&.mM..f....m=}.<5..~..!b.....7...h..s..d .B.......Val....|..I..@.!`..y.f"......<.rme..kaM[J.t..?n.^....H/k..m..;....H .{M..]....m.t.1....%T`qH......h..&....S....O{?..j...5.d...qh...*..D...+..e.._..<<..).'...yC....|...e=<.L.k.....u.._.~...8.....e.........9k.Dv.^]+.b;&<......1......VCpe.Z.4..:..w..&...,.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2208435
                                                Entropy (8bit):7.996754824298897
                                                Encrypted:true
                                                SSDEEP:49152:eWaNwKehTp9bTzrhq/hnDLMANK/RjJTzgj7J4hxJWKN39:Nale5bTBq/FWRNTzeVcPWKx9
                                                MD5:3848AAFF428F279475398269D09CDD94
                                                SHA1:B0C715AD1C623B6E0532717703495086AC531090
                                                SHA-256:1E27C7E971D9DE91462ABD1C4E206C2535953C459BAB6075A9A4A421FAF5ED4B
                                                SHA-512:840E7F8DF151AC652CC05940BA5EEC275DFEE6213C2FA7C97F1002E263B09C2CAF3B093EAC5EC5666DF61A4D17DF29B7857F8653E06E63AC727E37A5ABA19A8F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/09/21/2021092118363595197.png
                                                Preview:.PNG........IHDR.......8.....g.V.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmp:CreateDate="2021-09-18T15:56:03+08:00" xmp:MetadataDate="2021-09-18T15:56:03+08:00" xmp:ModifyDate="2021-09-18T15:56:03+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:c93dd469-906a-4c97-b6b8-f9e294570e3e" xmpMM:DocumentID="xmp.did:c93dd469-906a-4c97-b6b8-f9e294570e3e" xmpMM:OriginalDocumentID="xmp.did:c93dd469-906a-4c97-b6b8-f9e294570e3e" phot
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (14226), with no line terminators
                                                Category:downloaded
                                                Size (bytes):17528
                                                Entropy (8bit):6.249388575350502
                                                Encrypted:false
                                                SSDEEP:384:ldPxXe1zpEXeXuXu3eykDxTzYBfV6rD0ZdtzxTqdpanPGAfOEal4OJbdpv1IGPeG:ncMu30Tgded7VL
                                                MD5:086F2986A07F92653DE4F07BFCED441C
                                                SHA1:59D2C81120F679F239F8C354952FDAD136178CE7
                                                SHA-256:B9A93FA606890BFF74106CCC3603556EA87482058FC1033B2B60238DF90EBC6C
                                                SHA-512:0B078E0A039DC4E757A84835A56BD555639F673FA9D68FAC029CBD162493AB80AB5BD497984A764695FB8542281591FE417F475E6645F5A4F35DF9BBE3DC782B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp?callback=PAGEnL0TSDsFQ26XkCx4G7Kl210126&_=1716502959854
                                                Preview:PAGEnL0TSDsFQ26XkCx4G7Kl210126({"data":{"total":84,"list":[{"id":"VIDEJ8wiI4eF3rnmyo0gUXxY240522","title":".#.. .....................","subtitle":"","focus_date":"2024-05-22","url":"https://global.cctv.com/2024/05/22/VIDEJ8wiI4eF3rnmyo0gUXxY240522.shtml","image":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-300.jpg","brief":".#.. .....................","ext_field":"","keywords":".#.. .....................","type":"vide","old_id":"","s_page_id":"","s_page_name":"","duration":"00:12","ext":{"facebook":"1772111019950620"}},{"id":"VIDElE1tp0sTaoWYAPnEkjt9240522","title":".#.. .............3...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):126
                                                Entropy (8bit):4.854802818116864
                                                Encrypted:false
                                                SSDEEP:3:hiARJAWREaYc+ZVp+T2pyfGmpHWXdXA8fwrVVUGtDEJUEVDd:h5ROWiqTGyfGmp2lA8GVptDEJPz
                                                MD5:7C9EE4775E30CDADB379E973E1AFF8A3
                                                SHA1:D580787CE773D1BD3D91CB566769C9B740C0EE35
                                                SHA-256:D9018515C11450B790A013C3BE54D90E8EEF4F50F2ECFD1F58E5ED331C613102
                                                SHA-512:7DAD0F3F89CBFA9858D746FBB95589C123D5C7EDF4772E94D0C725C63A1F30D897C538A36532C60C796CE7322DFC44F61DD3B771B66DDAFB7755A51A005B6B23
                                                Malicious:false
                                                Reputation:low
                                                URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fnew.aj848310310.workers.dev%25252F
                                                Preview:cb1({"data":{"timestamp":"1716501600","nonceStr":"Wm3WZyTPz0wzccnw","signature":"a88bcbded3aeb00162c7eaafa15bed13ea1b0f8d"}});
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 35 x 33, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):2687
                                                Entropy (8bit):7.863733546982382
                                                Encrypted:false
                                                SSDEEP:48:J+/S5Lq5U0Q2Pz9qwkrwmCegdtbifnTXuWdfdQ7Ywey0SO5G:M/S5CU72Bqom0GfjuWdfdlJSAG
                                                MD5:86AF5184A89A84A665A779B3AD9F2BD3
                                                SHA1:BA67C8D9AAF67B4DA0EF445DD300C94703A090BC
                                                SHA-256:F6A5656A55EAF7E611EDDAF3E3B05E315607694E3981C4AE410A1BECBF03A85D
                                                SHA-512:F6D1B8D17226377C6F1EB73B2DF08D1A15D913EBEFF00207CFD63A9E46A6F97356AA914AA51D8DC70BE03A2BC515E0CB1FB9D71C62076317FDFA4FA0D42C0CCF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...#...!.....S..R....sRGB........DeXIfMM.*.......i.......................................#...........!.....|......IDATX..X.T.g..z..H..4....b.... E.D... ...B. E.b.F..+.........n...H.=.1D...{..$,.$..9.../......Do..l.b........i......_..X............oUUU8;;..={....b...S.L........M...0.ee..............T.>|..........%K..[.f....PYY....L.<.)33s..=........!C.D....m......x...^_555pqq.3u..+**#....D.*"...=F,..iI$.5.Dr..HJJ...?n....=.c....?...+`.wWC,.S.T..[.~7.f._..s]<l....e.x.O....t...uu%&....5b...r..+=F/\.........w.....?~.{.....+`j..yy%...B..?...t.`$...O..N+K...FV..Tu....s....'L.p........5k....akk....47...."4.?......o.dS........C.Q.B..`l.`L....x'..Z..Z*z...K~.=zTq.I&.....m.x......g(++...../^....l.9r..|s.wn."+c!.g.c{.P...Dz.08...?..s...u..9....p....O....M..*+...d...T-.MMM....<hll....c.E..........OUVV uZ&..gat..>.....H...G'[.e{..T.J..Q...Ug..R...K.01O..{..^.......;w*...-...7....;.a..t{...q..].vQU.cIn...A.......q.G..}:....H.;......>.y.....,;...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:09:51], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):110594
                                                Entropy (8bit):7.909058368710117
                                                Encrypted:false
                                                SSDEEP:1536:7dZ2zdZ2Q2x85Xlx4oxgmmwH8AQLWDcqswBwfgdGM7UtBbDUyKLa3UtPhXifd:ZQhQ5xaxEmmXgYYwGobUXUUtpXifd
                                                MD5:E264A126B6047E067618867F57923BE6
                                                SHA1:F19EB189116FE08A1FC3D6ECDB59C7D8AE881D5C
                                                SHA-256:E8E774895EDC037BDAEC3EA5C78290AE9C9409453086E98631FE5F56F81BE1C4
                                                SHA-512:5DC05CADE3D87B26F6DA491EAB0FE459A92ACA981E0CD4F721A1BE5B844C48FC08B58D701382B51FD3C4F0F574EC2ED79C3CFF8925ACEA1935BCEA2346D7CCEE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816470844736.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:09:51........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.`k..[...+..|Urqkc..{.N.33.w..Q..H..lg.....J'Z......U..}...h..O....J.e..YO.}.....x.6n!./.@...o..[.......$.....'.O..7}T.\Z....9..3....n..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):117801
                                                Entropy (8bit):7.973887689546493
                                                Encrypted:false
                                                SSDEEP:3072:4Pe/s6Sn3AA3RohMsXakfehsmg7zR8tEE+akB+1BJNK:4P2TI3AAhJ7kfeNEqkBGPK
                                                MD5:94F79369DF19F0E3F0A1BA34AC3332EF
                                                SHA1:128F0A1B0AFFFBA513847BFBEA399916314AFFA1
                                                SHA-256:2BDDC4CC4EDE0D3DCA34FAE2AF27288DCB7BFECD4EC48C9329EAD3A60C657F64
                                                SHA-512:176C21DABEE20004C142F05EA28BF822068403DB6F6D090F13ACB8FF5A5D6DE1B1C887C3A5D19F3D774D6CA1EE3099EA1F5DD00C63B6108F02ABAD65882EFA04
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2024/04/02/2024040217231729582.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................Y...........................!"12.ABQRa.#bq...3r.....$C....S...4cs..%....DtT......5eu...E................................7........................!.1A.Q."aq2......#BR....3r.$............?.....35....=...e..%..e..%..&i..)`.+%gMgJ...\..5.2..R..Y......i.I...m....nJ..h\..1.c....fhz.Y...A.X...s.%..*.\+.PTbVIp..T...b.p./"d.9.R.*.p7$..{..P..'.H.0..E...j.e%.R..M...r....jE&.QDY...k..B..u...x.IhS..G.7T.....zqB*d.cG2+..mV^.....Y.E}.,S..f.M..".........(..eD...y)z.X!.xz...G.e.iEr.......L..bEH=DW.I..+....2.S.. 8.c.+...)l/..e..V....}..2.Eg..R.....n..}.:..e!]...rxI^5.pQ./8w..kG...sx....fJ..;.TQ.s..59+..E.9.....I&..+....dV.@.(.*....O...X...;-G.@.S...:OB..J.......Pz.%...I./."EL^.W..=..M...*....P.9....L>)=....5t}..E..Y6.~...>.KE..U...w'.+.u(...t......Q-.z..@!....|s...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:14:19], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):89266
                                                Entropy (8bit):7.885278415888524
                                                Encrypted:false
                                                SSDEEP:1536:mKqNZKqNi4IFgd1srxWtoxkVUYG55oczJKYy6S/nQfzwn6:mhNZhNim/srsuk412vqzw6
                                                MD5:CD4D1013BA6576F73DBB72EB4B5B6C77
                                                SHA1:C1EE257B4AC460FAD435C7BB0E88980C5DABBF88
                                                SHA-256:CC70CBACA4FBCF66C9695979565CC078694BB47D1ACBF992E499A1F852E671BC
                                                SHA-512:3C9D920AE8B1D50C0E2AB7651EDFF484FD59213D7F2C0A0FD179715F67F50985D34511D585FBADD6F4778F44EF2CF9CF3568CC14F32E45549B317D8F16489630
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....FExif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:14:19........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..G.xS...D..LA ..Q....B...^.......\^....._[C.h.....9.k...>.....K)...OeX.=..\.g...&`.;.Y7;...D....x.b5U.........|V..v...8..U.M..2.,e.j...X...O.um.i..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):1150
                                                Entropy (8bit):4.3215477400333615
                                                Encrypted:false
                                                SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
                                                MD5:DBE194C88AE6739D44D8111CED8512B5
                                                SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
                                                SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
                                                SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
                                                Malicious:false
                                                Reputation:low
                                                Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):47
                                                Entropy (8bit):4.179499692462942
                                                Encrypted:false
                                                SSDEEP:3:YWMmqNIOJtZlCn:YWMmAhJt6
                                                MD5:5B2C6BD4D6CBB81EC0E228E67DA1A644
                                                SHA1:C657DC60A01288C975A802592254075C32EE349E
                                                SHA-256:6499C0BE103D7A22C03F202F83FE43774BDDAF94DAC14CDD3154F01CB765E4DE
                                                SHA-512:CA035B79CECB648554F8A56CADC820DD5E9CE92242EAFE9A79C3DACEDE2FCF6F92670A1ACD03EB6D62FDD16BFBFC651E7B38A510AAAFD351DB6046F4224C1ADF
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"site_domain":"cctv.com","rate_limited":true}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1245 x 701, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):807620
                                                Entropy (8bit):7.992460202560828
                                                Encrypted:true
                                                SSDEEP:24576:05Ckjchj+jmu3UWB7GCxT9SggwsoNXQp70:05CkoNjeC4wggriXQp4
                                                MD5:E2145821609D935053F563406F605A34
                                                SHA1:B08EC397B8336B0FB096B6B2CD85D3267A5375D3
                                                SHA-256:7887C72741166C36311597A0200F5BEBC63B701677E6119C3BF98A85F0CB9FAC
                                                SHA-512:790D58798F3D477FD8F0AB69191020E889A105546FE7760600427AB79F099705656E70F659FABC827333ECCCB6120E78A6E0D66B04D51CF3B57EF0AF6D2EF356
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/fmspic/2024/05/07/8d16e09727824ef2be10c44853c765ad-1.png
                                                Preview:.PNG........IHDR..............v.... .IDATx..i.%Wu..e......YC.Zj..H..$!.6~..z.c..q}..o8<............}/..n`"l........@OB...Y...z.....o.\y....T..n....S9..s.k..[k9.su.1.n...qz.q....u...eK.3{............y.<G.....&N..b.7.m..w.#../.t..N....T*bq..R.$..j5....Z..\...C..K...0??...a.Z-...%u.,e....%.}..nZ....*W..&Q..,}......{.......U..y.{.S.....H>..qnZ?.Z.Z-S.;Z.:r..h..l....?........W..)...y.U...K.^..Jo..,9.{m.s3..AH'.....7]I.....]f.....oi....t:i.?%.^;.tZ..A..W:..v=e.^.....K...YY......=.~.......x.0N.8..GNH.V.T..077.f..}..i..hb...2..q.=...?.N.h..7..O....G...G.=/e|.........=....3.{^..u.n..d...V....N...r._...V\.......M7-.U....D.Uj....U....K._RnO.?........+.cz.sz./...g......~..$.'O.....u.c7.5....x..74....Qo...>`rr.......K....?.P.'|?_/Ya.H+.~._.D.%...'..io.~d.....ZM/.~.....!.....>.....[/.t@].8..Q...Ya..D...4..O..a.b.w.yKr....l...'a]..2.4..q..?,.g..9.L.......y.'.T.W...A.........J..8.`....G.;E.}FB.<..].A.l..v...vNL:=...n..<..t...V.t.......u..%..m.\^;p.;v.@..F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):288959
                                                Entropy (8bit):7.977111636655993
                                                Encrypted:false
                                                SSDEEP:6144:E8S7TXmtDYXoF9D7KNCBFg2wSHq0rneGp9z4pCPthT60zEQHAwAmLjPM:E8S7TXmJyk9D7KqhTEctF66AwAmLjPM
                                                MD5:205808803B2A71718AEC36983D34FA6D
                                                SHA1:02BFE09606EDB913269CD4DC1EF5C222E5C115DD
                                                SHA-256:0DFDA0E5B320EDB2F4F1B6A2FE88902E9DD18FCC0DAFF3BB8D020AC8297B03D9
                                                SHA-512:4A6D6941BAE80F6187C64FF62227787046705FC0F885AF966FC7C4469B829D882E8A9CB7B927D8BB0E1A6F6499E893885D5D89A459811EE73D71FFAE72C79EE9
                                                Malicious:false
                                                Reputation:low
                                                Preview:..................................................!!$$!!0///06666666666............................."......". ... .%%""%%//,//6666666666.....x....Adobe.d...........8...."....................................................................................!1.A."Qa..2q.B.#R...3b.$C....4r..S..%c..5D.s......................!1..AQ.a"q.2..B#............?.rK.u".}|.W..._.;..v.<.@.D]X......A....%..X...<............V.....3..\.....TMH.q....7w.9.V}..t....g#e....Pv..sSChH<1.A@f&..>.j.Fs....R.hZ.F.........\..1..<.ffU_.!..G....c.z...,. &...N..Q..,.X..e...(6w.....T....)q.mUY,.....^j.x..m1.........bB.G....+.'v......1'Q$.M3uu.Zq.~hQ.y.g...!*6.a........j...h.h.#.....P....z.i.....l.s..).>.p...........y......U.....{.=>...j`.KJ...Y........J]...L.......kB...O......l.1.z..>Q.(.z..-#`..TX..{.....n.n3.Hi..i85x...G.".`...M8Z...d.....ua..DDv..<x...{i<(x..3.9..6...{..K.sH.2.sG ......C..O....x.m.B.;R..A....B...wa4.uN...F.5....?....S.E....c..H.$......\~M..EUg*...VVO.+"g.8.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):196036
                                                Entropy (8bit):7.982205835542926
                                                Encrypted:false
                                                SSDEEP:3072:fCEztsdy6cK8/HlgZO3LJ7Aehh73SVgqB/aLuy+4HePAA5HVKgwHA:q/l8/FL3lJeZGuMHe4u1KDA
                                                MD5:1FE84EE1EED6F4FADF2038E271BF51ED
                                                SHA1:FD463CD72C07833EEE64A7181CEC36301EAD79FC
                                                SHA-256:FF1887C03110815B368913E571693BD89284B74E5F5B7F5305AB857FC6781833
                                                SHA-512:0AC2DC0114C8238CB4C85C0B55809874B19321B6F1A613BEC6E0F144D470078B45F13D80C632AD2243425348F4ECA8FC62D7BEC7C76336398646067E99286BCC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/2/24/1645674825114_835.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:308808E9952011ECA4DBAA3D82613DF3" xmpMM:InstanceID="xmp.iid:308808E8952011ECA4DBAA3D82613DF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eb2b0f48-bc30-704a-b145-b7cf932968e7" stRef:documentID="adobe:docid:photoshop:ff77e459-b46d-5e43-8abc-de5a6f2ff4c1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):95748
                                                Entropy (8bit):7.969260457292764
                                                Encrypted:false
                                                SSDEEP:1536:+jkAbScIl+c575AxWG78ArOh329xCMPN6T/VzbJ2l6/L29yFkoMGeoK7LGy3I0As:+jH2ocWWpArG2DNPNE/F+yuoioK7Cy3b
                                                MD5:36767B29B867CFCB656DD544BA075C3E
                                                SHA1:71A9D3DA8FFF80E12A1E0101D819631522E1F03F
                                                SHA-256:4B9F6F404A979760E0C0E6B7EDEC645C3B9170373BEA877B74C09D8BD0AE5C9E
                                                SHA-512:AF100CE62E9756B8D1014B8F6B7C3667205B73B94BEB4DE240994426C884F18E1EBAA7F8AC48FA36E364D7D506A80C1D61DCE81F90109AB3FFC02F846858BD46
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......+.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:161d0798-e033-4f76-b58b-7c6be7b482a1" xmpMM:DocumentID="xmp.did:0441C26FEBE511EE9CDBDDEA849E43CF" xmpMM:InstanceID="xmp.iid:0441C26EEBE511EE9CDBDDEA849E43CF" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0c393e0d-4f3f-457f-80c0-0be0edba92fc" stRef:documentID="fb5d0159-9569-e3f9-aeb8-110f0000004b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):141067
                                                Entropy (8bit):7.9719165813194595
                                                Encrypted:false
                                                SSDEEP:3072:AeRfNdQI39KM1njNX4dt/R8UpimHizKR1CLE2tEODIvEqM+:Am3931nc/i4ioi+LEmWCw+
                                                MD5:DB929871C6109922679714AD81B850A3
                                                SHA1:D59AD42CE51B3AD752AE8ED2E9E7D8AE5ED8B842
                                                SHA-256:0198555F818362BA0DD976949DAF7BB1AE3B3B9584B1DD6D8E8D94351A216A76
                                                SHA-512:845388683AAF9A66486D05E89215C897064D0358E009A7AA6711AD266466CA0754A77F681FE822A1A5C038941B309E8CB7D623CD456496A402C0E0222CC2A83E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................d....Adobe.d............. ..........................................................................................!.1."AQ..2a#Bq..R...b...$3.Cr...%4S....'DETs........................!.1.A.Q.."aBq..2................?...Z.)b...G.v)J`Q'....sdkG.{.z..|..i!x.PJ.!....q.M8.+T.....;..d.Hm.w..L.d.QGO.....".(./8.. ....{5Uu.u..G.i...QR.V...JU...)...V.q...{1W......eM...'c.P.$.0.O.0I..U{.......|.o....Gq....O..5..N..............{?S.T[+.m_..."..YA...*..x*O|i..G<.[.u.?+o...vd..d+..`}Tc..E...S...$..'...C*..dU..NH]......s....O..R.S+..s.0r...%.z..E.rQ-e$Xf....@......kB....6...+..... "...bX.+...T...0tR..ZJ))Mu;T5E.a.x_r.......<...;.*.V."........y]...<v.z.+.h....<c{;..rq...W.7..u.....W...M$e..G...l.j/...8.(b.....H...S.J....'..l..K[..E5U;.l.PK".....q...#....u75..M%kn..2a.c*.p......z...".S..B..5#.D........B........b....$.A.`..J.4T
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1011x568, components 3
                                                Category:dropped
                                                Size (bytes):313284
                                                Entropy (8bit):7.981626704986868
                                                Encrypted:false
                                                SSDEEP:6144:6RbIJnZ816Dtt2sV1ZDm1ba+T2LMmKGH7dv3uXsfUQNI7G++M70FF23uWijY:6RbEnZfAsV1ZGb9WpxxNIKa0J1Y
                                                MD5:6B2B2DE6555CFAF9A971F9B7E87CC245
                                                SHA1:7730D27A1F6C72ACBC9FBDE3EBBA27D1E91BBE05
                                                SHA-256:EDA7B22DBE044B6E5A2B3DF96FB4B504698675A2663BF48C8BA82841B336FAEB
                                                SHA-512:62696F59121DBC7A581110793EC4DF794E83D2A6E9377D5CEE744D5F5CCEAFC1C726B03D5C3D59E42C99201EA79B1DA9A56A5BDBE54F7BA168B98E91F7AEFF9D
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D601FD6E167011EF9A0DAC1D3A4C93B9" xmpMM:InstanceID="xmp.iid:D601FD6D167011EF9A0DAC1D3A4C93B9" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A6165D235DB8086C5F0A1A90C408A7" stRef:documentID="95A6165D235DB8086C5F0A1A90C408A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):749783
                                                Entropy (8bit):7.997118697405864
                                                Encrypted:true
                                                SSDEEP:12288:kRY+YlaXU98Okhq63wEee8M5bhTUp82xOBcPDP2anuvSaclmTFL1EKRl:kWeOaq4eQ5bBUfOBxSdhlmZh/
                                                MD5:A74BB3376012C2F6AA90E9AFC57D2463
                                                SHA1:8621278F6C90FE43503AB962D0AEA095DBB7B823
                                                SHA-256:E27517284C4C8F5DCA6CC21F9A316D01E4DC4142FFB2AAC399C7C8FC3B322A74
                                                SHA-512:63AADFF39A6A4DACF6E065866189204CCFD07F6130277A25B99321562D176649C47225254CDDC28883052A73E42B7EB4B90EB2F4F54605D8060CF71FD79DAFDF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png
                                                Preview:.PNG........IHDR.............*;.... .IDATx.....lIm.)%.cpac......}....~.7..[...2,..WNI.....'.Z......B......5"....ofa.....\9.\.....y6e...N..OO..lK:.....z>.~...~.t.)..wE~ob......-...C..|....j.m...u.s.Z{\...,..uo...I>y...s....E...$.}...w~m.>e(M.wB.a|.8............).C.i6...FB..zy<O......v=.+.....w.B+9.......b.......!.Mm...~h..d=..<...MZS7.."u...........<...`%....kL.....d*h.*...|..p...~a?....W.................:.M..Q..Ku ?QG.@..]...W.). ...w.Z..G!.~..G...WD.[...#....[.=....aBx.c9`q.*..#...w......K.nqT.A.r...<...~...vD......z.R..Dw.....{..a..h...WZ..d.}.%q.)~.~...8.N.....o....(.b..g..Q..S..K....-1..h#.....q...D.l..bQh..-_.N&.fS.F...'..\$^k.......b.'4...NC.v.A...@.0.:Y.`<..[..g8.j........c.0....r...G`!....j...40......E..m.g..M..qU^..%...cv.s.......%.y...._...'DH<&.=..2s.o...E...U...i..z.^I........pN.v-1....T... .T......q...^.Z...=........f..X..K....D.w,.....P<.....Y...........Sb(...vq.......<.{.OvZ......y.1..}.}GTT.6.....D..w..._v.~.cX.9.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):130120
                                                Entropy (8bit):7.982346342785164
                                                Encrypted:false
                                                SSDEEP:3072:AtoavXnvnLCHMJWe6gn3+YTwmON7N5hrmh78jmWXDD:UpvXvLCsJx6gnjTwpN5BC78jmCv
                                                MD5:FB2DF3CEFBAE28ECFB8ECDD97C2B12BD
                                                SHA1:BD38D7D19FD4659733963C8E828932ED64D81656
                                                SHA-256:E27D2CE644B8591CC3CC73ECC4CD08EDABE13E9A91D5F5264555B8E2AD57A0AD
                                                SHA-512:BEA919C9D81859319ED64A6329F1C643B9DEB924030F4CCE60D5552C6BF5727D7C6C1F8BAC6E79175FD01AED8BFFF80DCE2531E50F332F95732D4CCAD834E0CC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/06/2024050617583884766.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................e.........................!1..A."Qaq.2...#BR..3b....$CSr....Tt......%45Dcs...Uu..&Ede....6....F.....................................C........................!.1A.Q."a2q....BR....#.3r.%5ST..$4Ccs................?..5.y...-1..$..Z.r.,.i.."2.... ..,...j8..F..&.."...ta$D.(.@...#...%-.:....h....%.. \..?$o-h.-...I.|I<..$.l.y."%.Z...,Z.!......dOr..j........P@..."yi.b...-9....tS.,I1.....n ....Y.....A.../.....V...R..-..@j.D.jVE.Q...?.k".(..H,D.$.T^.|.Y...dVM..VeO.[..P.-ID.&..Y.F.O)......iO1....A......\.b.P.R..!......1.O..1>.........X...t..2....N..5h]..#d&$j,.3#.2...'.$...h.s3#..<..Z..".1.0.%dD.%r.....M.$vU...Z...|.&bH....H.)#...g..M.w!)..r%65(.A[.[cF..r.t..ab+...1.H.....1....[X7-o...[.[A.,..".Z....Z."....R...hI).rK.i.F...s.gL9...$J..,..'1ftE.fu..|.b..^t...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1296
                                                Entropy (8bit):7.6763576141498095
                                                Encrypted:false
                                                SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
                                                MD5:02CE706A773C3DABCA9FD16FFBF145CF
                                                SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
                                                SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
                                                SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/17/1639725024967_844.png
                                                Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:06:42], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):55676
                                                Entropy (8bit):7.769001091367041
                                                Encrypted:false
                                                SSDEEP:768:KKOPUKvPYyOcJQ50HrLun5f1PFDQG/FEt58rZm5f1yyFzrWyuO1+GbF1GvhR:VcvPbQ5LntkLtarI5fhRrWY/o
                                                MD5:BF65DFAAB047388DA4619810C2DEBC48
                                                SHA1:6D0EDD3B0F41878719B231A6484E871AA345156B
                                                SHA-256:0CDA078EFB7178507F6D49C944836BDED117463D09EC434D2431985E7DD33A86
                                                SHA-512:83DC54E09B2BC726427C8E4558E80E0A578DB526908058B134204F2C78E33411EAA00D38BFC26291D89748421004C5D9363C761F213D7CEA8477C85B7BBC1BEB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122816360197938.jpg
                                                Preview:.....~Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:06:42........................................h...............................&.............(.....................6...........@.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.&..|G.]. ..{.....tX.4'.cy.).....]I.....6.G.%-Q..~.r..C@.....qA..g.V.\~C.?Q...y.V..;O..V...W.jzY.....XH..O.....[..]g..X.X.`....8U.C..f..c..R...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):3643663
                                                Entropy (8bit):7.983632117898326
                                                Encrypted:false
                                                SSDEEP:98304:ZLiTtryBElNIPfA+pJbOKKNMHU8aQonqUI/dvJuyVwT38JUECERc0J5:xIrZUb0KU2onqB/dvwykEx5
                                                MD5:5819845091A5A18BCB13C3C1B3654FAD
                                                SHA1:AD78FDA96319C56C19F13C725C0AA5AE364302F5
                                                SHA-256:BB81A0F54C1C131D736B85EE74EF43CFA20762E7C0EC53370F5AEB2B886EC370
                                                SHA-512:CDAF528FE0C7894AE091B1A529B8A38F95710158B796332DE3CD6E65D2AA53A4DF18A321B1077F35DF1F054960870739C512A428BD1003D98488BDB3EFB87DC8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......8.....g.V.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2022-04-22T16:44:14+08:00" xmp:ModifyDate="2022-04-22T16:55:42+08:00" xmp:MetadataDate="2022-04-22T16:55:42+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ad72772d-bb72-8545-ab4e-03a1175d2a03" xmpMM:DocumentID="adobe:docid:photoshop:583da8b4-958b-4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):146132
                                                Entropy (8bit):7.938174147274318
                                                Encrypted:false
                                                SSDEEP:3072:BeRwweRwEkgQLxnMJMS1xxQj1Z59pnOX/oJ0TMk+SSw:ERwPRwRz2JVxxQhnLOXY0VD
                                                MD5:2D2CB3C5A23B848A5E2BC94352AA3B63
                                                SHA1:1377C429DC56A4F783145E92798E073412FA3704
                                                SHA-256:CFCFAFC9E4114EACD8DE1200F8C3106E86653AD7D6FAF4B32A5F402D7C43F2F5
                                                SHA-512:E16C80F31FE534C90C6EEF7248F8B9550E2D2C73A094357BBB7F519C8C7464CADB4DECBBEF3D3EB60129517AF98D2359991A12395814AFCF39B06FB3FE37482A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpg
                                                Preview:......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CC (Windows).2024:04:09 15:39:57..............0221....................... ...........................................n...........v.(.....................~...........i.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........)8._....l.e..n.k......Ul.vzD.>.. .v..*n.k7;.:....f.5.w..i......W.~.g.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):606671
                                                Entropy (8bit):7.9668867812193565
                                                Encrypted:false
                                                SSDEEP:12288:k8aNHn7xHoK/J9gvwUjpTBQQkFKpTw4U+uDBhn5gAk2373JkRzd:k8itHnMrjpTVkMpTq+uDn5gv2Fkd
                                                MD5:F6DF418D71D1A7FA07B1A36588060DF6
                                                SHA1:854A4155C8EACED9D9C29E6EAF9ADB5ECCC9EB94
                                                SHA-256:5B474C7E8D4CF63A0B3BE6FDB6699420BC234A747008A42573A527068B592114
                                                SHA-512:50BCA4AC670CA832868D379548ABF8815D2AB3E716FEEF800C414EC8E593FFA94D34C5CCCA5E760749ED13411F6010A09194022C873E13FAA81404CC0CE4210F
                                                Malicious:false
                                                Reputation:low
                                                Preview:..................................................................................................................................................Adobe.d...........8....................................................................................................!.1A..Qa."q..2...#B.........37RWrv.......$%45689CSTUVXbstuw........&'..(DFGc....)Edefg.......H..........................!.1A..Q"2aq....3r.....#BRs.....456STb.....$t...CUc..%7D&d.Eu.'...Fe...............?...~.....@....i.E.....@... ......@... ......@........H....@....\.$.m..........#\Li.SOCu.p...r.J.JT.t)=|..h...r...s..`.T..6.n.)..kFh.rS[;....QR,eSt..s..WS...'..4.a.S..%.......T|L..v....._.=.M..._xj...L.Mi.6.S...(.@T...pE..[....d.(..2bFnUE..(.~0.....8...<....}.nW.G.<%..&.k......o.I.>?1.Bh.k.......y.)_......x..y9....l.[.W..z...m..ep.M.m.@P.-..}.Sqm....qU.{.z_.......>.DR...3<r..N.`g..w.G.+..%.I.L..`..S...o...h..+I.0W.{....lg..iJ.oA.I....W.}N6..+.#B......7.......#)..... ......@.............@.....}.u.#.rV....19
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):5724
                                                Entropy (8bit):7.688841949712854
                                                Encrypted:false
                                                SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/5/15/1684143163285_351.png
                                                Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:29:08], baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):124048
                                                Entropy (8bit):7.925265862728985
                                                Encrypted:false
                                                SSDEEP:3072:4FoFIUPaoMOTV8rO03E95tsU2o+c6ksmImwYNkYYFr:+Ol0y03E95C2+3w9sFr
                                                MD5:5A642B40719FF6BEE91249A65D1CB92C
                                                SHA1:9C20E31369ECBD0A152EA001E3F06B1FDAFEE647
                                                SHA-256:F4F75B98144AF78B4F5ADF9DA296ABD50D1AAE4E15252D657F6AC04B25AAF453
                                                SHA-512:D46A0F6C371029B70E8327503B09A95434F7466A47E34ABB70AB70DB213BF90767D40711A27388F3C4755B4574108D2207B9420FA9FF7E71284C886F12AFA169
                                                Malicious:false
                                                Reputation:low
                                                Preview:...."-Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:29:08........................................0..............................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:..u.d...N9/0.e..w.......7..HwS`#.Aw.@$......`....S...A...oQ.}g{rm..7z....(.........[...NG.c.......be.+....eg%....U.............P.w..]u...v mg@.O.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1012x569, components 3
                                                Category:dropped
                                                Size (bytes):205217
                                                Entropy (8bit):7.957261264977026
                                                Encrypted:false
                                                SSDEEP:6144:zbfLx0eFNfAWum83HcWFr8Y/sxAEIjw1xa4c37z:3fTfAjjHy8z
                                                MD5:696DFE6877B35E8F390AA0CE1644198D
                                                SHA1:CAF5B7BBD75E81E6E56BE646522A473B75C05360
                                                SHA-256:D128ACAA9B9C1DB84537D5812ED599F8AFB39B26550B22F94C15DD03096C76E4
                                                SHA-512:8968CA861D27AB3B7E6074116AB452719C28C75B066E6EC51BD91E7F85981C877A4741FBABE2274B05092E12DC226E00FB0B3D128432C4B1706AF9C946A4D097
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......2.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:810F972D0C3711EF915DE47837B4FBE9" xmpMM:DocumentID="xmp.did:810F972E0C3711EF915DE47837B4FBE9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:810F972B0C3711EF915DE47837B4FBE9" stRef:documentID="xmp.did:810F972C0C3711EF915DE47837B4FBE9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):105732
                                                Entropy (8bit):7.958828469248961
                                                Encrypted:false
                                                SSDEEP:3072:u61FDaU6aV4UGYXu49WxXLOYHaf0gi2jc1u8:u6CUh4Unu6WJLDacBwc1u8
                                                MD5:7BB0FB86059F3D97F969CEBEC41E53C3
                                                SHA1:D8A2219DE5A4F396822394A080A2B1AFD29BA7E2
                                                SHA-256:D1334CD983FEA5C2A8E86E943FCC08D2D872B7CE42AA4DEA600A830618552FDD
                                                SHA-512:C53BB799C538B3A2B8429DD2FDB9562171928C6CE8846EF78EEB39ACDAC32FAF2251591D0E102DE72D8958E1F6B226B5B09F912FAA9480975182D395482B3018
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2024/04/17/2024041715583927979.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................j........................"...2BR..!b.#1Ar.3CQSTa......Uqs........$4ct......%56DV......&EFu.......d....ev.................................E........................!1.AQ."a..2Rq.....B....3S.#4r...$Cs...5.%bc............?..v.Au....^\..v.....:&.\.....E.E3.....Me.E.*....(.....2#.....V#..V...C.,Z...X.B...Ib.1j.k.!.(.f.$5E%.Jb*..6..P...b%BR...........[.Cv9"5..A...+*.T...g..KZ....eh...5*...H.j.aEvCtXN.2.V.U..U5.[...@+U!...f.F..D..R.2b...W...5.....0#v._..WP..I^.-1.[.yY.;.*.4\.jx.K...t[Q..s*.."YE..@.........I1..K...0......B..Z=S.R..V:.N..x.cLR..o\..N.e.i...D[.\.......(...\38..0&.,........[.]%hE...f.2....L.3o.x,q.S.....[.4.;.7.Vt.v...>DV.p.G1">m....tpJ..';4e...2..*..2..r.1...II...-........+8....r.zE-%(aq#.i.....n%O.N.k'...2........e...0....ZV..!O+f..lUt.C.).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):233658
                                                Entropy (8bit):7.980052349404318
                                                Encrypted:false
                                                SSDEEP:6144:JQ7sk6WNQFutrjC+A4e9mYD4W/iPCA1fSDzYh1zVD/+:JEXQgrAt9TcWWCjDzG/+
                                                MD5:911603199F76C39D0168641BF6998BB5
                                                SHA1:4E02B0FC89A215FC33DAFD1FBF0AAA283B0B5087
                                                SHA-256:48433E95E411735D0B21E08AA9942EEA7C9E0529041E25C91FF18779383EC1A0
                                                SHA-512:7441078477237873501211C9E5D3AFADBFA458D86DDDEE967C6756D8314D17821977E36627F1FA2B821047E3EC4905B6CEB39C597E9D9030765BABAE6F7141F6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:64E3A26D6DF611ECB6C68AF756E82EBC" xmpMM:InstanceID="xmp.iid:64E3A26C6DF611ECB6C68AF756E82EBC" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5c6e3a19-fa55-b841-9a76-6caaa7cd39c8" stRef:documentID="adobe:docid:photoshop:d8b91fee-1751-a44f-abf8-cdde69081dfe"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):6585
                                                Entropy (8bit):4.47840865716377
                                                Encrypted:false
                                                SSDEEP:96:uJvACjnDFblqEhOUVs4o5B5wrsjsPOtECtbmGMUF:xAnDFYEwWs4I+sjsPOhbmHUF
                                                MD5:0785F88C7EE5E9083178F88A104AF5EA
                                                SHA1:DE57114F1F174965D9467EC1D9F7EED5D291308B
                                                SHA-256:534B59B8056884A18BBD88368DE5B20E25DA71E3829D4B01A3E80FF8FED601F3
                                                SHA-512:E99CA1AD8DC0B4C3CF7F829668D56F27403D2F9600127B77E76FEEE8D9AC397F00E36353BCB90404D41B40ABB5593F6C69827A78BC931D1BB4214650CB60B957
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/chineseart/style/style.css?0785f88c7ee5e9083178f88a104af5ea
                                                Preview:* {margin:0;padding:0;box-sizing:border-box;}..a {text-decoration:none;color:#fff;}..li {list-style:none;}..html,body {font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;}..img {max-width:100%;}...promptlyHtml-section-container {. padding: 30px 0;. width: 100%;. max-width: 1200px;. margin: 0 auto;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap {. display: flex;. flex-wrap: wrap;. /* justify-content: space-between; */. /* align-items: center; */. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap .hidedl {. display: none;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap .showdl {. display: block;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap dl {. width: 23%;. border-radius: 5px;. cursor:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):225439
                                                Entropy (8bit):7.981886410969009
                                                Encrypted:false
                                                SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
                                                MD5:A3CF3863C73621E6FD26A39AF9B93D03
                                                SHA1:8712BC08ABAC671EC71105C01095D212AF810194
                                                SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
                                                SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 35 x 33, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2687
                                                Entropy (8bit):7.863733546982382
                                                Encrypted:false
                                                SSDEEP:48:J+/S5Lq5U0Q2Pz9qwkrwmCegdtbifnTXuWdfdQ7Ywey0SO5G:M/S5CU72Bqom0GfjuWdfdlJSAG
                                                MD5:86AF5184A89A84A665A779B3AD9F2BD3
                                                SHA1:BA67C8D9AAF67B4DA0EF445DD300C94703A090BC
                                                SHA-256:F6A5656A55EAF7E611EDDAF3E3B05E315607694E3981C4AE410A1BECBF03A85D
                                                SHA-512:F6D1B8D17226377C6F1EB73B2DF08D1A15D913EBEFF00207CFD63A9E46A6F97356AA914AA51D8DC70BE03A2BC515E0CB1FB9D71C62076317FDFA4FA0D42C0CCF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639647981712_576.png
                                                Preview:.PNG........IHDR...#...!.....S..R....sRGB........DeXIfMM.*.......i.......................................#...........!.....|......IDATX..X.T.g..z..H..4....b.... E.D... ...B. E.b.F..+.........n...H.=.1D...{..$,.$..9.../......Do..l.b........i......_..X............oUUU8;;..={....b...S.L........M...0.ee..............T.>|..........%K..[.f....PYY....L.<.)33s..=........!C.D....m......x...^_555pqq.3u..+**#....D.*"...=F,..iI$.5.Dr..HJJ...?n....=.c....?...+`.wWC,.S.T..[.~7.f._..s]<l....e.x.O....t...uu%&....5b...r..+=F/\.........w.....?~.{.....+`j..yy%...B..?...t.`$...O..N+K...FV..Tu....s....'L.p........5k....akk....47...."4.?......o.dS........C.Q.B..`l.`L....x'..Z..Z*z...K~.=zTq.I&.....m.x......g(++...../^....l.9r..|s.wn."+c!.g.c{.P...Dz.08...?..s...u..9....p....O....M..*+...d...T-.MMM....<hll....c.E..........OUVV uZ&..gat..>.....H...G'[.e{..T.J..Q...Ug..R...K.01O..{..^.......;w*...-...7....;.a..t{...q..].vQU.cIn...A.......q.G..}:....H.;......>.y.....,;...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):237803
                                                Entropy (8bit):7.965895568925628
                                                Encrypted:false
                                                SSDEEP:6144:93I+hks81xyl+xjYtZkTvjwnZRvCA6sZFUn:94+G1xyl+xMZkTeRvCA6sFy
                                                MD5:2846D11033D4320309C87483FD99250D
                                                SHA1:5BFD36236CBCDBB863E142AA5CD06BBA8AAFB15A
                                                SHA-256:189D7850B198ED7F073EB5ADE2ABB0A8298FE54EB298738259BD70B15A18BE62
                                                SHA-512:71370E815C2F1A6EE23A56123B70EB3533913C1207911E7BB63F4C2B84635AE6167D1C96FBD5F655DB60BB62A60F4E34738ABEB0802E3DDAC50F5149539CE162
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................j........................."..!2#1BR..3AQbr..aq.....$CSs....4c........%DTt...5.....deu......&6EUv....V..f................................;........................!1.AQ.aq..."2........#B.3R4r.$b.S............?..nS..q..Je....=..(.R.l&q.xQ.4.R.\!..16.$.V.....I...I8...q.@..D..T.A.N.......3>a....V..2.Qe.Z#.r.s.C....9..i.B.VL.-+e......!"].Z.]..c..5?...a....W..F*v.g.E....=.\#........o.Dz.v..7B*O.O.....B..vq`.....Xb....E.}..h9bt..rkW.....F.(.Q....E....j..X}..b\..v.}..$..g..43...C.H.e~M.....{...l6.y?j....^..O.Q......W.Q.O.....<.B....F....G.ZK..b(...`t...>.!E.QF0..c.s.XT.1...n..e8..@.k.8S9G..........E(....|..0fp...H>.1..~.>.Kl..J9sD.K..;...UyH.Q=#.W..$.KH.......1C....W5\.he..p.:...Q|.'...)..+Q.......$_f.>X{.6"..Do."....%...V.O..1...J.j.\.b.VQ-.U....J..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2022:01:30 10:10:27], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):97770
                                                Entropy (8bit):7.880146140712984
                                                Encrypted:false
                                                SSDEEP:1536:lXeM5zEXNSejHK0jvCoHRXRhdFFnuu0g/usckNre2y2YKj5HluDh/r8t+QTcV:TmXvCoxXhnDz5e2XYcPuFD8tHTcV
                                                MD5:073C42C0819AA391DE73475D2E69600A
                                                SHA1:992DC0F06109EEBDC5353FD0544D31D782899335
                                                SHA-256:04F072F7B133B7366FFF7C1E40F133F0BFB8653BB21E1CF6F0BB9F58C25D960C
                                                SHA-512:1974EFC2CE07179BC53E3296E9B7A28A270C971528A63B626F3A5B53C7FF1E4BF5612A66EC3EDDDD58E6BBB4FDFFEE1964E9F28D613A0BDE40C98E11CE78DF03
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2022/01/31/2022013111472865320.jpg
                                                Preview:.....wExif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2022:01:30 10:10:27........................... ..........................................."...........*.(.....................2...........=.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...KX.....Z.~..R...&..r.>.m[_c.pc@..k......9..e..[..........]e..f........K..}..mw.....)......,........c..{... .....Y._V:.3l}.go.Z......eU.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):240712
                                                Entropy (8bit):7.9837040890534725
                                                Encrypted:false
                                                SSDEEP:6144:eSApmmlaNuhB3u9H/aUGx8lR9wwuXDz2EgsMdu:hApLlaa+9iYzwdXf3Mdu
                                                MD5:0C8F4F0097E1378262E8D1C6B01D5433
                                                SHA1:CE4ECEDBD8CD8381EA7A70B3EB65D9868643DB2B
                                                SHA-256:65C90A32885D1C239F822B71F4A07130B3F98DA9B2DC2A059B8147B7CBF9E1A8
                                                SHA-512:BC5F61F45C93904EA73AF9C21CF7D173EFCFB094219B11B206E7FFCDD796E49A5A3A480AE8920B76C22503069EBCB6CE2EA145E9CA1A404F89138C4745039F76
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/05/14/89300c5c55714f478aff14ca2e167cd4-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2022:01:26 15:51:58], progressive, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):806280
                                                Entropy (8bit):7.984216282807207
                                                Encrypted:false
                                                SSDEEP:12288:zwJZZK2KOnXP9G2qQvshml6TY5ssYjI2XIvkWy05smNPwVKE3Vr4XwY59nDq:grK4f9sQl6T2ssEY803PwVV2Ainm
                                                MD5:1324651CFD8ADC5EBB8A2177AAD39484
                                                SHA1:2682818E0F7BBEBF6FF1FF047530095747C265F0
                                                SHA-256:B50342ADE16B602D13E0E61FD57564F0C38F3F2C2A32CAD145B317352E6924AF
                                                SHA-512:722C883E1D4BECE849AE6386412C57B665A6223477073120DF0EF0E71143B98C404BCA19D922EE8F4103F158D49E90E8F47EA40C21A3BA19358D6EF3B0898063
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2022/01/27/2022012712063291777.jpg
                                                Preview:.....YExif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2022:01:26 15:51:58........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....Xq.. j....7..2.......k.$....?+..Y.........s..V..=.....g.,...N=M.sK[as..;k.sM_...c^..A.....|<.i....!#)~..._.....n..l...(.....e..t......1r}[..R.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 78 x 20, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):609
                                                Entropy (8bit):6.650857224434606
                                                Encrypted:false
                                                SSDEEP:12:6v/7a4qPym9l7XPxoBlTXXWFy/0FV1yUC+dOWCUCUcFLlOkYRm90oJb6CnyB:5R5+BBHCy/YzHtOWXXcFpY4B6CyB
                                                MD5:81ADCEB1BDAA41E239C607C54EF20335
                                                SHA1:58B184ECDACAAB34A40FA153057E7F1EC8855C21
                                                SHA-256:323EC2538ECFB3D57F8B8119D2499502ACA39BCDC663AE0A39BAB3AB5FB86CA2
                                                SHA-512:31B6511D9A87795799E8FC371B52F503397A0C28FC0DDC602497AF9D86E3C9BCA55D8DEA228124F7C3FC750B8C520D518B9CB5028ED8A93CFEEDD83B139DCFC8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...N..........a......sRGB........DeXIfMM.*.......i.......................................N...................-....PLTE......@@@33f$$m @`.3f$7[.+c(6^$1a$.["3^'.] 3`%2]"1]#/^$/_"0_#0\#0^#2_#1_$0^#1^"0^#1^#0_#2^#1_#0]#1^$2]#2_"1^#2_#1^"2^#1^#1^#1^#2^$1^#1^#0]"1^#1^#1^$1^#1^#1^#1^#1^m>.....5tRNS.............!()4AFKP_fnz}............................K.....IDAT8.....0..9.((....".......bS..C..oI..I.C....<....H8.;.r'a....U.-[c.....u.|].G.jy.y..*..v..]2.c..R.B..fL]...BJO..cw..e.k.Ja....F.8k...^....jv.....N#._.Txq...6..y,.~.-.X....c...Z.W.y..G......q...?.O.Nb....m.,+.A......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):250958
                                                Entropy (8bit):7.980370483189709
                                                Encrypted:false
                                                SSDEEP:6144:TXxNmNleQ1lEsEMD4G9vcjVOfmlOKz91HWVrH:TXKDlEdMJEgfq/z9pWp
                                                MD5:053485136E924D5830871867BD29935F
                                                SHA1:6B189B70DCAB0F311E5455B7605F11F7A7D974CB
                                                SHA-256:C5E3C0ABBB7723A6A6D0860F1BFBCE22388EA2366022FBAB5FAE3EC7E9D2E622
                                                SHA-512:FE797AA024DDD9C21F9B19CD878C54BB3FC1A42CBB5D6EB616EECC09168A81DCF439F49E7EFEC560B61DFAEDCC65366F7F8628956CB71820738B9DFAC8ECC834
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpg
                                                Preview:......Exif..II*.................Ducky.......V.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC04EF8003B211EFA8AFBB60116BCA6C" xmpMM:DocumentID="xmp.did:FC04EF8103B211EFA8AFBB60116BCA6C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC04EF7E03B211EFA8AFBB60116BCA6C" stRef:documentID="xmp.did:FC04EF7F03B211EFA8AFBB60116BCA6C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):133375
                                                Entropy (8bit):7.974706724796408
                                                Encrypted:false
                                                SSDEEP:3072:VwOXya+07jNgpGMB1y0mKOzXF/kDBHeTBPWLL9jA5u+nBfRwo:/+axkG50IzXNkHeTmLJOBz
                                                MD5:48A0595BBCC82A9676F3E73AA3BD9FCE
                                                SHA1:D7CDE057C88A525CDF28EBBD0400262350B442D1
                                                SHA-256:CFE45B3E48FEC7E6E0A7211D3DF2D91DE9A011EED63B642F5C6FB8DE3E9AF16C
                                                SHA-512:D0004F43E8B7AD3321C5F2B5702EC5E52D29CC97CAA820C2E3FEA45192AC72F96366D65C3E047D33091E24369FB93EC90EEAEB94536DF3128A115739BF64176A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2021/12/22/2021122217242990545.jpg
                                                Preview:..................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022;;;;;;;;;;.....2....Adobe.d............. .."....................................................................................!."1AQ..2a#Bq.R...$3br...4C....Ss....%5Dc..t........................!1.AQ.aq".2....B....Rb..3.#r...............?...<F./........2.%.A....8..<..v....sa..:.h......G.....\.......|..u.duV.s..?nu& .. p9..{.k...6?..S(.z..F.1c..y>.y..S\.5`.P..KGf.#Q..NN.xX(U[.\b9..]YO(..@.E..u<.oO#D.t."T.....-..1....{.!..t.m.db..&...Q..'.]...A..z..J..^...B.]..........#\.p....KW..W..^....tSpU<.$.}...SI.....CY...lO...W.3......t.0.x%xn=.g..\.'.H.3L...k .Opn.......b..)....6.SJ...T.e.F.Q@=Dh...j5H.U.G_.K.^.u4...p&...j[|.u"j..ni.,.u....C..].....d..Y.....Ej.P..eu.@..T..""/.e.&..q...Ah.Y.X.sS..K...n...+..i.i`....G...8z....b.T..DTr.*.*.<.Z.)a.c3'R0..L.....dq...Jb5.)..).).j...PU.)W.N..<^..9...:x`.Q..-.d1..T~r....He.@..Hd...Q@..ok.U0.....qU.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):137426
                                                Entropy (8bit):7.970082807657184
                                                Encrypted:false
                                                SSDEEP:3072:msZAzlOOEfxP8dxEU5l+ijFu/oWw2jKtPJYIL4DcHRRsfCzc47eVh+CN+f2j:4EfxUfBGCeIL4gHRR4Czc7V/N+uj
                                                MD5:81515CA68E07EBC930FB2264034032F0
                                                SHA1:5D78C4883A2F7D762CDCFAEE2AA2EA77E8C2E4E0
                                                SHA-256:A4D4C54226D42EE6E57800E4620CA70A57CA62E9FBC74EE56FA2D97C97AAACD5
                                                SHA-512:DA622B952DC7278E453836BA1F2C1A4436D69268B4A9F1030DB5511FD5DA08B2F97A5679C2AD4F55FC1A1B970175AEA9F709D771209CC997381303160D0D0195
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/04/23/2024042317451725336.jpg
                                                Preview:......JFIF............................................................!........."$".$................................................................................".........................................b........................."..!21ABQ..#Rabqr.3.......CS......$cs.....4.%DTtu.....&5U...6...dEVe..'.................................?........................!.1.AQ."aq...2..#BR.....$br.3....45C............?..6.......1..../.k<.a2`..q..-..8...9.L..A$yp..{P!...c.0.$<#.-.....zf..B;.....s)I.N..H....kI...F.WN..[>$h..GS.h....._...o9../e.v...[....8.d..N.MvS..(G.Z...tX.....*a....kJa...@f.613t..sqFG......7._...}=.d.Kj.Y.....ZI........6?.f.vT$.m2..'L..D..I.N.....gO....!f.5 d....%.N0..U.#...T..:f.{>.7...-+H.D....9...5.r..O..h.a..x.@?-OP.6.G{_?K.V..2.n...W/.^..cf..<GV.n....r..q...,$.......h...w...M.FAc..F.d.v|...|.v.:.4>,7#....!.n.....p..g....]...f.......9[...x\"....\.n.l%S.....R.%'....l~..e..p...n..u7.....f.v{T.n...sG....W-.nh..q..............'M..AW.....8.1.....S.!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 594 x 94, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):29592
                                                Entropy (8bit):7.976978773511246
                                                Encrypted:false
                                                SSDEEP:768:OCox/BA7csiWFbOTfh8e0Q4dkKOgPguSPwTsRPIRFsC:A2QsiWFbOj2eZoIRPwoORFT
                                                MD5:E726F5D197306F32279372C037A9A0EE
                                                SHA1:B1BECA00A14F3B35E5F6D201E6917C1658334687
                                                SHA-256:9CEECBA19798FDD24BDD98ACDF233698F59B8C16BA8ED93AD7301F04E66D872C
                                                SHA-512:5A1EF9F3203760CC0175FC20EF09C2011266EAF04A1806FBCD9027A6DA805B4589CD1DC8466586C65221C22857C944DEE6E6D027A0473E372E3DD6E9616B902E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/templet/common/TPTETdowvcN0ylAq0ygHSCRR211231/logo_03.png
                                                Preview:.PNG........IHDR...R...^.......!....sRGB.........sBIT....|.d... .IDATx..w|.U...wfw.+...P#UDB..%JQ@.y...;.AATD..k.Q.y.W..D.. ...RB...C.-@HB.l.9..........~>..;..{....s.=.AA./..[...l....P=.||....p.BsV...EA..8.q...&...U.E..s..c..........~.V.CAAAA.....(.. ...,....}..W~.......<..YKtMI.....Fp..1HD ..0@....y....0..e\`H!i..<:......E:y..^...UPPPP..F1..n...r....=....Z..N....[qQ3x0p.....S...0....P..p... ....$.DH$..... .lP....].q.&wt......>Zp........?.bH)4*'....j.....z.d/5..Y...o/..!. b...A....1...nr..D.7..........K..N.B$.1O.3._....uQ.C.2.V.I*PPPPP..F1.....q.Z.g....O..R|.....=|`d.1...^.C...l...J.G....Q....C.nhU.t....*..@*.#g....\..7.*.i.;p`....B.5.;V..PPPPP._F1......&..O..e..x^UX.N...`Q....05$..<...!. .$B%..8..Pa(..y.X.T1.g..p.A%{..@.<!..<x...0.A%.`e..8....5...m..Q?...=.v3t......bH)4....e........{p<.OOX..[........A.n... . ..x.#H.....2..R.t_e.@.T....T.T...`...8....A.%................~....n.........(..B.)...3.-............D......&5.......O.b..%.1.$.c..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):47
                                                Entropy (8bit):4.179499692462942
                                                Encrypted:false
                                                SSDEEP:3:YWMmqNIOJtZlCn:YWMmAhJt6
                                                MD5:5B2C6BD4D6CBB81EC0E228E67DA1A644
                                                SHA1:C657DC60A01288C975A802592254075C32EE349E
                                                SHA-256:6499C0BE103D7A22C03F202F83FE43774BDDAF94DAC14CDD3154F01CB765E4DE
                                                SHA-512:CA035B79CECB648554F8A56CADC820DD5E9CE92242EAFE9A79C3DACEDE2FCF6F92670A1ACD03EB6D62FDD16BFBFC651E7B38A510AAAFD351DB6046F4224C1ADF
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://c.go-mpulse.net/api/config.json?key=7XL4G-6N3JX-QZ6JL-GESDR-2KLZL&d=global.cctv.com&t=5721697&v=1.632.0&if=&sl=1&si=5z40u4qc5ew-sdyqrq&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=531170"
                                                Preview:{"site_domain":"cctv.com","rate_limited":true}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):270033
                                                Entropy (8bit):7.969998679684708
                                                Encrypted:false
                                                SSDEEP:6144:MfTIZr34oxtCSjNJMEqjx8l3UOmwfhoZa49MX+VDe:qSvxtCSjNSqNUx6FQje
                                                MD5:9E23DD2417B06730403F18EB29F5E3C4
                                                SHA1:5ADFDC2C18651A4D0F52462AE092547D4F04B029
                                                SHA-256:A958AA618F2BB4C19B0E594BB1B1C3766DC91DF188AF20D1E87208D4F8DB68D0
                                                SHA-512:2FFF3116CA2B02238E6703DF9BE2E5DBAF8820B0F69E40F51A37F7EF22367994B669DC0F5BE3ACFB41BB1AA1C6079411D4E557637FA0F4BFA3EF04FFD78B1E84
                                                Malicious:false
                                                Reputation:low
                                                Preview:........................................................%$$$%))))))))))..................................................##"##)))))))))).....x....Adobe.d...........8...."......................................................................................!1A."Q.2a.#qB..3R...4.$b..5Cr%..6sDS.......................!.1A.."Q2aq...#B.3R.............?........@./..z$~....W....N.s*.b..v..<.jW34p.uY.%w......r..e.F..../]6....Y.]N..Q._{.<.3..x......{*...mN........w...~.b.tg.Q..n)..*.&W)...:.+I(,.x.M$W:a...i%....m.8.O..H...f...Z..T...H.I..E..2.......%A....P....DA.kY.....\(.s....n#X.W..5S."..J..j.)h.9d..:~A$..%..m,9"..../.*..Y.O.J.Z.q.4......I.1T..&......S...`...MhJ......@.....wC3I.gt~...S.^...&.ul...i.y._O.q\..+.G.<.O....B..1....P.vXD.6d.RNS.?.e......>.U.!....l..o.{.&..)NY>{..m.^o.U6..;..H`.9.f..T.s.sP...[!,...h..!..95D.$..A R......x.}....+...L..L.o.F..H.W,..!..4.G....G...W...N..t.7z..Ez.R[k.3.....t.7..C0^?...6S;z1.sS.....g7!..3..y.hR.JFGu..$[.x.+kn.....R...k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1174
                                                Entropy (8bit):7.722074801262854
                                                Encrypted:false
                                                SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
                                                MD5:798B58EFF75A7D3BA010FA4C5707D5FF
                                                SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
                                                SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
                                                SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):776
                                                Entropy (8bit):7.368965347805799
                                                Encrypted:false
                                                SSDEEP:12:6v/74qPym25l2BjaQJDyHjvDdJR5aw4s50c4LIq8IQW5nYzDbfWdQKquvMEHYgme:8q5MBoTDdJfMy0rZizDbfWiKquLlme
                                                MD5:08E5CA96B736891E01BE30EEE4E0B731
                                                SHA1:B9967B8EDF42B69C64CDFC0CC30B34C391B47510
                                                SHA-256:430D32712B7DF3766EBAF125BA5CAD93A828FCB4E3800C7164AD80BC05560C4A
                                                SHA-512:2992C70139CCC5A7461A94B5DCB9A0A906135A93656161306FADD928532EE929D08DEBDF11E80619134DE34B9072FA0CE80858921662EDF885A82D1576C88FC8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png
                                                Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i..........................................................T....rIDATH...;h.A....$>..C.. r*.X.(. B..........6......V6...b...DD.E..'...........^..;w.w../7;..|...D.R.v.P....f.V&....L2...ix.d..3.J...L\..#.UKi!h......8.....$.+8..Hs....=...N`IC.1a...!^....=N..!.......&......2.....SB&...x.'.9!.p.&..e3.k.3.......+k0..8....'+.....p..0...t..............naK.3P!..7D.&6....v.....>m...9..{....L.iNH..m..,~...P......a9..y&.<.p..*...c..Q|...:....1.q./..#..Ut..].....`....nl.u.F.t.......l.._..dQ.y.w8......H.D5X.s......*L$..Hh`..~}..4.m&.V....p2.1.7nVs|.._..........d.J.Ifl.P.z.T...y..RBgf...0~.....t\..&.r!...f^.....z....;&3.....t.~b|93'I..-..Gd...J..A...E.(....>.S....._4p...j.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):120195
                                                Entropy (8bit):7.976952466358319
                                                Encrypted:false
                                                SSDEEP:3072:x2dAufJ+/334GxnGgV1y4ZU3m7CctfBdZ5:xTcJ+f35GgV1ZZUWeMZ5
                                                MD5:B1F0D4AE682B419E4299243F287FEBEF
                                                SHA1:628B45408A0128E552BD454C6785FE0FF15473A8
                                                SHA-256:EF5CF06788309BB8522C01789B53C339E38D4AB104DDC4354539FA82125DCF8B
                                                SHA-512:399939B9DE935A353A8FA55A4F3DDCCC93B2FA9FA0F598C1647D9FD79E337CA25AC1349A27DF931008A66705EC719B3F6BA95FA642002017F57FC3D3A1F2DBD5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/01/12/2024011215160994083.jpg
                                                Preview:......Exif..II*.................Ducky.......I.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b36d1063-a9aa-4557-a2ce-35d3d6b5ee52" xmpMM:DocumentID="xmp.did:9EEF6943B11011EE8DF9F782B9F1E2E6" xmpMM:InstanceID="xmp.iid:9EEF6942B11011EE8DF9F782B9F1E2E6" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b52282b4-d793-4353-bc89-56245955888c" stRef:documentID="e3c75493-9565-9cbe-88ef-15cc0000004b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (8453), with no line terminators
                                                Category:dropped
                                                Size (bytes):9401
                                                Entropy (8bit):5.948702056601288
                                                Encrypted:false
                                                SSDEEP:192:eSnf2h/JeWSkIoRHZPfceRSYXR7U0y52HmlxMj7X18eaIJGKtWBb:eDhoWXIIHcQ0V0h88Hab
                                                MD5:E7D896F139BB971A62C3A33DB111C92F
                                                SHA1:CCB8418A41F7E052B5CCD5D8FA7487360B94BB76
                                                SHA-256:A37FD41E3CB13DF1B3F803B287F37C36F6D8045BF2824B8A052DB766C509C465
                                                SHA-512:A59058F354F0B3D202D40AE5BE718DD3FFB593AC96B33910BCFD9EAEE9EB5081FB93AFAAB6234B20F7702B700D2CE3BA72ED5AF57B058D49FCB9FA0CC07E3C0D
                                                Malicious:false
                                                Reputation:low
                                                Preview:PAGEk6YL6jizYeCw4toEoyKu211130({"data":{"total":12,"list":[{"id":"VIDEbI3oN9kelDLuuQsR1WTu211230","title":"..............","subtitle":"","focus_date":"2021-12-30","url":"https://global.cctv.com/2021/12/30/VIDEbI3oN9kelDLuuQsR1WTu211230.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2021/12/30/2021123015525965125.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-0.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-2.jpg","brief":"","ext_field":"","keywords":"... .... .... .... ....","type":"vide","old_id":"","s_page_id":"PAGEk6YL6jizYeCw4toEoyKu211130","s_page_name":".......","duration":"03:38","ext":{"youtube":"abPdPGdaoBo","info":{}}},{"id":"VIDEWZelXuyMcYuOaWxiGaUJ211222","title":"...............","subtitle":"","focus_date":"2021-12-22","url":"https://global.cctv.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 78 x 20, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):834
                                                Entropy (8bit):7.434548849030503
                                                Encrypted:false
                                                SSDEEP:24:vR54cx2uwLGuLQHhueUUSobHth4onmY3bHYBP7C:vR54c8PcceUUSUb4wmYL44
                                                MD5:759D1FA37D369F21BE4889D751DAC56D
                                                SHA1:762902F41075C557129A3833F6BB3C6E4434BF77
                                                SHA-256:4043DAE15ADA0DFA254690C0D88FCA5948A103843F41C4D8440B12E9318D1C6E
                                                SHA-512:3A9F534F33B59C4E67286A63A477F005E7D2AB178498AE32DE033EA706A09BA9F90C062CC2D57DCAB031562DA665C605FA3092FBC6E09AEF56802908E7852313
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...N.........#.......sRGB........DeXIfMM.*.......i.......................................N...................-....IDATX..AHTA..{.R.R.L..*.. yQ*.k....K*...JpO. u)$.u.D..,t).nR$tJ0.."^..!"..........,..~.;.{.73.o.F..Z.X..CG.eiS7YP>.Y..v.O.v.^.g..[.E_.A..q...2^..Xb..0j....~.ySN.......3..4./L1@ .......*sn...m&C..<4.r.@..0...p.A..M.Y[.F.1.4.#..,..r.@..l..<.3..`....'...[.~r.....3..#...S...y.......A8..E.q.|VAm..\n.}.i.0c#. ,B......>}.p...&I..........r..#~/. .5c". ..bB....5.m...H.`sG...`1c.WA...9F.3$iGn4.=..9.C..:.....V...|.5]..D.Wi^b..Di..5.1...SH......:...+.O./.....V.1.Jh:.0......S(.D....xA(..G.5}.X:V..q....%..'.....T.....Z@.s.).Q .Y.....[.*8+.O.P.\..........&I.....QA.kC..=NT. ......x..=!. .Ty.UO... ,B.9..Q(.b... .....RU.7....._-|.i8Z..b/L.P.E...m...O....{uz..XJ.....b...(.q.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (32077), with escape sequences
                                                Category:downloaded
                                                Size (bytes):1373369
                                                Entropy (8bit):5.511222281258457
                                                Encrypted:false
                                                SSDEEP:6144:3xKCMVxgdSBUjbDpRESssWJejyPOWh+BgNXva3eyVQU/chg06TEPPQyAP58besQz:hKCglgRESs8sX8chWEhVQkvZPeh
                                                MD5:46515EB358BFCB137AE93ECF3EF0D185
                                                SHA1:C0BE44D2E112ECB6F84DA122B967435395033746
                                                SHA-256:9B168BFBDCD1CB553A67166C6DAF7BD3783E507D2FF138E8FC6521A46A408D27
                                                SHA-512:B14C6F9BC32595C8CA463B5A83DABFAC71E4079230C51868D5DF700605F7C840B00C565101D83F54D7166122A9A92CB99CE675079E5D624A70C717BBC28CFD32
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js
                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Babel=t():e.Babel=t()}(this,function(){return function(e){function t(i){if(r[i])return r[i].exports;var n=r[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var r={};return t.m=e,t.c=r,t.p="",t(0)}(function(e){for(var t in e)if(Object.prototype.hasOwnProperty.call(e,t))switch(typeof e[t]){case"function":break;case"object":e[t]=function(t){var r=t.slice(1),i=e[t[0]];return function(e,t,n){i.apply(this,[e,t,n].concat(r))}}(e[t]);break;default:e[t]=e[e[t]]}return e}([function(e,t,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t.default=e,t}function n(e,t){return g(t)&&"string"==typeof t[0]?e.hasOwnProperty(t[0])?[e[t[0]]].concat(t.slice(1)):void 0:"string"==typeof t?e[t]:t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:30:33], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):73249
                                                Entropy (8bit):7.876448752057353
                                                Encrypted:false
                                                SSDEEP:1536:ZYUYF1apkKNlN/5tFd6hhCdA1pBbkjklj2XkhrLnWAVtb21:ZjlZH7r4hhGA1ppKShfnpHbQ
                                                MD5:D7D3E6B8A2BB2851D50F080CB7B25A39
                                                SHA1:10A783009093A9CAB277F543BE9A88057C0B3479
                                                SHA-256:0EEA224127DF9215D58449B8AD6289D2961234158E24E28B10A3BFBC8D55F62B
                                                SHA-512:846F1B93048945B07A7506D6552FA7D9B05C09348F24103DB17D5D587C964D7D1A26F88B576B33ED45F63B952D9478FE8E6AFF9E633C8B350FC3BFAFFD5427EF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2023/4/20/1681983746426_476.jpg
                                                Preview:.....tExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:30:33........................................0..............................."...........*.(.....................2...........:.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Wy(r..I.2.I.Rx.Z..c.$..``.......`(.o.c..4...4h...e...I.gn.....~g.j....KA..2......6aA..{.....N....Z.U.}.....h.Vr....a. ..v..9u.......,h7.~..F.Ok]..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):54518
                                                Entropy (8bit):7.963700337275309
                                                Encrypted:false
                                                SSDEEP:1536:Nv7w9iEGVT27UvwJAt1278euYaXoZ0ThkYVKC:a9ecoIJAmTu/X1kq
                                                MD5:A7886BC2B98C2A2C681D6E7E36F2C48D
                                                SHA1:2425D1F24AF910607A2AD457BEEE6C7BC2104C67
                                                SHA-256:57D1C993A98E43462C760C262A67C176A7FC3AB45ECF4859377C7050F996613D
                                                SHA-512:6E9CF08E8F2DBF624A65B1B517F3AA07935856AA5CA78ACD5499953F59B74E745F8BC1BE8FD40BF6C36EE29D62CA245B34A97E32E6032D5829FB07036AE6CBE4
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2..t....qJ#../..!...5...M.J.T...gC..B.nI.-....E......o `Gz....Vl.k..qS!.X.R5..?.i_.j`TG.q..n\M8-.j..S.I~.&pc.4..wB.=..#I.E.....q.d.r..C.....nK.K.X.a...j..q;L........v...Z........BG..I.C.a....V?.3g.Z,.[.m..@N.n.i3...%...~c.I".........sw.!=.g.r..RG.Ea...u5...9..qg.;...P\..7./.4.-.4.Q.....VZ9.VH...b....Z..]O.7.. ha.r..Z..uk.gP.bU...g.*...e..Yb.d.h..;Xm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):157988
                                                Entropy (8bit):7.948799291794335
                                                Encrypted:false
                                                SSDEEP:3072:p8N/+suT+hrHgLu+51heZoM9VVBnaL0mYskTwnJZmFpXt8:pC/9Hhrg9beZtv8MumFz8
                                                MD5:7282ABBAE15BDF57FA48D8EB19F294BB
                                                SHA1:16E1F604CBC2CB11A10DF04BDE2240D6EC31D648
                                                SHA-256:21975914618638C2DBD5AD31A8E9E4E8E8978012F3B5C4993B6AF58264FA4D4D
                                                SHA-512:0238F347FD066F614F76A75B661C444C13A5C3385E4E419127B1E81047EDDC4D873AE4A210B0783C8C64ACFF601DEAA0B998D28CF69BC884C374AC51EE092922
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2024/02/01/2024020116350997084.jpg
                                                Preview:......JFIF............................................................!.............................................................................................."........................................_........................."2.!BR..#1AQbr.3aq......CS....$T......4cst.....56...%DU....u.&dE.e..................................A........................!..1AQ..aq.."2R.....#3r..4Bb.S..$s5.%..............?......G.."swG...........+..1my..".....4.Hvb..n...)u.iXv.2...Qr..-#NE..c.CQ..hDT.Y.=..."......}..+.....1....C.N..D.q:$..d....P.h.,..M.g...(.Q.m\..x...e.....R.8e.P...J...a.......!....s...`..@.&...(i..!...(....A..JP....JP..l..R.d..m.....Xl..R.9B...d.N..... .)@..9B....B..)@...P`...9A..@HiA.P...SK........!.e.`N.j..I.l.#.......uSj.".XZYp.L.v... .&..0...;....E..+J...`$...]....,M ..ev.G.......$....~pwmm....M.....$...>-]qt....Um........n.(."8.......a..x.&.o..G...y.0...'..e....=V.W..oH...t..q9...}....wDF9]...6.uC-.S..b)KU...+j.....C..(t.......(.;..(t..(P......(P.S....6..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (7790), with no line terminators
                                                Category:downloaded
                                                Size (bytes):8766
                                                Entropy (8bit):6.047469264749036
                                                Encrypted:false
                                                SSDEEP:192:YU/REq0+APKeOgEBHWIg4ybpUdDfhw9Enle57qQGV:6q0+ACeOZHWRZpUdSUq7qrV
                                                MD5:FC7E79E1D99BD29728C3C0CF4B5CB979
                                                SHA1:A136AB81FAF50ED9833DE1886297D170ED693899
                                                SHA-256:D3CEC3B265030985F1D0F4A0ECDF16284B61B9F4DD8D8884583F9AE76C8FD112
                                                SHA-512:3A7AE3E23FAA7FFA81C5EF83EA93E460EA46951B575E71BD22928E38034AAEDA76569D9C45F33899C950F5F547A313A609DC453F11DEEAF06767A412296825F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEFrARELeVF5KwhbEdFdxw211130_1.jsonp?callback=PAGEFrARELeVF5KwhbEdFdxw211130&_=1716508935450
                                                Preview:PAGEFrARELeVF5KwhbEdFdxw211130({"data":{"total":11,"list":[{"id":"VIDEJ1AnjlsMsn61leYcYTLC220609","title":"..................","subtitle":"","focus_date":"2022-06-09","url":"https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtml","image":"https://p4.img.cctvpic.com/photoworkspace/2022/12/29/2022122910314338222.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-300.jpg","brief":".........................No........................................................................","ext_field":"","keywords":".... ... .......... ... ....","type":"vide","old_id":"","s_
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):246524
                                                Entropy (8bit):7.964963813809415
                                                Encrypted:false
                                                SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
                                                MD5:95A05E878BA83455A6D956CE76B06BE0
                                                SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
                                                SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
                                                SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg
                                                Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):30667
                                                Entropy (8bit):7.935829383281798
                                                Encrypted:false
                                                SSDEEP:768:N1QOWxue5t+/z/FlohYJcjbwlqETJQU4nBww/skRS4MS7:N1Yuot+rd/JcjcI3wwa4
                                                MD5:2619DB9F7826FD580528760DA026EC7E
                                                SHA1:12E4D211171866D217ECA65B51DBB17464E5146A
                                                SHA-256:7229A0B73887B695A9F203781DF71520EFB5C39AB0944A4CC6789F3C6F831067
                                                SHA-512:D5247F2469FC384E1E9E8211ED30B312C8F32BDFEF17C8585EECB41085BCF22FC9A5931FE23BD61064B7F98FFB9834129FE751DE5A91ACFDD4748C40609096C0
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..QO~...]..B.g._>..WO.SJc$.L'n......n23.)........:..a.q...d..Jzc..4..*.y.).K..(,8.f.:...?63..S!..U2...'.Uia-'...d.R.SM.Cry5I..7. ......q9.h......=..s.b.E....H.Bv.R.\b.q.N.....qS .*....V..p7.|ScC.R.YH.`b...> .`.YH..`.O.G.,...^.>w...)X........U./y?Zk@w.z.r..PG.....E..v.X(W.H......)..!...l..'PN.qP.|.....{...j..B. .:..g..pG8?.h...`.....g.M....U...y...y.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (527), with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):6361
                                                Entropy (8bit):5.022455338829773
                                                Encrypted:false
                                                SSDEEP:96:mMfvCdAadHlvtuYCaUqSK8BLgjC7FrzRtQZ5G5QttJvfW8P:mtdjHl1uYJUqOrPRtuG5QttJ3jP
                                                MD5:FD387D8801D19C400AA3D55842D19735
                                                SHA1:D6F41E69D63C9CC4ACDA4262813012CE5E1A1C45
                                                SHA-256:FDD5A00B267837231922A81DB94605D6C16FDB58A16E3B8FE31DE195C31E3D6D
                                                SHA-512:1049FF95E93AA39434D7B5814E551CB3AB9FB352E1E6594F21DB4ACC18BD28CFE74123345D7F6D5282969F880618B543BBE06EA5BE33BF47C6FEA3F7D42BD5C1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/style/style.css?fd387d8801d19c400aa3d55842d19735
                                                Preview:* { margin: 0; padding: 0; box-sizing: border-box; -webkit-tap-highlight-color: transparent; }..a { text-decoration: none; color: #fff; }..li { list-style: none; }..html,body {. font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;.}..@media screen and (max-width:760px) {. body{. background:url("") !important;. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;.. }. html{. overflow: hidden;.}.}...slide-container {width:100%;padding-bottom:30px;}...slide-container .slide-list {width:100%;height:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;}...slide-container .slide-item {position:relative;width:33.3333333%;height:524px;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;-webkit-box-pack:end;-ms-flex-pac
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):119267
                                                Entropy (8bit):7.97331718575345
                                                Encrypted:false
                                                SSDEEP:3072:06uGGIZkwEOupJEcT+xF00PqLJQhXYd0sSL48VtR:VuGGIZkZVT+xF0tJmYd0X48VP
                                                MD5:36E7FB91CF5DFC29F9C2ED09EA78344A
                                                SHA1:AE052D228BE538228A8AD889B4358A5D384A8C9F
                                                SHA-256:39E28FD9123C2FA84B2A93D6B3799FAB07E5E09B76077E1392B9A29E0FC1299A
                                                SHA-512:42B4681DE852D9937B4D05252D356935D72666A7F43DF183ED64C7393B9EF2B45EB0C690EF51D922E27C1A3861A4A979EFF59F9A732C795854A7A56ADA346938
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!.1."AQ.aq#2....B...$3Rb...4Cr...%S..Dc.5s.T...&7..........................!1A..."2Qaq......B...#..3Rb..............?..m......4Xw..!.`........Q..'.....H?*AA...`.9..3A......I.C..H.?*..m..4.`o......s.y.......@...&*.~t. ..4.....E...........zv .9.c..AR.;v... ...+..I=...)X.....1H......q...G...|..'a.W0.<............Ue.pN.... I....=&....O.J.R.I......S.......@..HB...}...Jx...G......'... u..... @...<R...qM1....E..9.....?..Hl..M..o?Z..A.X........@S.... ..J........<T..2..)....@...._.>.$.K^9.f.DXD..9......o..Pc....j.Q....@..3.Ha....h..o..../#.L..V.......i..Gs.HA.(...@.'...Y....0...<.(*..S........4!..................'>..Gwzw..H....S$. .~t...8........G....d..O.i.d...........4.h2.1..E.Hc!....09.E.B=...."qp.9....4.BI{z...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):122930
                                                Entropy (8bit):7.979422756990825
                                                Encrypted:false
                                                SSDEEP:3072:qS4JLFa7bByZNKZYdRvBcbIEcn0oYkwSMKMVbQWYlr:qb43mIU5VHXYsMKC8lr
                                                MD5:7BD6469041765C1CB9A66FC387613BAF
                                                SHA1:F326702B1932EE76770A3C5E5C64BF2F56120BD1
                                                SHA-256:9A17EC3DE95312FAE5BA62803DF30E5A75EB7B0F0509426495CE898238D3FE08
                                                SHA-512:52E0B682C15A99A52F3640BC4255765133169F689C5152F203A102EA4C615200556ED2654465BE44F31F9EA2BE7F377A06EF0F38427D3A771654F855215114F4
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......-.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c98fed1d-478d-4573-81fd-efe9d4efb522" xmpMM:DocumentID="xmp.did:03BC9F3711B511EFB54CBF3398E58992" xmpMM:InstanceID="xmp.iid:03BC9F3611B511EFB54CBF3398E58992" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa74e66f-86ea-4807-8666-4c79196bcb90" stRef:documentID="c19df1bf-bc35-5636-6d66-156b0000004d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):154622
                                                Entropy (8bit):7.973523909600318
                                                Encrypted:false
                                                SSDEEP:3072:EtJNNJy4tNZWPSDllFqHceSw6lQzkaatjkKUeupGN7TbkkfZGiUfScnU7:MJ7tfu2FUbVuykaAAbWf/UfVnc
                                                MD5:51F91B8EFB66AD539D54CFD547E4D100
                                                SHA1:0F333D65B72E9FA15E3B262DD42A14FC36FCDEC2
                                                SHA-256:AF47ECFB65BF323C3EC09DA7DCA2C9AD7929F5036C8B91754DE7D061F297A323
                                                SHA-512:CE4C0883072BE0FB0937ECCC474B7E9AAD803643582BA51FF0E156A847BE82F0E5F9A7529B6BBC02626E0A590EFDCFC4DB1F51874B3A4BF7ECDF02D5F127A360
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................f.........................!.."1AQaq..#2B...R...3b....$rCSs....%45TUct.......D....Eu......Ve....d.....................................E........................!1.."AQa.2q...#....3B..R..r..$45bs%CESTc...............?..........M.(.{...Wi..C...#.O...e.b!.]b.....\..{...9%......o.c.~z.[....K..8...r....B.8.D.{K..u`.ZF...s.^...6...H..L}....Y.,.6...7..RY..5..2N...G.R.D.DDOr}]......x....Y..S.Y..W7]..$...~eY..l.e.).zL.Wl...2...6VTQ.%.Q.Lsh,.w..^.!....1.Fv....rfZ.-$.?.....>)....H.......,Ol%.0.Y..[.Y.H........?..9.......:.L...{.'~.F(.8.......`....c=.".\..*.......8.T.#..I%.5Pq$.}.7df..D.b..1..".g.H....wO..EeBa..I#.3rS.......dy%.z.Cgt..Ve...:R.:....W....`f..g..K..Q...:=.... .~f..N#..+..........Eb...7..nv...8.5Y0.T....W..Q..(.9!6.^..z.......~.4...R}.M%8..%.$.p..D
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):178179
                                                Entropy (8bit):7.979502190668114
                                                Encrypted:false
                                                SSDEEP:3072:jE050e+ZUipAwo0JJFNqO+PC/CMTAPyRBEgWvq191+icIPdWCKk69+xqx4u:A0HOUipA/iFqO++nEPqEbw1+V48CJa
                                                MD5:91721980C802EDAF2C808BB4B1A1AB00
                                                SHA1:8C8A3F140F1AD12068EE4A7A05D342C28EB9CCFC
                                                SHA-256:E6E5005F91BA3BBF36D26CC195F6EBC31F472293C0B92951B8B80C4186B4E58C
                                                SHA-512:7C87D6196AC835C44146AAAC128DBA806213EDB0D62FCC598D25D85BDD257B5EC38A1534FAE01F9D31D2D0B5CD6340B56D0FBC4C75ED4D08D5C01383C4A0E750
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................g........................."..!2..1BRr#AQb..3aq....$s....4CS..%Tct......5DUd.......Euv.......&....e..6.................................=.......................!1..."A2Q...Raq...#3Bb.......4S$r..C............?..-...r...J.\.ZF..... ....P.C.P..B...B....;u...*.....P.C.P..P.X5..Z_._J.jmN0..2W.#.f......W..|..g..G.E..f.....J......K./)Q....l..FB4......t....HpRB..$...-.,+J.RAJ.Wpq.E....]#.O.~.?z..\....z..T...B.......P.B..s!.............W*+.T.....ZT../>K....*,.ZTS..TCJU....."N.7v.8X{.....R.4ekK.;S#..o.]\=....H.I.5....DsP...NZ.#.4....[.UYY/y0...:H...R.@m...p.i..5;1..4j...B.....R.Sr.P...26.......3...@|4.*..N.-...(.A.pn....e..r....U..1*.K6.sRE..PlHHiv..G....{.M9...]X...iW...G.5..z..........E}.*AjRTzb.$5.[X*..h%*MR....DCf.....L.kUK.g..CAP..Qn....gMDIgU..tjI..0:F.i..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):195152
                                                Entropy (8bit):7.984995168468309
                                                Encrypted:false
                                                SSDEEP:3072:yAWc/THPDa0/7xGZ/JmmpyAALBnF2Dv6euqX5ZHzmEgPHjK0I/gx59ZKwp:yAWgHee7xa/JmmynYDP/H6ECDlIwXZKy
                                                MD5:9ECDE5F9B2C98F35A0183256907406C3
                                                SHA1:94149B2D68729E2B09201EC0FD9AAB136803DC82
                                                SHA-256:189A0DD3422CFD62D3EFCA4BCC9E11F3E1E773C358F37BD6D8C6FC372CB41EDA
                                                SHA-512:53CF9C40E966549AFDDFE11AB79FD9FD341E7FF3EDDEE1371ED30B3931FAE12C97736DCBB92AC212BC46B9E040EA8CDC25B1196757391B5632EE75F3BDAC1EC3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/26/CHANaUWeNCozsBANgUcIswRP221026.jpg
                                                Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336" xmpMM:DocumentID="xmp.did:064CEF6338D211ED8AE4888B042F6630" xmpMM:InstanceID="xmp.iid:064CEF6238D211ED8AE4888B042F6630" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1eec0d18-dd56-9f45-8730-419c7c2ebda1" stRef:documentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):126
                                                Entropy (8bit):4.9736952783656445
                                                Encrypted:false
                                                SSDEEP:3:hiARJAWREaYc+ZVp+T2pyfGmpHWXdXA7XzNtjiVGODA2Yhe:h5ROWiqTGyfGmp2lAaGYZGe
                                                MD5:6B90379B0EC8AB7ABE5ED694B595D937
                                                SHA1:8BAFA6A48FAAE9348407E2F826DF8718B1254051
                                                SHA-256:47C59105A77BE05552D03E5C26D65DE2543886A03C7FFB0F285A568F264D8178
                                                SHA-512:FD3CB0B2C1AE9D2985ABA2706E1DAAB339DD91AABECB56277B1655936D04704612B06112FD30FB26BBD0C86CED50962DAF364840D2DACF65A585387EC744ECCA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252Fchineseart%25252Findex.shtml
                                                Preview:cb1({"data":{"timestamp":"1716501600","nonceStr":"Wm3WZyTPz0wzccnw","signature":"14902b697b961db22f1f9f46dd7e960cbab323e9"}});
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):246524
                                                Entropy (8bit):7.964963813809415
                                                Encrypted:false
                                                SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
                                                MD5:95A05E878BA83455A6D956CE76B06BE0
                                                SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
                                                SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
                                                SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508992237%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Da6f5540&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&logtype=2
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1296
                                                Entropy (8bit):7.6763576141498095
                                                Encrypted:false
                                                SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
                                                MD5:02CE706A773C3DABCA9FD16FFBF145CF
                                                SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
                                                SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
                                                SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/5/1641372311439_556.png
                                                Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 200x200, components 3
                                                Category:downloaded
                                                Size (bytes):6897
                                                Entropy (8bit):7.69121523898522
                                                Encrypted:false
                                                SSDEEP:192:sXrz/CixkhTbJ4/cFauXTJJ9bbbbbbbbbbbbbbbbbbbbbbbbbbbbb7Wbbbbbbbb0:wr7CBSc17ThDZZSk
                                                MD5:A2EA88DEC0CC1A5667AC0650C19A871C
                                                SHA1:9D84AD72C6F51DA48F009FADA1C5B918C14663FC
                                                SHA-256:155CD24A46E05D147CE5F52DB0BBEF0A0B0ED468BD8A9F3E0B949085E406FDD6
                                                SHA-512:9A0C47DAF0CA603B9A178751AE938D989520D7EDD6F5211C61A1B47821E6B8DEC27FD5E1AD2D941B5824A10D7AB99A9145973DF39FD953C9D1453A098680F41E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg
                                                Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:90178F19867311ED9D248E751B30AD37" xmpMM:DocumentID="xmp.did:90178F1A867311ED9D248E751B30AD37"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90178F17867311ED9D248E751B30AD37" stRef:documentID="xmp.did:90178F18867311ED9D248E751B30AD37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................L........................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:dropped
                                                Size (bytes):197419
                                                Entropy (8bit):7.982130140326964
                                                Encrypted:false
                                                SSDEEP:3072:4wWC+rKJjdgX0F3zlXCPnsThN8mB5Pgsg52gqVUO9LIcLAUd0V0uv963Z3hCU:czrqj2kRBCktemB5Pgs9UOeXAuU35
                                                MD5:FE3E64624AE42E59AD6459C55D9CCB58
                                                SHA1:58E7FA2B3042B1EC2AA565A07422C0FADD7D68A3
                                                SHA-256:B61652400EAEC2EDEAFA6443366AF29967C4654E1B6CB2B7E8465EB0DF60776D
                                                SHA-512:C5B58148FBE9E22A42216181297369C8CF5FF7668910DF37DF75112BCB918A5FC96A7564074308332EDC7FF78393B5DF9B9535DD7C9C7A84D23A9756CC3EDE20
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):5724
                                                Entropy (8bit):7.688841949712854
                                                Encrypted:false
                                                SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):1150
                                                Entropy (8bit):4.3215477400333615
                                                Encrypted:false
                                                SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
                                                MD5:DBE194C88AE6739D44D8111CED8512B5
                                                SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
                                                SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
                                                SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
                                                Malicious:false
                                                Reputation:low
                                                Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):228339
                                                Entropy (8bit):7.97998677214584
                                                Encrypted:false
                                                SSDEEP:3072:dhXLVNmv1lzTdc97dQlGlficZyifYpJEs52BMe+4Vel9B1ALnjbZnNgmIKR8zSXp:TXxNmNleQ1lEsEMD4G9vcjVOfmlOKz
                                                MD5:982C78B2CC0D5DDCBF06DF2244CC811E
                                                SHA1:0D48B2420958C942E2ED515029400C7E40D696B2
                                                SHA-256:98FC2E8C23FB0C58C8DD7555FC08EEF635828953467A29446B2DBEFD04B86028
                                                SHA-512:A41FB24F0405F8F08F02FAF67620539BC62E8B5934167BF7535C8B8AD4CF6D6F878EAD5A2533CAAB3FECEAF1968E50366D1D114905A74BE74CA0152677AF683B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/06/2024050618341420997.jpg
                                                Preview:......Exif..II*.................Ducky.......V.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:FC04EF8003B211EFA8AFBB60116BCA6C" xmpMM:DocumentID="xmp.did:FC04EF8103B211EFA8AFBB60116BCA6C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC04EF7E03B211EFA8AFBB60116BCA6C" stRef:documentID="xmp.did:FC04EF7F03B211EFA8AFBB60116BCA6C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:14:19], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):89266
                                                Entropy (8bit):7.885278415888524
                                                Encrypted:false
                                                SSDEEP:1536:mKqNZKqNi4IFgd1srxWtoxkVUYG55oczJKYy6S/nQfzwn6:mhNZhNim/srsuk412vqzw6
                                                MD5:CD4D1013BA6576F73DBB72EB4B5B6C77
                                                SHA1:C1EE257B4AC460FAD435C7BB0E88980C5DABBF88
                                                SHA-256:CC70CBACA4FBCF66C9695979565CC078694BB47D1ACBF992E499A1F852E671BC
                                                SHA-512:3C9D920AE8B1D50C0E2AB7651EDFF484FD59213D7F2C0A0FD179715F67F50985D34511D585FBADD6F4778F44EF2CF9CF3568CC14F32E45549B317D8F16489630
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122817071253639.jpg
                                                Preview:.....FExif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:14:19........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..G.xS...D..LA ..Q....B...^.......\^....._[C.h.....9.k...>.....K)...OeX.=..\.g...&`.;.Y7;...D....x.b5U.........|V..v...8..U.M..2.,e.j...X...O.um.i..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 888x500, components 3
                                                Category:downloaded
                                                Size (bytes):399286
                                                Entropy (8bit):7.982833373480714
                                                Encrypted:false
                                                SSDEEP:12288:k8EPkkRA8uRr7VzrpW1XYW4r5Yz5nHARA11Y3BtNm/M:MPkMA8uRHVKy5a5ngamFqM
                                                MD5:0F0773E6BD69F76DBF9DF5191E20EAF7
                                                SHA1:035E9AFEA66C23ACF5E5CDBE8E523FB9F0217FCA
                                                SHA-256:48548B215E5200B4908258408AFA299F30B5CAC8FB57BA55AD8284CD65BACB82
                                                SHA-512:031B996B1A8EB6E2EA94C45D5927D65D28634F7447DE46239EA7DC695DBA8F3446988E7F7675A1B33C1EBB1E25C4E715122CE93006B86A29533A1732757ACAC2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3CF4A018128211EF9433EEAC7A83BAE8" xmpMM:InstanceID="xmp.iid:3CF4A017128211EF9433EEAC7A83BAE8" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="FD4139E351135C4A5156481DA5DFD2FA" stRef:documentID="FD4139E351135C4A5156481DA5DFD2FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2022:08:24 16:26:50], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):817054
                                                Entropy (8bit):7.983800954406279
                                                Encrypted:false
                                                SSDEEP:24576:eXL5oMsulTgTlG4T5iLy7NN5VFixNORfz:eXiMsumT2Wv5VAxNO1
                                                MD5:9A42DF7F485D6034E6907535DEB3CDBE
                                                SHA1:76A172A0C83721505D0FA6976B2E8319C4714C36
                                                SHA-256:A26665CC6029C3F4E4B33BA63FE5E751759EFE0D8D156072585BD9C1B8B62D7C
                                                SHA-512:58B4596A859E09956FF7F967F1D5A5B25D50C375785A75B2D9E260A08F150117A5054238B110ACD588A09DB5A9554B6FAE45D4EC2A97BA2A8C5CBCC40816C06E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/fmspic/2024/03/29/4f2e95dccdaa4637bec96e15e0bac5a9-1.jpg
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2022:08:24 16:26:50....lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:d1672a7a-0b03-4739-a9c1-08fc9820b9bc" xmpMM:DocumentID="bb97c78e-7e07-7479-833a-385a00000035" xmpMM:OriginalDocumentID="xmp.did:df03462c-6a31-445e-99f3-1f7ee4591f75" xmp:MetadataDate="2022-08-24T16:26:50+08:00" xmp:ModifyDate="2022-08-24T16:26:50+08:00" xmp:CreateDate="2022-08-24T16:26:20+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.4 (Macintosh), datetime=2022:05:27 15:16:04], progressive, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):1464934
                                                Entropy (8bit):7.985715018634753
                                                Encrypted:false
                                                SSDEEP:24576:NdnTo0HZkAG8WTAoJXOs6SoEzyrULTXfuFF9Xfbu68jFREBHlALaEsl9v8kKuB2L:NdnYAG8lZSzXWFFRoFUALa5jv8uBm
                                                MD5:327C523220D1E708E664963545DB467D
                                                SHA1:CD45A5E97EDF15958B3A42614566B1577C1E0E75
                                                SHA-256:BAF3DE0CF1DEEF50ECE89465B198222F41BA0EB3C41825082F43A5CE791A4789
                                                SHA-512:3DBC4F679613AC288950BE57B7677F6FA9FDABE87E15793BEA2B2E107214DDF37BF280964C0A3C352B4523F5D6D6F0DD40E5B062011A98B76287BF004E26FB8B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2022/06/03/2022060313153158592.jpg
                                                Preview:.....uExif..MM.*.............................b...........j.(...........1.....!...r.2...........i...............-....'..-....'.Adobe Photoshop 22.4 (Macintosh).2022:05:27 15:16:04.......................................8..............................."...........*.(.....................2...........;.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...~.....2n........w.?E....}V..kn.n..\`5...}%.8..J...,.>......C..T2...I...TL..k..T...v...t_.9.8...l.$.w....9....].yM..{....C....)\Yb..{..U....s1.$X.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):117
                                                Entropy (8bit):4.739456707812881
                                                Encrypted:false
                                                SSDEEP:3:YIzBKIEKFLABdRdoEeHqRwFGKIQHXMCc3TorMC8A2Y:YI1iVYq2FdlK3TorMCOY
                                                MD5:042325A944BB2A67063B916386799350
                                                SHA1:B23FAFA96849EFEE9D40490F03FB259E6F2F0389
                                                SHA-256:6829E714CE94098542D493142539561A3EB195F10ED76C14EC1698A52A251EDE
                                                SHA-512:89CEA5990122094111B7B37FDD013FCA185E69F362ADA95701B47589B2BC92591EB9C1EA89CDFE01E9940BF9119567D83FE87AA9544439207C9DA0A82CBC0542
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://c.go-mpulse.net/api/config.json?key=7XL4G-6N3JX-QZ6JL-GESDR-2KLZL&d=new.aj848310310.workers.dev&t=5721676&v=1.632.0&if=&sl=0&si=b2jed1mbk2-sdym4z&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=531170"
                                                Preview:{"message":"Domain new.aj848310310.workers.dev is not a subdomain of cctv.com which is registered with this API Key"}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2022:04:20 10:43:11], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):391375
                                                Entropy (8bit):7.964976395081722
                                                Encrypted:false
                                                SSDEEP:6144:jjpOJqC29pwMHKN6xXWD4+++Oe1X3MZyXTX8FTDimKkpYuc3CV5lkSr7ngXNwZpc:jjNzwMHK+mD4++MxIyXb2iWlLgXNKc
                                                MD5:E1B47A150C83D9FA842929B74D3C7900
                                                SHA1:C1EE7620A71F0D1483AD7FFBB0075A4FC53DCCB6
                                                SHA-256:F451E9A86AC4FA15D11A6D8EE98C3EABDDE82AC59E1A98C9705DDFC4B5FAC0C0
                                                SHA-512:DD1A7D13D644BB29CD4BB3068D932E4821624BB6DBDD92814977671D7DFF2734D4CF26CF8198D03F256A94B263E7267906CA6B05772B2CCC6E6D024AC0EA5C0B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2022/04/22/2022042211042896933.jpg
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2022:04:20 10:43:11.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:3d0fbbec-59cf-4c5d-b98e-ec3b91965ec3" xmpMM:DocumentID="dc273447-49ca-5042-8aad-287d00000067" xmpMM:OriginalDocumentID="xmp.did:67673bad-8d16-4298-a2ed-1650b0778ede" xmp:MetadataDate="2022-04-20T10:43:11+08:00" xmp:ModifyDate="2022-04-20T10:43:11+08:00" xmp:CreateDate="2022-04-20T10:42:41+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):30667
                                                Entropy (8bit):7.935829383281798
                                                Encrypted:false
                                                SSDEEP:768:N1QOWxue5t+/z/FlohYJcjbwlqETJQU4nBww/skRS4MS7:N1Yuot+rd/JcjcI3wwa4
                                                MD5:2619DB9F7826FD580528760DA026EC7E
                                                SHA1:12E4D211171866D217ECA65B51DBB17464E5146A
                                                SHA-256:7229A0B73887B695A9F203781DF71520EFB5C39AB0944A4CC6789F3C6F831067
                                                SHA-512:D5247F2469FC384E1E9E8211ED30B312C8F32BDFEF17C8585EECB41085BCF22FC9A5931FE23BD61064B7F98FFB9834129FE751DE5A91ACFDD4748C40609096C0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217390911215.jpg
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..QO~...]..B.g._>..WO.SJc$.L'n......n23.)........:..a.q...d..Jzc..4..*.y.).K..(,8.f.:...?63..S!..U2...'.Uia-'...d.R.SM.Cry5I..7. ......q9.h......=..s.b.E....H.Bv.R.\b.q.N.....qS .*....V..p7.|ScC.R.YH.`b...> .`.YH..`.O.G.,...^.>w...)X........U./y?Zk@w.z.r..PG.....E..v.X(W.H......)..!...l..'PN.qP.|.....{...j..B. .:..g..pG8?.h...`.....g.M....U...y...y.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):143128
                                                Entropy (8bit):7.827846720429827
                                                Encrypted:false
                                                SSDEEP:3072:bwBYn5GYH2Rge6f8fBhMbx4yJKtv0XRKfi262dT+:jRH2RgeucBhGHu0BC60T+
                                                MD5:D0F123ADB0F0434C02E34BD953D51FDC
                                                SHA1:284F532D0DCAA612744C96608BA0E526800BCB15
                                                SHA-256:D4FB50E1E34B1A5D8013B09EDEA90C909BEF8F60050ACA97E825EA5F92DA6061
                                                SHA-512:95144A10F65118BAF661A004881E24C2DE1144040B71E126D964A8FB13F37ADF3C75269AA979C14C2F9EA68B27FE284668814BF3BBBD2245EA2C4E0B525B22E2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/04/11/662cc9f9b2504432bdafd7f1b70c478a-1.jpg
                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:F38E9A50F7DC11EEB92ABB0AD077EDC5" xmpMM:InstanceID="xmp.iid:F38E9A4FF7DC11EEB92ABB0AD077EDC5" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):147591
                                                Entropy (8bit):7.943888555766694
                                                Encrypted:false
                                                SSDEEP:3072:c0pOfW48TomkskTmwvymrajIecV7uuMoGamDvpXJZ8Br5D3PlR7X:75Tomksin9rV9MvDD5JZWrJ3PlR7X
                                                MD5:40744CAEDC8CC970D6A3B38A8A414EA2
                                                SHA1:C9C7864D37DC75833D00BED73525459BECA1872C
                                                SHA-256:606A45D42AEE60BE067080425635E35441AF46E92DBB0007A29A7DFA867C6A71
                                                SHA-512:A479B670005AC28B3F575CCE1C2D3125EFDF34BE16E7EA9ECD455B72BE09D78585F078E8C1E871AE851BCA06172A9E63068C47AA3169999747AA14EA564016AF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2024/03/07/2024030717053588555.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................h........................."2..BRb.!#r....13..ACQSaq.....$Tcs.........4U.......%5Dt......6Edu....&..e................................@........................!1A.."Qaq...2..R......#3BS.4r.$bs.C...............?....f;=.d..U$jN.......<9.^V.E..1.M.""""=T..TIZ.C.6.rF..a/EW.9ue.....4@aQ.Mf*..d.....A......B..4.W....D.+l.E.p.,.B.."."..D....U"%g.-.V..Ye.$..%..O[uc.{C.).Dn..-.H..z..."._...Wu'......&'b.v.....[.,..NI....$.+.9D.o...t.1..HJD.P......*.[.f<+P...]h.......^..._..2(hX.2i.T\..*T.qL..B.L<....IEB.x..V...K$).-A(.i>.Q.Kp[..'.1...U%.u..".Kc#...t...l.a....hT.3p[Z.....)d.....Q..kZ..)d.Ad..f.....8t......k\q.eX..QP.....7.n({.$I.."..tMK\..6K!..Z$tE.F.z...oZ.Ja...$E ..({.12.NL&...b.."9.I..HI5...-.@.......\...ch.Q.T.CB.#.:1.i,.R.8.m.n......]G.6..e:..a....X.p..)..!......?..[+o..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (14226), with no line terminators
                                                Category:downloaded
                                                Size (bytes):17528
                                                Entropy (8bit):6.249416639661121
                                                Encrypted:false
                                                SSDEEP:384:OdPxXe1zpEXeXuXu3eykDxTzYBfV6rD0ZdtzxTqdpanPGAfOEal4OJbdpv1IGPes:6cMu30Tgded7V1
                                                MD5:794B0C2CE588B9738C518436D417A6D8
                                                SHA1:C6F86E44701BA0F1DF7E480EB4C93C46EFA38868
                                                SHA-256:A6160C555F03868DC3376AB2191DA6C8CB923772421E9689FD83F91BAB07A6B1
                                                SHA-512:15993F53FACAEB37F1DF67A2264D94133B755A68CF0D9AD00A9C6425469EAD5D4DDFAC95261D356D3557016321D6DE67C8929BBBD78377222CF9BDEDE29B31DB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/video/PAGEnL0TSDsFQ26XkCx4G7Kl210126_1.jsonp
                                                Preview:PAGEnL0TSDsFQ26XkCx4G7Kl210126({"data":{"total":79,"pagenum":4,"list":[{"id":"VIDEJ8wiI4eF3rnmyo0gUXxY240522","title":".#.. .....................","subtitle":"","focus_date":"2024-05-22","url":"https://global.cctv.com/2024/05/22/VIDEJ8wiI4eF3rnmyo0gUXxY240522.shtml","image":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-300.jpg","brief":".#.. .....................","ext_field":"","keywords":".#.. .....................","type":"vide","old_id":"","s_page_id":"","s_page_name":"","duration":"00:12","ext":{"facebook":"1772111019950620"}},{"id":"VIDElE1tp0sTaoWYAPnEkjt9240522","title":".#.. ............
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
                                                Category:downloaded
                                                Size (bytes):746
                                                Entropy (8bit):7.507359963946229
                                                Encrypted:false
                                                SSDEEP:12:6v/78DMUg3detPh9CNQFDji/rlADYkFnGVRK/39kuLIjw4wi14o:5gteth9CijiJXk9GVRKqj1
                                                MD5:7EE4041FB21F0B5C4E036D6D7A0C458B
                                                SHA1:DEC464071E3D9F9BF0272DA5750001D0E1E25ADC
                                                SHA-256:6F6B0B14528A2A35AA19088F07DFBBA1CB75480690C1BE5DDAD1F7B364155751
                                                SHA-512:644F99BF28B1DBAFE190F3DD753496C2FE088AF7DE323A23992570C27857642B0418DD7083894A7DCF0A5FFBE482E578615071831B9D774EFA2AD383EB17FE68
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png
                                                Preview:.PNG........IHDR...P...P......z.q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...RIDATX..YmN.!...w...Wy.O.Y..BgZ61.%.,OXX.._Ts.[^n....|.0.q....dD...x{....N.>.'.Rt.....G...|5{G.cd.;.lff....`..<....in..Zl..t..}.Y....N.N.FHC.v!|..^'_..@...ve.....@.\.......C.0....6...SV.p.]...$.|.......w....rw!.33..............1F.p..!.^../.V..oA..kd.b.V........D|.r..I.i.H..x..J.W.f[M6.QS............ s...Z..!P.+.rnC.M...a..J.z.U.8{[5.Wb...U.(...^/X.XK|.4../...g.d..2...p.Q.....k.W.n....u..Cw..U.3..".4..j.J...*E4....P........T..65.g<5RT9%..r..V....%.....u.......r_|[gO.1Y..d.j.*.c.9.!..Q..:.5.[..Z..%o7e.l.+..}.y.....I1u..H; K.%...X..z..8...........u.7.}..*.........V...~......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1174
                                                Entropy (8bit):7.722074801262854
                                                Encrypted:false
                                                SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
                                                MD5:798B58EFF75A7D3BA010FA4C5707D5FF
                                                SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
                                                SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
                                                SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):1885837
                                                Entropy (8bit):7.96096661764197
                                                Encrypted:false
                                                SSDEEP:49152:Wggr9F0iO4qhQLxzbNe2v338JWR312tIAYIOjawa:WgqF0jEzuWRl2qRxawa
                                                MD5:F7B571FD7787D1D8E8F87166ADA24D0D
                                                SHA1:CB238C8C7848127A1F2819611AB380B80B23CDAE
                                                SHA-256:79FB028AE5FD01576820722B05698CC6AB06C30164F39DBA1C86BEC476356C33
                                                SHA-512:D6EE3B1D6146F9BE2F51F321CC471097114DB7E5F054D01A25EED111F5468B2B1964140FBF2CDA6D4B49E1A39546530A784FE43C6FD2123B864B55A913F1E004
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Lavc58.134.100....C...................................................................................................................................................!..1".A.Q..2a.qB.#.R.....b.3.r..$...C%&.....'..DsEF.ST(8cd546......................!.1A..Qa.q..."..2..B...#.R.rb.3C...$......S....%&4.5TcdestD.......8........................?...~.._O..o.LH.....{..M.O....6.....]*`.......9..|...d<_.Q.G.5l.&w..]...+.L.xI._.g...S.........p.....q5...T..D..g.......^...n..<2.6.....Z<.R........AN....MS....L...<m...u...<Y.".8.j....==.y...~..D.V)K$.....;.j\.S.B../.B....._.[N.v...h.....]&|...x.~"...<;....c....j.X.u-....=8.z....R..c.|0+...{u.J...*..f_....].x..&.%.....<jYB....^]....R.6...Q.5..%.G...Uv.g.x..r..>5.....>R........[........L.&...G.....}..L.....Sml.....c.j.x......-|....T..<U\.=../O.^S....N..*.!Tjp.m.........a..x.........J.E.W.."..mnIU.y.........s<.P...sJ.F....h'.4.%...z.......u.Sp.U)d.J...l...J....gi.....3...Lj...?..!S?.+>Q.z.w.A/.2..!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2020:08:08 19:00:33], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):118484
                                                Entropy (8bit):7.922594076288276
                                                Encrypted:false
                                                SSDEEP:3072:iLgtTLgt9YzIKGmz2AjNzFwGoMLu/LBqKQXyl:+yPymzIlmzrFIAjyl
                                                MD5:DD72C86E04E5E4E551AA3135CBBC54F9
                                                SHA1:050D1582C04291E0F78F6E9BD9B40F50AF31C05C
                                                SHA-256:5F9DF09B5BD1496101190DD3F5F4FA865DE6EE335D45C21C02D4F8A1282B8AE2
                                                SHA-512:5D13C4354738A7DA89DA2EC79C2236F3AE853BB5F734F7A2E95F07289355767F37CD0DB74191A4E1D729DD2EB8ECBC18FD80F1A3265FFE08C4DF153B98EBF537
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122817082525064.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2020:08:08 19:00:33.......................................h..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..s.{..CK.d.....mVoclg.g..%?.b....WSE...\.K?.-g...Ue.x......W...S.q...}...f..m...O(fc..B.s-...Mn..".......V....9..i.^.z......rYfU.....w..k..7z?...E..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1964 x 1212, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):537004
                                                Entropy (8bit):7.946741290444008
                                                Encrypted:false
                                                SSDEEP:12288:6NbYnkUWi/Ru1E+mAlbOaumpWKlE8+wlmo8Qb1:Kos1EzAlyDmpXdzlh7
                                                MD5:C0E7469DCA89098BAC79026650707867
                                                SHA1:5AB1AA13CB6EC4BAF94925969ED76E256AC1E460
                                                SHA-256:48CDE75AF22D23869AC2A03FAD13EA642B3CBF9737F54DBA24A56027F44513E5
                                                SHA-512:F36A5310BC1A45A9B22086E463854565D74F6BB4BCF213562BD56EE7C6D45FE4829E47FFEBBD9A38BF7A8DDE1469ADAF427C568AEED6B92584F81CF8D6625D3F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............8.t.....sRGB........DeXIfMM.*.......i.........................................................[C)..1.IDATx....v.H.&.~.].....AY..W..)..HB...s.s.e..~.}.W.&H.t8|0w7..x../.....""K.~..._<......]}.?........*..K.K.r.|c>..[..c.7r...s.&|..|...w.c.x..E...9..G..[.~....?....~.G.....)........2]...y.V.{.,..{{a..r......&.M.6...s:.h....=<.......w..Z...7.G.s.........1......{.1....V.G...c...[d.d.|4y\.1K......K....w..m.........1...=.L.....9d.y....%Q\.oE..K....}.|...e...."..?...e..Ns....{..k...SJ..^....j..(.G....q..U3..}]3.m......y9'''g@...^.?..............vP.......C..b".-J.1.....q...{N...<...WF.<2..93........s.\.R|...)...d..63..0...9...[..^p....q.......S...m.Y{...;.....y...>_}.......n.....,.vF...c......1.........w...s...k.~..........!..c..c..[2.=v.~.c.......,s.STI.\.=...S.|..s.~ ...H.....<....^I................9.}...i._.TC.g(.y....?o)E..v.w...g.)..O#..9999.........>......]..._.5DE.$...kb...f.(X.p.Z.._|........X...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 773x418, components 3
                                                Category:dropped
                                                Size (bytes):62766
                                                Entropy (8bit):7.945397032926592
                                                Encrypted:false
                                                SSDEEP:1536:dfABu05815xbaUiZb+D6l3mHPZ5Mj3VsmVp9HQkfrRhA:RA95qSmS3mHvMj3GmFdNhA
                                                MD5:EB6F8E28D50FCBE3329C7A2DC833B5D4
                                                SHA1:E67B837FC80E276A0022B1C187C9A1E183AD42E3
                                                SHA-256:B8D37E0CAD9662C6E7FC3935CC7892AAA759FAC5579B378F2F18C89420A7CADC
                                                SHA-512:099DF3A700DD9F38AB25A18C3922A13AA8A8DA8723CCC53C7BCB0ACBF13DB3BEEBEC729DABB2243704A72A9A36896B685B36A52689134B45B767DB3A1CDBD02E
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.('4P.px#4..\*.......w_j\.......46v....z...7p..s.5....:?......r.:.V.2.Y#..9.....N..q..Jb........#........+.......s.P...)..O.x!...I '8b.=@...(........(K../.aR0.9....q........18l..<d...j{d..(.W..Rd..?....9...b.*..E.?.=NW&.9#...#.?J6..:.}.0...v....m..wr.....@..n8?w.P[/.sp.~..].... 7g..d...QH.....d#.....R...B....3..>W.`.2F..._q.sRd.c....'i_....#.....7,P.bq.s..J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1174
                                                Entropy (8bit):7.722074801262854
                                                Encrypted:false
                                                SSDEEP:12:6v/7BtZddYeSqwZPlvwb5qCssPvjNclG/Ea/j/6kYKsXoQMYvNAScXEP6c+mpMsN:2tXwZVSLvgGj+fNLugu+GjHCE0ZCQV1V
                                                MD5:798B58EFF75A7D3BA010FA4C5707D5FF
                                                SHA1:AE21FA446FDCCAFC20A7E29B7B8528DA7D0A46F0
                                                SHA-256:605E726E5A34A47D0DB4482B0E1A24E361C7F0E0D710464E88507A8483C023D6
                                                SHA-512:B64E6197315660A142D97F6B41EB9DA16130BB7B27E4E6ADCAADD93E50D7424604EEA07122C7BC50B2A1640CE7ABE334EBAB1AB8DEDAF809FE09778B2C82853A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578423094_12.png
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..Kl.E...s)x/`...+.F.H... 1>11.W>..L4F...Kc....QV*ML..R..J.b4,.EcP.-..A......W.......On..3s...3g&......O....z..?.[.M!...X.......W........u.:.........T.......'..B...fr.#X.....-...R.#........,...i.k....>.uMj.V...Gr}z..I.~V!z.Q.*tx).......'..._.}]}(.......s+...T......zC.{...!.?..&?.t.P...j#.E.....m.po....\.U....O.c.<..i..M.U.A.'.,l..f.....v..L.00..Ks..L.;&A*.R5...;...T.......PmghK.n.6._..6...kR....bD.U.8..o....N.]9.....t-.*.!.X...._.H.^......)........!;...<uz..h.C.R}P...y3r..).j.M..f.L%...EU.........joE..EN...T.!.];sm;..*.[@.x%..).....#.S%rC%.l.nu...1....3............O.....p..2r'...f.....$..!...+..I..x.8......v.]u.....!.g.=.5I.]........f...%Y....:..,..W'9{Q(.W...h.."l.....^dXF..V:cq3....T..+..B.. ....$.....&B..D.!sTg....c.p.p,.0.....w.....9....#......s...0UO....)g7`|.P......I..:+.}W.a..........B.Dx;.B...z....4<.;.|.<.lN}.UW.O
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2021:12:31 14:54:24], progressive, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):690096
                                                Entropy (8bit):7.979952638532164
                                                Encrypted:false
                                                SSDEEP:12288:he4Dn/XzJhwpe/OH3mmAu7nXjqbgA0oy0W4qm4ABnpA7B3PV4tRG5sugN/tK/:1/Drwp2OH3mq7Xn4qm1u4zfub
                                                MD5:751A801F0EB2CB293B1D2DE2DB4E89CF
                                                SHA1:16626E95E0D8276B00BDEB4D78738455946EE04E
                                                SHA-256:966A03845C105D57D060994C9A636FBCF7A73CE1829E4F7B9DC1F2110224ECF8
                                                SHA-512:D5A9C6C64703228E51C9355D1ABE91B9BB73D0F889ED81CDE8EE71F5BFE56B9907C39E69F9790BF5178FA9ECEB8E7E51B421F74DC21626D3C3CBE0186B4544D5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....?Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2021:12:31 14:54:24........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..}.-...}...s......[.......v....{^..?....:..X.................[y.b.M.c?......,....h}.n..w..7G.K.......-.?S.6..d....+n....YL.M.B.B..p..R...w...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):120195
                                                Entropy (8bit):7.976952466358319
                                                Encrypted:false
                                                SSDEEP:3072:x2dAufJ+/334GxnGgV1y4ZU3m7CctfBdZ5:xTcJ+f35GgV1ZZUWeMZ5
                                                MD5:B1F0D4AE682B419E4299243F287FEBEF
                                                SHA1:628B45408A0128E552BD454C6785FE0FF15473A8
                                                SHA-256:EF5CF06788309BB8522C01789B53C339E38D4AB104DDC4354539FA82125DCF8B
                                                SHA-512:399939B9DE935A353A8FA55A4F3DDCCC93B2FA9FA0F598C1647D9FD79E337CA25AC1349A27DF931008A66705EC719B3F6BA95FA642002017F57FC3D3A1F2DBD5
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......I.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:b36d1063-a9aa-4557-a2ce-35d3d6b5ee52" xmpMM:DocumentID="xmp.did:9EEF6943B11011EE8DF9F782B9F1E2E6" xmpMM:InstanceID="xmp.iid:9EEF6942B11011EE8DF9F782B9F1E2E6" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b52282b4-d793-4353-bc89-56245955888c" stRef:documentID="e3c75493-9565-9cbe-88ef-15cc0000004b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 628x353, components 3
                                                Category:downloaded
                                                Size (bytes):21309
                                                Entropy (8bit):7.9350585962411335
                                                Encrypted:false
                                                SSDEEP:384:VYsLoei3nQ15slO4xit30gUwn0BVVJ8pFqv7Tx8K5/lxeCOxNXMONbLx/7On:VFSQrQzc30gUJ1PpnXOxNXMO77On
                                                MD5:DD96499CBB467090B8BB7B03C4B2F736
                                                SHA1:B39AF9FFCC2D9E760F1A20953ED1A74599FB08E5
                                                SHA-256:00D871D7B1BD43F058005C7588C3D22091870B46F218EB36FC76811E8087070C
                                                SHA-512:DC46FEF9571316F27D8CDAEF97D524C2443AFBD2074F03B25DEBFFA696A2E1A084EA3515B6F1FBBD50FDB97A0432264B9A5235B3575A9320EE2CF689B8058B14
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/21/2024052115272460075.jpg
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.t.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].I.;S0i@57. D.bR`..E....8*..(.(..N..j )..b......Z......)...s.@.C...u.. .p+3......w..Y._..|c.B..jp8..E.".:R...u..%bb....s]6..#b)......7.69.k.q..k..AYu.....z.~......#...|......f....`......).C.......h..L...).B.t..q..h].8'.*...nzt.\..3..6...a.].X5.(#xm....&.B.\.e.....3\...tF...%H..,g5:....N3U.f.HC0^jD._QT....U..)....3..tv......1.....$.D.O..#H.i..s.o.=ES.A.x...#
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):112280
                                                Entropy (8bit):7.954883020868642
                                                Encrypted:false
                                                SSDEEP:3072:c70Xply7/2S7MY7m1nEMfDdvl01CmtrM85:FPyD2SIemxLX01B1
                                                MD5:A53969AB92626C34DEAA86E4B9185063
                                                SHA1:CC04DC62E380CA424892B77B58617DD3AE84E837
                                                SHA-256:E8EFAF151A0B40FAF6A0A8ECB02A70407C2358B6A978FA1C518B380C9D074C64
                                                SHA-512:05CEBC3F16AC47FFA8F0CAD9A5EB1035FC529C9972B1D3A53ECF9DF2D19F579E24AF157BB1C2D1454C0F33C83CAB95AC90E665B440F660C9043223A0B176340F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2024/02/28/2024022816523945750.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................h........................."..2BR.br....!#1....3ACQSaq....$s......4Tc.........%5Dtu..U..6dv...&E....Ve..................................:........................!.1.AQ."....2Raq..S.....#3B..r4.............?..n.%E..E#O.'J.VY...6.I....W)>.....yt~.!.OeC...YL.....V*+=.Sy){.G..>S...e..i....tr.6\P......Y..&.4.".....Q.....4>j)a.`.#..M..m.b.9.B.H.i..@s.H.3..5...!..T..9.._.<.+.:.....J.Y!....D.t.U{..y.c.+....CP.T.."%![..../.QK.Ej1<..R.J.tg.%=......l.e*.,.-.[..[\1...9.. 4/....vUbI,..l....T..HT.w$ei.Y.SRD*..n:......C.=..8M.i.).}>.|..'3N....q.|."i.-.S..m..Ps.ZV....o.+.[..IH.>B6..R....Q.r..q.r.......fl.3.T.V.#w5A.M\.\.k+.g...2....p..d..^f."#.UYlS5..V8e>.{.$-C.=..i'TIK.+<D.L..e+v!.2.m0....4E....^lwU5.,.MgNuW....HJH."S....+."TS.v.?L..;.*O.Tc.j.V.F.L..E69..tQ....a.Wz0.m(|`...v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):5724
                                                Entropy (8bit):7.688841949712854
                                                Encrypted:false
                                                SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/5/15/1684143163285_351.png
                                                Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):97859
                                                Entropy (8bit):7.9750439907544095
                                                Encrypted:false
                                                SSDEEP:1536:M95Vad56wQDd5N9Wl6MtdTDfLrZRH89pf7IPecx/w9i8rQ9bVkIw1QM1Dd9dIcd4:M7VrDbN9kLTTLrrH8rcQiGQ9b+Y0dTr4
                                                MD5:27556705C26ED095F3ED3320E005FCD6
                                                SHA1:9CF99EC428DE15F5D3C887D7AE62C7809A8A4E68
                                                SHA-256:81E78FC6CF8EDA9626E23FCB64D4970A0E5C7EB3BAE2A30433744D296B07415C
                                                SHA-512:12C967E5B3769093F5309045CAF2EE1C743A2A7E7304BE54D72E4503A9451356E3D2C77547891FAB82B5D14AE5AD5E4484C8511E8A21C244BEA98F8472B704F5
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................l...........................!".12AQR..#Babqr....3.......$STUt........45Ccs...........%6DEVu..&d...e..F....'................................E.......................!.1...AQ.."Saq...2R....3r..#4Bb5C...$Ts....E............?....M...>...d;!..d. N..@6I...&..HRfJ.J.&.Y.;!.4]..d8.....!.I.4....:..Q:.*.Y.3$."...M.f@.N. ....2...Y$$i:h..2.B..n...N.JL.@F.L.!K.&I.t3(.fM.....VRvJ.C..d!..&M.C. ..&C ..L..$.N.B(HE...&M..M..t...;.dY..;!;.(.i:..:i3!....:.&II.C".%...!.Y.B.B...I.R..B...Y7C..C.'@E.I..E..2I..P...e HC.l...:,.l.l.......]%$..I.j(C.].FPHC.(..M.%....t .].Y.:..dY....h..bI.C..YI'M."...."...@E.e'I...MEE....2VJ$I:...Q...vB.E...H..,.....(E..H.$..E..t2.A...vRZ.BC!..H&.&...].2.. .M..2.B.6B.SC.vSd&'E......h@+...M....;!..Y%$!..:..HQR@'t].J..!..,.:l..I2L.....N.h......Ru+$....6M.H.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):47
                                                Entropy (8bit):4.179499692462942
                                                Encrypted:false
                                                SSDEEP:3:YWMmqNIOJtZlCn:YWMmAhJt6
                                                MD5:5B2C6BD4D6CBB81EC0E228E67DA1A644
                                                SHA1:C657DC60A01288C975A802592254075C32EE349E
                                                SHA-256:6499C0BE103D7A22C03F202F83FE43774BDDAF94DAC14CDD3154F01CB765E4DE
                                                SHA-512:CA035B79CECB648554F8A56CADC820DD5E9CE92242EAFE9A79C3DACEDE2FCF6F92670A1ACD03EB6D62FDD16BFBFC651E7B38A510AAAFD351DB6046F4224C1ADF
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://c.go-mpulse.net/api/config.json?key=7XL4G-6N3JX-QZ6JL-GESDR-2KLZL&d=global.cctv.com&t=5721677&v=1.632.0&if=&sl=0&si=c7cbjj9c3rt-sdym5t&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=531170"
                                                Preview:{"site_domain":"cctv.com","rate_limited":true}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
                                                Category:downloaded
                                                Size (bytes):1296
                                                Entropy (8bit):7.6763576141498095
                                                Encrypted:false
                                                SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
                                                MD5:02CE706A773C3DABCA9FD16FFBF145CF
                                                SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
                                                SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
                                                SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/5/1641372114296_425.png
                                                Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (460), with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):21189
                                                Entropy (8bit):4.935795662416669
                                                Encrypted:false
                                                SSDEEP:192:HoLmvD6YcWXOLrhTON3jmi8JNov2QLpouMYkGMNKkgnN2tWB/ynu5RZRp1F:HoLmvDlpXQrhTOZjdWov2QL+FgnN2gZ
                                                MD5:3AD9F21D24F6A1BE5679F14843C34C34
                                                SHA1:CD4C4841741B2A9183EDAE0EAAD90B4FC4EE1854
                                                SHA-256:4858C43293EF27100033E47497105983379506CD9EC12721AC7BEE88F899C45C
                                                SHA-512:DA02774556443798DB6524ED27EBD4792B83479955F2521786170FAEF210C1E2BAEA3CCDDC9A887E75EB0E51054FDE5BDB961B880655EA40B9D9DE8907F4D258
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/topcontain/style/style.css?3ad9f21d24f6a1be5679f14843c34c34
                                                Preview:.header-box {max-width:1200px;height:100%;margin:0.auto;padding:0;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;-webkit-box-align:center;-ms-flex-align:center;align-items:center;}...header-box .sidebar-menu {position:fixed;left:0;top:0;right:0;bottom:0;z-index:99;background-color:#00000080;visibility:hidden;opacity:0;-webkit-transition:opacity..3s,visibility .3s;-o-transition:opacity .3s,visibility .3s;transition:opacity..3s,visibility .3s;}...header-box .sidebar-menu .sidebar-menu-list {width:240px;height:100vh;max-width:100vh;-webkit-transform:translate(-240px,0);-ms-transform:translate(-240px,0);transform:translate(-240px,0);-webkit-transition:-webkit-transform..3s;transition:-webkit-transform .3s;-o-transition:transform..3s;transition:transform .3s;transition:transform .3s,-webkit-transform..3s;backg
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2022:04:20 10:43:11], baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):391375
                                                Entropy (8bit):7.964976395081722
                                                Encrypted:false
                                                SSDEEP:6144:jjpOJqC29pwMHKN6xXWD4+++Oe1X3MZyXTX8FTDimKkpYuc3CV5lkSr7ngXNwZpc:jjNzwMHK+mD4++MxIyXb2iWlLgXNKc
                                                MD5:E1B47A150C83D9FA842929B74D3C7900
                                                SHA1:C1EE7620A71F0D1483AD7FFBB0075A4FC53DCCB6
                                                SHA-256:F451E9A86AC4FA15D11A6D8EE98C3EABDDE82AC59E1A98C9705DDFC4B5FAC0C0
                                                SHA-512:DD1A7D13D644BB29CD4BB3068D932E4821624BB6DBDD92814977671D7DFF2734D4CF26CF8198D03F256A94B263E7267906CA6B05772B2CCC6E6D024AC0EA5C0B
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2022:04:20 10:43:11.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:3d0fbbec-59cf-4c5d-b98e-ec3b91965ec3" xmpMM:DocumentID="dc273447-49ca-5042-8aad-287d00000067" xmpMM:OriginalDocumentID="xmp.did:67673bad-8d16-4298-a2ed-1650b0778ede" xmp:MetadataDate="2022-04-20T10:43:11+08:00" xmp:ModifyDate="2022-04-20T10:43:11+08:00" xmp:CreateDate="2022-04-20T10:42:41+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:09:51], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):110594
                                                Entropy (8bit):7.909058368710117
                                                Encrypted:false
                                                SSDEEP:1536:7dZ2zdZ2Q2x85Xlx4oxgmmwH8AQLWDcqswBwfgdGM7UtBbDUyKLa3UtPhXifd:ZQhQ5xaxEmmXgYYwGobUXUUtpXifd
                                                MD5:E264A126B6047E067618867F57923BE6
                                                SHA1:F19EB189116FE08A1FC3D6ECDB59C7D8AE881D5C
                                                SHA-256:E8E774895EDC037BDAEC3EA5C78290AE9C9409453086E98631FE5F56F81BE1C4
                                                SHA-512:5DC05CADE3D87B26F6DA491EAB0FE459A92ACA981E0CD4F721A1BE5B844C48FC08B58D701382B51FD3C4F0F574EC2ED79C3CFF8925ACEA1935BCEA2346D7CCEE
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:09:51........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.`k..[...+..|Urqkc..{.N.33.w..Q..H..lg.....J'Z......U..}...h..O....J.e..YO.}.....x.6n!./.@...o..[.......$.....'.O..7}T.\Z....9..3....n..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):103109
                                                Entropy (8bit):7.951699458290714
                                                Encrypted:false
                                                SSDEEP:3072:zQ89bn0rxLZ4vbcQw+QfvqVSK2eMbl1PQ:zrbn0rhmcQfuqVMI
                                                MD5:1C66F797650FA5D41A878C27796AE038
                                                SHA1:478A29C81B98E6E372ABAF6B1F1A70FB0AC0BB49
                                                SHA-256:59C4238E3E1A397E561DA5F23E1E93D635A0C9A0B51A154AC3CA25D8F5504BCA
                                                SHA-512:AD522914EB749CE6DB1583D3ACB8620A1C708A7BD2BE0502451E3F4DAF77617EE85F6D7D94EF6FB0ECD4404C7EE8A2766EB351E6C8895C1B4AC182A739BE1FF9
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................b........................."..2B.!#Rbr.13...AQS...$Caq...%4cs.....5Dt.......&Tv.6Vd......u..FUew..................................;........................!1A..Qa"2q.......#3B......Cb..R..............?..0.H.H.......;...=.W..F1.V.*..h.......J1.!.K.G..l.B...F.M%<.#.$ZG.`.y..q..:K.Il...aWT..q ..j[.V.%.H\_.JY....>.B7-..\.;`...4s%ey.0.d^e`Y...B..e)...-Q.'D..U.f+..E..g.5b*^.x......h....@^%.@.EP.F.~e\...*a...x.A\C..V+.w...".....mX8....a.|..)F3.....[V.4."%.L.'*F.:..026e..X.$L..R...N..=.X.!%#..t..R.d..^,M.O<.y{\.../..j.m9..'.\_..v.3.!....C./.......u.......\|......?.v..&I..X...H.I.K.).d.$.@.'dL.d....2Y".B..Y8.!e.&d..Q3'R]..S .RL*B..L.e...H..XD.2..3.VD...d.we.2F..se....*./....r.{.B....&..f./.....S:$...S..u.....{...e..D?._......b.....z......vQ./Z...I....+D.J...GD&.2...D).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):509736
                                                Entropy (8bit):7.996988307312712
                                                Encrypted:true
                                                SSDEEP:12288:y6MUG0bhjhiROPMehlb3x4yAa1AEwxgqe71wtZwMN:y7B0bVUMzhlFqXxg171oZp
                                                MD5:C60DD894A36092859198123560184D63
                                                SHA1:006B34303A5D68D58D0C8920C3F92CADB6B12840
                                                SHA-256:44FDF3E952DECE5A11606B22E6B556DA40789CDD58EA9E438948C7243E2542E4
                                                SHA-512:57B9998C41818A4CEFA6CCCFBE305F2F7EB3A81493575631D313C590D8874D8C51C697FBBAAB5A190227346B5C311638F2DA7992E41402DF6C369D752C4D6FF9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png
                                                Preview:.PNG........IHDR.............*;......sRGB........DeXIfMM.*.......i........................................................-?#l...IDATx..[.$G.,..L..b.I.=..k.1........6.*..e>..L...j....}.....f..............a?.@3..?f....._..%o......3#..._0....^>...gm....}......z....~......^_........~,...s.o.q.._i...9..4... ..f..v.......n............4k...e-ok...=...V..o.....>.~..`...jv1.......3..b..v....u........v.r].n5../!^..0......M...,.us....".....x./@gfn.......ro....}...<w...1.7.Z..y._.?i.}Z1tjY0.m....>!...`#.#.f8.3.KOm..3.....OW.}.g3........?..w......../.O.iM_....f..I.Wr.K-.......`..oo).Q>.h_..zn.;W.j..[....1>e#o.[.s|.......Z.>.....$_..Q..f........t.|..=.......x..v.<|...r../...a..M.`.An?O...q=q8...a!.....k<.?.K..........LL....!g.....mG.qLv.1.....D.cn..s..}.......c|^........".=.~..Z.dC.;.MJ..7..a....]4...u...}.D{....w7....~n...w.W1.3.1.....|.~...f....(...o?~.../.....o...?w.....C....YtO.p..p.9....3l.a.s......]7.......:<..q.[~..@3....3...V..Ek..D".*....0.g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 594 x 94, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):29592
                                                Entropy (8bit):7.976978773511246
                                                Encrypted:false
                                                SSDEEP:768:OCox/BA7csiWFbOTfh8e0Q4dkKOgPguSPwTsRPIRFsC:A2QsiWFbOj2eZoIRPwoORFT
                                                MD5:E726F5D197306F32279372C037A9A0EE
                                                SHA1:B1BECA00A14F3B35E5F6D201E6917C1658334687
                                                SHA-256:9CEECBA19798FDD24BDD98ACDF233698F59B8C16BA8ED93AD7301F04E66D872C
                                                SHA-512:5A1EF9F3203760CC0175FC20EF09C2011266EAF04A1806FBCD9027A6DA805B4589CD1DC8466586C65221C22857C944DEE6E6D027A0473E372E3DD6E9616B902E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/templet/common/TPTETdowvcN0ylAq0ygHSCRR211231/logo_03.png
                                                Preview:.PNG........IHDR...R...^.......!....sRGB.........sBIT....|.d... .IDATx..w|.U...wfw.+...P#UDB..%JQ@.y...;.AATD..k.Q.y.W..D.. ...RB...C.-@HB.l.9..........~>..;..{....s.=.AA./..[...l....P=.||....p.BsV...EA..8.q...&...U.E..s..c..........~.V.CAAAA.....(.. ...,....}..W~.......<..YKtMI.....Fp..1HD ..0@....y....0..e\`H!i..<:......E:y..^...UPPPP..F1..n...r....=....Z..N....[qQ3x0p.....S...0....P..p... ....$.DH$..... .lP....].q.&wt......>Zp........?.bH)4*'....j.....z.d/5..Y...o/..!. b...A....1...nr..D.7..........K..N.B$.1O.3._....uQ.C.2.V.I*PPPPP..F1.....q.Z.g....O..R|.....=|`d.1...^.C...l...J.G....Q....C.nhU.t....*..@*.#g....\..7.*.i.;p`....B.5.;V..PPPPP._F1......&..O..e..x^UX.N...`Q....05$..<...!. .$B%..8..Pa(..y.X.T1.g..p.A%{..@.<!..<x...0.A%.`e..8....5...m..Q?...=.v3t......bH)4....e........{p<.OOX..[........A.n... . ..x.#H.....2..R.t_e.@.T....T.T...`...8....A.%................~....n.........(..B.)...3.-............D......&5.......O.b..%.1.$.c..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 735x413, components 3
                                                Category:downloaded
                                                Size (bytes):140240
                                                Entropy (8bit):7.982885226814153
                                                Encrypted:false
                                                SSDEEP:1536:tIYgrmYIkpaM/4pnjMdpK+5VgXm/6E7DnCr3djGe6WCPzkhHE2Ub/56zFw38UmJg:LamSInYLG5IqNJtzF+8U43VBAkA
                                                MD5:0905F5DE7A5D1C491EC253DA1220031E
                                                SHA1:B6AF70650EBD393E5B8B3198587CF1B31196310E
                                                SHA-256:693503A3E9D9EAAAB2C0E9A1EF3A9D061ABAD68149F19A270EE83D270D84C2CC
                                                SHA-512:8DB54F742A7EEFE56A5F09A8E37EF6F7B0F6FBA60658B1CF52DD4D4232EAF730DD5CB4A050FA989D27EB5063EA8EE437E122A5934BAF5E4140CB01ABEDC61883
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/fmspic/2024/05/15/57b3421f7d974a5883bc8898c46dd290-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6EF62C66128211EF8844ECDED32BC9BD" xmpMM:InstanceID="xmp.iid:6EF62C65128211EF8844ECDED32BC9BD" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="1C9942A5994B6AAA1B393F1A6FA4393A" stRef:documentID="1C9942A5994B6AAA1B393F1A6FA4393A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:dropped
                                                Size (bytes):113806
                                                Entropy (8bit):7.963848774566634
                                                Encrypted:false
                                                SSDEEP:3072:4z1eh793QVpjXH6rjxUUl+tv1SKK2My3WP/0OpW:aeNx2pbUxUUl+rG2MIWPNW
                                                MD5:BD7FDBE7F59562B10D203EDCB911CDAA
                                                SHA1:D67CA3DF5E7CF748219AC7855EFCA30706ADB7BD
                                                SHA-256:8BBAFEF9F722AC39FA14A2E808CA5626D9CB2734335F5149D22DE25B231F603A
                                                SHA-512:FD6F70F7FF60660DF5BEDEB6C223B47F588B7EF27CD870C90B59860D413B9C614D827833628943C87BFE9CEE0A59088A779F566DB2CC64390900C2019C507A68
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):130173
                                                Entropy (8bit):7.9719890051165105
                                                Encrypted:false
                                                SSDEEP:3072:tcB4qDL5m9iOtnPVY8Pb/PqxZQcg12/0g/qGWk:tevgsO7YKbnqfQcgc/0U
                                                MD5:E14AA005E28499B751DF2D7D5164B20B
                                                SHA1:BD658AD41C700EF29A7E2B734AD00A60261E2B7A
                                                SHA-256:C4D8F6A57FFF1484D458B80B080FD690B4EB71FF2C9764F30CF5B01D6C498D93
                                                SHA-512:F6E9B2B39163880DCCDCEA655E68731D2E8F6BB2C5B2B2763BEB9D42D1ACB53E7C903347E6E7DE86670F734796D182AF776DED0A9D05FF0C4C2F7EEFEEBD8DA5
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF............................................................!..............................................................................................".........................................Z.........................".!12.ABQRa..bqr#..............$3CS.....DTcs....%4dt...6e......................................:........................!1AQ..."a..2q..B....Rb.#...3.$r.............?...I..d..2.P.'....$..2.@.)A.'.n.&.R.(.M...H..;2ftL.nC.2.Y.#.E.$.R. fR.%c%.J&tljdR.4N..H.l..:|...,..@(.e.0#`R.'....F..l(.T.D6'..K$....&.-..R..Dl(......ldL(......XQ..w.X.5.\.....x..).:#vJ.L(.....T.).Y.H....&D,..B(.Q0.`F.#aI.M.V...d..LU..$(.+Z.cV.4b...B......,..NB.+.pe5..J...O....H..|.Z..+..V.aR......v.l......y)-J....#....Qd.qDV....=.n.'..*W..F.^..P.qL......3.....n....l*f..Rr...Id..3..c.-Oj<..Hdv'aG.vC`..Z.$...,.L...:.$.#N....'.Kj6.;.@...2m..dM.&.W2vu.@..Z.frE.J.".....(...V.q.H1+.*V..C....=..Sl,..J...ha`.%j0.5&.d...T...b.$..d.2vK.H.2&d0C.I.R..&N.N...K$...$....H..Z....6i..H.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):598
                                                Entropy (8bit):7.399533680018859
                                                Encrypted:false
                                                SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
                                                MD5:E0F6B1870A55A5F27E7A20668596C2B0
                                                SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
                                                SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
                                                SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):7350
                                                Entropy (8bit):4.005278409097804
                                                Encrypted:false
                                                SSDEEP:192:bLFZwT1mc4Qa4qGdIop7iCSauYa8e2jBuIRY:PFa83
                                                MD5:32D3FEC82ED25A0ABEEF16346C9423F7
                                                SHA1:D95C8CBA0BFEE6D45DF3F3D5279707E5517D506A
                                                SHA-256:6B2D76E95802C30E90C24AE0F040BD4F436123876CCE1ED61CFADFFAF25DB808
                                                SHA-512:C58FF1B47B9812DB05E0AFB5113279EDA0E9AF6339FA9AF3D0EE9693BC0789E58CD6DCB40E589BA5D209E78A34B9AEF14D4E078AC6E45233A29BEAA920778B92
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/tvplay/style/style.css?32d3fec82ed25a0abeef16346c9423f7
                                                Preview:* {margin:0;padding:0;box-sizing:border-box;}..a {text-decoration:none;color:#fff;}..li {list-style:none;}..html,body {font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;}..img {max-width:100%;}...recordChina-section-container {. background-color:#fff;. padding:30px 0; . width: 100%;. max-width: 1200px;. margin: 0 auto;. }...recordChina-section-container .recordChina-section-container-wrap {. display: flex;. flex-wrap: wrap;. /* justify-content: space-between; */. align-items: center;. }...recordChina-section-container .recordChina-section-container-wrap dl {. width: 19%;. border-radius: 5px;. cursor: pointer;. background: #1d2645;. margin: 0 0.625% 35px 0.625%;. }...recordChina-section-container .recordChina-sec
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):815
                                                Entropy (8bit):7.570483818536742
                                                Encrypted:false
                                                SSDEEP:24:2thN8eGX9l3w7hA8iS0X8Y1FERLeuoDYU:2t0eG4CSc8Y1FE5e7YU
                                                MD5:31896F59D62F4B17F836B6247E6D088D
                                                SHA1:FA2D770ABAD351B24A204A2C65776364A110C789
                                                SHA-256:AE0CDE415A5103707213A3550DA4FD759FF271FA358584650D90D4FDD6F2FB07
                                                SHA-512:CFFBAD7218AF38EFEB46D706A762978CF5B9C7B7B746CAF361DFE5B43A85261382C32D10A4DC6F101D735D05D8C1745962269E25BEFCA968A292BAD99E480A25
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578430802_655.png
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..M..Q......?%b1...[..lfd..))K...eg%.$."....+)..a!#Y.)$.DQ4..woMc.....{...~.}.9.w.9o0.u.p.......yF.A.6p%"~...nV.l-UuS.).b.c`...."~.=.."..5...R....W.j....V.G*d...:.,j..$..:F..h3..b..9...._.%@w..6.oMl.w...yV.w..<R.5..H.../!vQ..T.P....y......J}. .J-,.u.zU......R0.g....[.[...".O...=".....F.......V...oO.C.P..-C..:+'A.z..$Qgk..."..9.S......%E.....].FA.1..."b$E.l.+..........1%.h..... 3.mIQ.K.z:..9.hJ...Q.L....y.=@.z.".OA,..e.Ha.......Y..eU.b..z..R..L..S.5!.>,...\..j..&v..$e..1uv..|...1m..~.n..k>.O...1.(.....I............T.c..X.PM...x.<.....Q`!....z.]...B..[..."......9.V..V[.0P.......*..R...#.(..?......./....b+.Rk..-..@y.........BVV.d.._./..%.....-.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):111637
                                                Entropy (8bit):7.9818035000424254
                                                Encrypted:false
                                                SSDEEP:3072:rq05YLxRyKXWAwlkDMh5j41AbVdw3kcpW/:5YLxRqZWDy1iNW/
                                                MD5:13D99AC6BFA08F6A18544D123B9A908D
                                                SHA1:FDCF6622713A1128032322B3BBCEB3EC5ADEF218
                                                SHA-256:0CCE152C859B8E31B0B564721F0E1A38A79F3C88F9C754A80A53FBC7A4A06FF6
                                                SHA-512:A00249A669BEB0002632CB2461519A87404C57A270C79674EE8B5591995C81A7758FDC2E289ED004B9B96F212340F04DA30FC51999BB8C93E971A02E0D23FB77
                                                Malicious:false
                                                Reputation:low
                                                Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....2....Adobe.d............. .."......................................................................................!.1."AQ.2a#q...3BR....$br.45t....6Cs.....%DScu......&...Ed.........................!.1A.Qaq.."....2R....Br...#3b.....$CSs.c..................?...9<.4.Zp....}...z.f....Rj@O.F.8..R......>.i..zp5...I...i..(M<.N...<.I..N.4.u$%....4../4..!-(4.....4S.M(....I......E8Si.i.)..RM<.\.k.Bi........ihB\..R.B..]M.-....u%.KHMvi..%..k.u.]]I]M.k.+.BZ...............!>..4........WWWP.....!uu%u.]]]]BI+...BJ.ZJ.......RR.hIu4.i....5..Iq4..M&...M&..M..3]IBK.I..OJh].i'.4.B..M$...Ji.4&...M8...$&.I.b.i.SI>...j3B......L......i.L..B....D.H=.&...j1O..M<S.0S....O..O..N..h..I..p...Bup....]N....iE .RMu8R.u.\)k.i&..))hBQJ))i&.S...&.]IKI.ii..!--6.....WRBZ\.Rf.'f.4..!.i+.).-%uu.]]]IB..RWP....!-uuu.]N..S.$..-u(.5....!%uuu.]I]]B.WWWP...........$......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):199681
                                                Entropy (8bit):7.980330116419944
                                                Encrypted:false
                                                SSDEEP:3072:fb9uTmA1JwVLbwVhmcxPvoL8j03zR5fj3vhv79ZxkBVIGsNZLy+YHYznaUDvqk:RuTesmcxPAQj0395f7nMBEPyj4nek
                                                MD5:930977FBAE2AC9AB7B9BD35BD5CC4FC6
                                                SHA1:E1D1887449A1BA18BD461AB8D811BE9B14F2F9BC
                                                SHA-256:262095FA5E2146E65F9EE42393DB621AAB977994660C011F87EBE92235D14AAC
                                                SHA-512:DD7F77F7E528441FE259365A7115467DC07735903BA88D2710D74F2BD32BAD125701D0E5725E71E8B2169CB5B3D74CBCC97443100D536A331E4DCCA146E74D68
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSETAUgKDpAUkOnrIdXyEP0s220105.jpg
                                                Preview:......JFIF.............C....................................................................C.......................................................................0................................................[...........................!.."1A.Q.2a.#Bq.3Rb....r...$C...4....%..(DS&5..TUWXefs...........................................[.........................!"..12ABQRa..#bqr...........3.....$...4CS.%5DTs....c....&UVX................?...y...e.vb.=Q...r9c.w:...P..........r.S/..ue.:.{|.}.=.{c.zb.............G"NB.Q94.......~?......z....&.fh.7....b......?s..})....iJ.A.:bA....O|..`\.M..n.^.*.%2..m.%Ub..........<...0H$+...u.K.?..Z....x....}..h..=.;`&+...j(...(...`.....$...0..j....|c...,.G....b..9.aT..:..l@.G.;#"".)..-.n...iV....#A.)..b...4.fiU4.(5..O.l.}!....k*.%P...J.a..+~V....P.*\...m1.e.?..j.IGM.C. .....RyM!9R.8S...:JK.....C.}..}.h.!...).3.)t.C+.`......d.....V7thD.1F.m.T...Y...J.6B.}.BA....]..t.Y.5!<.;_.U..oU.Ez.%g.n(......~......"f9...>...S.I9..gr../.#?....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):202995
                                                Entropy (8bit):7.972848451315162
                                                Encrypted:false
                                                SSDEEP:6144:YBFD9lQS3XcE5hdpv2Nh9qZlhrLHpo7mzIl:Ekm5hPvUUnfHpoCz8
                                                MD5:13762B4FC055B5D68B2B5C5CF731ED0A
                                                SHA1:AD21E9F4C98B1E0F11612959FB882AA2D64488E4
                                                SHA-256:CF9F62E0A3E5105C56D88F2E6F4AA0FEACD5D490255F7ABC515F6607DFCA6021
                                                SHA-512:3039E5AC5C448BEC7D2F517AF244447F4AF61558DEFF29C119EF2E5EBB7BA656DA98A1C68F09DA558040C5F14305B3D3D2C2B9A48DF5B2F06CEF1312D3CF18E2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/02/20/2024022017235130546.jpg
                                                Preview:......................!....!"....."$. .. .$$+,/,+$99>>99AAAAAAAAAAAAAAA........................."...:*$$$$*:48///84@@::@@AAAAAAAAAAAAAAA.....x....Adobe.d...........8...."..................................................................................!1A.."Qa2q.B..#R....3..$b.Cr..4.S.%..D.5c.......................!1AQ..a............?...[..`.=..w(.Y..,V.S..........._.~#bn........\l!4..C2.......Q...q..U.%...']........2<V.4...9#..S...tEH...^...]6.Gp..).......C(......}J.k5...f..Y..;V..4.........-.Y.x@q.._..ME".1].....3. ..B...![...7....J.,.PG\..+...h-....~".iP.9_..\...LI.S...u.l.O..UC..?.(..*.d}g...^..o.x...K.w.6....i.U.?....Z.[.iA...\.x.n.J.....O...9...0Uw.....Gp:M...f.8..zPY.T.}.......;S.su....H.......=.K2....ej......?i...m..Ez.+..)....[..o~f.t..Ma.-..L.2k.?O.......4c... .0.o...1.B.......S].y...<....:o......n....f.n....q.......&........7...ee..T..q....:.n....3_..^|gj..n...:d.....Z."....u..5..7.I.......k(.....p...F..%&.1..........A...g.......rG.X...].6Yk
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):420
                                                Entropy (8bit):7.141638172138709
                                                Encrypted:false
                                                SSDEEP:12:6v/7B+u6Epc8NtSsIA155TcAsYmuhZDAOzT9/:j4Ph/sYJvDAOzx/
                                                MD5:00359FC6FD6215045E4FF20BF63A1BDB
                                                SHA1:91816203D3B326DE1D1596F03794A89FE9A81AA8
                                                SHA-256:7F87BCF994342F1D26EDAF4F0E4C0A6E2A5C683FD026581EF952CF92A7150390
                                                SHA-512:8F5988182CD7D8C97604531DC005A5158C1145E8D913FE6A965699F28EB416599E317C265C817CDB2A82515F1F03727A3ED589FE90403AAE0A6E80333BFABAF9
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...(...(........m....sRGB........^IDATXG...FEQ....z.^....6kZ..%......qE.C"...g.q....3(..s.Z.....|.......G*P.50.......%...5j..n........`........7p+f...W..~..G`.+..(.......%...}q!@Iw.....(....^8W...`.....t..y.\......\o..s. ...(i..F.:.%..G.N@I..q...(i..d.....L\)p....oU..q.9..-I..k&..X.....ld'`&.30........F..#.n.(.+0....F..=.a@/d(......9.v....92.j.5..5r.X0....!......<..^..)Cj......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):103109
                                                Entropy (8bit):7.951699458290714
                                                Encrypted:false
                                                SSDEEP:3072:zQ89bn0rxLZ4vbcQw+QfvqVSK2eMbl1PQ:zrbn0rhmcQfuqVMI
                                                MD5:1C66F797650FA5D41A878C27796AE038
                                                SHA1:478A29C81B98E6E372ABAF6B1F1A70FB0AC0BB49
                                                SHA-256:59C4238E3E1A397E561DA5F23E1E93D635A0C9A0B51A154AC3CA25D8F5504BCA
                                                SHA-512:AD522914EB749CE6DB1583D3ACB8620A1C708A7BD2BE0502451E3F4DAF77617EE85F6D7D94EF6FB0ECD4404C7EE8A2766EB351E6C8895C1B4AC182A739BE1FF9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/03/12/2024031217375413883.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................b........................."..2B.!#Rbr.13...AQS...$Caq...%4cs.....5Dt.......&Tv.6Vd......u..FUew..................................;........................!1A..Qa"2q.......#3B......Cb..R..............?..0.H.H.......;...=.W..F1.V.*..h.......J1.!.K.G..l.B...F.M%<.#.$ZG.`.y..q..:K.Il...aWT..q ..j[.V.%.H\_.JY....>.B7-..\.;`...4s%ey.0.d^e`Y...B..e)...-Q.'D..U.f+..E..g.5b*^.x......h....@^%.@.EP.F.~e\...*a...x.A\C..V+.w...".....mX8....a.|..)F3.....[V.4."%.L.'*F.:..026e..X.$L..R...N..=.X.!%#..t..R.d..^,M.O<.y{\.../..j.m9..'.\_..v.3.!....C./.......u.......\|......?.v..&I..X...H.I.K.).d.$.@.'dL.d....2Y".B..Y8.!e.&d..Q3'R]..S .RL*B..L.e...H..XD.2..3.VD...d.we.2F..se....*./....r.{.B....&..f./.....S:$...S..u.....{...e..D?._......b.....z......vQ./Z...I....+D.J...GD&.2...D).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):152931
                                                Entropy (8bit):7.973715108646456
                                                Encrypted:false
                                                SSDEEP:3072:4/MrrmTYBHFPzeA0keM5RzYJmfpGmj8o/sDZmRpxpUud4GhsocutEdPfNR:makM96AEM5Rz5fgmj8oILG2Xu2VfNR
                                                MD5:1E1EDC1A6B5A6BB5C2E086C2B8FA1CB0
                                                SHA1:387C25E9935EE6371D3FFFE846D358A3556D2F6F
                                                SHA-256:7FC3793D95EF72DD3F636B2537123FCFCE05BB06A6C03A92295FAA66643221DC
                                                SHA-512:746BDE1166DB63ACB11403E684076275430E88E3DD3CCBD5DE199CD2753C3545E618D3016DA51DEA4E4BA8CE9C5DF45207268CE463C80EB13875C68F226E2908
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/05/13/c4b9c42c19cb4373b85e1b6d7961d75d-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:01:26 17:26:56], baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):1318801
                                                Entropy (8bit):7.978103649104766
                                                Encrypted:false
                                                SSDEEP:24576:rswTFl1+ZOsM4IOEVdrd601jCHzVKcDWeL1MxQOeU7q3ZDN0JcvS4YVFlERtGF:oOgd1EVdZ6TTVlWeUN7qMiSv7go
                                                MD5:822D6AF0F4F2F15DBD3E9D4B5FA74E27
                                                SHA1:8CFB107F9DA0BCF387FCAEFABB4991D6E3D16B66
                                                SHA-256:986E364438F6B6BA60AD2A98CB39D8281AEEE0644E5A902D533401147A711DDA
                                                SHA-512:7E9E22134A96A74103F6511510996A8962EC58D1B2AFEA606FD6A73E62A2226296F40C3368D4E593D4E7EFA3119FD09D34EA8460AF7ABBD0CAA9A856935EA74A
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2024:01:26 17:26:56....chttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:8d48a893-3fb9-42e3-a3b4-06d281da47f7" xmpMM:DocumentID="66e6cb98-ca4f-93b0-6108-29a10000004b" xmpMM:OriginalDocumentID="xmp.did:d83ae1a4-ea0f-43d2-b2ed-02f0c5a619f4" xmp:MetadataDate="2024-01-26T17:26:56+08:00" xmp:ModifyDate="2024-01-26T17:26:56+08:00" xmp:CreateDate="2024-01-26T17:26:26+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):143128
                                                Entropy (8bit):7.827846720429827
                                                Encrypted:false
                                                SSDEEP:3072:bwBYn5GYH2Rge6f8fBhMbx4yJKtv0XRKfi262dT+:jRH2RgeucBhGHu0BC60T+
                                                MD5:D0F123ADB0F0434C02E34BD953D51FDC
                                                SHA1:284F532D0DCAA612744C96608BA0E526800BCB15
                                                SHA-256:D4FB50E1E34B1A5D8013B09EDEA90C909BEF8F60050ACA97E825EA5F92DA6061
                                                SHA-512:95144A10F65118BAF661A004881E24C2DE1144040B71E126D964A8FB13F37ADF3C75269AA979C14C2F9EA68B27FE284668814BF3BBBD2245EA2C4E0B525B22E2
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:F38E9A50F7DC11EEB92ABB0AD077EDC5" xmpMM:InstanceID="xmp.iid:F38E9A4FF7DC11EEB92ABB0AD077EDC5" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (14226), with no line terminators
                                                Category:dropped
                                                Size (bytes):17528
                                                Entropy (8bit):6.249388575350502
                                                Encrypted:false
                                                SSDEEP:384:ldPxXe1zpEXeXuXu3eykDxTzYBfV6rD0ZdtzxTqdpanPGAfOEal4OJbdpv1IGPeG:ncMu30Tgded7VL
                                                MD5:086F2986A07F92653DE4F07BFCED441C
                                                SHA1:59D2C81120F679F239F8C354952FDAD136178CE7
                                                SHA-256:B9A93FA606890BFF74106CCC3603556EA87482058FC1033B2B60238DF90EBC6C
                                                SHA-512:0B078E0A039DC4E757A84835A56BD555639F673FA9D68FAC029CBD162493AB80AB5BD497984A764695FB8542281591FE417F475E6645F5A4F35DF9BBE3DC782B
                                                Malicious:false
                                                Reputation:low
                                                Preview:PAGEnL0TSDsFQ26XkCx4G7Kl210126({"data":{"total":84,"list":[{"id":"VIDEJ8wiI4eF3rnmyo0gUXxY240522","title":".#.. .....................","subtitle":"","focus_date":"2024-05-22","url":"https://global.cctv.com/2024/05/22/VIDEJ8wiI4eF3rnmyo0gUXxY240522.shtml","image":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-300.jpg","brief":".#.. .....................","ext_field":"","keywords":".#.. .....................","type":"vide","old_id":"","s_page_id":"","s_page_name":"","duration":"00:12","ext":{"facebook":"1772111019950620"}},{"id":"VIDElE1tp0sTaoWYAPnEkjt9240522","title":".#.. .............3...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):180565
                                                Entropy (8bit):7.970247825880155
                                                Encrypted:false
                                                SSDEEP:3072:BTC5sdiK2doKpn3IsIE35lzhTilcEJVyjly94tKGRxMX/wKLtcpLApy8QuQIx29e:BTYsdT8Ys35rWbyjlyYxMPweKay8FPxJ
                                                MD5:9532AB2F7F1590ABA949700A7838270E
                                                SHA1:CB84580A2EF678A40B1A9644A8999AF8A85618F9
                                                SHA-256:B9F5B085CC4FF2BA33D3DC12B857FCA6498DCE0D84BE752D69DA06CABE358500
                                                SHA-512:D8AE5764DEE2B291ABA1D9187A708A5BCF40217FC9D8D1975A4AE3C6417FE3FC9727061D9DF0B75944337BDF4BA120A9D541D36050981C3A7F7889541D438609
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/11/2024051117253591294.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................h.........................!"..12ABQRa.#bqr....3.....C.....S...$cs...%4Uu......5DTVt....Ede.......&6...................................C........................!1.."AQaq.2..#....B..3R...45rbs..$&DSTc..............?....<M8$0.Kj.....K.. .dH.}...X.%.c"...5....U..........&7.....dV.D-.E.a......h....O..wb$..-6$=...:*....v...m.#Q...ljN.!....Z{..}...2\BLG...lSW.D..Hi...Q..$=..q\.....ZG..+....8$%........1.XM......<V...[............_.!cj......F...,_.b..v..%...+.`..[i.*.'w...{_..o.l9..aC.MqX.dWu.....X..u.+n.....E..#m..Hs.zAa.1.$]...+.y..[_..cX...N..Ci..N..q}.)b.....v#.ra..!R.{.nn....r.$.......#.X.6.Y.bS.......a.O..8..Z......XE....7{.....&f.m.L.p.6...k.....|..F..g"Ey.4D......^..L.:...~4N...s3......=....f....K<$"]....9..J.A..b:F...D.!n.k.+......-.2..$..G.....s.j.I.w
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):114491
                                                Entropy (8bit):7.982227182411385
                                                Encrypted:false
                                                SSDEEP:1536:weqxYicDWoLC/6lkJZojWNiI9K7w70nAH3TaTKE6ov19AEcaE+cF42qEX6KxxwYU:96YPSoY6ylN222ST1t1+co2t0YXk79
                                                MD5:5D473C9F9EDBA71C59389898C5609E7F
                                                SHA1:B7D8F392AE2D4CE71BCA5D2F43FE8CD53364A770
                                                SHA-256:7FC4C560F88E0D3ECE989EA3D2EEC0DA5443AFEDE0BCBFC35DA3C94AD9745C78
                                                SHA-512:7FC053D2172D6A1BC6C4F14570F7553E7A341A96695B50364932B50BFCE0FC92D001743417E786B1B4CE18B658F8F05EE32A5C968A146900887A268C12AAB5A8
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................h.........................!1..AQ."a.q...2BR..#b.....3r..$CSs.....%5TUt.....4DVcu....&6de.............................................D........................!..1AQ.."2aq...B....#R..3.45brs.....$STc.%............?...=..y............)...........).{....X....=.xt@........{....X..@.s......{....X..@.........=..}...Td...hw....^.....?.G.H...iw.......}g...*:p..vx.|.....C.......)(...|.....C.......)( .........y.....J..\.}.|...w?2...W5.y..2.5.y.RP@..+....).a..Q........0.w.2.......:.../.{..Q.C}..)H .".....3......Qy.w|..=..)( aY.w|.6..w. ...s..49...e6...s.w|.>k...e!....y.2.0.w....`.......D....{..0.w......w..=..)( ..#...Ry...D.I...t......c..e.. .....G.w.w....t......k...Q9..B...~e.a..IA.........e6..(e.e.....(..J/..\.}.~.C....)()........9.........%w...g=..)......e(<.w.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):141067
                                                Entropy (8bit):7.9719165813194595
                                                Encrypted:false
                                                SSDEEP:3072:AeRfNdQI39KM1njNX4dt/R8UpimHizKR1CLE2tEODIvEqM+:Am3931nc/i4ioi+LEmWCw+
                                                MD5:DB929871C6109922679714AD81B850A3
                                                SHA1:D59AD42CE51B3AD752AE8ED2E9E7D8AE5ED8B842
                                                SHA-256:0198555F818362BA0DD976949DAF7BB1AE3B3B9584B1DD6D8E8D94351A216A76
                                                SHA-512:845388683AAF9A66486D05E89215C897064D0358E009A7AA6711AD266466CA0754A77F681FE822A1A5C038941B309E8CB7D623CD456496A402C0E0222CC2A83E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217495739855.jpg
                                                Preview:.............................................................................................................................................d....Adobe.d............. ..........................................................................................!.1."AQ..2a#Bq..R...b...$3.Cr...%4S....'DETs........................!.1.A.Q.."aBq..2................?...Z.)b...G.v)J`Q'....sdkG.{.z..|..i!x.PJ.!....q.M8.+T.....;..d.Hm.w..L.d.QGO.....".(./8.. ....{5Uu.u..G.i...QR.V...JU...)...V.q...{1W......eM...'c.P.$.0.O.0I..U{.......|.o....Gq....O..5..N..............{?S.T[+.m_..."..YA...*..x*O|i..G<.[.u.?+o...vd..d+..`}Tc..E...S...$..'...C*..dU..NH]......s....O..R.S+..s.0r...%.z..E.rQ-e$Xf....@......kB....6...+..... "...bX.+...T...0tR..ZJ))Mu;T5E.a.x_r.......<...;.*.V."........y]...<v.z.+.h....<c{;..rq...W.7..u.....W...M$e..G...l.j/...8.(b.....H...S.J....'..l..K[..E5U;.l.PK".....q...#....u75..M%kn..2a.c*.p......z...".S..B..5#.D........B........b....$.A.`..J.4T
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:dropped
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 78 x 20, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):609
                                                Entropy (8bit):6.650857224434606
                                                Encrypted:false
                                                SSDEEP:12:6v/7a4qPym9l7XPxoBlTXXWFy/0FV1yUC+dOWCUCUcFLlOkYRm90oJb6CnyB:5R5+BBHCy/YzHtOWXXcFpY4B6CyB
                                                MD5:81ADCEB1BDAA41E239C607C54EF20335
                                                SHA1:58B184ECDACAAB34A40FA153057E7F1EC8855C21
                                                SHA-256:323EC2538ECFB3D57F8B8119D2499502ACA39BCDC663AE0A39BAB3AB5FB86CA2
                                                SHA-512:31B6511D9A87795799E8FC371B52F503397A0C28FC0DDC602497AF9D86E3C9BCA55D8DEA228124F7C3FC750B8C520D518B9CB5028ED8A93CFEEDD83B139DCFC8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.png
                                                Preview:.PNG........IHDR...N..........a......sRGB........DeXIfMM.*.......i.......................................N...................-....PLTE......@@@33f$$m @`.3f$7[.+c(6^$1a$.["3^'.] 3`%2]"1]#/^$/_"0_#0\#0^#2_#1_$0^#1^"0^#1^#0_#2^#1_#0]#1^$2]#2_"1^#2_#1^"2^#1^#1^#1^#2^$1^#1^#0]"1^#1^#1^$1^#1^#1^#1^#1^m>.....5tRNS.............!()4AFKP_fnz}............................K.....IDAT8.....0..9.((....".......bS..C..oI..I.C....<....H8.;.r'a....U.-[c.....u.|].G.jy.y..*..v..]2.c..R.B..fL]...BJO..cw..e.k.Ja....F.8k...^....jv.....N#._.Txq...6..y,.~.-.X....c...Z.W.y..G......q...?.O.Nb....m.,+.A......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):97071
                                                Entropy (8bit):7.963660839483661
                                                Encrypted:false
                                                SSDEEP:1536:4zF/cXMUbLQhjNK5VyNtEvLhjxEUUSySJMAFSbeh+LjcyKaq8rHzG2AqI/Q92SzB:6/ELQbyVEtEvL1KUUje8jcyxq8Dy2MQh
                                                MD5:421536100AE6C79B2AE8CCD3680590E4
                                                SHA1:7C4732421C04D2A3339CB514224DE78F8C598768
                                                SHA-256:C7204A9D823AF7F5A498BC1D8DEF83D191D7C83B46F61D93B8018588418B28F2
                                                SHA-512:23A602DF8F6EF63E2CEA4E4240F43B0ACD7A419F1CD2F62847BA0541113A3EA963E375594DF376C90CC19B81D7DBCFB5E9FC995092A26D70A067A9DDBD3E33F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/01/05/2024010517212741745.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................c..........................."2.!BRb.#1AQr....3Sa.......$CTUq.......cs...45tu.....%6DE....d..&......................................E.......................!..1.AQ...."Raq2......B.#3Sr...bs.4C..%.5..$............?...d!...0.&.2.K.!...).Rd.QY.J*H@...:n...:..$..JP.b...d...H..IE...(.4!.Q.RM.t.Bt2i2....H.2HY5,..E...l...J..ul.t(..X.t.C.*..hd ..4:.Z..j....$...J..N...@If.'..Q.M4..d...*P.....Y&.,..C!.@<.O4.).C..eh.HM..:...t2........4.^.Bd.I<.@i2l....t..fA@.:.Y!H...Q(id...Q;$.i....&.!.d...,J&t..V..d..@l.d......I.Y$..O$2.$&...:.t3..@E.,..,..'e't;,@2N.t...B...:JI:.N. SV..d...(.t."C"#$....QB...D.#.i.&..L..d."M..C!$JY!..b...E(.gI...h.B.J*..RB..@......:.C+@I.$.g@..i.(..*N..+..M..(..BP.(tf.2.Rl.Hd.[@..SQQ.7d...(.IE<..ME.J.....HfM%..y$. ..t!.22K5,..I!C:..3&.t2.....C ..$.B.`H.M'uR.gC..h.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 14:08:27], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):100999
                                                Entropy (8bit):7.902149470074655
                                                Encrypted:false
                                                SSDEEP:1536:WsTpU/YhgpD0YImbD6jzKZ7r2uDCOe3G7EjraooZGAQy9y/XuWLi11A:Wia/jD0sGE2uDCOe3G8aoET0/+Wr
                                                MD5:C9CDE056CB46A853F8FC2454285DE1BE
                                                SHA1:3BD0D71FA9341783A7BE3F0ACF78171D27CD485E
                                                SHA-256:B7E74291D2D94A3C24026173A2FBDDF8D9A23418D30097905BF47371B39B3A50
                                                SHA-512:DD11537064191A975C89B9033A920D2203D6F17F807D03C52B912B519142568C78E266C3F986E3EEFEEBAF8DFADB080052657593DE704EFD98A3AAA687C1D764
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 14:08:27........................................h...............................&.............(.....................6...........T.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........Z/.T^F. amP.."..B.p..\!..?9..+..t..t9.....d....pe@..\G.1...'...V.F..X..*..+.%..d.}'~........ga..s=:Z].v...g.k4..?........#.Y....c9.2..l....2.o
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):143153
                                                Entropy (8bit):7.974198141499777
                                                Encrypted:false
                                                SSDEEP:3072:N6qypyrgcnCNfFfOC/UbQskBte8IeA3N1fyq46qwP44C339tOo6+SOdNDUo:xrhuHgk7e8Kd1f+6qwPhC33p3X/
                                                MD5:391B8D3EE181AB4A6AD81087E1307421
                                                SHA1:878718E264B2A970B53C32F9A6B4C7A5883E1536
                                                SHA-256:1A0E0C5D7157BE0AD1863F4D86F8DBAA12273E04D2CE97A31202FCD91E897942
                                                SHA-512:2BA47FF72C2766789889AC1C31E8A1F99C46CA9F474EA985DBA7761429EE2F16071B70E4867F1DF47DCA33F8572CB53B930E532A0CE3703ABF04DCE2B6610134
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052217492999267.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................e.........................!.1."AQ.2a..Bq.#R...3b..Cr..$4.....%&6DSUcst.........5Tu.....Ve.....Ed...................................H........................!1.."AQa.2q.....#....B.34Rr..5s..$%Tbc.....CDS............?..U..!.x".G `S.ue...?...l.....[..)..E.m........YZ......h..1KE.&(.-......P.b.R.@..QE..QE..QE..QE..QE..QE..QE...)qF(.(...P.QE...)qF(.(..*..6.i.?.4m...K....%*....i@.`d.....`.QE.`..(...SwQ....)...F.u...n..:.n.7Q..E7u.....Ph......4..S..Q..F@m..b..(.m.mN.m......S.ivTd.QO.F.2.(.......)J....PE. .QE..QE..QI..Z(..mF@J)v....R.m..(..F.2.M%<.&..E8.7...Q.\P.QK.1L.QK.JP.a.O......O.M.@.X....c.Z.S.`1QY6Q..1.Y6S.s@.Mju!...)v...0.QE...Q@.4........i..$e..b. %.QR.Hih4.b..kP.h.m.)@(.e.h...(..I.Ma..a....J`.Hii..2.(...(.....b...(.....m5`.f.\S..4f..b.a3E.(..%....LP..*r.E.Q..(.&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 28 x 37, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):995
                                                Entropy (8bit):7.5564824116825555
                                                Encrypted:false
                                                SSDEEP:24:7ojeqt4OVphHRWaGKVeSY2WPjWYT02JIXvYNmoK+v5kR1:7ojRrZvVe6AjWYAtvYN4qA
                                                MD5:2FAC660CAA56B491E4CEB1563CF8D71D
                                                SHA1:DCD89E1844ABFF76BC2F083CEDD4B8F98BD3A4BF
                                                SHA-256:20BC58245EA831C6691159E0AEECC0ED66ADE2FAAF6E43BB1DE1FB39D2531C57
                                                SHA-512:AC41F49E42C77AAA2AC5F5E630F8A84B3FA4A3F12F0D60FEDD08C2352CCA054C72CF0191A392CD7A2D9640B45165B3A1F17713AC03B22BF4C1B7A2F0E26E1148
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png
                                                Preview:.PNG........IHDR.......%.....Qx......sRGB........DeXIfMM.*.......i...................................................%......U...MIDATX..W.O.A..7.......T~.(R....W.b.B......2.?..41.$.......6.$.\.Jq*As.5..8ng....CV.V...^...7.o.7..=R....Ak..L.&"..-.$c5..H..'...w..4p..~....&.s...H.....#X...+..+..x.J.&..~....<L\A...m......W..&E... .~w.~..)..l....y.h''...r....\.n$q........P..O. .....\[5...tN.j....>.6..G..K)hlh1..G*3....Z...]...0_......8.......=...e.Jw`.0f....9..@wH....SN.W..`..k..2ZH....)....Z~..^,.8...q..jHZ.n.Q.I..n.!iu.%D5$M...C.......d..A)....:;=)..b......:.6HCB...r.T[].B...G.T......j.rQ...]..t..X0r^.%.CI#x.a....Htja....<.Ek#}...d..q...bm.E.R.VJ!B..y?..|D..K\......P+...DjM......?..C..%..U.0..:...d..$nf.3.(n6|...*.OH.7...]..t][2...QB:..Q....[.w....R..5.... m....O....r.RF.#...w....fg.K._|..oA..k.........U..1Z..N..d.M.........s..=.J.b..!U...@{..rY.i....^...d..EQ...........n.j.'U.g9.1..f4..m.!.'....'..M.r..@.D*.^5c^g.,+XAO..a.(...*...^.._...o>.&.K....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10070), with no line terminators
                                                Category:downloaded
                                                Size (bytes):15116
                                                Entropy (8bit):6.413471753802341
                                                Encrypted:false
                                                SSDEEP:192:rpnDlv1xj0rSVsA21Zgskyi1V039Yc8YmpWZwFxwXk10pADyIpaptuu:WC3Mh
                                                MD5:45AB8D3FD98290212B15E2C401427AB7
                                                SHA1:BD7A876CFB5237698C421B4114E214B2D79C9644
                                                SHA-256:66EEA873F04A985C3479A373D2CA0CF4573B30A1BB4F8AECC8A1C9E273776EF2
                                                SHA-512:60FD90D5732BA0F7E57A02122427858C0BDE517D8B220313B3102E9695172F1C4F4E3629E068E153F439949725EFFC659E1DC092AC6BB947E9AE817877C5F0EB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEZ8HZ8JSmzO1F6GiAYTi9211130_1.jsonp
                                                Preview:PAGEZ8HZ8JSmzO1F6GiAYTi9211130({"data":{"total":83,"list":[{"id":"ARTIPAHrV7k9WwD6hAKi6eKO231225","title":".................... .......","subtitle":".................... .......","focus_date":"2023-12-25","url":"https://global.cctv.com/2023/12/25/ARTIPAHrV7k9WwD6hAKi6eKO231225.shtml","image":"","image2":"","image3":"","brief":".................... .......","ext_field":"","keywords":".................... .......","type":"arti","old_id":"","ext":"","s_page_id":"PAGErbqVfxvhJRKj3y2046mG211130","s_page_name":"....","duration":""},{"id":"ARTIswrGcyiPDlLRNyTDXxlp231031","title":".#.... ..................................","subtitle":".#.... ................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):107753
                                                Entropy (8bit):7.962174945248138
                                                Encrypted:false
                                                SSDEEP:1536:ZzZiMsa7pbQVg5xhlQaiT32U7eggZ2s9Dw4trEHy3Ol1miTz0pvDo3nYGw8uvohZ:Zzg0soKV5i2s9UHfa5c3nYR8ua67ga0
                                                MD5:C7523C0AF5A156F7C45F7108A51BEBB6
                                                SHA1:804C190528F2A3FFA9B447CB3885EA43DB673A8C
                                                SHA-256:936D57552139FD0C995CD449B45119E180820737F23DA29968DD7EA25E306155
                                                SHA-512:1BF479F8DE1F97F2EDF562599D06BCADFFCBE4BBCA718A2BFAFA7BDB8E4D939FB52EC14BF2AE76A3E7A9A5BE30C5600D9FC273B4612B6375E25D8DCAEBE37475
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2023/12/29/2023122916374482729.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................h........................."..2.!BRb..#1r...3AQUaq......$Cs......45Sctu........%6Te......D......&d...EV.................................F........................!1..AQ."Raq...2....3B..#4Sr...s.$b....CE...5............?..#$.$.,......t.t..bNC$?%...&%....FE......$...C4Y.t..K4..bN..r...Z..L....l.....J..>2......,.$.f.i..^..t.sH.. ...;.f.:D.h...$.h&.. H2ra.H;.....s..:....Y C.\.).....O%R[V.......$.y*.-.6..:}...OOO....P.k......y.7..t.R$9$.D...Mt....%...T....@]&t...t.&@...@....A.+....6.S@..E.jY&:.,.Iz|.3@.Z......43I.w@..H...j.I:TD.....S.I......t.Q.T..X$..+...7D..U.\.i)wu2.D....$m......I.V.c.Y't.H...vI;...:If....h$.`...$... .9.D...:,.....;$.*.agA.d.4$R.A+..H3..I.agMtQe @I.$..:.:9..%`$.K4.. 2Y.N.)........ ...t.N....$..tI.&5..Od.!0.B..@.$..`.I.I......I......':."
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 623x350, components 3
                                                Category:downloaded
                                                Size (bytes):73191
                                                Entropy (8bit):7.974695321467341
                                                Encrypted:false
                                                SSDEEP:1536:HWysHXgeZ6jaQzCUE1txEJJo5OJRbUrPfGv+Q4i330BL:HgBZAbytmJJQOjEedR330J
                                                MD5:45197DCDA925F929DD62E977AD38C038
                                                SHA1:58BBA50AD0AFC1228E1DEBF3692476A555241676
                                                SHA-256:C4295A22415C167E53883A31F5F0B9F5C99837AE0BA1279C40AE02990F763F3F
                                                SHA-512:B0FA093C961FE85EBE5AEC7D23FAAA017ECFF247E8EC83303753BED37B776206FDF0AC1E92557B1C8F74DF7CF1840A967CB8C01DACB39089F8E9BAA51550D8DF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9E54A9D613FB11EFA676B9CB28EB445C" xmpMM:InstanceID="xmp.iid:9E54A9D513FB11EFA676B9CB28EB445C" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="4F2063CE58455D44357A753E51AE6F73" stRef:documentID="4F2063CE58455D44357A753E51AE6F73"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):125306
                                                Entropy (8bit):7.973845646576549
                                                Encrypted:false
                                                SSDEEP:3072:l5Z+mFNccfAXwE2HMULcZMu7RGh8W1QVePDV5+Z56BcAT:l58TcfcwDsULcv7sh8W6VghcqZT
                                                MD5:DCE4E38CCD66C9C97064BC466302A608
                                                SHA1:FC155221E96CAEF6A3CE3A0C356806731E9736EA
                                                SHA-256:1D9544CC286BEF7324A6AD46EBB0B20EA2942535A5EE8DFEFF527BE093D35C7A
                                                SHA-512:D04F21F5A8F3A3540937C9432AF5A166AC366299A4974CF0E6195DC403BB9636267067073357C3576C6795065A01832351531D7C74AD8311EC9097229EE8F1D5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2021/12/22/2021122217480111363.jpg
                                                Preview:.............................................................................................................................................d....Adobe.d............. ............................................................................................!.1."AQ..aq2....#BR..3..$b..CSr...4..%cs..&'(DT...........................!.1A.Q."aq.....2...BR..#.3..cr..............?....aL....PQ.TN....k/.:.]W&.g./*...&....w27'.W\....:H.:l.^.\.[i%..0..rzh...(.L..a...u0...T@XA..x'.k3.3.,........M.?,..d..K.+#..<.v..y9A......m.mCd.D..X.&].e....%.N..#..W..G4.....^...Jf."..p..X.S...b.[3..'|..1K.eCRn y.O..=.y..2U.2"..,K.<..=................Ol.^....rKbB.!.$...$$.....Z()hQu..V.Up.......a.D.T..+I.M.i..XL.......B6..0....F+..........1...cL9%....)'...........4.ai..v...wy...x...F...r>.?eo..*....5.(..I.1r.y..O.c.j.0."..d?.p..T;.IZ.r..c.Q.RBy'..zU..<..8#....Jc.....e$)).Q..(...9...f......-."T...=......*jGv=EQI%.n.-...Z..m....a....}....3\.%.P4..D.R..Lu.IY.@F2s.V...K.^K_O|4..S.jM.K.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):97859
                                                Entropy (8bit):7.9750439907544095
                                                Encrypted:false
                                                SSDEEP:1536:M95Vad56wQDd5N9Wl6MtdTDfLrZRH89pf7IPecx/w9i8rQ9bVkIw1QM1Dd9dIcd4:M7VrDbN9kLTTLrrH8rcQiGQ9b+Y0dTr4
                                                MD5:27556705C26ED095F3ED3320E005FCD6
                                                SHA1:9CF99EC428DE15F5D3C887D7AE62C7809A8A4E68
                                                SHA-256:81E78FC6CF8EDA9626E23FCB64D4970A0E5C7EB3BAE2A30433744D296B07415C
                                                SHA-512:12C967E5B3769093F5309045CAF2EE1C743A2A7E7304BE54D72E4503A9451356E3D2C77547891FAB82B5D14AE5AD5E4484C8511E8A21C244BEA98F8472B704F5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2023/12/26/2023122617371612989.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................l...........................!".12AQR..#Babqr....3.......$STUt........45Ccs...........%6DEVu..&d...e..F....'................................E.......................!.1...AQ.."Saq...2R....3r..#4Bb5C...$Ts....E............?....M...>...d;!..d. N..@6I...&..HRfJ.J.&.Y.;!.4]..d8.....!.I.4....:..Q:.*.Y.3$."...M.f@.N. ....2...Y$$i:h..2.B..n...N.JL.@F.L.!K.&I.t3(.fM.....VRvJ.C..d!..&M.C. ..&C ..L..$.N.B(HE...&M..M..t...;.dY..;!;.(.i:..:i3!....:.&II.C".%...!.Y.B.B...I.R..B...Y7C..C.'@E.I..E..2I..P...e HC.l...:,.l.l.......]%$..I.j(C.].FPHC.(..M.%....t .].Y.:..dY....h..bI.C..YI'M."...."...@E.e'I...MEE....2VJ$I:...Q...vB.E...H..,.....(E..H.$..E..t2.A...vRZ.BC!..H&.&...].2.. .M..2.B.6B.SC.vSd&'E......h@+...M....;!..Y%$!..:..HQR@'t].J..!..,.:l..I2L.....N.h......Ru+$....6M.H.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):122568
                                                Entropy (8bit):7.972194639990206
                                                Encrypted:false
                                                SSDEEP:3072:+jH2ocWWpArG2DNPNE/F+yuoioK7Cy3XTYIqrr+e8+aziv:220G2DNqt3uNN+y3XcIqrae8+Miv
                                                MD5:71BC5846406906821815CF27F2ABBEB1
                                                SHA1:46202399157095F5F6FBB5D7D6B401C98E3AE422
                                                SHA-256:1098C5C3F0CA0E2902DEA2688265C1264882390A1220BD7E837231D159B9266C
                                                SHA-512:7E158FD66E028525DD9805EDC100C3C48668E4C987C8592F3D31F4CEABCBCFEF8F424FAD177DEEB6D0251A45558B66A3422349AAE5C5152716E1A86E768F8168
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/03/27/2024032711211557133.jpg
                                                Preview:......Exif..II*.................Ducky.......+.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:161d0798-e033-4f76-b58b-7c6be7b482a1" xmpMM:DocumentID="xmp.did:0441C26FEBE511EE9CDBDDEA849E43CF" xmpMM:InstanceID="xmp.iid:0441C26EEBE511EE9CDBDDEA849E43CF" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0c393e0d-4f3f-457f-80c0-0be0edba92fc" stRef:documentID="fb5d0159-9569-e3f9-aeb8-110f0000004b"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.....................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):146132
                                                Entropy (8bit):7.938174147274318
                                                Encrypted:false
                                                SSDEEP:3072:BeRwweRwEkgQLxnMJMS1xxQj1Z59pnOX/oJ0TMk+SSw:ERwPRwRz2JVxxQhnLOXY0VD
                                                MD5:2D2CB3C5A23B848A5E2BC94352AA3B63
                                                SHA1:1377C429DC56A4F783145E92798E073412FA3704
                                                SHA-256:CFCFAFC9E4114EACD8DE1200F8C3106E86653AD7D6FAF4B32A5F402D7C43F2F5
                                                SHA-512:E16C80F31FE534C90C6EEF7248F8B9550E2D2C73A094357BBB7F519C8C7464CADB4DECBBEF3D3EB60129517AF98D2359991A12395814AFCF39B06FB3FE37482A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/04/09/2024040917140958896.jpg
                                                Preview:......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CC (Windows).2024:04:09 15:39:57..............0221....................... ...........................................n...........v.(.....................~...........i.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........)8._....l.e..n.k......Ul.vzD.>.. .v..*n.k7;.:....f.5.w..i......W.~.g.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):2688
                                                Entropy (8bit):7.865380953436762
                                                Encrypted:false
                                                SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
                                                MD5:136730FC39E3B1A1C2B2335F6DB7229B
                                                SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
                                                SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
                                                SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):188910
                                                Entropy (8bit):7.948300793818201
                                                Encrypted:false
                                                SSDEEP:3072:hpEhnAPgBY2PEy34GzikwWNvDFKsWTVOFRXQWMTFWnWXEF1mks2JC8F7i26MyG05:bEhnAP8YW4Gz2UrQsv+sYks2C8FH640p
                                                MD5:A7AA5D668627AE61C533AB6AD2C77599
                                                SHA1:BDCA04C4F4FD5F6298925EF582A3BB4FA0BC0B8C
                                                SHA-256:35C56E7C34D6321D730847CDAD065A681FC80B81503486BDB6CA3C7ACB5E53D3
                                                SHA-512:25C004EF1813DA2E50952A105DFB86E8BA22F53C2BF0A5DCC1F38A6857A46B1F07610B27C7B13781AADFFDD178247650078F8B11B05757162C1A3E2150FEA500
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF............................................................!........."$".$................................................................................".........................................d.........................".2BR.!#br..1A...3Qa.....CSq....$cs.....4....%Dt..&5Td....EU...6u..Ve...F.................................D.......................!.1A.Qaq."2..........B.#3Rr..b.$%4s..5cST..............?..e...j:S.H.E......|......"....(....].m.?..'h..........Nb=...7...o.e......(.i.H..M1...B."......R%....1.....f.....f....Bn#m.......rr..k....{...1!.....9.)]..%..i..Ge+.......(.;.\...a.?.w..5..wx..A0|]..e..C.]...{..G2a...G'wv.$+l..Z..{..;xn...w.fwK.a..v6.7\[.#...w..B..B.\....).}......x..2...r.,.........Us9.{...\...C.D{....A'.nj.+K....N.......o.D......7.0..........6%....}......^`.|Q.X...h ..6...........Hu..nb..Q\:xJ...H.....E...{x.......t.0+..#.1....\\#.G.N...`.....2K.............../.qs..-....wJ;).A ..w.~(QN.#...z<K.+{...Dun.(...Wp.N.":....;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):196036
                                                Entropy (8bit):7.982205835542926
                                                Encrypted:false
                                                SSDEEP:3072:fCEztsdy6cK8/HlgZO3LJ7Aehh73SVgqB/aLuy+4HePAA5HVKgwHA:q/l8/FL3lJeZGuMHe4u1KDA
                                                MD5:1FE84EE1EED6F4FADF2038E271BF51ED
                                                SHA1:FD463CD72C07833EEE64A7181CEC36301EAD79FC
                                                SHA-256:FF1887C03110815B368913E571693BD89284B74E5F5B7F5305AB857FC6781833
                                                SHA-512:0AC2DC0114C8238CB4C85C0B55809874B19321B6F1A613BEC6E0F144D470078B45F13D80C632AD2243425348F4ECA8FC62D7BEC7C76336398646067E99286BCC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/2/24/VSETsxHPGWVWkEHl4FalGTNY220224.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:308808E9952011ECA4DBAA3D82613DF3" xmpMM:InstanceID="xmp.iid:308808E8952011ECA4DBAA3D82613DF3" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:eb2b0f48-bc30-704a-b145-b7cf932968e7" stRef:documentID="adobe:docid:photoshop:ff77e459-b46d-5e43-8abc-de5a6f2ff4c1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):181519
                                                Entropy (8bit):7.960549351766106
                                                Encrypted:false
                                                SSDEEP:3072:moYnQOI8uPuZmMTMbpYtX61UwI7mDezKrUCCcZOGQ3fG2rAwuu:mozLGgftqXbrC9bQ3fdj
                                                MD5:72F09495C4F0C0C3E30F5FBD7C65EB7C
                                                SHA1:138CBD0DC3865573222569C25E5BD17835021FB1
                                                SHA-256:EB6BD7FF129E3081FF37C0B1D65DCD5DDD52C437D0453D078A4B597B7EFD1E59
                                                SHA-512:87D2795C46334D8935F15DACA5D8B62978B3F24131E8A02524E5E543123AA3B7119758951FB6B9AF87901645EEFA3A4A964031D98B4D8F4579C9D62BBDF32C5E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/13/2024051317234563456.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................h........................."..!2B1Rb..#AQar3q......C......$S....cs....46Tt.......%&5DUV....du...Ee.....F................................E........................!1A..Q"aq...2......B.#..3R.45r$Tbs...&Sc...............?..#X0..l#J\.S']..+....tR..1..L....J[a.nTc.*sh..W..i...W.A.Z5J.T.h.5..."..4x..jF.D...R...].=..FE..9QQ.!.H..6.....c..E.X.D...c.Y....j.qxe.L.+.#-T...6.X..o.{M.P\...H..&KMLJ.N..U,`V.....-..b...!...V+s..:.,.y*E]>.O.pcR@..QTW......jR...........LQf.rT..F.6{..2.k....XCY..&."../zQ!.3.wV.....q...Kd\..&..E{$..n.B..Nf..i/W.Z..t.2o.$C.xV..b..!n%...#..t.<.E..W.....:....:+..5"..*..>Z...`<...su.....N.Z......U...#Do..9Z.W..:.n.61..&BT...9....W,.\..5eq.>.....4H..i../.Q...:^...n..J...n.;Y...(...\..-...j.M.:=?.J.%.....al.^....n.V..*.....xly.d<......].".6.yT..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):165
                                                Entropy (8bit):6.44514139442416
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
                                                MD5:23C77235A623314095B31FD72EC9755A
                                                SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
                                                SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
                                                SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):43804
                                                Entropy (8bit):7.9581535343179235
                                                Encrypted:false
                                                SSDEEP:768:NecizTC+F6XBdECFxt2a+5VxClYj4N6sSvYtPrhCTMkUD3CfdgETNM73V:NepO+8XBdZLMa+lClYbvYPrcTFSYdDu5
                                                MD5:3DB28EFA10AE31E1D3170D583B7E9840
                                                SHA1:320C136F351003863D3549C18558860702F1F695
                                                SHA-256:455B9F8F362ACAF79CCADE484C6616D0DC186C3FAFE817CB3C6025E6B63A500E
                                                SHA-512:3128FEE812D639D89A2D265A99059593C30EB5F1A9D35A08B34137A3EACFA5AF4570B2E5F1EDDBB3CA9C4E25C9B00C2065C595F446005B78EDDFA6A7EF7A701B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/05/22/2024052210120068335.jpg
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....p.8......rs'..vw.Go..#.T..y..._.W.Lr...AZ.s...=(.i...T..R.K.P(.W....jn*..ih...!.s:.....u8..MJAbI.Ni.b.v#...sH..Q...(<S....O..EXv~t...z6...9=.............hV....;...VO.Tne_...........~....=..# u9...;....<...U...L..q....i...h....[!.3.P..h...\...).rMRc..K.[g....k.(..I.r...A..1r..V.........k~.{yw'.\..a...Ge5..T.N.tV.9.d=f}.(...e...4%&4.D7...%.NCT.=.vT..=B.x'".&..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):125985
                                                Entropy (8bit):7.97843715958029
                                                Encrypted:false
                                                SSDEEP:3072:4DGPeRdkHUzTKwRWsLDeco8KOlqAwJPzcejCcRUGgfXBeN:wGPyeU3Cuvo8KOcAwJPzFGcRUDfXBeN
                                                MD5:37855B2F37398F650290C97552F34DB0
                                                SHA1:338FC132D62D636368DE8A2D4C6A6850593AACDE
                                                SHA-256:81CE8C4A525C5E22FAB1DED44695F79A679616A13D65409951AC80C0470B924B
                                                SHA-512:2C2516689B7F2790795B27C18FD9A6FA20DC4D3F258627DD448B2CA6275CC1A4F5DB7ED9A0A3F273B973C14794BB1177153DE6F827F2DB6E0E5CC13F6A587326
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2022:03:29 15:53:02], progressive, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):1918726
                                                Entropy (8bit):7.981102440522085
                                                Encrypted:false
                                                SSDEEP:49152:lsBRWojje/yzAOdp7siTvxM4EotYT2zlUyddKTjUd:ls//yyk+p7siTWmtYT2iyruo
                                                MD5:767B25DBDE0E978237336E96E9586892
                                                SHA1:8799BF10853ADB6F39AECC3B3D6AA22160F5D4D7
                                                SHA-256:9D385424CD799FBE86D059231AE7965EA5C0D84AC45F549C93550EC23CAB2048
                                                SHA-512:EF59C05AD0C0852BD8DD02FC88200161D7AEBDAB385B58B84B625CC48F98CC7B29D1AABFDD961C941BEDC79C5764BED9CFD719AD60F836B353157EDFCF77D5C8
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i...............-....'..-....'.Adobe Photoshop CC 2017 (Macintosh).2022:03:29 15:53:02........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Poe1Y:...^........./..7u7..6T..M...$..t~{..q.g....p..xb>_...+.yp....)K......v}..._.t.1q......p..P.4;~.+n..+....G/.S...{.....d.//`.7.....Oo.PK.y"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):191871
                                                Entropy (8bit):7.980516524941924
                                                Encrypted:false
                                                SSDEEP:3072:9XNa2JsubNIhFKYo9YxwP6glTIrjFsDDUHU8GFFOnhFcLP/1Ss8i:9X3bN2RwBInyyUdFFOFcTNSzi
                                                MD5:EE3E3B4447EE1761CFD4C7E7BE664EA6
                                                SHA1:BDB1DEA5563EAF56CB63479AE01ABC77E82AD904
                                                SHA-256:2B56450129762AA44B7778E584DF0B201B0301B26424001BD6C137422A0D797E
                                                SHA-512:891382B746163B025FA96DD895AF7801CD361C312A27B35A52EDE8BB7610F4D68AB4BD40AFBE7BB16E736CCF6DFA4B46B514B1A236A6282F238B471F2931255E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................:....Adobe.d...........0......................................................................................................!.."1.#A.$2.BQ.3a%4qCR&b......6Dr...............................!..1.AQa."2q.......#B.$Rb....Ccu.................?....<..#..A..r...4 .u.Z..&tE..7$..i....f....e2....:.3..j.c.....hI..U........]......B.I..a.c..USK0m.Jj.bV.A...{.s......=....y.v.........;....tl.dW....8.3....D.....$v.p.i`i.]...0.r....$../....zE.K..h....?..[#.}....c.|... ......[i.....E..$v..xO~....A...p.c76.% ......QZ.bK3..2..6.....].....}.U..&.mM..f....m=}.<5..~..!b.....7...h..s..d .B.......Val....|..I..@.!`..y.f"......<.rme..kaM[J.t..?n.^....H/k..m..;....H .{M..]....m.t.1....%T`qH......h..&....S....O{?..j...5.d...qh...*..D...+..e.._..<<..).'...yC....|...e=<.L.k.....u.._.~...8.....e.........9k.Dv.^]+.b;&<......1......VCpe.Z.4..:..w..&...,.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dec95899&cna=&spm-cnt=undefined&logtype=2
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2217
                                                Entropy (8bit):7.83635334883771
                                                Encrypted:false
                                                SSDEEP:48:Dp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDr19:Dp4wlDk9qDZQwvb+yLK2/HgZBDJ9
                                                MD5:84C5910AB195E6BD3B07F5AEB51E23D8
                                                SHA1:AD4BE4EA33A920A1F8DA8C2278A80B0923FAE935
                                                SHA-256:1D2234F97191ED60F0716A84A182C5FB3D6A052345F2CF8EA9EC058B10582038
                                                SHA-512:99241CE8AE0738B8B0558031F75D1EA341BF92E5DCE954EC57F12F5A9F23497EFE9EC672E262795FB62D682EACCE61F7E86D1CBA51A0B6BBC8B7E398D06EAF09
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639647978733_722.png
                                                Preview:.PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?<7.....:000.m.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):122707
                                                Entropy (8bit):7.974548051209215
                                                Encrypted:false
                                                SSDEEP:3072:IiWbIFpb7KjCmLOgUxMuYmnwfRMr3MGhZ1ZARMbrulvx:IBbIFp/KjCmidMhmno6uMG3
                                                MD5:79BBA181B984C97DA4A5B6A23F450AE1
                                                SHA1:EE1C81E7B1C8E09084E473A3AF3B44E9CF06DD05
                                                SHA-256:9B3737DAB4A9A39F38FB3D94AF6ACD1D8D5723584F5DE8E8B8985461CCEB4F04
                                                SHA-512:78F8612409E44F7C188BFE47219A3FBEAA09952F40718AF62D39017562A6F5ED7A6A11B2B56A29A0FD0FFBA0F1C806840BC80CE4140E266E056F90FC5E9061CE
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......D...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:1E56BA52B67C11EE90C9B3B696777127" xmpMM:DocumentID="xmp.did:1E56BA53B67C11EE90C9B3B696777127"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E56BA50B67C11EE90C9B3B696777127" stRef:documentID="xmp.did:1E56BA51B67C11EE90C9B3B696777127"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1012x569, components 3
                                                Category:downloaded
                                                Size (bytes):205217
                                                Entropy (8bit):7.957261264977026
                                                Encrypted:false
                                                SSDEEP:6144:zbfLx0eFNfAWum83HcWFr8Y/sxAEIjw1xa4c37z:3fTfAjjHy8z
                                                MD5:696DFE6877B35E8F390AA0CE1644198D
                                                SHA1:CAF5B7BBD75E81E6E56BE646522A473B75C05360
                                                SHA-256:D128ACAA9B9C1DB84537D5812ED599F8AFB39B26550B22F94C15DD03096C76E4
                                                SHA-512:8968CA861D27AB3B7E6074116AB452719C28C75B066E6EC51BD91E7F85981C877A4741FBABE2274B05092E12DC226E00FB0B3D128432C4B1706AF9C946A4D097
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/05/07/7d06411c79cf457587f53957289eb184-1.jpg
                                                Preview:......Exif..II*.................Ducky.......2.....-http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.2 (Windows)" xmpMM:InstanceID="xmp.iid:810F972D0C3711EF915DE47837B4FBE9" xmpMM:DocumentID="xmp.did:810F972E0C3711EF915DE47837B4FBE9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:810F972B0C3711EF915DE47837B4FBE9" stRef:documentID="xmp.did:810F972C0C3711EF915DE47837B4FBE9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):677130
                                                Entropy (8bit):7.9954128314533515
                                                Encrypted:true
                                                SSDEEP:12288:Xwi2yxFYdxD8H8wzbCy1QPa/VM36Ji3xujQk2lMm9JnlOQ9i8sMZFiMUhecDEVx/:Xwifu8H8wz+y13/VM3KEx+2u4JnlO98V
                                                MD5:48ABAD0AAF791D0C2BF984BA97220FEC
                                                SHA1:DAD479841B7A150A936F42EDF46FC6AB6E6E9F1D
                                                SHA-256:DB18DF645BCA6EED19FD1AE6A6037407851E391D198DEFBCB28189E6359053C7
                                                SHA-512:4C5A68FD07952CB6B2BFA831A9EDCE67B40A7EC1B25A0722817DFDFE568BB5DB85B353AE08BF6EA41B79E09132E2399A5688C63C713A177020EF39308620986E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/4/1714780289427_288.png
                                                Preview:.PNG........IHDR..............}.V....pHYs.................IDATx...w.\gu...y.].U.l.\."....6.b.zh&.J .BI.%$..IH..GHB.)....z/q.......mv.-...q..l..%.7/#iv....;.9.......1.../( ....B;j....$^~..y...0.m.N:x. ED...G.d.1..c.1.........c. ....(.H.z......x....).......'.E..\....3..c.1.}.....c...bw"B3n...\u..8.5..h-.N..i.E..1..c.1...1.}...f...]..7..r._y:.....*.X...c.1..c.(...c..'..w...K....}...c.;.l...K.-.h.1..c.1.....1..|.Gn>...g.;.KO.U.<..W.E ........".U..3..c.1.....W.fM.q,\.=.......n.....cv....!<..C3i..?s.S..^..%L.fH..?lz.>,.g.1..c.1.K...h....C.EHU.._m..QB...`.@c.1.I.px..zO..`..:^}..\~...(.:...)A.X.1..c.1.<q.P.C}...K.".B .UE$....U..i.m.I.z..g.@c.1.GT.."..6...W..o^.6V.,e6j.$1..@!.02..c.1......-"V.a.aC.a.Pp.j.*.g...?...V.M..i...#".}..jXa..8K.....v.i...v.m.h....d".....").g..d...\....\.). d.=..dC>.a..d}'......c.1fo.dA..e..J...P.A..S..$x.. ....c..GwZw......P.4....n..........1{/.%h h..ODPU.JUV..`..8g.&N]z.2..+...,]R.l...X%... .J/.......1.H..g...N....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):147591
                                                Entropy (8bit):7.943888555766694
                                                Encrypted:false
                                                SSDEEP:3072:c0pOfW48TomkskTmwvymrajIecV7uuMoGamDvpXJZ8Br5D3PlR7X:75Tomksin9rV9MvDD5JZWrJ3PlR7X
                                                MD5:40744CAEDC8CC970D6A3B38A8A414EA2
                                                SHA1:C9C7864D37DC75833D00BED73525459BECA1872C
                                                SHA-256:606A45D42AEE60BE067080425635E35441AF46E92DBB0007A29A7DFA867C6A71
                                                SHA-512:A479B670005AC28B3F575CCE1C2D3125EFDF34BE16E7EA9ECD455B72BE09D78585F078E8C1E871AE851BCA06172A9E63068C47AA3169999747AA14EA564016AF
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................h........................."2..BRb.!#r....13..ACQSaq.....$Tcs.........4U.......%5Dt......6Edu....&..e................................@........................!1A.."Qaq...2..R......#3BS.4r.$bs.C...............?....f;=.d..U$jN.......<9.^V.E..1.M.""""=T..TIZ.C.6.rF..a/EW.9ue.....4@aQ.Mf*..d.....A......B..4.W....D.+l.E.p.,.B.."."..D....U"%g.-.V..Ye.$..%..O[uc.{C.).Dn..-.H..z..."._...Wu'......&'b.v.....[.,..NI....$.+.9D.o...t.1..HJD.P......*.[.f<+P...]h.......^..._..2(hX.2i.T\..*T.qL..B.L<....IEB.x..V...K$).-A(.i>.Q.Kp[..'.1...U%.u..".Kc#...t...l.a....hT.3p[Z.....)d.....Q..kZ..)d.Ad..f.....8t......k\q.eX..QP.....7.n({.$I.."..tMK\..6K!..Z$tE.F.z...oZ.Ja...$E ..({.12.NL&...b.."9.I..HI5...-.@.......\...ch.Q.T.CB.#.:1.i,.R.8.m.n......]G.6..e:..a....X.p..)..!......?..[+o..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2021:02:10 16:01:24], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):103337
                                                Entropy (8bit):7.8877641310087165
                                                Encrypted:false
                                                SSDEEP:3072:4iMiX2zuWk0fi60xNjik12N2RV1M3/pp68be:pNGngxN+k12N2NMP3C
                                                MD5:5ABC0D217AEA133D9E15FF576AEB91A4
                                                SHA1:DEA6C62894765DB2A4A96FF60C3F9C198BCFFED4
                                                SHA-256:BD5D58C55E96DBB1E74C7607B636F06F7105031EB195F5B79958519F605A061C
                                                SHA-512:5E9C9BBCB27A3858ED8A35B595654D81989AC0B8AA10F3572AD17F88C112DA7FBD99A84BC4FD57F75295CB8D76AA723CC8F33CD4E412B274CD6D2543F86480D9
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2021:02:10 16:01:24............................ ...........................................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..3{Z..W..L....P.{....c.O....b3.ZIs.\.%..'..j.}..yp.......be.....=H;h.&%....}...1.s.A......}.M%...I.@.s....zoN...Wt<.zv.f......5....}..m.........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):111637
                                                Entropy (8bit):7.9818035000424254
                                                Encrypted:false
                                                SSDEEP:3072:rq05YLxRyKXWAwlkDMh5j41AbVdw3kcpW/:5YLxRqZWDy1iNW/
                                                MD5:13D99AC6BFA08F6A18544D123B9A908D
                                                SHA1:FDCF6622713A1128032322B3BBCEB3EC5ADEF218
                                                SHA-256:0CCE152C859B8E31B0B564721F0E1A38A79F3C88F9C754A80A53FBC7A4A06FF6
                                                SHA-512:A00249A669BEB0002632CB2461519A87404C57A270C79674EE8B5591995C81A7758FDC2E289ED004B9B96F212340F04DA30FC51999BB8C93E971A02E0D23FB77
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/20/2021122017295595634.jpg
                                                Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....2....Adobe.d............. .."......................................................................................!.1."AQ.2a#q...3BR....$br.45t....6Cs.....%DScu......&...Ed.........................!.1A.Qaq.."....2R....Br...#3b.....$CSs.c..................?...9<.4.Zp....}...z.f....Rj@O.F.8..R......>.i..zp5...I...i..(M<.N...<.I..N.4.u$%....4../4..!-(4.....4S.M(....I......E8Si.i.)..RM<.\.k.Bi........ihB\..R.B..]M.-....u%.KHMvi..%..k.u.]]I]M.k.+.BZ...............!>..4........WWWP.....!uu%u.]]]]BI+...BJ.ZJ.......RR.hIu4.i....5..Iq4..M&...M&..M..3]IBK.I..OJh].i'.4.B..M$...Ji.4&...M8...$&.I.b.i.SI>...j3B......L......i.L..B....D.H=.&...j1O..M<S.0S....O..O..N..h..I..p...Bup....]N....iE .RMu8R.u.\)k.i&..))hBQJ))i&.S...&.]IKI.ii..!--6.....WRBZ\.Rf.'f.4..!.i+.).-%uu.]]]IB..RWP....!-uuu.]N..S.$..-u(.5....!%uuu.]I]]B.WWWP...........$......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):134430
                                                Entropy (8bit):7.978218347872586
                                                Encrypted:false
                                                SSDEEP:3072:1J7pMmguBNdZXFDwDFDrPeXoObqnMqaYc9G/L44JGLDX:139/X2FHGoO2M797
                                                MD5:B06D48CE9947349719AA0AD36F56C6CA
                                                SHA1:65058640BD594A8F1DB87F27E087179CAE577A89
                                                SHA-256:568531D788D7E780416549E1EDB077E99CD5F6CED8BFF87DCC52780CA892C205
                                                SHA-512:AC19D6BE8EBABEC673594F45739C0A1EF867781B595AED8813047A1617C30AE10AA1E501E0198E66E77225AAE583480E46BF2A411A2E2FA00BC52B5E0670B730
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2021/12/30/2021123015525965125.jpg
                                                Preview:.............................................................................................................................................d....Adobe.d............. ................................................................................................!.1A.."Qaq2....B.....#..R..$3br....4CS..&5T.%Dct.........................!1...A."Qa2q......#.....BR..3r$b.C....4.............?..?Y.....R...,...b.......Y.... ....n.w...........uf<...W7.....w.r......2...j.W!t.Usr.J^q[.:.1..!...,*.....O...}T..n.:Q....}J....o..E.w..._s.L.V..z0qQj.Y....+....1Sj..n.... ...4.O4......]h.U.....y..1E..TUytBT..5..Z....C.W..2._[....,...W.W.P.ne.wt.=..<j.k,..e...b.h...3...5k>.A3.>.t.......Z..3....EC.\.......:..T.....mO..xn.J......K...[mR.X...|'.....1(c...!..I.....|j..sT.8..r.......m..z..L.'.U.....%..|j.kZ..mZ..}"........+Y...%..+..9.>......f0...\.!W.....y.:G....!.<@...X...fr.\sWe.........V.}T.h...{..XR.....\8.9.. .......K..G.........S..awu`.G%..O.....%dF..sN..n..5E.#}J....b-.W(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):420
                                                Entropy (8bit):7.141638172138709
                                                Encrypted:false
                                                SSDEEP:12:6v/7B+u6Epc8NtSsIA155TcAsYmuhZDAOzT9/:j4Ph/sYJvDAOzx/
                                                MD5:00359FC6FD6215045E4FF20BF63A1BDB
                                                SHA1:91816203D3B326DE1D1596F03794A89FE9A81AA8
                                                SHA-256:7F87BCF994342F1D26EDAF4F0E4C0A6E2A5C683FD026581EF952CF92A7150390
                                                SHA-512:8F5988182CD7D8C97604531DC005A5158C1145E8D913FE6A965699F28EB416599E317C265C817CDB2A82515F1F03727A3ED589FE90403AAE0A6E80333BFABAF9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/left.png?a
                                                Preview:.PNG........IHDR...(...(........m....sRGB........^IDATXG...FEQ....z.^....6kZ..%......qE.C"...g.q....3(..s.Z.....|.......G*P.50.......%...5j..n........`........7p+f...W..~..G`.+..(.......%...}q!@Iw.....(....^8W...`.....t..y.\......\o..s. ...(i..F.:.%..G.N@I..q...(i..d.....L\)p....oU..q.9..-I..k&..X.....ld'`&.30........F..#.n.(.+0....F..=.a@/d(......9.v....92.j.5..5r.X0....!......<..^..)Cj......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):250025
                                                Entropy (8bit):7.975779492748849
                                                Encrypted:false
                                                SSDEEP:6144:c7c77lLsuH3dtJGoLj90jQ7jZrHSuxL5tBIi7TjAARk+azG:c7O7ZsktttGCdHHjAALaK
                                                MD5:854459D3096D860C0D90DE7505EC13BC
                                                SHA1:501D2BCD438AE430388CC2E9A47BADD796A12C58
                                                SHA-256:3488BBD4F68287B379722EA6FDA7B2BD123AC9DD524FB44CAC834CAC0F2C3273
                                                SHA-512:954138DF490F2772FC3FC15936D20F7D2133C1CB4CB6BC46AF865905761029ED7CE7F83AE182FD7479468F8C8BA24626180C0F8DE6B36A6ECD973C143EC67F8C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................d....Adobe.d............. .................................................................................................!.1."AQ.#2a..Bq$3R....%Cb..4..DSr...&...'.6Tcst........................!1.A..Qa"2q......#....3B.$..Rbr..4.C..%5STs..............?.@.W..UbD..J...e..p...'.'..%Q6V..[M..8...a.I_....-.....#\q:J...KWV.[.^.r..m...=lr......lm.......W.0...[.45.p..!.l.....[c.%7`.....:.gR..W..>..../.r...cOD.....j6X.C..u..:.T..R"..iP....)i....<.{.<..0.B-......+P.%<...=SIb....Sm.k..Ry$.=...Ml...4K.C....(.Y..f.t.N8..l<...;v.....#.U..+..$.v{"fB....J...}<.yy..].S{.F.....q<R.D)_^A>.#Vc.Nh.p..&...}_@v........c...L.....-zz.#AmN.a.QZBy.....$.....MUD...uS...a.>)^Z...U.'..@......N....dn..-....d.k.....(J.._.../~.j...t...+.P*9h.c6.-ly&36,.dm.C..t.m.........rWS.....r..'F.Z.eMn...N.49u.VC..S\H...y..e..8....o..L1..Sp.Z..v.WS..r......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):194736
                                                Entropy (8bit):7.981908544302987
                                                Encrypted:false
                                                SSDEEP:3072:4A2B+nwMddnZ4a9SrTZTJoBmNh4Y+zy3VcP7b57jH9PUPOYDMsp8+k6D/bmQTSCG:zdNZ4IgT0mNhrFgplcPbhpl/CZCG
                                                MD5:D593CBED1750077F9E327163C46F4A86
                                                SHA1:ED6D26AC25DEB66D6DB27654CDF68DC22E1DBB3F
                                                SHA-256:83E042252C73398918E2BEC2496DF326D5FB54BFA844B105C47EEED6DF76132E
                                                SHA-512:076DB52B542BE6468A8F28E2A711F0B8CAD6E96B3F8D52214252B2EB37C68F276D16755144C6C3BC78E383076EDC8E1C56D5D697ED031655DEDABC752A9456E9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 741 x 417, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):292419
                                                Entropy (8bit):7.995745659533309
                                                Encrypted:true
                                                SSDEEP:6144:CfiKCN9KH70NoQKDBDeRP5/qWjtg08+qzVCLJEgkQUpc+1Tj9j:miDNwH70NoQsIP55jtH8VC11U5lj9j
                                                MD5:D14731F4CB60A63990830C088ED40895
                                                SHA1:7825F94D8AD8E5ED336008714B60265E05B3D212
                                                SHA-256:868719DBEDE7E7328D75AF5F833DCF471DE704CD7D8626BC9710248E7DEF1996
                                                SHA-512:656E31B22000FD3FD223BD95BE9009E9C9D7E7095661B600EED21A9764EC06A0A1C88B7FC7CF5C28A82D0E80D664A18C76DBA9EC2C809A10F6514B412FAD3AC0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/fmspic/2024/05/11/f7a58690846e4f3db33a16e3097d19d1-1.png
                                                Preview:.PNG........IHDR................... .IDATx.....8.%..if..Y]"-2"s...\`...z~Uf.....t.. @...{d.VE........._....XL..10...<".g..!....y!..}.tP....3t.......s...t.0...q<.p.....Y....'..ww...e,,0.......:...K.../...u......[...v...i&..gV.7S~ol~.....Z|.=....kN.&K.t2..ZH..=....W.Y.7.=>K.......).K.......P.jk..............w..o...[.!.rNL...R.....>......7....>...,.&..;..S..7F.....>K<.ok.....rT...h....U..Z..1f.>V......i..^.3.......[s*..Cj..1T.3..u.5Z.|..^....iIwy.....j.}6.|p...`...@...h[LG........^`l;m?e.....<v...8'.w....|.._q=.W.....g....0C.D.z..x.....[Ko.s....|@u.(..{......|lY..UH3..eY.3..:....m.....}[..K'.?C...n.;N\#....y...|.p..<6.X..3..........{.RP.wi...pQ...<)~.=.....}....>.....JA.}......=..C.R...}?M...).y...(.a...."..~.."?....p`....>,.........ki.'...Q...sF.`oC.y.U...d..<:@.W..yTZ...=.|]e....S.1N.....l5|6,..cJ.24.F. ....9y...........~.p.-F.>....`..i8,!.S.D...^$..g.#....x0..j7Z.._4....u..g(,..<...~:Tv-X..X.tz......t )...\x....!e,..v>..........7
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):157058
                                                Entropy (8bit):7.86253130685325
                                                Encrypted:false
                                                SSDEEP:3072:0uhgY2nTmFwnzvhv982LdmkffzHqZ+Izkr1b97lqz:0eMmqZ98cdmkjqZ+/5J7lqz
                                                MD5:3592977139367A09AB9F5B744128A486
                                                SHA1:FE6EF669D6B9B0737F36D446F993466463802524
                                                SHA-256:5FCBF95CDC8F8E427E1C4DBDABE6BAE18BC3139FF367216D6B273B14D6E4CFDD
                                                SHA-512:11EC77812D4D07AAEB9DEDA2D6C6C860B0FEDC10403FB1F46E1E91A11CEB0A1303D6B3E423DAC7F3F1C0030ECC3352E0D9DA343844E9C877B15A94DFD8E3E8D5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/fmspic/2024/04/11/9c13edeb667e4805b8e3f785de6ae33e-1.jpg
                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:9D219138F7DE11EEA938BD8EACEE770C" xmpMM:InstanceID="xmp.iid:9D219137F7DE11EEA938BD8EACEE770C" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):117801
                                                Entropy (8bit):7.973887689546493
                                                Encrypted:false
                                                SSDEEP:3072:4Pe/s6Sn3AA3RohMsXakfehsmg7zR8tEE+akB+1BJNK:4P2TI3AAhJ7kfeNEqkBGPK
                                                MD5:94F79369DF19F0E3F0A1BA34AC3332EF
                                                SHA1:128F0A1B0AFFFBA513847BFBEA399916314AFFA1
                                                SHA-256:2BDDC4CC4EDE0D3DCA34FAE2AF27288DCB7BFECD4EC48C9329EAD3A60C657F64
                                                SHA-512:176C21DABEE20004C142F05EA28BF822068403DB6F6D090F13ACB8FF5A5D6DE1B1C887C3A5D19F3D774D6CA1EE3099EA1F5DD00C63B6108F02ABAD65882EFA04
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................Y...........................!"12.ABQRa.#bq...3r.....$C....S...4cs..%....DtT......5eu...E................................7........................!.1A.Q."aq2......#BR....3r.$............?.....35....=...e..%..e..%..&i..)`.+%gMgJ...\..5.2..R..Y......i.I...m....nJ..h\..1.c....fhz.Y...A.X...s.%..*.\+.PTbVIp..T...b.p./"d.9.R.*.p7$..{..P..'.H.0..E...j.e%.R..M...r....jE&.QDY...k..B..u...x.IhS..G.7T.....zqB*d.cG2+..mV^.....Y.E}.,S..f.M..".........(..eD...y)z.X!.xz...G.e.iEr.......L..bEH=DW.I..+....2.S.. 8.c.+...)l/..e..V....}..2.Eg..R.....n..}.:..e!]...rxI^5.pQ./8w..kG...sx....fJ..;.TQ.s..59+..E.9.....I&..+....dV.@.(.*....O...X...;-G.@.S...:OB..J.......Pz.%...I./."EL^.W..=..M...*....P.9....L>)=....5t}..E..Y6.~...>.KE..U...w'.+.u(...t......Q-.z..@!....|s...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2217
                                                Entropy (8bit):7.83635334883771
                                                Encrypted:false
                                                SSDEEP:48:Dp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDr19:Dp4wlDk9qDZQwvb+yLK2/HgZBDJ9
                                                MD5:84C5910AB195E6BD3B07F5AEB51E23D8
                                                SHA1:AD4BE4EA33A920A1F8DA8C2278A80B0923FAE935
                                                SHA-256:1D2234F97191ED60F0716A84A182C5FB3D6A052345F2CF8EA9EC058B10582038
                                                SHA-512:99241CE8AE0738B8B0558031F75D1EA341BF92E5DCE954EC57F12F5A9F23497EFE9EC672E262795FB62D682EACCE61F7E86D1CBA51A0B6BBC8B7E398D06EAF09
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/5/1641372069222_828.png
                                                Preview:.PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?<7.....:000.m.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):523
                                                Entropy (8bit):7.330399471951452
                                                Encrypted:false
                                                SSDEEP:12:6v/7B2qJd1emDBQu6Nj2OTf1bIuFQKP5Qi4RTQTNebIls1:cD1ZDN6NiO5bxnR4+iIlU
                                                MD5:E50A6C09B26474259E478620F24E7DF9
                                                SHA1:167C0741FD20B6318C705234BB8955E16857FBB1
                                                SHA-256:01151955720698B3AF8B992A9B1B89E6806195A8937CB5936176395CB728E935
                                                SHA-512:DD63258EF0697E8EFC9E57D115B144616C5A978D1CFFA2A381341BA2F86258680D068011DB0D2D81153BE35C34D99C55DB0406334AFBF0F82ECAC7EFB2A2E195
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/templet/common/TPTEwlALp6IcsUi8hCRl5Ndp211226/right.png?a
                                                Preview:.PNG........IHDR...(...(........m....sRGB.........IDATXG..iJ.@......%.Kx.....D.D.D.e....AqAq.p9.'..).......;..&..|..*M...>.!.(...7....,.(i..N.{!9Z.2.8...@..=...F...D. .....%2..A...BF.=.+.s..J@...|nde..yFr!'2..A..\.L.z.G$.s ..=...+..l@..Kr5....AvRjwv...Gr.J&M..d..f,...A.Hn. M..d.d.m..j.. gH.....:.....Y:. ....<.....J.a.o!87..(.}Z.Uq.@I..j?.g.......3.Jr.B7..;P.k..s..%-.8.........,@I.G......4.......4..\O.*.i%.4...2s...N....:p.S,i..s].(...b...3Ys..f..Kr.lwE.ZpQ.t.%.m.O...oa.......}...b}.)..zm....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):188910
                                                Entropy (8bit):7.948300793818201
                                                Encrypted:false
                                                SSDEEP:3072:hpEhnAPgBY2PEy34GzikwWNvDFKsWTVOFRXQWMTFWnWXEF1mks2JC8F7i26MyG05:bEhnAP8YW4Gz2UrQsv+sYks2C8FH640p
                                                MD5:A7AA5D668627AE61C533AB6AD2C77599
                                                SHA1:BDCA04C4F4FD5F6298925EF582A3BB4FA0BC0B8C
                                                SHA-256:35C56E7C34D6321D730847CDAD065A681FC80B81503486BDB6CA3C7ACB5E53D3
                                                SHA-512:25C004EF1813DA2E50952A105DFB86E8BA22F53C2BF0A5DCC1F38A6857A46B1F07610B27C7B13781AADFFDD178247650078F8B11B05757162C1A3E2150FEA500
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF............................................................!........."$".$................................................................................".........................................d.........................".2BR.!#br..1A...3Qa.....CSq....$cs.....4....%Dt..&5Td....EU...6u..Ve...F.................................D.......................!.1A.Qaq."2..........B.#3Rr..b.$%4s..5cST..............?..e...j:S.H.E......|......"....(....].m.?..'h..........Nb=...7...o.e......(.i.H..M1...B."......R%....1.....f.....f....Bn#m.......rr..k....{...1!.....9.)]..%..i..Ge+.......(.;.\...a.?.w..5..wx..A0|]..e..C.]...{..G2a...G'wv.$+l..Z..{..;xn...w.fwK.a..v6.7\[.#...w..B..B.\....).}......x..2...r.,.........Us9.{...\...C.D{....A'.nj.+K....N.......o.D......7.0..........6%....}......^`.|Q.X...h ..6...........Hu..nb..Q\:xJ...H.....E...{x.......t.0+..#.1....\\#.G.N...`.....2K.............../.qs..-....wJ;).A ..w.~(QN.#...z<K.+{...Dun.(...Wp.N.":....;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):134404
                                                Entropy (8bit):7.979641405118409
                                                Encrypted:false
                                                SSDEEP:3072:4A2B+nwMddnZ4a9SrTZTJoBmNh4Y+zy3VcP7b57jH9PUPOYDMX:zdNZ4IgT0mNhrFgplcPbS
                                                MD5:CB723ABB1C4C1AFC3C872603516B25D6
                                                SHA1:26423F368B3122728EFED49BFB4F5A5899C10459
                                                SHA-256:38654A70DD31A8A71BDBE135C25812C95A27957D19C1152BB38AACA83BE32C49
                                                SHA-512:BCC8071ED428535E3203930B2D3542B2427DAF9DD6115ECC4751065DAF000BBAA6FDC6C486DC87F27B83764A5CE0DBCF84DCB278418BC885F6B97BFBF7B95362
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):125306
                                                Entropy (8bit):7.973845646576549
                                                Encrypted:false
                                                SSDEEP:3072:l5Z+mFNccfAXwE2HMULcZMu7RGh8W1QVePDV5+Z56BcAT:l58TcfcwDsULcv7sh8W6VghcqZT
                                                MD5:DCE4E38CCD66C9C97064BC466302A608
                                                SHA1:FC155221E96CAEF6A3CE3A0C356806731E9736EA
                                                SHA-256:1D9544CC286BEF7324A6AD46EBB0B20EA2942535A5EE8DFEFF527BE093D35C7A
                                                SHA-512:D04F21F5A8F3A3540937C9432AF5A166AC366299A4974CF0E6195DC403BB9636267067073357C3576C6795065A01832351531D7C74AD8311EC9097229EE8F1D5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................d....Adobe.d............. ............................................................................................!.1."AQ..aq2....#BR..3..$b..CSr...4..%cs..&'(DT...........................!.1A.Q."aq.....2...BR..#.3..cr..............?....aL....PQ.TN....k/.:.]W&.g./*...&....w27'.W\....:H.:l.^.\.[i%..0..rzh...(.L..a...u0...T@XA..x'.k3.3.,........M.?,..d..K.+#..<.v..y9A......m.mCd.D..X.&].e....%.N..#..W..G4.....^...Jf."..p..X.S...b.[3..'|..1K.eCRn y.O..=.y..2U.2"..,K.<..=................Ol.^....rKbB.!.$...$$.....Z()hQu..V.Up.......a.D.T..+I.M.i..XL.......B6..0....F+..........1...cL9%....)'...........4.ai..v...wy...x...F...r>.?eo..*....5.(..I.1r.y..O.c.j.0."..d?.p..T;.IZ.r..c.Q.RBy'..zU..<..8#....Jc.....e$)).Q..(...9...f......-."T...=......*jGv=EQI%.n.-...Z..m....a....}....3\.%.P4..D.R..Lu.IY.@F2s.V...K.^K_O|4..S.jM.K.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):237
                                                Entropy (8bit):6.522016382502921
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPU18RMBpR8UekJJdPDR3leQ6/RJuRcYBpTu6o3Lq8p:6v/7y8Mf2kJTdlP2QRc8pPq2u
                                                MD5:C04CB3A9901E6887233F380AF0F40E3F
                                                SHA1:8E325535B4B46A918D76FCFA6BEFEA3F9570AB91
                                                SHA-256:BAF76671CAE2CE4DFB01D0FA5435DDD3F8097E6CB20DC661DD3F4E31A348B6F2
                                                SHA-512:320FF568614D019EDE8638EAFC167A4F43E7E9EF30775BB0DE7C37A0527989137CB4523C9E19C3EFC742FABD7430F94792D9B9A914B7C6D6C1407FD267C78CEB
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............2.....sRGB........|IDAT(S....`....$&`.4)X s.@E..h.*.d.4.2...D:.#..Ha...."YJ:d......&.'.Y`.t.E........{......I.....+0....c.>../..!.A......../I,o...\....IEND.B`.e.l{.l...G..z>........t.<.oJ.P....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (373), with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):1781
                                                Entropy (8bit):4.84013541188639
                                                Encrypted:false
                                                SSDEEP:24:GZyHKsZV3kWJYqkVbD1JAeib4jzv7YFRULLTGdWUxd7Xc2FmN9VXeiivb9YFSy7k:LqGSaeasMFWLTKB7AxebKFS6blTeT7
                                                MD5:818B157B3541946E85E765E6839861C1
                                                SHA1:379533E1BE29596B9E8A0D96C2D6C6FB62205AF2
                                                SHA-256:A96DDA664B4AF4B8F9A408D0ECDE2E4B1CD143D6017E930B2CCB947857B8F290
                                                SHA-512:9F46108A9CEF418D74914896AF13BB600798C491EDBEF92D894F6B1B527BBA28B709BFE0EDA35EE43EE126F0F897FD393178CD4872A7E2BE2DA8388A38847FD0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/gotop/style/style.css?818b157b3541946e85e765e6839861c1
                                                Preview:body,html {scroll-behavior:smooth;}...other-set-wrap {position:fixed;bottom:300px;right:60px;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;border-radius:3px;opacity:0;cursor:pointer;visibility:hidden;-webkit-transition:all .3s;-o-transition:all .3s;transition:all .3s;border-radius: 5px;text-align: center;font-size:16px;}...other-set-wrap p {. font-size: 14px;. text-align: center;..padding:0;..margin:0;.}...other-set-wrap img {. vertical-align: middle;. margin: 10px 0;.}...other-set-wrap.show {visibility:visible;opacity:1;}...other-set-wrap.show .other-top-container:hover {border-bottom: 4px solid #ff6c00;}...other-set-wrap .other-phone-container {. width:75px;. height:75px;. background: #e8e8e8;. border-radius: 5px;. margin-bottom: 10px;..}...other-set-wrap .other-phone-container .other-phone-QRcode {. position: absolute;. right: 90px;. top: 0px;. background: r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):5724
                                                Entropy (8bit):7.688841949712854
                                                Encrypted:false
                                                SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/31/1640920871087_908.png
                                                Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):192976
                                                Entropy (8bit):7.9780066246739985
                                                Encrypted:false
                                                SSDEEP:3072:TIhz7KTc/rZkgViI5vRXiGtqytwAeAJiq46LAEI/Ug/nDva8+FOHEpjfeLMSOf4r:K+TqZkUiI5vRXiGQ5RAAALCXMjfeEfk
                                                MD5:CB7274A7163F8ADC12843F5E0DCCFB63
                                                SHA1:E28B4D0854B265A7E3CC590399984DCC48B4FA1D
                                                SHA-256:402CCB7436735AB25D14587377AC662F468F05ABBAA7094F5A69A75AAEF50B10
                                                SHA-512:0BE5BA9233C24FD51BF660D2E6DD6F4034DB0082571A9A7802EA222E112C9CC2A19BA2C70A23EA49F0BB918114CF23A2F5280B3F96E732D02AE8F944EB6FFA4B
                                                Malicious:false
                                                Reputation:low
                                                Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....x....Adobe.d...........8...."....................................................................................!..1AQ."a.2q.#.B..3R..4b...$r5C.%..&6...Ss.......................!.1AQ.."aq2..B#..R...............?....k.q.8O@..I.dq.a1.x....J3jP.)k..^...k-....>`.,%.M.l.,L...E\@Y_;.+.PaB.s%W.UX.B..\...i.~"........|.'p.u.....w..C&Q...1..q.0./0dC8.SQ.)..=K!...@.0.e......u1Y.:.d0.aT..0.\..S......b.xO4&Cu....#.2.(B...3.~..Z.;..RE`...tD..).q.y....XCjh... m.8.TA....2.........x...1J..>.@......0.....lI.....l.....9.....0...m.j..&...b.......w.t...P.|..}@a..*Fj#P<..T.(y.(.-[.#.`..YF...T..DjSF........d..Wb{..X*..6..*....$...9.2.u.N....ng.y.v.....+Bn8....eJj.....a<N..<.<.1...W..G]..)........gB8.v.b.,...}.....3.P.\Xy..d.\..w<y....U*9.x....x.T.&>8...z...h.....M*..i..3...x.|...En.cz.p.....Q.|NIvv.f.ChD...e.m.Rbk...Dh..I.Z...c5......,@@....p...V.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (373), with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):1781
                                                Entropy (8bit):4.84013541188639
                                                Encrypted:false
                                                SSDEEP:24:GZyHKsZV3kWJYqkVbD1JAeib4jzv7YFRULLTGdWUxd7Xc2FmN9VXeiivb9YFSy7k:LqGSaeasMFWLTKB7AxebKFS6blTeT7
                                                MD5:818B157B3541946E85E765E6839861C1
                                                SHA1:379533E1BE29596B9E8A0D96C2D6C6FB62205AF2
                                                SHA-256:A96DDA664B4AF4B8F9A408D0ECDE2E4B1CD143D6017E930B2CCB947857B8F290
                                                SHA-512:9F46108A9CEF418D74914896AF13BB600798C491EDBEF92D894F6B1B527BBA28B709BFE0EDA35EE43EE126F0F897FD393178CD4872A7E2BE2DA8388A38847FD0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/gotop/style/style.css?818b157b3541946e85e765e6839861c1
                                                Preview:body,html {scroll-behavior:smooth;}...other-set-wrap {position:fixed;bottom:300px;right:60px;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;border-radius:3px;opacity:0;cursor:pointer;visibility:hidden;-webkit-transition:all .3s;-o-transition:all .3s;transition:all .3s;border-radius: 5px;text-align: center;font-size:16px;}...other-set-wrap p {. font-size: 14px;. text-align: center;..padding:0;..margin:0;.}...other-set-wrap img {. vertical-align: middle;. margin: 10px 0;.}...other-set-wrap.show {visibility:visible;opacity:1;}...other-set-wrap.show .other-top-container:hover {border-bottom: 4px solid #ff6c00;}...other-set-wrap .other-phone-container {. width:75px;. height:75px;. background: #e8e8e8;. border-radius: 5px;. margin-bottom: 10px;..}...other-set-wrap .other-phone-container .other-phone-QRcode {. position: absolute;. right: 90px;. top: 0px;. background: r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 594 x 94, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):29592
                                                Entropy (8bit):7.976978773511246
                                                Encrypted:false
                                                SSDEEP:768:OCox/BA7csiWFbOTfh8e0Q4dkKOgPguSPwTsRPIRFsC:A2QsiWFbOj2eZoIRPwoORFT
                                                MD5:E726F5D197306F32279372C037A9A0EE
                                                SHA1:B1BECA00A14F3B35E5F6D201E6917C1658334687
                                                SHA-256:9CEECBA19798FDD24BDD98ACDF233698F59B8C16BA8ED93AD7301F04E66D872C
                                                SHA-512:5A1EF9F3203760CC0175FC20EF09C2011266EAF04A1806FBCD9027A6DA805B4589CD1DC8466586C65221C22857C944DEE6E6D027A0473E372E3DD6E9616B902E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...R...^.......!....sRGB.........sBIT....|.d... .IDATx..w|.U...wfw.+...P#UDB..%JQ@.y...;.AATD..k.Q.y.W..D.. ...RB...C.-@HB.l.9..........~>..;..{....s.=.AA./..[...l....P=.||....p.BsV...EA..8.q...&...U.E..s..c..........~.V.CAAAA.....(.. ...,....}..W~.......<..YKtMI.....Fp..1HD ..0@....y....0..e\`H!i..<:......E:y..^...UPPPP..F1..n...r....=....Z..N....[qQ3x0p.....S...0....P..p... ....$.DH$..... .lP....].q.&wt......>Zp........?.bH)4*'....j.....z.d/5..Y...o/..!. b...A....1...nr..D.7..........K..N.B$.1O.3._....uQ.C.2.V.I*PPPPP..F1.....q.Z.g....O..R|.....=|`d.1...^.C...l...J.G....Q....C.nhU.t....*..@*.#g....\..7.*.i.;p`....B.5.;V..PPPPP._F1......&..O..e..x^UX.N...`Q....05$..<...!. .$B%..8..Pa(..y.X.T1.g..p.A%{..@.<!..<x...0.A%.`e..8....5...m..Q?...=.v3t......bH)4....e........{p<.OOX..[........A.n... . ..x.#H.....2..R.t_e.@.T....T.T...`...8....A.%................~....n.........(..B.)...3.-............D......&5.......O.b..%.1.$.c..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 11:06:08], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):93438
                                                Entropy (8bit):7.82250695253464
                                                Encrypted:false
                                                SSDEEP:1536:HIVEILA6VHPLEXVPfntGk+yTKBhChvXWA1mUD4vrBFhmhTT6U:oTc6EVYBhmvXWRLjhmhP6U
                                                MD5:9D0E327A0AB4E914AC83933AB2BDF457
                                                SHA1:3EE4667D7A124E257C5CFB1F9AF945C39CA87234
                                                SHA-256:3965384BF85D682E45088A334225A7AC2547431D0C58F233B2D44DFAD4169C89
                                                SHA-512:BF6DA566DDE8F21CD8D5EC1B3DD9EEC5E044CC799F1A6504B418E70A4B1355E6575B48588641F905EBB2B14D10B45D6C59FF87C95ADFFE4582D1377548F4DE1D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122816412155858.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 11:06:08........................................h...............................&.............(.....................6...........T.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......:.3..s......d.Me.[..z.#...6?{r..h9.....9.s.L....;.....n......p ......;..{7{..MF........0...\.....[......=......b.]........`G..........?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:dropped
                                                Size (bytes):261134
                                                Entropy (8bit):7.982880940590232
                                                Encrypted:false
                                                SSDEEP:6144:AXEOu8bcgr9D0xqLMFVMX3JUbU69iVbbg5gXKykNrlgNnO3t5:zObTrlcqIFVOUCVbbg5yDb1Od5
                                                MD5:0AE44DD0D7DDDF92AE1E7D40AD5AACF8
                                                SHA1:72517E74006BE22CCC2B1C3C6F67DC704674F822
                                                SHA-256:1AC48DC9974846D6F71C3763F2F277BFB834E6BEB187A8A1ED6AB4398D8A30A4
                                                SHA-512:40718AB4D34FB41E6A967E6BA0228C2210B000BEA0EFA1470C00579930615E416A1855210B9AAC396D0BA302B536839295F84387F490A560B018C11B1D26D2CE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):1885837
                                                Entropy (8bit):7.96096661764197
                                                Encrypted:false
                                                SSDEEP:49152:Wggr9F0iO4qhQLxzbNe2v338JWR312tIAYIOjawa:WgqF0jEzuWRl2qRxawa
                                                MD5:F7B571FD7787D1D8E8F87166ADA24D0D
                                                SHA1:CB238C8C7848127A1F2819611AB380B80B23CDAE
                                                SHA-256:79FB028AE5FD01576820722B05698CC6AB06C30164F39DBA1C86BEC476356C33
                                                SHA-512:D6EE3B1D6146F9BE2F51F321CC471097114DB7E5F054D01A25EED111F5468B2B1964140FBF2CDA6D4B49E1A39546530A784FE43C6FD2123B864B55A913F1E004
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2024/01/23/2024012316173058345.jpg
                                                Preview:......Lavc58.134.100....C...................................................................................................................................................!..1".A.Q..2a.qB.#.R.....b.3.r..$...C%&.....'..DsEF.ST(8cd546......................!.1A..Qa.q..."..2..B...#.R.rb.3C...$......S....%&4.5TcdestD.......8........................?...~.._O..o.LH.....{..M.O....6.....]*`.......9..|...d<_.Q.G.5l.&w..]...+.L.xI._.g...S.........p.....q5...T..D..g.......^...n..<2.6.....Z<.R........AN....MS....L...<m...u...<Y.".8.j....==.y...~..D.V)K$.....;.j\.S.B../.B....._.[N.v...h.....]&|...x.~"...<;....c....j.X.u-....=8.z....R..c.|0+...{u.J...*..f_....].x..&.%.....<jYB....^]....R.6...Q.5..%.G...Uv.g.x..r..>5.....>R........[........L.&...G.....}..L.....Sml.....c.j.x......-|....T..<U\.=../O.^S....N..*.!Tjp.m.........a..x.........J.E.W.."..mnIU.y.........s<.P...sJ.F....h'.4.%...z.......u.Sp.U)d.J...l...J....gi.....3...Lj...?..!S?.+>Q.z.w.A/.2..!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):107753
                                                Entropy (8bit):7.962174945248138
                                                Encrypted:false
                                                SSDEEP:1536:ZzZiMsa7pbQVg5xhlQaiT32U7eggZ2s9Dw4trEHy3Ol1miTz0pvDo3nYGw8uvohZ:Zzg0soKV5i2s9UHfa5c3nYR8ua67ga0
                                                MD5:C7523C0AF5A156F7C45F7108A51BEBB6
                                                SHA1:804C190528F2A3FFA9B447CB3885EA43DB673A8C
                                                SHA-256:936D57552139FD0C995CD449B45119E180820737F23DA29968DD7EA25E306155
                                                SHA-512:1BF479F8DE1F97F2EDF562599D06BCADFFCBE4BBCA718A2BFAFA7BDB8E4D939FB52EC14BF2AE76A3E7A9A5BE30C5600D9FC273B4612B6375E25D8DCAEBE37475
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................h........................."..2.!BRb..#1r...3AQUaq......$Cs......45Sctu........%6Te......D......&d...EV.................................F........................!1..AQ."Raq...2....3B..#4Sr...s.$b....CE...5............?..#$.$.,......t.t..bNC$?%...&%....FE......$...C4Y.t..K4..bN..r...Z..L....l.....J..>2......,.$.f.i..^..t.sH.. ...;.f.:D.h...$.h&.. H2ra.H;.....s..:....Y C.\.).....O%R[V.......$.y*.-.6..:}...OOO....P.k......y.7..t.R$9$.D...Mt....%...T....@]&t...t.&@...@....A.+....6.S@..E.jY&:.,.Iz|.3@.Z......43I.w@..H...j.I:TD.....S.I......t.Q.T..X$..+...7D..U.\.i)wu2.D....$m......I.V.c.Y't.H...vI;...:If....h$.`...$... .9.D...:,.....;$.*.agA.d.4$R.A+..H3..I.agMtQe @I.$..:.:9..%`$.K4.. 2Y.N.)........ ...t.N....$..tI.&5..Od.!0.B..@.$..`.I.I......I......':."
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (15337), with no line terminators
                                                Category:dropped
                                                Size (bytes):20619
                                                Entropy (8bit):6.4298316088683585
                                                Encrypted:false
                                                SSDEEP:384:aZL9UlEUl+lkjcEz2S9f83XiXzQRtqZcG6+c3BWeuc4fsP44Ak1A1I55GUolAaTd:LbG92kASGPy3FFjWhtbWli
                                                MD5:09B8849AA6D00607338E2D7DC05FFA02
                                                SHA1:C7B7224FBE616CB0E63920CDB0D127411DAE5D56
                                                SHA-256:3DA1D0B70BFF65FCE1ED3F925B9D9FCA1F0EA4FE62B366B0D049D905C6FCE09F
                                                SHA-512:C86375BC24A9EFF23BDC2A89C33BADEC9BDF16B39C2E1292F19D4305895F3DB1086FCB7C19F9FE10842BC8E6AFFEAD613D09F8E929CCBED35D4A018736401296
                                                Malicious:false
                                                Reputation:low
                                                Preview:PAGEnZpZPkWHAfRCHVaHamx9210126({"data":{"total":271,"list":[{"id":"VIDEVYSwu2ciU6KL1hYnPFCz240516","title":"....... .............. | ......","subtitle":"","focus_date":"2024-05-16","url":"https://global.cctv.com/2024/05/16/VIDEVYSwu2ciU6KL1hYnPFCz240516.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-0.jpg","image3":"https://p5.img.cctvpic.com/fmspic/2024/05/16/472975ddabc5117b67d7866ca21b4c39-48722823-2.jpg","brief":".................................................................................","ext_field":"","keywords":".. ... .... ......","type":"vide","old_id":"","s_page_id":"","s_page_name":"","
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 480 x 524, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):531696
                                                Entropy (8bit):7.9950595232964226
                                                Encrypted:true
                                                SSDEEP:12288:0AsbYv3yT4IUMyhMHE4EW9NtzI0gA9GeTOOuTSsw+GgEh:0bgiT4H7Mk4JXBq+GeTZoqg2
                                                MD5:DA54973DF38EE532AD121721A62B429F
                                                SHA1:B89CD8222EF08A5B4DDD7D9EC4BF26EEE874379A
                                                SHA-256:ADCEC52FCE0D0AE57477F057D4CF0F9C74CF67153AA994335D16172846AEB817
                                                SHA-512:2FCC9D4567ED554B4A22925B6B44E990D0CB109E3E88D337AE4E2D1387F00EBD1D02845B62DBCDF9F133AE8211CE276D226B2A62029EA95C94E116A109BBFF35
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............-..... .IDATx.......V.4....~..9...r....J...-...5...`D....D...I...ch..5..P......VE..z(..s.....Z..9..3.|...}O."..~.e..y........?..V....:....<..4..QB....eY.|.H....V.m..3..?.d....$.,9o.....|9.w.}..K....[."Er..6Fi.F...... rX...y....1....n-Y........%6...$x'%..p....i...m.")'.xNM#>....Kr.yY..ix...]W....z...<.|&Ml..t....^.u.... eYe^f>W.....:..d...{............../[...'..}.U...s:....ww2g...E.%.2O.J....u....K.y.eZ......s.Z...2sJ.._.4....u.\^\~.......?....u.Q....\.`.:...5.......&W./.;......k/.eZ..J.6v.:..I[.mY..A........V..x:.7.7...x_......&.4.n.8.|6..q[....^...$X."8)x.1..m..\...^..:....DJ._...R.3._a....9x..E...._...m.^$.=.].k..,i..g...3-.....e...!'.f|.Ys.s.e.5'........".R.O.m}.l.!.............4c.....{<...`.R...7..m.. C...E....HX6..y'.r.....y...?.,...g:d.X.....4..r..I.N:.rhZ...".&.8..m.".lON............~`-......Z.....H.nA.....&.<..$[Yymx....g.%e.u..u....Iw8H.w..-...".._q.<.......Hp.x.k..8...5u\....D.e.-/....U<.|.s.E
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:04:12 15:30:06], baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):1347785
                                                Entropy (8bit):7.980403842253152
                                                Encrypted:false
                                                SSDEEP:24576:n1nDIujUe+WeZmPw2cZfKIp1at4m7CtOL2tIrEnW9Vgb8vLDrAQ7:ZDIujAWemsB1mt4L82tTW92b8zAS
                                                MD5:19AB892F7EF572C0D75B21AB01770906
                                                SHA1:05B4B01E64E5F1E03F9BE2484A74BCB1E1788FC3
                                                SHA-256:3445A978BE21EFA5A7D7ED9C194FB38038CDCA0A5647944581B9BCC5F9CAF876
                                                SHA-512:EAA20FC62C376D8F3959892C264C70F5359BBE5882AEBB48C8F18F84490162C1B5FAAFC04DFB2DAF60D6D2890B2AF11DB94AEF5E9F53FC08E97A863F6D97C48E
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2024:04:12 15:30:06.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:c2bc9cfa-4351-40e7-9506-56fc8af28391" xmpMM:DocumentID="d300f422-dddc-62d9-b83a-d23900000035" xmpMM:OriginalDocumentID="xmp.did:a8bd71f5-9931-41a1-a536-f9f2110c38cf" xmp:MetadataDate="2024-04-12T15:30:06+08:00" xmp:ModifyDate="2024-04-12T15:30:06+08:00" xmp:CreateDate="2024-04-12T15:29:36+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):1296
                                                Entropy (8bit):7.6763576141498095
                                                Encrypted:false
                                                SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
                                                MD5:02CE706A773C3DABCA9FD16FFBF145CF
                                                SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
                                                SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
                                                SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 15:12:06], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):87317
                                                Entropy (8bit):7.88102824081429
                                                Encrypted:false
                                                SSDEEP:1536:L4T4qe9vhjXd83b/kEB+Z3PAsrC8j4C5fBD3N2g3MIp5ECO9hULt:LIS9vhjXd83bcN/AP8jz3ozsdO9hQ
                                                MD5:CFC6685FACE3F3A2C61676F0806A1E98
                                                SHA1:203B76D3141E5D03FA2041C3DABE2C51CFDD0940
                                                SHA-256:DB70F2AE70243C2B8A0EBA2ECA35F2E74036D6C70A9BDB322E33F8CDFA82C3C0
                                                SHA-512:9DEA9BFB3A88CE63D08695A251B15817D6A3C6F9AE4281E2AB4E703CC1451FB15E2EBC6F516828A417B22BAE516378BFEC021FB720B0FBE3BB845E34A7EBD63D
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 15:12:06........................................h...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.............<.np...4W.....K.4.Y..^..........<.Z...q=.....c...4.k.g[..=7..x....?Q..u;M..]]$..|=_......:WI...S]L..s..kF..}.. ......M!.;v.RPz..c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):47
                                                Entropy (8bit):4.179499692462942
                                                Encrypted:false
                                                SSDEEP:3:YWMmqNIOJtZlCn:YWMmAhJt6
                                                MD5:5B2C6BD4D6CBB81EC0E228E67DA1A644
                                                SHA1:C657DC60A01288C975A802592254075C32EE349E
                                                SHA-256:6499C0BE103D7A22C03F202F83FE43774BDDAF94DAC14CDD3154F01CB765E4DE
                                                SHA-512:CA035B79CECB648554F8A56CADC820DD5E9CE92242EAFE9A79C3DACEDE2FCF6F92670A1ACD03EB6D62FDD16BFBFC651E7B38A510AAAFD351DB6046F4224C1ADF
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://c.go-mpulse.net/api/config.json?key=7XL4G-6N3JX-QZ6JL-GESDR-2KLZL&d=global.cctv.com&t=5721696&v=1.632.0&if=&sl=0&si=crvhs8yk1yn-sdyqrt&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,Angular,Backbone,Ember,History,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,LOGN&acao=&ak.ai=531170"
                                                Preview:{"site_domain":"cctv.com","rate_limited":true}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2020:08:08 18:37:14], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):49235
                                                Entropy (8bit):7.722776473394399
                                                Encrypted:false
                                                SSDEEP:768:3I6PVIcJhWYyPISDQikZ3CbXOyY9Hw7+7kpGJJVnjrln15njsU2tVJJxeDVDM2yF:3nhohFQCOTw7+VJJV115nIU2tVoMZF
                                                MD5:C750EDE21CB39251B5D933DB2AAFB6DA
                                                SHA1:755FA1FE9DA99F8BA65B74FFD060BEE820B0206E
                                                SHA-256:09FC2E0A99E81FA9BCA04DA8F7CA0C16A5D2C57A2C838FE7095D26262E33A7E4
                                                SHA-512:8E61A661A03D4C5AF4FC217EA37DA2654C9814094C8EFCAAFC1CC0AAF5049D8BE7E2E071362BD694A812AB033442F24A73C6EFB55079B5D364978169238E0E14
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816381157224.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2020:08:08 18:37:14.......................................h..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6........P.B.?.@.X>....)%.*.8.c7n..'e.GMP.c..ws.V3.@).,'.....[.w...i:(>......B_...XtPu...A>..Fn5@Uk.>;....u.'...my.Z.ql..QK.6.......M...F.....S.......s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):171693
                                                Entropy (8bit):7.973624493812171
                                                Encrypted:false
                                                SSDEEP:3072:MUNX0SVsRb5KceSMrpgdVy+ZzzFCsndQNO473+ymC6PbriIuwGyd6t/ZdMQj+U:MUNkugFeSJTzzUkQj7RfafiI8yd6tIQR
                                                MD5:23514BCDB4A605A8C4511675EDF65B09
                                                SHA1:F5EB808C741204D4333621F4BEA71885E962508A
                                                SHA-256:41672D08C37D272D98CDF6959427FC68011A4874970A729C6604F7725D294843
                                                SHA-512:F5825BAE03EB8FE04A385D163336FCCB964CC22E1459767DFBCC1233199B8BED7255150F93A4671477B8B2C0A4F1594CBC87831C304B087AB45FAE009888FE8C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2022/05/02/2022050214584790952.jpg
                                                Preview:.....!Adobe.d............................................ .... "....."...........................................................................................................8...."......................................................................................!... 01"..@A2#3..PB$4`%.....................!1..." AQa.q#.0.2@P..B.R3$`.b......rC4.....................!. `0@1Pa..AQ".2Bb..p.q................Y...Ezj.. R.Q..QVc.6..~...a...V:.k..+.....e.CD.HZ:.z...!..l....8vj...*hz k..YMa..-N.C..=5.I.......FG...b.....^...$P9.h...%.z.......^b@1x....$t2..+z.C..%.P..P.\r.5L..\..+R..f.pU..9......E.j.uZ..x0...*....f.j....Xu.l...R..g.....M....E.m.....i..Ow.GB:kd.ww.wpww.wpww.wpww.D.V..+h....(.....".n(.Ri).f....wW.i.....H.6qb..M.!h.VBp9.@cO#V^...(.L.~...2*uQ.2......]:.....'.......<h...$.R-..M.....2......^.2.<.t.:/..&...dOpDO5Y..........@.F..+7b....)m....h.3..qW.k>..Zuz.S....x.5i..#.;Y..dk.B..N.<.jpZ..c..4D..;.GTF.......Q.ZL'.`.\..NUd.I+f.......K ..S#"lE...=.4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):130173
                                                Entropy (8bit):7.9719890051165105
                                                Encrypted:false
                                                SSDEEP:3072:tcB4qDL5m9iOtnPVY8Pb/PqxZQcg12/0g/qGWk:tevgsO7YKbnqfQcgc/0U
                                                MD5:E14AA005E28499B751DF2D7D5164B20B
                                                SHA1:BD658AD41C700EF29A7E2B734AD00A60261E2B7A
                                                SHA-256:C4D8F6A57FFF1484D458B80B080FD690B4EB71FF2C9764F30CF5B01D6C498D93
                                                SHA-512:F6E9B2B39163880DCCDCEA655E68731D2E8F6BB2C5B2B2763BEB9D42D1ACB53E7C903347E6E7DE86670F734796D182AF776DED0A9D05FF0C4C2F7EEFEEBD8DA5
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF............................................................!..............................................................................................".........................................Z.........................".!12.ABQRa..bqr#..............$3CS.....DTcs....%4dt...6e......................................:........................!1AQ..."a..2q..B....Rb.#...3.$r.............?...I..d..2.P.'....$..2.@.)A.'.n.&.R.(.M...H..;2ftL.nC.2.Y.#.E.$.R. fR.%c%.J&tljdR.4N..H.l..:|...,..@(.e.0#`R.'....F..l(.T.D6'..K$....&.-..R..Dl(......ldL(......XQ..w.X.5.\.....x..).:#vJ.L(.....T.).Y.H....&D,..B(.Q0.`F.#aI.M.V...d..LU..$(.+Z.cV.4b...B......,..NB.+.pe5..J...O....H..|.Z..+..V.aR......v.l......y)-J....#....Qd.qDV....=.n.'..*W..F.^..P.qL......3.....n....l*f..Rr...Id..3..c.-Oj<..Hdv'aG.vC`..Z.$...,.L...:.$.#N....'.Kj6.;.@...2m..dM.&.W2vu.@..Z.frE.J.".....(...V.q.H1+.*V..C....=..Sl,..J...ha`.%j0.5&.d...T...b.$..d.2vK.H.2&d0C.I.R..&N.N...K$...$....H..Z....6i..H.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 22.4 (Macintosh), datetime=2022:05:27 15:16:04], progressive, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):1464934
                                                Entropy (8bit):7.985715018634753
                                                Encrypted:false
                                                SSDEEP:24576:NdnTo0HZkAG8WTAoJXOs6SoEzyrULTXfuFF9Xfbu68jFREBHlALaEsl9v8kKuB2L:NdnYAG8lZSzXWFFRoFUALa5jv8uBm
                                                MD5:327C523220D1E708E664963545DB467D
                                                SHA1:CD45A5E97EDF15958B3A42614566B1577C1E0E75
                                                SHA-256:BAF3DE0CF1DEEF50ECE89465B198222F41BA0EB3C41825082F43A5CE791A4789
                                                SHA-512:3DBC4F679613AC288950BE57B7677F6FA9FDABE87E15793BEA2B2E107214DDF37BF280964C0A3C352B4523F5D6D6F0DD40E5B062011A98B76287BF004E26FB8B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....uExif..MM.*.............................b...........j.(...........1.....!...r.2...........i...............-....'..-....'.Adobe Photoshop 22.4 (Macintosh).2022:05:27 15:16:04.......................................8..............................."...........*.(.....................2...........;.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...~.....2n........w.?E....}V..kn.n..\`5...}%.8..J...,.>......C..T2...I...TL..k..T...v...t_.9.8...l.$.w....9....].yM..{....C....)\Yb..{..U....s1.$X.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 623x350, components 3
                                                Category:downloaded
                                                Size (bytes):93147
                                                Entropy (8bit):7.976851547917051
                                                Encrypted:false
                                                SSDEEP:1536:HWysHXgeZ6jaQzCUE1txEJJo5OJRbUrPfGv+Q4i330B+iByUASBInPwS:HgBZAbytmJJQOjEedR330BB7ASMIS
                                                MD5:5D9B1565EE9489D1A2B1BD6BE2309F86
                                                SHA1:EAC65AB36073F96F124443F351DD2724B1040784
                                                SHA-256:FE19864C37ED114C0EC6D322331B0904C5430037E70868BAE2060B3C5CBAEFA8
                                                SHA-512:8F7B3A9F5465789B5DAE8FD6C9D041A1AFC28BBC4364FD0D5D91332F255B3E00311B756268B5E3313634C52CEEFEFE393F83C1FE883B32A0C5482DF64A7E2C9E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9E54A9D613FB11EFA676B9CB28EB445C" xmpMM:InstanceID="xmp.iid:9E54A9D513FB11EFA676B9CB28EB445C" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="4F2063CE58455D44357A753E51AE6F73" stRef:documentID="4F2063CE58455D44357A753E51AE6F73"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (7790), with no line terminators
                                                Category:dropped
                                                Size (bytes):8766
                                                Entropy (8bit):6.047469264749036
                                                Encrypted:false
                                                SSDEEP:192:YU/REq0+APKeOgEBHWIg4ybpUdDfhw9Enle57qQGV:6q0+ACeOZHWRZpUdSUq7qrV
                                                MD5:FC7E79E1D99BD29728C3C0CF4B5CB979
                                                SHA1:A136AB81FAF50ED9833DE1886297D170ED693899
                                                SHA-256:D3CEC3B265030985F1D0F4A0ECDF16284B61B9F4DD8D8884583F9AE76C8FD112
                                                SHA-512:3A7AE3E23FAA7FFA81C5EF83EA93E460EA46951B575E71BD22928E38034AAEDA76569D9C45F33899C950F5F547A313A609DC453F11DEEAF06767A412296825F4
                                                Malicious:false
                                                Reputation:low
                                                Preview:PAGEFrARELeVF5KwhbEdFdxw211130({"data":{"total":11,"list":[{"id":"VIDEJ1AnjlsMsn61leYcYTLC220609","title":"..................","subtitle":"","focus_date":"2022-06-09","url":"https://global.cctv.com/2022/06/09/VIDEJ1AnjlsMsn61leYcYTLC220609.shtml","image":"https://p4.img.cctvpic.com/photoworkspace/2022/12/29/2022122910314338222.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2022/06/09/85a80b9706fb426382be8c15847b86ee-300.jpg","brief":".........................No........................................................................","ext_field":"","keywords":".... ... .......... ... ....","type":"vide","old_id":"","s_
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):114099
                                                Entropy (8bit):7.947672166100853
                                                Encrypted:false
                                                SSDEEP:3072:p3/vOjdQ4+JaU6fLbh0Fz8SVcn6LGjQ31+CSPL5//b:pnOBGJaDfvhwo4DLOO+CQ5//b
                                                MD5:2D8C2F6B06798D0208A7B37285FD7201
                                                SHA1:4A2C9AB5F13DF45B33C02A20322EC99D2F54C721
                                                SHA-256:C78DB67B34F6D5B4748FCE7DE39F7DCE13E32B94002909434A8C5B16B464F835
                                                SHA-512:4F8BF54B76E50D55721C3A0D8946E33C8991E30DFFA9257AF08E6C830E2C778B551A5092227969E0EDA33C77B71163690A42D2467701837DB9734C8353A9F39A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/02/01/2024020116425793428.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................d..........................".2BR..!#br.13AQ.....CSaqs........$45Tct.........%6U.....Ddeu.&..E......................................E.......................!1..A."Q...aq....2R...#B..3Sr...$4bsC.c%DT..............?...R.Hy... b...@....%."r.j....H. .!.@....!.@....!.@... ......`....59.8./K.\.....B`./J....I..d..%B.&..I...I...DP..E.B...B../B...!..B(B...E.d2.B..B.. B....B..D.../DQ.E..B...A...d@.!1..r ..!.`X.!...z...B.r...(..!...".!1...B..!,.EHa.%.H..[.A.!0.)...%H.. .........../o.Z...E..TZ.,..F...0..S.g=.....Kz.U.c.#....NX.Ic..#..(.$".1/-..&HzI...$.....4.Uu.!.T.%.Y.) J..C.Y.dK..s.oE...).Y.G..^...2B)oX.Db.,./E...-H...'^..QzK@..@.8E..`g.,.a.'T...D.8.[.C&J..+..8b...E..|"...9,".....,..S...)...F:0B......SS..[.zK...<.....@d....<P!-."..!..B...!..DR.*X..t..A0....,.BH'A...B.jX%I...B...!.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):122707
                                                Entropy (8bit):7.974548051209215
                                                Encrypted:false
                                                SSDEEP:3072:IiWbIFpb7KjCmLOgUxMuYmnwfRMr3MGhZ1ZARMbrulvx:IBbIFp/KjCmidMhmno6uMG3
                                                MD5:79BBA181B984C97DA4A5B6A23F450AE1
                                                SHA1:EE1C81E7B1C8E09084E473A3AF3B44E9CF06DD05
                                                SHA-256:9B3737DAB4A9A39F38FB3D94AF6ACD1D8D5723584F5DE8E8B8985461CCEB4F04
                                                SHA-512:78F8612409E44F7C188BFE47219A3FBEAA09952F40718AF62D39017562A6F5ED7A6A11B2B56A29A0FD0FFBA0F1C806840BC80CE4140E266E056F90FC5E9061CE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/01/19/2024011914525062406.jpg
                                                Preview:......Exif..II*.................Ducky.......D...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:1E56BA52B67C11EE90C9B3B696777127" xmpMM:DocumentID="xmp.did:1E56BA53B67C11EE90C9B3B696777127"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1E56BA50B67C11EE90C9B3B696777127" stRef:documentID="xmp.did:1E56BA51B67C11EE90C9B3B696777127"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2024:04:12 15:30:06], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):1347785
                                                Entropy (8bit):7.980403842253152
                                                Encrypted:false
                                                SSDEEP:24576:n1nDIujUe+WeZmPw2cZfKIp1at4m7CtOL2tIrEnW9Vgb8vLDrAQ7:ZDIujAWemsB1mt4L82tTW92b8zAS
                                                MD5:19AB892F7EF572C0D75B21AB01770906
                                                SHA1:05B4B01E64E5F1E03F9BE2484A74BCB1E1788FC3
                                                SHA-256:3445A978BE21EFA5A7D7ED9C194FB38038CDCA0A5647944581B9BCC5F9CAF876
                                                SHA-512:EAA20FC62C376D8F3959892C264C70F5359BBE5882AEBB48C8F18F84490162C1B5FAAFC04DFB2DAF60D6D2890B2AF11DB94AEF5E9F53FC08E97A863F6D97C48E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/04/17/2024041716582311144.jpg
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2024:04:12 15:30:06.....http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-17:48:32 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:c2bc9cfa-4351-40e7-9506-56fc8af28391" xmpMM:DocumentID="d300f422-dddc-62d9-b83a-d23900000035" xmpMM:OriginalDocumentID="xmp.did:a8bd71f5-9931-41a1-a536-f9f2110c38cf" xmp:MetadataDate="2024-04-12T15:30:06+08:00" xmp:ModifyDate="2024-04-12T15:30:06+08:00" xmp:CreateDate="2024-04-12T15:29:36+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 80 x 80, 8-bit grayscale, non-interlaced
                                                Category:dropped
                                                Size (bytes):746
                                                Entropy (8bit):7.507359963946229
                                                Encrypted:false
                                                SSDEEP:12:6v/78DMUg3detPh9CNQFDji/rlADYkFnGVRK/39kuLIjw4wi14o:5gteth9CijiJXk9GVRKqj1
                                                MD5:7EE4041FB21F0B5C4E036D6D7A0C458B
                                                SHA1:DEC464071E3D9F9BF0272DA5750001D0E1E25ADC
                                                SHA-256:6F6B0B14528A2A35AA19088F07DFBBA1CB75480690C1BE5DDAD1F7B364155751
                                                SHA-512:644F99BF28B1DBAFE190F3DD753496C2FE088AF7DE323A23992570C27857642B0418DD7083894A7DCF0A5FFBE482E578615071831B9D774EFA2AD383EB17FE68
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...P...P......z.q....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs..........&.?...RIDATX..YmN.!...w...Wy.O.Y..BgZ61.%.,OXX.._Ts.[^n....|.0.q....dD...x{....N.>.'.Rt.....G...|5{G.cd.;.lff....`..<....in..Zl..t..}.Y....N.N.FHC.v!|..^'_..@...ve.....@.\.......C.0....6...SV.p.]...$.|.......w....rw!.33..............1F.p..!.^../.V..oA..kd.b.V........D|.r..I.i.H..x..J.W.f[M6.QS............ s...Z..!P.+.rnC.M...a..J.z.U.8{[5.Wb...U.(...^/X.XK|.4../...g.d..2...p.Q.....k.W.n....u..Cw..U.3..".4..j.J...*E4....P........T..65.g<5RT9%..r..V....%.....u.......r_|[gO.1Y..d.j.*.c.9.!..Q..:.5.[..Z..%o7e.l.+..}.y.....I1u..H; K.%...X..z..8...........u.7.}..*.........V...~......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):237
                                                Entropy (8bit):6.522016382502921
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPU18RMBpR8UekJJdPDR3leQ6/RJuRcYBpTu6o3Lq8p:6v/7y8Mf2kJTdlP2QRc8pPq2u
                                                MD5:C04CB3A9901E6887233F380AF0F40E3F
                                                SHA1:8E325535B4B46A918D76FCFA6BEFEA3F9570AB91
                                                SHA-256:BAF76671CAE2CE4DFB01D0FA5435DDD3F8097E6CB20DC661DD3F4E31A348B6F2
                                                SHA-512:320FF568614D019EDE8638EAFC167A4F43E7E9EF30775BB0DE7C37A0527989137CB4523C9E19C3EFC742FABD7430F94792D9B9A914B7C6D6C1407FD267C78CEB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a
                                                Preview:.PNG........IHDR..............2.....sRGB........|IDAT(S....`....$&`.4)X s.@E..h.*.d.4.2...D:.#..Ha...."YJ:d......&.'.Y`.t.E........{......I.....+0....c.>../..!.A......../I,o...\....IEND.B`.e.l{.l...G..z>........t.<.oJ.P....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):97490
                                                Entropy (8bit):7.982923149906208
                                                Encrypted:false
                                                SSDEEP:1536:xfCiRgF2/SObMzcKuCY35XyNmkyVIfYxC7OkVqmQeejcAbRVFcZy+pN6JTq2m:xfCiRg6pp15imkyVIMC7OkLejfvFg2T8
                                                MD5:BA45B6F6C48E5120D467C5883FF6A488
                                                SHA1:DAED6A14AB5158843E79C4AE781478FE7B770CBE
                                                SHA-256:5C48755A2BE823746493E8FD0C8705EF8941D16A6118844CC220A379E7314B7D
                                                SHA-512:DB08449C8469CEC4F5BD00BA5D0B2B7E62E6A2FA5F6E71E949735D6189FA815150494BEC3DAB3805C1AA2122C63AB74DAA712C8ED4E4B84A5C6C800989C681CC
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................T........................!.1AQ.."aq...2...#BR....br..$3S....Cc....s.%4..Tt....Dd...................................1........................!..1A"Q.2aq#3B...R.................?.......4....I......iM.d.V#......)...b..j.%.j...4~..L<..=..Mj{U.3Q...R.i"..Jc.I$..R..z...Aju...).c..@..@&.m._T..J.=P&.J.;.V.#S.A.....br..B...C...qH....<P.w|.D.....>x~.....>i|.?.m..R.Hm'....(....3.s..!....K Q./^.......2.M...%Sr..j.e..a.) .....R...E....|.9.)..[E..P.h..X.u+pL..%.7".h.....U..(R.(2.._*BeA..G.U<l.u..^Y.igU.2..&_t.'.....Y.....%..t..[...,...\t.;.~....j.f.gt....P.j...f<J.8..q{.w+....+%....l.0q.....-....[.[<...W.]+....lw1..$.(.x.]......ZH-.v..@z~K...d..^......\.J.e.\V...uq9.Gp.+..P..~.....P.Yw.ExF>..n[..mLK.o+{$.c.vX..M..`Y....:h.e.~#p"..[[....0:xY.r..Oo.....0.].2....}a.kx..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 777x437, components 3
                                                Category:downloaded
                                                Size (bytes):229414
                                                Entropy (8bit):7.979324432091274
                                                Encrypted:false
                                                SSDEEP:6144:8IuTgat5+IIqptkvwxp+Jo/e+ToalmbAZjSqE0L:fuPT9BtUn+UafSc
                                                MD5:4310AA1433EC580A086D32F27E4D0A9F
                                                SHA1:521162726D8FF6CD5A4071149B4B34E9B54744C5
                                                SHA-256:6057CE7E61750C7454ED5DE8D2DE5AE5FD114F5BD649C60251614942B3D5E294
                                                SHA-512:E306B98855B2E995C8B1CF501D41970E1E72A14323F604088D0CB9889EC7E35214D9BBD8F47E40F6AACA05353FD67F652B9049B89BF4A61127501C37C204C562
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/05/13/995ff3d7a286460bbc34541e960cd9a1-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EDC128F210FA11EFADABE4EFA4D0D65A" xmpMM:InstanceID="xmp.iid:EDC128F110FA11EFADABE4EFA4D0D65A" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="96A979D1360CD47BACB6FB1AE3A2477A" stRef:documentID="96A979D1360CD47BACB6FB1AE3A2477A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):188910
                                                Entropy (8bit):7.948300793818201
                                                Encrypted:false
                                                SSDEEP:3072:hpEhnAPgBY2PEy34GzikwWNvDFKsWTVOFRXQWMTFWnWXEF1mks2JC8F7i26MyG05:bEhnAP8YW4Gz2UrQsv+sYks2C8FH640p
                                                MD5:A7AA5D668627AE61C533AB6AD2C77599
                                                SHA1:BDCA04C4F4FD5F6298925EF582A3BB4FA0BC0B8C
                                                SHA-256:35C56E7C34D6321D730847CDAD065A681FC80B81503486BDB6CA3C7ACB5E53D3
                                                SHA-512:25C004EF1813DA2E50952A105DFB86E8BA22F53C2BF0A5DCC1F38A6857A46B1F07610B27C7B13781AADFFDD178247650078F8B11B05757162C1A3E2150FEA500
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/16/2024051617372282098.jpg
                                                Preview:......JFIF............................................................!........."$".$................................................................................".........................................d.........................".2BR.!#br..1A...3Qa.....CSq....$cs.....4....%Dt..&5Td....EU...6u..Ve...F.................................D.......................!.1A.Qaq."2..........B.#3Rr..b.$%4s..5cST..............?..e...j:S.H.E......|......"....(....].m.?..'h..........Nb=...7...o.e......(.i.H..M1...B."......R%....1.....f.....f....Bn#m.......rr..k....{...1!.....9.)]..%..i..Ge+.......(.;.\...a.?.w..5..wx..A0|]..e..C.]...{..G2a...G'wv.$+l..Z..{..;xn...w.fwK.a..v6.7\[.#...w..B..B.\....).}......x..2...r.,.........Us9.{...\...C.D{....A'.nj.+K....N.......o.D......7.0..........6%....}......^`.|Q.X...h ..6...........Hu..nb..Q\:xJ...H.....E...{x.......t.0+..#.1....\\#.G.N...`.....2K.............../.qs..-....wJ;).A ..w.~(QN.#...z<K.+{...Dun.(...Wp.N.":....;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=1080, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=1920], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):146132
                                                Entropy (8bit):7.938174147274318
                                                Encrypted:false
                                                SSDEEP:3072:BeRwweRwEkgQLxnMJMS1xxQj1Z59pnOX/oJ0TMk+SSw:ERwPRwRz2JVxxQhnLOXY0VD
                                                MD5:2D2CB3C5A23B848A5E2BC94352AA3B63
                                                SHA1:1377C429DC56A4F783145E92798E073412FA3704
                                                SHA-256:CFCFAFC9E4114EACD8DE1200F8C3106E86653AD7D6FAF4B32A5F402D7C43F2F5
                                                SHA-512:E16C80F31FE534C90C6EEF7248F8B9550E2D2C73A094357BBB7F519C8C7464CADB4DECBBEF3D3EB60129517AF98D2359991A12395814AFCF39B06FB3FE37482A
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*...........................8...........................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CC (Windows).2024:04:09 15:39:57..............0221....................... ...........................................n...........v.(.....................~...........i.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........)8._....l.e..n.k......Ul.vzD.>.. .v..*n.k7;.:....f.5.w..i......W.~.g.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):114099
                                                Entropy (8bit):7.947672166100853
                                                Encrypted:false
                                                SSDEEP:3072:p3/vOjdQ4+JaU6fLbh0Fz8SVcn6LGjQ31+CSPL5//b:pnOBGJaDfvhwo4DLOO+CQ5//b
                                                MD5:2D8C2F6B06798D0208A7B37285FD7201
                                                SHA1:4A2C9AB5F13DF45B33C02A20322EC99D2F54C721
                                                SHA-256:C78DB67B34F6D5B4748FCE7DE39F7DCE13E32B94002909434A8C5B16B464F835
                                                SHA-512:4F8BF54B76E50D55721C3A0D8946E33C8991E30DFFA9257AF08E6C830E2C778B551A5092227969E0EDA33C77B71163690A42D2467701837DB9734C8353A9F39A
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................d..........................".2BR..!#br.13AQ.....CSaqs........$45Tct.........%6U.....Ddeu.&..E......................................E.......................!1..A."Q...aq....2R...#B..3Sr...$4bsC.c%DT..............?...R.Hy... b...@....%."r.j....H. .!.@....!.@....!.@... ......`....59.8./K.\.....B`./J....I..d..%B.&..I...I...DP..E.B...B../B...!..B(B...E.d2.B..B.. B....B..D.../DQ.E..B...A...d@.!1..r ..!.`X.!...z...B.r...(..!...".!1...B..!,.EHa.%.H..[.A.!0.)...%H.. .........../o.Z...E..TZ.,..F...0..S.g=.....Kz.U.c.#....NX.Ic..#..(.$".1/-..&HzI...$.....4.Uu.!.T.%.Y.) J..C.Y.dK..s.oE...).Y.G..^...2B)oX.Db.,./E...-H...'^..QzK@..@.8E..`g.,.a.'T...D.8.[.C&J..+..8b...E..|"...9,".....,..S...)...F:0B......SS..[.zK...<.....@d....<P!-."..!..B...!..DR.*X..t..A0....,.BH'A...B.jX%I...B...!.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):259149
                                                Entropy (8bit):7.984571531631091
                                                Encrypted:false
                                                SSDEEP:6144:97zMViV8JFq3riF3ZARYVXmRmYWKXQtMEbuVXGbxiM:9PMVi8dFJARYFmogXQmEyBe
                                                MD5:48771B3D986D9EB1624770B278C01D57
                                                SHA1:8710844A64A9BB2B5BDAB87335C34B0F4D7C0A62
                                                SHA-256:6447DE03EF8AE5190300B2DEA54C3FE0DD0A73395FDCEC434913581150CC2907
                                                SHA-512:8E3B69564C2C9D7157D2CD175AB024BECA6B7DF47FEF855BD2816EDE0F2F92FA94FB63E72A689BF3A566054C4A9632A5D9BD1C8537EB52E9A98C09DA53BCFF52
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/5/VSET4nmdoKbpNbC9HmMf06ck220105.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:90877D3F6DCC11ECBA0784C4ACC4A4D9" xmpMM:InstanceID="xmp.iid:90877D3E6DCC11ECBA0784C4ACC4A4D9" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5c6e3a19-fa55-b841-9a76-6caaa7cd39c8" stRef:documentID="adobe:docid:photoshop:d8b91fee-1751-a44f-abf8-cdde69081dfe"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:55:06], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):60953
                                                Entropy (8bit):7.785892005844977
                                                Encrypted:false
                                                SSDEEP:1536:iyWmnAhvkLhNd6KiJ11t0iBA86enpct1VwRSeQ:icskLI25HfVwRm
                                                MD5:3BFEE6890812B6F701621B681EFE1BAD
                                                SHA1:AF204F86536B7BA70015F05817B6AEEAB43D8F84
                                                SHA-256:6774AEEF2DD032A64A9DDD24FF8D4071BC3173941ECD47402BD719A2D7F7AB56
                                                SHA-512:B61813295E4C9CEE23DE6A646C1C24B189F8C9BCB71F4E48401A94E02E22E2D3C08ACDC4F4DA7205718FE786268E85A109D8120E8651FD44BEDA12A0F0960621
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:55:06........................................h...............................&.............(.....................6...........y.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..2.J5......%d.u).d.a0.1...x.d)B&.b.0U.4..q.W=.l(...M..ZO.....Bo.B..........zr..m%F..Ym@$.6.U9...F.F..Uo@.|J..4.v...L...;.....V..+.Q*.k.(.W.....V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):598
                                                Entropy (8bit):7.399533680018859
                                                Encrypted:false
                                                SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
                                                MD5:E0F6B1870A55A5F27E7A20668596C2B0
                                                SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
                                                SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
                                                SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578397052_827.png
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):137426
                                                Entropy (8bit):7.970082807657184
                                                Encrypted:false
                                                SSDEEP:3072:msZAzlOOEfxP8dxEU5l+ijFu/oWw2jKtPJYIL4DcHRRsfCzc47eVh+CN+f2j:4EfxUfBGCeIL4gHRR4Czc7V/N+uj
                                                MD5:81515CA68E07EBC930FB2264034032F0
                                                SHA1:5D78C4883A2F7D762CDCFAEE2AA2EA77E8C2E4E0
                                                SHA-256:A4D4C54226D42EE6E57800E4620CA70A57CA62E9FBC74EE56FA2D97C97AAACD5
                                                SHA-512:DA622B952DC7278E453836BA1F2C1A4436D69268B4A9F1030DB5511FD5DA08B2F97A5679C2AD4F55FC1A1B970175AEA9F709D771209CC997381303160D0D0195
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF............................................................!........."$".$................................................................................".........................................b........................."..!21ABQ..#Rabqr.3.......CS......$cs.....4.%DTtu.....&5U...6...dEVe..'.................................?........................!.1.AQ."aq...2..#BR.....$br.3....45C............?..6.......1..../.k<.a2`..q..-..8...9.L..A$yp..{P!...c.0.$<#.-.....zf..B;.....s)I.N..H....kI...F.WN..[>$h..GS.h....._...o9../e.v...[....8.d..N.MvS..(G.Z...tX.....*a....kJa...@f.613t..sqFG......7._...}=.d.Kj.Y.....ZI........6?.f.vT$.m2..'L..D..I.N.....gO....!f.5 d....%.N0..U.#...T..:f.{>.7...-+H.D....9...5.r..O..h.a..x.@?-OP.6.G{_?K.V..2.n...W/.^..cf..<GV.n....r..q...,$.......h...w...M.FAc..F.d.v|...|.v.:.4>,7#....!.n.....p..g....]...f.......9[...x\"....\.n.l%S.....R.%'....l~..e..p...n..u7.....f.v{T.n...sG....W-.nh..q..............'M..AW.....8.1.....S.!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):150504
                                                Entropy (8bit):7.98294239076821
                                                Encrypted:false
                                                SSDEEP:3072:1fzDTecFMGClHOruhEQK2LDFAvWcC8+46bkDpML/4YMxf:1fc1urwEQKIJoW1UIkxf
                                                MD5:14B3FBB46BC103B40F7900DC80EDE632
                                                SHA1:DC82A75E94FEA6EDB5CF41850EF4CC7B7D8D265F
                                                SHA-256:E30A392BE9D94791319BB8A36DA10E3C1DE8684E9FBE881A55E58B73B9C3E4F6
                                                SHA-512:7C6C99042E66D6D4AA359D1184F28798C7F41C42C0B0BDF9C6CF91B38F1DE240CD33EDD56141320D32555764E2DF66FF3B488636D2CC34B7B89C78CFB50F2B6A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2021/12/22/2021122217361137324.jpg
                                                Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!."1A.2Qa.#Bq.R..$3b..Cr..%...4Sc....5D..........................!.1.A."Q.2a..Bq#R...............?.u.......,./..'g...@a+.....K@..'....&..M.L...>.P..7......*-W..l..>.....v...XM....k....wE.].f{.......9.>....EwG.y..d...Vs.."&N..5.V..n...7..K.Z.3...R>.N.A(zk...3o;....D.._...@..'..}......Z.3RW3")...N...mjo....:....v..f....2.a.$}..^.#..kt:.o.<.{o.X..|4.q....Z.u)....!.7T...,..lV.,...A..R..bs.M..J....:...1..@d g!C6I..4/...u..Nb.....*..RW`=X....Z[.~+.T.I....~...1.v....cL...".,.........[:M>..kj..>./.JB...}..'^.O.M.u..... .^.......M..=....3..c.)....x.4......c.~.N...U....Obj...*G........u....{n.n.....y.%....3.@.../A0..A".....q9a..2...i..0....F..?..;l....*.<...NY}.qm_...h5}.o...Q....!..b.......F....r..{'.{.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):122930
                                                Entropy (8bit):7.979422756990825
                                                Encrypted:false
                                                SSDEEP:3072:qS4JLFa7bByZNKZYdRvBcbIEcn0oYkwSMKMVbQWYlr:qb43mIU5VHXYsMKC8lr
                                                MD5:7BD6469041765C1CB9A66FC387613BAF
                                                SHA1:F326702B1932EE76770A3C5E5C64BF2F56120BD1
                                                SHA-256:9A17EC3DE95312FAE5BA62803DF30E5A75EB7B0F0509426495CE898238D3FE08
                                                SHA-512:52E0B682C15A99A52F3640BC4255765133169F689C5152F203A102EA4C615200556ED2654465BE44F31F9EA2BE7F377A06EF0F38427D3A771654F855215114F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg
                                                Preview:......Exif..II*.................Ducky.......-.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c98fed1d-478d-4573-81fd-efe9d4efb522" xmpMM:DocumentID="xmp.did:03BC9F3711B511EFB54CBF3398E58992" xmpMM:InstanceID="xmp.iid:03BC9F3611B511EFB54CBF3398E58992" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa74e66f-86ea-4807-8666-4c79196bcb90" stRef:documentID="c19df1bf-bc35-5636-6d66-156b0000004d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):154622
                                                Entropy (8bit):7.973523909600318
                                                Encrypted:false
                                                SSDEEP:3072:EtJNNJy4tNZWPSDllFqHceSw6lQzkaatjkKUeupGN7TbkkfZGiUfScnU7:MJ7tfu2FUbVuykaAAbWf/UfVnc
                                                MD5:51F91B8EFB66AD539D54CFD547E4D100
                                                SHA1:0F333D65B72E9FA15E3B262DD42A14FC36FCDEC2
                                                SHA-256:AF47ECFB65BF323C3EC09DA7DCA2C9AD7929F5036C8B91754DE7D061F297A323
                                                SHA-512:CE4C0883072BE0FB0937ECCC474B7E9AAD803643582BA51FF0E156A847BE82F0E5F9A7529B6BBC02626E0A590EFDCFC4DB1F51874B3A4BF7ECDF02D5F127A360
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2024/05/08/2024050817522856882.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................f.........................!.."1AQaq..#2B...R...3b....$rCSs....%45TUct.......D....Eu......Ve....d.....................................E........................!1.."AQa.2q...#....3B..R..r..$45bs%CESTc...............?..........M.(.{...Wi..C...#.O...e.b!.]b.....\..{...9%......o.c.~z.[....K..8...r....B.8.D.{K..u`.ZF...s.^...6...H..L}....Y.,.6...7..RY..5..2N...G.R.D.DDOr}]......x....Y..S.Y..W7]..$...~eY..l.e.).zL.Wl...2...6VTQ.%.Q.Lsh,.w..^.!....1.Fv....rfZ.-$.?.....>)....H.......,Ol%.0.Y..[.Y.H........?..9.......:.L...{.'~.F(.8.......`....c=.".\..*.......8.T.#..I%.5Pq$.}.7df..D.b..1..".g.H....wO..EeBa..I#.3rS.......dy%.z.Cgt..Ve...:R.:....W....`f..g..K..Q...:=.... .~f..N#..+..........Eb...7..nv...8.5Y0.T....W..Q..(.9!6.^..z.......~.4...R}.M%8..%.$.p..D
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 773x418, components 3
                                                Category:downloaded
                                                Size (bytes):62766
                                                Entropy (8bit):7.945397032926592
                                                Encrypted:false
                                                SSDEEP:1536:dfABu05815xbaUiZb+D6l3mHPZ5Mj3VsmVp9HQkfrRhA:RA95qSmS3mHvMj3GmFdNhA
                                                MD5:EB6F8E28D50FCBE3329C7A2DC833B5D4
                                                SHA1:E67B837FC80E276A0022B1C187C9A1E183AD42E3
                                                SHA-256:B8D37E0CAD9662C6E7FC3935CC7892AAA759FAC5579B378F2F18C89420A7CADC
                                                SHA-512:099DF3A700DD9F38AB25A18C3922A13AA8A8DA8723CCC53C7BCB0ACBF13DB3BEEBEC729DABB2243704A72A9A36896B685B36A52689134B45B767DB3A1CDBD02E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/fmspic/2024/05/22/f71ead79c598453798143dbb102400df-1.jpg
                                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..u.('4P.px#4..\*.......w_j\.......46v....z...7p..s.5....:?......r.:.V.2.Y#..9.....N..q..Jb........#........+.......s.P...)..O.x!...I '8b.=@...(........(K../.aR0.9....q........18l..<d...j{d..(.W..Rd..?....9...b.*..E.?.=NW&.9#...#.?J6..:.}.0...v....m..wr.....@..n8?w.P[/.sp.~..].... 7g..d...QH.....d#.....R...B....3..>W.`.2F..._q.sRd.c....'i_....#.....7,P.bq.s..J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):4499
                                                Entropy (8bit):7.864038217855856
                                                Encrypted:false
                                                SSDEEP:96:8girpLM7XPukPCAy1LGgRWxDAthzD8zCwu4LaRKg:5Upg7/ukPIniadwju4L6
                                                MD5:E39B2177AD759B9A7835F4B8CF1B7EF1
                                                SHA1:3E473E6CA84E58967292B986700815389D338A97
                                                SHA-256:BC55D0DA1A7BC8E25DC033E66381FE3134415B5D3CF8751DF0FE5CFF96FBCABC
                                                SHA-512:73D79A0AAC3595BAE0F4958F6CEF4DDA9677390D082BA457CD6981769CCC2170599CC315AC7CF86C48CBD49C88C7247BED774071775F0AD40C35167516B1FC21
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx...{.^u}...'...P..r)..%.B.i..;..`.z..#&....S..).X(E..:u....2h.X .p.)...@$W@JH.%..........>......;...fv....}....s.]DI.l20.8......>.-.MY....z`..k`).K.!.nI..F..f.'p&.Y`.2...$..9....................v.B.6....Jzh.?<......K....gC..\..Vt..]............r.....n...........ea!....\Iov....1...M..%..B....Jzu.o.4 f..p..!..B........1.}.8..K.#....-f...8`@H..qZ.z.1...}a.S,3;....?.....9.?...9.!n...;`_I....-O..#..z.{.o...#..}.x.xB.z....8....7D8B.)....oT."....B/..L.../.g........MG...|...{Z.~2...uW.B.&.......25}.ph.U...C..X.!lm.X`J.U.F{...x.4[.l....Q....;.k,..z......,.u....].iE.{y.W.^f...WQ.......i}...s..&...m...*.(..LI..]...$.+w.O..p\.C8.$]...{?q..]ZB.+.q..*..[O.{{..G....)..E=....G..7..$.Vw![*.n.....~.AB7.........^.G@B7..]...z5....XYw.Cx...H..[u.0..." !t......H..D@B. ..B....:....A.$.." !t......H..D@B. ..B....:....A.$.." !t......H..;..`.n.E@B7v...!...p.$tcr......XY1t#.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 78 x 20, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):834
                                                Entropy (8bit):7.434548849030503
                                                Encrypted:false
                                                SSDEEP:24:vR54cx2uwLGuLQHhueUUSobHth4onmY3bHYBP7C:vR54c8PcceUUSUb4wmYL44
                                                MD5:759D1FA37D369F21BE4889D751DAC56D
                                                SHA1:762902F41075C557129A3833F6BB3C6E4434BF77
                                                SHA-256:4043DAE15ADA0DFA254690C0D88FCA5948A103843F41C4D8440B12E9318D1C6E
                                                SHA-512:3A9F534F33B59C4E67286A63A477F005E7D2AB178498AE32DE033EA706A09BA9F90C062CC2D57DCAB031562DA665C605FA3092FBC6E09AEF56802908E7852313
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png
                                                Preview:.PNG........IHDR...N.........#.......sRGB........DeXIfMM.*.......i.......................................N...................-....IDATX..AHTA..{.R.R.L..*.. yQ*.k....K*...JpO. u)$.u.D..,t).nR$tJ0.."^..!"..........,..~.;.{.73.o.F..Z.X..CG.eiS7YP>.Y..v.O.v.^.g..[.E_.A..q...2^..Xb..0j....~.ySN.......3..4./L1@ .......*sn...m&C..<4.r.@..0...p.A..M.Y[.F.1.4.#..,..r.@..l..<.3..`....'...[.~r.....3..#...S...y.......A8..E.q.|VAm..\n.}.i.0c#. ,B......>}.p...&I..........r..#~/. .5c". ..bB....5.m...H.`sG...`1c.WA...9F.3$iGn4.=..9.C..:.....V...|.5]..D.Wi^b..Di..5.1...SH......:...+.O./.....V.1.Jh:.0......S(.D....xA(..G.5}.X:V..q....%..'.....T.....Z@.s.).Q .Y.....[.*8+.O.P.\..........&I.....QA.kC..=NT. ......x..=!. .Ty.UO... ,B.9..Q(.b... .....RU.7....._-|.i8Z..b/L.P.E...m...O....{uz..XJ.....b...(.q.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32015)
                                                Category:downloaded
                                                Size (bytes):87669
                                                Entropy (8bit):5.356107361206808
                                                Encrypted:false
                                                SSDEEP:1536:9a01kzuDClkRFagnCzk5X5eIuc7cJlbH0nbhowJCCUkPhH6r6:9NSuDNFBX5eIlwJCbGgE6
                                                MD5:5F9AF7975B91CE25237B8F07AF45D094
                                                SHA1:F4E6D2358DDEC66A35BF68470BA3BE18EC83589B
                                                SHA-256:6A42B2AD087DE2AFA8A66F0D18A7573E2EAEA31D27CF4B21A22EAD31E3001634
                                                SHA-512:5BC6547A8C10AF45FE01A603689DA8E37E85D9CAC95F8CD28462407B1D65ED4F373461C0A2A1E83AF464514F37CE9420938B8162966B0D1F1BA3C7EE76517418
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://js.data.cctv.com/__aplus_plugin_cctv.js,aplus_plugin_aplus_u.js"
                                                Preview:/*! 2021-01-12 21:25:53 v8.10.5 */.!function(e){function t(a){if(o[a])return o[a].exports;var n=o[a]={exports:{},id:a,loaded:!1};return e[a].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var o={};return t.m=e,t.c=o,t.p="",t(0)}([function(e,t,o){"use strict";!function(){var e=window.goldlog||(window.goldlog={});e._aplus_plugin_cctv||(e._aplus_plugin_cctv={status:"complete"},o(1).run())}()},function(e,t,o){"use strict";function a(){var e=l.getCookie("userSeqId");if(e){var t=document.getElementById("tb-beacon-aplus")||document.getElementById("beacon-aplus");if(t){var o=t.getAttribute("exparams"),a="uidaplus="+e;o=o?o.replace(/&aplus&/,"&"+a+"&aplus&"):a+"&aplus&sidx=aplusSidex",t.setAttribute("exparams",o)}}return e}function n(){var e={};try{var t=goldlog.getMetaInfo("aplus-rhost-g-map");"string"==typeof t?e=JSON.parse(t):"object"==typeof t&&(e=t)}catch(t){e={}}return e}function r(e,t){var o=n();return o&&o[t]?"//"+o[t]+t:e}var s=o(2),l=o(3);t.run=function(){var e="";try{e=a()}catch
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                Category:dropped
                                                Size (bytes):2208435
                                                Entropy (8bit):7.996754824298897
                                                Encrypted:true
                                                SSDEEP:49152:eWaNwKehTp9bTzrhq/hnDLMANK/RjJTzgj7J4hxJWKN39:Nale5bTBq/FWRNTzeVcPWKx9
                                                MD5:3848AAFF428F279475398269D09CDD94
                                                SHA1:B0C715AD1C623B6E0532717703495086AC531090
                                                SHA-256:1E27C7E971D9DE91462ABD1C4E206C2535953C459BAB6075A9A4A421FAF5ED4B
                                                SHA-512:840E7F8DF151AC652CC05940BA5EEC275DFEE6213C2FA7C97F1002E263B09C2CAF3B093EAC5EC5666DF61A4D17DF29B7857F8653E06E63AC727E37A5ABA19A8F
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......8.....g.V.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop 22.5 (Macintosh)" xmp:CreateDate="2021-09-18T15:56:03+08:00" xmp:MetadataDate="2021-09-18T15:56:03+08:00" xmp:ModifyDate="2021-09-18T15:56:03+08:00" dc:format="image/png" xmpMM:InstanceID="xmp.iid:c93dd469-906a-4c97-b6b8-f9e294570e3e" xmpMM:DocumentID="xmp.did:c93dd469-906a-4c97-b6b8-f9e294570e3e" xmpMM:OriginalDocumentID="xmp.did:c93dd469-906a-4c97-b6b8-f9e294570e3e" phot
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):181519
                                                Entropy (8bit):7.960549351766106
                                                Encrypted:false
                                                SSDEEP:3072:moYnQOI8uPuZmMTMbpYtX61UwI7mDezKrUCCcZOGQ3fG2rAwuu:mozLGgftqXbrC9bQ3fdj
                                                MD5:72F09495C4F0C0C3E30F5FBD7C65EB7C
                                                SHA1:138CBD0DC3865573222569C25E5BD17835021FB1
                                                SHA-256:EB6BD7FF129E3081FF37C0B1D65DCD5DDD52C437D0453D078A4B597B7EFD1E59
                                                SHA-512:87D2795C46334D8935F15DACA5D8B62978B3F24131E8A02524E5E543123AA3B7119758951FB6B9AF87901645EEFA3A4A964031D98B4D8F4579C9D62BBDF32C5E
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................h........................."..!2B1Rb..#AQar3q......C......$S....cs....46Tt.......%&5DUV....du...Ee.....F................................E........................!1A..Q"aq...2......B.#..3R.45r$Tbs...&Sc...............?..#X0..l#J\.S']..+....tR..1..L....J[a.nTc.*sh..W..i...W.A.Z5J.T.h.5..."..4x..jF.D...R...].=..FE..9QQ.!.H..6.....c..E.X.D...c.Y....j.qxe.L.+.#-T...6.X..o.{M.P\...H..&KMLJ.N..U,`V.....-..b...!...V+s..:.,.y*E]>.O.pcR@..QTW......jR...........LQf.rT..F.6{..2.k....XCY..&."../zQ!.3.wV.....q...Kd\..&..E{$..n.B..Nf..i/W.Z..t.2o.$C.xV..b..!n%...#..t.<.E..W.....:....:+..5"..*..>Z...`<...su.....N.Z......U...#Do..9Z.W..:.n.61..&BT...9....W,.\..5eq.>.....4H..i../.Q...:^...n..J...n.;Y...(...\..-...j.M.:=?.J.%.....al.^....n.V..*.....xly.d<......].".6.yT..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (17201), with no line terminators
                                                Category:downloaded
                                                Size (bytes):24955
                                                Entropy (8bit):6.535615171919777
                                                Encrypted:false
                                                SSDEEP:384:GTW4W1LeGDaptEU7YXdrQRVOGW41NVX8icfpHjYObur5TENUcjZqIYQcaJcNdkEn:LeeU7CHLsRHLUm
                                                MD5:B95625BB9C9CCEEB8A40800C1AB55C3B
                                                SHA1:3A5F691533E042F1E900D7BBC4E218589902A457
                                                SHA-256:E09B074F6EDDF02FF75B644A65CE2A21D79BE3567CB6A62EF4D7C27FE70FBDCD
                                                SHA-512:E551B1487BBCC1D7596A5E22A97AD153E01115C9E778556CE02A1632016BBB6BA63C973D10B3B03000F4B5A8DEC50FDE80F36C4F1C28F3BF52F590583069FFF0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEHo0GzuvzyA5MIci6BUsg210126_1.jsonp
                                                Preview:PAGEHo0GzuvzyA5MIci6BUsg210126({"data":{"total":25,"list":[{"id":"VIDEml4hM55QjktoifM2lSBu240429","title":".#..... .............. ..............","subtitle":".#..... .............. ..............","focus_date":"2024-04-29","url":"https://global.cctv.com/2024/04/29/VIDEml4hM55QjktoifM2lSBu240429.shtml","image":"https://p5.img.cctvpic.com/fmspic/2024/04/29/e82cffaf6ff144f59d2a8531350e041c-1.jpg","image2":"https://p5.img.cctvpic.com/fmspic/2024/04/29/e82cffaf6ff144f59d2a8531350e041c-1.jpg","image3":"https://p1.img.cctvpic.com/fmspic/2024/04/29/e82cffaf6ff144f59d2a8531350e041c-300.jpg","brief":"........................................................................................#C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:58:40], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):102372
                                                Entropy (8bit):7.902395266453098
                                                Encrypted:false
                                                SSDEEP:1536:NK6xK69CORZb8h9SvIaUaCQF73rG/xe8B5t5hb6NDSboSpWZsqRa4:EphSZb8HSvIFaCQF73rGvtuDSlPqR5
                                                MD5:A5EE239C678D6E83525D3C5949343E8C
                                                SHA1:523620284263E58C6AE82FD36A0F2D94A98A58C9
                                                SHA-256:385F01D8921543DD13D4BA78247F03AAEFF9E1348B51A9DC0409190DE7A62D6B
                                                SHA-512:4DE3D3A4D6B8A7FE4B8BF50E4CA09634D27046AB53F86659ADDA68BF9072F0049016E1EA5937F6AC8A135BF095E57271BDC2A7900CA17358A02F34D03262E46F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2021/12/28/2021122817054344829.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:58:40........................................h...............................&.............(.....................6...........|.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....q...Oe.e....!.u..}...Uw...cY.Ue....&W.}.0?oW.a..=.ou.l...m..F..j...k.........1zm.?..f..>.nk....q.u..c..1._..O.*..Vk..M..%...."..6.7{.r1l..zM
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:58:40], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):102372
                                                Entropy (8bit):7.902395266453098
                                                Encrypted:false
                                                SSDEEP:1536:NK6xK69CORZb8h9SvIaUaCQF73rG/xe8B5t5hb6NDSboSpWZsqRa4:EphSZb8HSvIFaCQF73rGvtuDSlPqR5
                                                MD5:A5EE239C678D6E83525D3C5949343E8C
                                                SHA1:523620284263E58C6AE82FD36A0F2D94A98A58C9
                                                SHA-256:385F01D8921543DD13D4BA78247F03AAEFF9E1348B51A9DC0409190DE7A62D6B
                                                SHA-512:4DE3D3A4D6B8A7FE4B8BF50E4CA09634D27046AB53F86659ADDA68BF9072F0049016E1EA5937F6AC8A135BF095E57271BDC2A7900CA17358A02F34D03262E46F
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:58:40........................................h...............................&.............(.....................6...........|.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....q...Oe.e....!.u..}...Uw...cY.Ue....&W.}.0?oW.a..=.ou.l...m..F..j...k.........1zm.?..f..>.nk....q.u..c..1._..O.*..Vk..M..%...."..6.7{.r1l..zM
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):142
                                                Entropy (8bit):4.7450882374146355
                                                Encrypted:false
                                                SSDEEP:3:qaSXAMOWVMA/sp7R4mAT4BA/OvajpHMtx1gXMLQHve4/XAM+/XAMq:qaXx8+d4mAcBA/qajpHdXFGlA
                                                MD5:0A3A5A40B33F5E85AFDAFB58510B1CCA
                                                SHA1:3C6153231A76828146C1DD9CE33649DDB10FF502
                                                SHA-256:C7C1316EA342180254ACEF7BA0C7E167FAC21CD15B9F9968F9865C6DCCFE72DA
                                                SHA-512:536B13CED41B4C48AE4E6F5301DFE370FF610E11B0011E8CB387A18D2CF6B037143A49F53F45D17AA5161B38147148DB3E7B1F215796FA1EC3EB966B87D44F93
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ip.apps.cntv.cn/whereis?client=html5
                                                Preview:var cntv_whereis='{"isp_code":"10","city_code":"","province_code":"","country_code":"US","ip":"8.46.123.175"}';get_cntv_whereis(cntv_whereis);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x562, components 3
                                                Category:downloaded
                                                Size (bytes):105768
                                                Entropy (8bit):7.975864894034917
                                                Encrypted:false
                                                SSDEEP:1536:LAPeEcl5O3OcKWO7WfM9EnkoYrJ3ueWRXpHmG5PUBlygNDbHMqEf6gsj2x0aIM9k:LAZ0U3Ocy73YQee0xP8mILx2+j2xfN9k
                                                MD5:5BB540B83BE9A7600D1386ED43AD2951
                                                SHA1:DDEF20856AE6FFC6C164A3C44D061C87D522EEA7
                                                SHA-256:C1B5157C799AAD0B3C38C488BA3E96E2B7DCBFE01AF17D64A8EDA199599ED6DF
                                                SHA-512:E3A3EDEDDCC55E9057F3D07A22589E97F15AC9FC582CD43BE5E76D12E765EA20228B3D74DC8793F52CD3C4F755D502FC0E2B0A3781D4A7C8F90D7B0D16B790DE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/fmspic/2024/05/13/c1b3a4b1d62b46a4aac67d97d2920984-1.jpg
                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2502529610F211EFB3F9FFF07EB4ABC6" xmpMM:InstanceID="xmp.iid:2502529510F211EFB3F9FFF07EB4ABC6" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="8F5A39CF00197C9CC8A6786E50FBA136" stRef:documentID="8F5A39CF00197C9CC8A6786E50FBA136"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 990 x 556, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):722563
                                                Entropy (8bit):7.996215008622782
                                                Encrypted:true
                                                SSDEEP:12288:HskP9T5lBdRAysrDeH3cEo+xyXbwx5Fy7JX9X+w+hWz8zJrfexcCDQMe1IJD5PVg:HpFT5lJAysOcERxyX8FE9+wQnMxciQMa
                                                MD5:3310381BAE20D260FF96BB55BCFB8746
                                                SHA1:A7D4270F1B2013881FBDBCE36A90A186FA31BCEE
                                                SHA-256:62B80CF11621A16A84E0203862B252BA00D63CD971293B4B50D1236D97B70C92
                                                SHA-512:BB940D81E32726334AB9C998DE4331B37C8F6CA2F78F44FCA7D1CE826182B6ACBB2EF166C470325C1B3BC912BC87783C36963E5D6422F0237478A77BD82A0071
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......,......@q... .IDATx...Y.$.&..o.G.}.=..".{..iMw.gF.`.....A. .........A?a...~iA.`o"..&..bmY.y3.~o....p....{x.E6d.........wV..7...R.."..D..}v......K%.2....#V.5uq....E....$...b..n...k.f.....z......5.K.7.M.Ef}-. ..J...zx..R...F..7Vo.:.y=.=~.Y...H....z|.%p.....F.l.....'/.........G.y.G.!.9|..l........f.....b9.7....F#..W......=}.H...M<|...^...........|.G.K....!\.u....8.....#d.!...Z..>..S..St:=...?.?..k|.....C^....`1.1......G?..~.w...l.....ml..b{k....hw.H.....hs... .S.a.$..j.!MS.i.4..E..'C\^.c2.A&.~.r..u...z...h.|.G"..|....z..X.....O.}.&..E.4..p]......N....s..Ok.3h!............v..v....'..x...._../^.@..........M4...<...I.`.?.........R{....@R;.K....#.c.~xA...w.......!.....7.....tx}..!..!NO.pq}...)..9...h..b.8N.y.J...q.^#..N...........l...@...m4.4Z...&q...i.}JS.,..Ut.s..#.._x..>..fn`.J......\..4#..c...&..#}Ief.i.>.*.%=......|6H.?......q......[.-.$..J..t.]i.MOh.T.}]...:.n...p..q...E....K..4..|.....3...&...v.Kt.j].........>..........L...v[.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):140392
                                                Entropy (8bit):7.973590315410694
                                                Encrypted:false
                                                SSDEEP:3072:yxxPgXAMQLauGnzH6xVlQ4hyW1o5U67VlRzkMk/0CkwULo5YwF6:gxPgZqp4zH6xjhn1AVZz3k/0CkEp6
                                                MD5:16414E71AF8C39A8B539A8F58F45054F
                                                SHA1:D0CE7527B74804A3574A8E7B2DC22D42974FF378
                                                SHA-256:DAFADD8581A83DC531A92C9A0A4DE4ECC01DB296EA2811115ABE14B037DA2587
                                                SHA-512:29A1F23B5F5234831889291279D8A315AEEFD27DA4EB2ECB47D97BC428BB6F7138ABE1BF1C031083C1712018EED3253B14578FA1DA5528A947F33361634AFF46
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/22/2021122217445963715.jpg
                                                Preview:.............................................................................................................................................d....Adobe.d............. .........................................................................................!.1."AQ.2aq.#B..R..3b...$r....%4CS.5...c...6Ds......................!.1A..Qa"q2...B..3................?.....PJ.-{...us....@...y..2......\.-...r.......q...7..E..gLY{..qn=5d..2....-....4......\]{..C.)....P.+/8........K..A5C..j...0;.r4.H......q. ...m+.L$..d....MAD.T..QnW+...K..3=]L.I......P....'[........h#.".. .c.y7..T...w\VQ...e..-...........E.t<)..?M,.C.......\S...$|.......|5.B.:K.........4$..K%J....>..../..H.b...:+....x..UOE#..>..oer..'...Nt.h..nJ.#Hg3.|....>..4.....(@a'...=.....C2.)@y..w:....T...:h....9..[z.......UIiV.[..._..@F.T..r.....D..T.i_...9.....hU.-2.XU....*~.......G.pI...{s..2a.Q^.W".u..o....D...`.qX.6~UD.9...{i...h..>..UV.f.r.ji..\`.v+n.~..-..Egw..-.Z.../.h.EpR...o}...L.x...4..%D..MW..W!rf..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):243707
                                                Entropy (8bit):7.9811761735041715
                                                Encrypted:false
                                                SSDEEP:6144:iWyI1tAHX/iLUnqcix6eNoca3udjlc2ZzsWsTB0LZB+PtsQod:eIDGfRixSca3G/ZzsXTOLZBStsQod
                                                MD5:BCDEACAB974F883EBEBE322CDCDB9F8D
                                                SHA1:7A3F06A4100948F49C0F4ED44244199289CA0487
                                                SHA-256:AFFD1B52785E4A7C10A054727B5B03878B5A515C7F58B832B0C4BEA429674547
                                                SHA-512:8239463B5D00B6D517A6CD730258E87C32F180BDE28E2B5BBB3543B7CFF4FAFDBE89BC87B1C6EC15EA9592BCCFF4A5F32A2068EC6DE205BBBCC75D1CB4E718F4
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:9BBA0880952111EC98D9D71EE04E1F00" xmpMM:DocumentID="xmp.did:B170719238CF11ED84F7D472F70FA3D0" xmpMM:InstanceID="xmp.iid:B170719138CF11ED84F7D472F70FA3D0" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:a23db477-b3ef-5941-8a3a-175312b506af" stRef:documentID="adobe:docid:photoshop:0be90e63-e938-5644-b381-6f6cce94fb8c"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12818), with no line terminators
                                                Category:downloaded
                                                Size (bytes):14008
                                                Entropy (8bit):5.905896445773314
                                                Encrypted:false
                                                SSDEEP:384:OVe/NRRc7To1595M640TluGcpxd5GJ8vVmltiHWeZpZnZVEEeoHu6bsSQN/gOSOJ:fw7YzMPhzTZWjaqbh
                                                MD5:B601ED1D4A223BA96EC03859E42842AB
                                                SHA1:FBDD663D95718F05738E214BF10B09322EED55E7
                                                SHA-256:B51C9AD18B6FD10965AFE7720ADC29665D95F7BBD2301EA542BC12838FABF6ED
                                                SHA-512:B933277C981DFDB018BCFB05294C0D67A3EF9442A5801F587AD07FBDDD7B7EA48D632B4BF124D1BA78292E3E25EBB472557B6C593EAC780866A710CAB951C88C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEBaWhj2ZEWMJOi90M4Jmc211130_1.jsonp?callback=PAGEBaWhj2ZEWMJOi90M4Jmc211130&_=1716508935448
                                                Preview:PAGEBaWhj2ZEWMJOi90M4Jmc211130({"data":{"total":200,"list":[{"id":"VIDEVbqHCwQo9sqh747NK5k6240513","title":"...............","subtitle":"","focus_date":"2024-05-14","url":"https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg","brief":"","ext_field":"","keywords":".. .. .. ... ....","type":"vide","old_id":"","s_page_id":"PAGEBaWhj2ZEWMJOi90M4Jmc211130","s_page_name":"....","duration":"01:54"},{"id":"VIDEEn3nIFpB9u9HNPMrHnFP240506","title":"........","subtitle":"","focus_date":"2024-05-06","url":"https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml","image":"https://p2.img.cctvpic.com/photoworkspac
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 208 x 36, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):5724
                                                Entropy (8bit):7.688841949712854
                                                Encrypted:false
                                                SSDEEP:96:Ho7F8knmWIYq/+koHf7HpH06SZwGB4TSl90ovsCAfNUshxC8ItONEVvRJ5uUqyQf:I7F8knvT/7JDbk4w065uC8TN4/U/y+mS
                                                MD5:81CB192B6E3EA564BE9BC5DFDBC46E93
                                                SHA1:9EE9021E719CC1F87EFC2FC9F7E37CEA41165B37
                                                SHA-256:57E93544A7DD0982C163784073C7E7D123A0A24381A0606894BC5E8B1474EC76
                                                SHA-512:5FE7F996FD4DF7F48C5FED8B6F3A5745BD5FB6B3F05C4F83F576558A818B9A50C124E7E679CDAB46CD78CEFC7B50A2099A94E759D3B54C3FC67CE341A5182C1A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/31/1640920871087_908.png
                                                Preview:.PNG........IHDR.......$........{....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmp:CreateDate="2020-11-27T14:50:56+08:00" xmp:ModifyDate="2020-12-02T13:18:49+08:00" xmp:MetadataDate="2020-12-02T13:18:49+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:63841f97-dd18-b540-9767-47062e9bfb67" xmpMM:DocumentID="adobe:docid:photoshop:a9dc7d03-5055-704a-8bd3-d5dc4709016b" xm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 597x336, components 3
                                                Category:downloaded
                                                Size (bytes):29305
                                                Entropy (8bit):7.965897153664985
                                                Encrypted:false
                                                SSDEEP:768:R7RC+vh0uK8n3Kr9w5fM+EnXO+59UEP281Y5//zFMkt9H:R7Rbvh/v3jMH2EP28u5XzFMkPH
                                                MD5:3262C6964F30D85ECB0B59E02C858111
                                                SHA1:0642083CFFF30E1D6DE84400CF68C1A6D578DB74
                                                SHA-256:3D6DAFD4108212AE4376407FEEC31E5043A24E614AB649179AD7CC3023BB4B61
                                                SHA-512:76BC4870C3E682EF4110CEA48A3EAC152074F4575CCD7AC54D7C3B0CBBE1580C7735696FC00D5F5EF2398FBA72F368E401072B3AE9F3AA4756EB47224DCE8EFA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/05/22/2024052211065458983.jpg
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......P.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........PS.\..C.W..L@V...f...>...j....8...K'=q..).......Y....sCV..d.......j...[.!..?.bU.......`..V..+..r..M.W.#..H.y&..<.i.)...`..JM.k...:`...]^......5..U.<....=V...5 j..X...<K..z..V.1..6...'....].q...In..2?.\.L.r8.+>z.S$.6.d...V....).....J.~U.@e..Z...7B.3.*H...~3.&[mFBbn.C.&.....=OG.t..y..".z..<...d....*....s..#.NN.T....R}.s.E2l]..8?.e.v..Q..C@.5&..^:..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):598
                                                Entropy (8bit):7.399533680018859
                                                Encrypted:false
                                                SSDEEP:12:6v/7BtZ7Tw7QL357nFue14FqQ+5zaY5KnL3238PHvwExHn6X03vuey7:2tVTwUL3XaU5za1Li8PImnjRy7
                                                MD5:E0F6B1870A55A5F27E7A20668596C2B0
                                                SHA1:22AFFCD3F7C3E0EBE40DC1274280FF6DBF9E52B3
                                                SHA-256:B37815DAB82664B5D585F420924CF9F3E5828ADFA3AA1F5B1FFF69A503774B70
                                                SHA-512:20C9651038A58C6CFB10BA1829737DDFC5C3355980D561EE4F036BC7A76E1B18EE6EE3B8B1EE346D4BC59D6B3387EA100B26312EA93CA7F5E3E171F8FDE55AD8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..n.@.F.g.`.E.."..........(.(.u.E.*T44<.y.DBG..D.H.*6.......^i.x.8....Gr3....\.X.1.........U.....^..$};.a...C...C'..]`n.+5.>.*iON[..X.Yj.C`9!..$.p..h.~...4{...'.%.Jd.7.c`Q..EI......y... ...i.;..........@W....+.L.o^... ..*...(2.o.U^..<...\./....I:......P..~.......).C.W`|.....!.(|dMS.0..../.e...7a.n..3....re._..7..~H.....+.Z..l...8.$.......m.2.;/3...x.....p...m..(...m.`?..........x...@....Iv....F...G..'....U...:9 .r=....e{.voJm.l{'..=......4Hc....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 777x437, components 3
                                                Category:dropped
                                                Size (bytes):229414
                                                Entropy (8bit):7.979324432091274
                                                Encrypted:false
                                                SSDEEP:6144:8IuTgat5+IIqptkvwxp+Jo/e+ToalmbAZjSqE0L:fuPT9BtUn+UafSc
                                                MD5:4310AA1433EC580A086D32F27E4D0A9F
                                                SHA1:521162726D8FF6CD5A4071149B4B34E9B54744C5
                                                SHA-256:6057CE7E61750C7454ED5DE8D2DE5AE5FD114F5BD649C60251614942B3D5E294
                                                SHA-512:E306B98855B2E995C8B1CF501D41970E1E72A14323F604088D0CB9889EC7E35214D9BBD8F47E40F6AACA05353FD67F652B9049B89BF4A61127501C37C204C562
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:EDC128F210FA11EFADABE4EFA4D0D65A" xmpMM:InstanceID="xmp.iid:EDC128F110FA11EFADABE4EFA4D0D65A" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="96A979D1360CD47BACB6FB1AE3A2477A" stRef:documentID="96A979D1360CD47BACB6FB1AE3A2477A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (8293), with no line terminators
                                                Category:dropped
                                                Size (bytes):8869
                                                Entropy (8bit):5.812926338346884
                                                Encrypted:false
                                                SSDEEP:192:qoUTLziofG57a28nSr1E5u6n8TgNF9PIB8FvRfUKk7in6BVsCFu:GaZUCkUUNzoAFcd+iu
                                                MD5:7E44E2E6550085EB6E8CA084CE4F946C
                                                SHA1:F5115ADBF7EF38D619EAC273C21D3833A28619E8
                                                SHA-256:DE641F1612EB9386A3391E934491207E473BFD49ECD70AD073CAC014CD2435DE
                                                SHA-512:232057B8A055C7BFE91019A0F6CF32A629960C34DD4A2F1B1AD370977C8DC66A4E338341510A563955EA44C0FDBA3E6B0F0B448341F92A92270A0D3C4C9E3EDF
                                                Malicious:false
                                                Reputation:low
                                                Preview:PAGEFNT1SDAoNhCG1sGfCfLo211130({"data":{"total":12,"list":[{"id":"VIDEdFWQHpwvDgFU9XLn6TKK211230","title":"......","subtitle":"","focus_date":"2021-12-30","url":"https://global.cctv.com/2021/12/30/VIDEdFWQHpwvDgFU9XLn6TKK211230.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2021/12/30/2021123015585718237.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-0.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-2.jpg","brief":"","ext_field":"","keywords":"... .. .... .. ..","type":"vide","old_id":"","s_page_id":"PAGEFNT1SDAoNhCG1sGfCfLo211130","s_page_name":".....","duration":"02:55","ext":{"youtube":"jZONYSF1R4U","info":{}}},{"id":"VIDEMyVt2oQGacGrIDqGPzNM211223","title":"........","subtitle":"","focus_date":"2021-12-28","url":"https://global.cctv.com/2021/12/23/VIDEMyVt2oQGacGrIDqGPzNM211223.shtml","image":"https:/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):815
                                                Entropy (8bit):7.570483818536742
                                                Encrypted:false
                                                SSDEEP:24:2thN8eGX9l3w7hA8iS0X8Y1FERLeuoDYU:2t0eG4CSc8Y1FE5e7YU
                                                MD5:31896F59D62F4B17F836B6247E6D088D
                                                SHA1:FA2D770ABAD351B24A204A2C65776364A110C789
                                                SHA-256:AE0CDE415A5103707213A3550DA4FD759FF271FA358584650D90D4FDD6F2FB07
                                                SHA-512:CFFBAD7218AF38EFEB46D706A762978CF5B9C7B7B746CAF361DFE5B43A85261382C32D10A4DC6F101D735D05D8C1745962269E25BEFCA968A292BAD99E480A25
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578430802_655.png
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..M..Q......?%b1...[..lfd..))K...eg%.$."....+)..a!#Y.)$.DQ4..woMc.....{...~.}.9.w.9o0.u.p.......yF.A.6p%"~...nV.l-UuS.).b.c`...."~.=.."..5...R....W.j....V.G*d...:.,j..$..:F..h3..b..9...._.%@w..6.oMl.w...yV.w..<R.5..H.../!vQ..T.P....y......J}. .J-,.u.zU......R0.g....[.[...".O...=".....F.......V...oO.C.P..-C..:+'A.z..$Qgk..."..9.S......%E.....].FA.1..."b$E.l.+..........1%.h..... 3.mIQ.K.z:..9.hJ...Q.L....y.=@.z.".OA,..e.Ha.......Y..eU.b..z..R..L..S.5!.>,...\..j..&v..$e..1uv..|...1m..~.n..k>.O...1.(.....I............T.c..X.PM...x.<.....Q`!....z.]...B..[..."......9.V..V[.0P.......*..R...#.(..?......./....b+.Rk..-..@y.........BVV.d.._./..%.....-.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):606671
                                                Entropy (8bit):7.9668867812193565
                                                Encrypted:false
                                                SSDEEP:12288:k8aNHn7xHoK/J9gvwUjpTBQQkFKpTw4U+uDBhn5gAk2373JkRzd:k8itHnMrjpTVkMpTq+uDn5gv2Fkd
                                                MD5:F6DF418D71D1A7FA07B1A36588060DF6
                                                SHA1:854A4155C8EACED9D9C29E6EAF9ADB5ECCC9EB94
                                                SHA-256:5B474C7E8D4CF63A0B3BE6FDB6699420BC234A747008A42573A527068B592114
                                                SHA-512:50BCA4AC670CA832868D379548ABF8815D2AB3E716FEEF800C414EC8E593FFA94D34C5CCCA5E760749ED13411F6010A09194022C873E13FAA81404CC0CE4210F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2022/12/29/2022122910314338222.jpg
                                                Preview:..................................................................................................................................................Adobe.d...........8....................................................................................................!.1A..Qa."q..2...#B.........37RWrv.......$%45689CSTUVXbstuw........&'..(DFGc....)Edefg.......H..........................!.1A..Q"2aq....3r.....#BRs.....456STb.....$t...CUc..%7D&d.Eu.'...Fe...............?...~.....@....i.E.....@... ......@... ......@........H....@....\.$.m..........#\Li.SOCu.p...r.J.JT.t)=|..h...r...s..`.T..6.n.)..kFh.rS[;....QR,eSt..s..WS...'..4.a.S..%.......T|L..v....._.=.M..._xj...L.Mi.6.S...(.@T...pE..[....d.(..2bFnUE..(.~0.....8...<....}.nW.G.<%..&.k......o.I.>?1.Bh.k.......y.)_......x..y9....l.[.W..z...m..ep.M.m.@P.-..}.Sqm....qU.{.z_.......>.DR...3<r..N.`g..w.G.+..%.I.L..`..S...o...h..+I.0W.{....lg..iJ.oA.I....W.}N6..+.#B......7.......#)..... ......@.............@.....}.u.#.rV....19
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):122665
                                                Entropy (8bit):7.975351687976883
                                                Encrypted:false
                                                SSDEEP:3072:O98DiBbLOC0aCaDdKOkEleEV6mPIayonvevupvV:O98DibLAPmd2SVVzQonLvV
                                                MD5:75A30E5B24A4C250D2760B1B64F8D048
                                                SHA1:51B09F4AC63B3C498EF346C68FB22116D2F62EF8
                                                SHA-256:C231216D9E0F1A73F13A95DF7ACF9C12FE2B1EBCC31EC30574735E6A47E06DBC
                                                SHA-512:59EA65B676A3B092632F0710750408F2F6D9878D2EE407D4910C6C74879C01EFD9C4B789D79DCBAB8133DEF00835C9F5A44548A1E95F6B0C453CED00BF91002C
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......G......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3EBBA420F09E11EE8818BF398108A505" xmpMM:InstanceID="xmp.iid:3EBBA41FF09E11EE8818BF398108A505" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="362192D152AB121FE673203147FF2F07" stRef:documentID="362192D152AB121FE673203147FF2F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 28 x 37, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):995
                                                Entropy (8bit):7.5564824116825555
                                                Encrypted:false
                                                SSDEEP:24:7ojeqt4OVphHRWaGKVeSY2WPjWYT02JIXvYNmoK+v5kR1:7ojRrZvVe6AjWYAtvYN4qA
                                                MD5:2FAC660CAA56B491E4CEB1563CF8D71D
                                                SHA1:DCD89E1844ABFF76BC2F083CEDD4B8F98BD3A4BF
                                                SHA-256:20BC58245EA831C6691159E0AEECC0ED66ADE2FAAF6E43BB1DE1FB39D2531C57
                                                SHA-512:AC41F49E42C77AAA2AC5F5E630F8A84B3FA4A3F12F0D60FEDD08C2352CCA054C72CF0191A392CD7A2D9640B45165B3A1F17713AC03B22BF4C1B7A2F0E26E1148
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png
                                                Preview:.PNG........IHDR.......%.....Qx......sRGB........DeXIfMM.*.......i...................................................%......U...MIDATX..W.O.A..7.......T~.(R....W.b.B......2.?..41.$.......6.$.\.Jq*As.5..8ng....CV.V...^...7.o.7..=R....Ak..L.&"..-.$c5..H..'...w..4p..~....&.s...H.....#X...+..+..x.J.&..~....<L\A...m......W..&E... .~w.~..)..l....y.h''...r....\.n$q........P..O. .....\[5...tN.j....>.6..G..K)hlh1..G*3....Z...]...0_......8.......=...e.Jw`.0f....9..@wH....SN.W..`..k..2ZH....)....Z~..^,.8...q..jHZ.n.Q.I..n.!iu.%D5$M...C.......d..A)....:;=)..b......:.6HCB...r.T[].B...G.T......j.rQ...]..t..X0r^.%.CI#x.a....Htja....<.Ek#}...d..q...bm.E.R.VJ!B..y?..|D..K\......P+...DjM......?..C..%..U.0..:...d..$nf.3.(n6|...*.OH.7...]..t][2...QB:..Q....[.w....R..5.... m....O....r.RF.#...w....fg.K._|..oA..k.........U..1Z..N..d.M.........s..=.J.b..!U...@{..rY.i....^...d..EQ...........n.j.'U.g9.1..f4..m.!.'....'..M.r..@.D*.^5c^g.,+XAO..a.(...*...^.._...o>.&.K....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):157058
                                                Entropy (8bit):7.86253130685325
                                                Encrypted:false
                                                SSDEEP:3072:0uhgY2nTmFwnzvhv982LdmkffzHqZ+Izkr1b97lqz:0eMmqZ98cdmkjqZ+/5J7lqz
                                                MD5:3592977139367A09AB9F5B744128A486
                                                SHA1:FE6EF669D6B9B0737F36D446F993466463802524
                                                SHA-256:5FCBF95CDC8F8E427E1C4DBDABE6BAE18BC3139FF367216D6B273B14D6E4CFDD
                                                SHA-512:11EC77812D4D07AAEB9DEDA2D6C6C860B0FEDC10403FB1F46E1E91A11CEB0A1303D6B3E423DAC7F3F1C0030ECC3352E0D9DA343844E9C877B15A94DFD8E3E8D5
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:9D219138F7DE11EEA938BD8EACEE770C" xmpMM:InstanceID="xmp.iid:9D219137F7DE11EEA938BD8EACEE770C" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2688
                                                Entropy (8bit):7.865380953436762
                                                Encrypted:false
                                                SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
                                                MD5:136730FC39E3B1A1C2B2335F6DB7229B
                                                SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
                                                SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
                                                SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/1/5/1641372246819_565.png
                                                Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x1080, components 3
                                                Category:dropped
                                                Size (bytes):262047
                                                Entropy (8bit):7.9725566284115095
                                                Encrypted:false
                                                SSDEEP:6144:goh4tvaFpEpfvylWqLcez0NJIaCEIuoVLUqN2g0mkPHncje:h0aLEpiYdv9YRLU1Kkvcje
                                                MD5:A890C936A2A4DDD8A8907E68728A9C3C
                                                SHA1:3670EA6B40B30D8C679804E2CFFF55FBCD561167
                                                SHA-256:86889B3984CB5A39E87726F04D1ECAD058420732D5DF8AA6BA0D138B38EC42D2
                                                SHA-512:1823A1269C55AA553376AF4ECF8E85D00734F844893B18C30FCDC8A3781475DD068B94F885D58EFDF87E930D33B2B17A721ABE270BA0244CB0EECE440C5B06E6
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:011CF9870F6B11EF844ECFC8C6A25A22" xmpMM:InstanceID="xmp.iid:011CF9860F6B11EF844ECFC8C6A25A22" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="EECA36CC2CBAEA8A6BD38E76AECE8BE0" stRef:documentID="EECA36CC2CBAEA8A6BD38E76AECE8BE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):238965
                                                Entropy (8bit):7.968683338898101
                                                Encrypted:false
                                                SSDEEP:3072:THFQsrBEnzuyz8B2eIOuIleEEMHCZ09/0HUwDYHy3SITJ4VKP03VvgOAvBz3iYa8:asr6nj8T42EMiW0LZTIKc3Vvg1z3emlD
                                                MD5:A0E48ED4FF24380BFC841846C7AD0E80
                                                SHA1:9DC6BEDF3DEA8D4B0149218339A7E0098A45F744
                                                SHA-256:94F499FB5BF889E245D6C039A761A7129F71B22929BC82913A0D2347CCA8742D
                                                SHA-512:4BA2D427BCF6607BE30844E12AF0BCB71C98DD92DDF34E346C52CD30AA93F13E911B0ACE5FE07F6573BE8CD2729A75DB22CCC23D2C3B5F61B637446ED5321118
                                                Malicious:false
                                                Reputation:low
                                                Preview:........................................................&&&&&++++++++++..................................................$$#$$++++++++++.....x....Adobe.d...........8...."....................................................................................!1.AQ."a.2q..#BR..3...br..$C45....Ss.%.6...DE......................!1..AQaq.".2..B.R...#.............?..V..J.r6...z..7...X.U..X.y....A..NGz....R@.....R"'.*v.q .9...x.j._.s.=.B1...Q.+........AA.....*.H..v....j.xd._P..''...1^.F..s.i..)G....d9..\.P,b.H..s.F7...j. P1^e.....5 ..P..'.A..8...|.....j..66..\....g....`..*...9.@4Q.;W.-..!WR.|.Xls.h.......,..@,.P...$.a.jVYq..@'w^......Nu...A.4/..3...v..(.W.i...$...VA.416N.z....XZC..R. .Q/'..9..c...;.C#..@.....}M.M+)...(x......Ls......a..h.8.....&..@.5:..F....h#b).#8......A.!F.U.A=...^d...T..........8.......C.@F3C9'.l..x......b.".j.J..&.....f..*..0k. ;/4=....;..l.h...5..#@..`.......{.C0....~M]...$.w....@rE4... ......uT.\.J.. ..Q.m.S.....UxE.s.P./'..9.j..1Q.M..r(.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):397070
                                                Entropy (8bit):7.9844484910861775
                                                Encrypted:false
                                                SSDEEP:12288:zxotn9dxNfoqV7XsY/D/p35Pl4u8Dd1XBLfRrjg:z6tnT3foqVYUR35PSDdtBLfRrjg
                                                MD5:C4C8AE0CCA54B27A910B399A5036C903
                                                SHA1:EB45FB472F34A6B6171F89BDE48D89A14D438321
                                                SHA-256:C01BCD693696BBFF2358569BF011C34FF1AA260A9855360A5B1DEB4B36D83EC7
                                                SHA-512:95DE0F9ADA22C96B4E36D80836DE381DEBE1EB5A6C9E5F7582B7E8F3FB283F44A50F6011AC28F995D0773DD5545F6D90290952D8218731C91BACBD6E9859FEDE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/01/16/2024011616594644931.jpg
                                                Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:4B65D590B44D11EEA68A9D33BA335173" xmpMM:DocumentID="xmp.did:4B65D591B44D11EEA68A9D33BA335173"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4B65D58EB44D11EEA68A9D33BA335173" stRef:documentID="xmp.did:4B65D58FB44D11EEA68A9D33BA335173"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12818), with no line terminators
                                                Category:downloaded
                                                Size (bytes):14008
                                                Entropy (8bit):5.905485883033852
                                                Encrypted:false
                                                SSDEEP:384:dVe/NRRc7To1595M640TluGcpxd5GJ8vVmltiHWeZpZnZVEEeoHu6bsSQN/gOSOJ:2w7YzMPhzTZWjaqbh
                                                MD5:CA059061B2FDFC3FC8C82A398ADE685E
                                                SHA1:36DCE66BC9D7D95C533CDBCCDDB3D79F559C2AF5
                                                SHA-256:9C68BCB2D360BE002B2BF1F171503B34325FE19F675CD17AF3761B1E2550E138
                                                SHA-512:6855832F740BFC4D9F65D5A2099E63E68BE5940567D20E97BF216FD8A202D98BC52F7ED82366CA6827569C8B9F9D9200FC99B03E689AE514E0ABEE9128CC4E21
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEtNFrveft3Mt0wLWcmhcl211130_1.jsonp?callback=PAGEtNFrveft3Mt0wLWcmhcl211130&_=1716508935447
                                                Preview:PAGEtNFrveft3Mt0wLWcmhcl211130({"data":{"total":200,"list":[{"id":"VIDEVbqHCwQo9sqh747NK5k6240513","title":"...............","subtitle":"","focus_date":"2024-05-14","url":"https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg","brief":"","ext_field":"","keywords":".. .. .. ... ....","type":"vide","old_id":"","s_page_id":"PAGEBaWhj2ZEWMJOi90M4Jmc211130","s_page_name":"....","duration":"01:54"},{"id":"VIDEEn3nIFpB9u9HNPMrHnFP240506","title":"........","subtitle":"","focus_date":"2024-05-06","url":"https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml","image":"https://p2.img.cctvpic.com/photoworkspac
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 741 x 417, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):292419
                                                Entropy (8bit):7.995745659533309
                                                Encrypted:true
                                                SSDEEP:6144:CfiKCN9KH70NoQKDBDeRP5/qWjtg08+qzVCLJEgkQUpc+1Tj9j:miDNwH70NoQsIP55jtH8VC11U5lj9j
                                                MD5:D14731F4CB60A63990830C088ED40895
                                                SHA1:7825F94D8AD8E5ED336008714B60265E05B3D212
                                                SHA-256:868719DBEDE7E7328D75AF5F833DCF471DE704CD7D8626BC9710248E7DEF1996
                                                SHA-512:656E31B22000FD3FD223BD95BE9009E9C9D7E7095661B600EED21A9764EC06A0A1C88B7FC7CF5C28A82D0E80D664A18C76DBA9EC2C809A10F6514B412FAD3AC0
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR................... .IDATx.....8.%..if..Y]"-2"s...\`...z~Uf.....t.. @...{d.VE........._....XL..10...<".g..!....y!..}.tP....3t.......s...t.0...q<.p.....Y....'..ww...e,,0.......:...K.../...u......[...v...i&..gV.7S~ol~.....Z|.=....kN.&K.t2..ZH..=....W.Y.7.=>K.......).K.......P.jk..............w..o...[.!.rNL...R.....>......7....>...,.&..;..S..7F.....>K<.ok.....rT...h....U..Z..1f.>V......i..^.3.......[s*..Cj..1T.3..u.5Z.|..^....iIwy.....j.}6.|p...`...@...h[LG........^`l;m?e.....<v...8'.w....|.._q=.W.....g....0C.D.z..x.....[Ko.s....|@u.(..{......|lY..UH3..eY.3..:....m.....}[..K'.?C...n.;N\#....y...|.p..<6.X..3..........{.RP.wi...pQ...<)~.=.....}....>.....JA.}......=..C.R...}?M...).y...(.a...."..~.."?....p`....>,.........ki.'...Q...sF.`oC.y.U...d..<:@.W..yTZ...=.|]e....S.1N.....l5|6,..cJ.24.F. ....9y...........~.p.-F.>....`..i8,!.S.D...^$..g.#....x0..j7Z.._4....u..g(,..<...~:Tv-X..X.tz......t )...\x....!e,..v>..........7
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):851
                                                Entropy (8bit):7.511237458900949
                                                Encrypted:false
                                                SSDEEP:24:1J5MZvnkhPow5tgGTOESRK39qSFo6WavIpA9nc:1H3ecxxH66Wbpcnc
                                                MD5:0B9F34EE497D453E3C6C3AC3884328E0
                                                SHA1:DF90DE673269B8753A6D542474EB5E5563DA4C30
                                                SHA-256:7929D0E59B05284D1D632BAADB85BEAFE88572468A2FF0952663FD8D2BBD1377
                                                SHA-512:89E61D77DE9236E574E01DD894425A094CCAF8AB456351489A9EE949BD3DED0D83E6DA5AD9C8BB60528217529EFCFC5003CEDF867007336C334637301E7B52C1
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png
                                                Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VMh.Q..y.4m....d...=X(=.P).&..y....=X=.As.`....<.........b.7.&].bAi).I.8o.m.-iK.>Xv.7?.y......./8..P.N.].$m|..B.H.H..\&.T.....i$|.@.L......T..@r.N..KH..............4...%.....P.'.7...2...Q|i,..<U.9K.R...2...2id.9s..Yk."kd..b.^.........-.P...J.......B\ .D>=.z.....A.J%.7........^.c...}.H{.IhB.#.EA4...G.^o_....o..7j.j.d....~.&...l.="....g...FA.3.U>.&.h.....l...HI.E.......8.L.*.+<.]..?..v .[U..s...j?3.jA..5.X....:..[F.]C....W...bCj....@|.).RF.C.#.=..m@...Al.F).9...i..pl./...'_....]..&...x.C..h....-.!.3=q_.z0.... ..1.Y..3..............8..&.H.=xb.rT..Kx..8`..ex..*.jD...!OR..[Z]..g...j..hO....#.W..l....Q ..M....~....c_0v._1LHK\.O.(bf....*..s....Bv........R..-.q3..G..q...1.=.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1600x1800, components 3
                                                Category:downloaded
                                                Size (bytes):464032
                                                Entropy (8bit):7.970633788361042
                                                Encrypted:false
                                                SSDEEP:12288:B0RtJfmbe15LTNNExbfx24icKZNia9vT0F62t6iW3DSP:IesRQxbJuNia9L0FN6iFP
                                                MD5:FC1A074211269A7605395E2C495929A9
                                                SHA1:B740202D9248291A569159245F31764917C715C2
                                                SHA-256:4B0275A875288EF845136022248763E5E47D946DB5E585805A3261E60B736F3D
                                                SHA-512:DBA313207F485E34E2655F181B3C35BEC1B73372F306D5CB1AE4A36297251509C2FCEF48C30935F087EE5E29A7E731E25F458673E312C3EE3DDD7E2526A2140F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/21/1716275384340_776.jpg
                                                Preview:..................................................................................................................................................Adobe.d.............@............................................................................................!1A.."Qa.2q#...B.3....$Rr..b.%C&..4Scs56.D.........................!1.A."Q.2a.............?..2.%P.._.......SR.13.....Z...P...+.=n)....54...{...^o...].S.[.7....W&..[w....w_eem^c8..)...\?.S..2...rI..?.U+|..?.Y......eMAw.W..*-^`..Q..+....U.6J..}....qN[.Y.-M_Pr.+.......9^....8j..+.?.......h.N.....e....u.W.F.y....W>..}<...8}.=..?...\.3.P#y..J..Evy.`W......3......zX..1H..A._......U....E5X.{....VZ....m8jd.`.^I#.Eq._.....i...\.r>...F...{t......r.........>..*.......^......>Fi[YRe?.w..#..u.-\..UP......Z.#..%..].........w..".2....Z.....E\..$..*"x2J.....j.."........x..z.S.F...S^=.s.....G......d.+D..J.......BG..~.t.UE..}.u.?.\.=tyz..u..`i....+...z..N-..vI.....X......'."j|.O#....[.Q\....?.w?....i...*f.....r...g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):114491
                                                Entropy (8bit):7.982227182411385
                                                Encrypted:false
                                                SSDEEP:1536:weqxYicDWoLC/6lkJZojWNiI9K7w70nAH3TaTKE6ov19AEcaE+cF42qEX6KxxwYU:96YPSoY6ylN222ST1t1+co2t0YXk79
                                                MD5:5D473C9F9EDBA71C59389898C5609E7F
                                                SHA1:B7D8F392AE2D4CE71BCA5D2F43FE8CD53364A770
                                                SHA-256:7FC4C560F88E0D3ECE989EA3D2EEC0DA5443AFEDE0BCBFC35DA3C94AD9745C78
                                                SHA-512:7FC053D2172D6A1BC6C4F14570F7553E7A341A96695B50364932B50BFCE0FC92D001743417E786B1B4CE18B658F8F05EE32A5C968A146900887A268C12AAB5A8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/05/15/2024051517530410112.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................h.........................!1..AQ."a.q...2BR..#b.....3r..$CSs.....%5TUt.....4DVcu....&6de.............................................D........................!..1AQ.."2aq...B....#R..3.45brs.....$STc.%............?...=..y............)...........).{....X....=.xt@........{....X..@.s......{....X..@.........=..}...Td...hw....^.....?.G.H...iw.......}g...*:p..vx.|.....C.......)(...|.....C.......)( .........y.....J..\.}.|...w?2...W5.y..2.5.y.RP@..+....).a..Q........0.w.2.......:.../.{..Q.C}..)H .".....3......Qy.w|..=..)( aY.w|.6..w. ...s..49...e6...s.w|.>k...e!....y.2.0.w....`.......D....{..0.w......w..=..)( ..#...Ry...D.I...t......c..e.. .....G.w.w....t......k...Q9..B...~e.a..IA.........e6..(e.e.....(..J/..\.}.~.C....)()........9.........%w...g=..)......e(<.w.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):241922
                                                Entropy (8bit):7.980668177666378
                                                Encrypted:false
                                                SSDEEP:6144:6o5Z+JSbJUN1WN7JeW6zItiJ21aZOtb05c7M:6o5AEbJGQz6zXJ2HtmuM
                                                MD5:7243250E9D43BE64018DC7703D4A56A1
                                                SHA1:EE99CCB1558CADFFB56CFF9D9461BC34478B8587
                                                SHA-256:B91A0E1DBE40640B3E9CAC1148ACE92662D0C544D330C8F99174E526F15BC632
                                                SHA-512:62E8896D8F5E23A043161B9D16D32923DE8F227C2C22FDDBB2B29D08EC7779EBA5A8CA40DB8B7507F1FFC924D3F01F7BF2651B2A1C9386551951BFC5D94F26DD
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/28/VSETOS5QQ7dM16VkDMch6SPh220128.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:49DD6B217F5611EC99FCED18D3090FBF" xmpMM:InstanceID="xmp.iid:49DD6B207F5611EC99FCED18D3090FBF" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:b4ac3d4b-8fee-d846-8f4f-4e0db4f17304" stRef:documentID="adobe:docid:photoshop:68f6a1aa-20eb-b44c-95b9-61ecd3553dd7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (33980), with NEL line terminators
                                                Category:downloaded
                                                Size (bytes):99276
                                                Entropy (8bit):5.421378451728472
                                                Encrypted:false
                                                SSDEEP:1536:X9VwlN19KlVpZ6DWM3wQemoVq8sbPBcE81xRkDCSC1dJIphOP8:XolNKn6qGGBPrRkmSC1dKI8
                                                MD5:587ECBA693B46D90F392B329F0BD935F
                                                SHA1:84B263AE2006A3BCA16936BDECCC11E9ED2C0C1B
                                                SHA-256:0CFE60C763E1913C287406BB509FFCFE9959794334CFC6C2B9C1C6E97CFC7E4E
                                                SHA-512:BB33A967BE26CAF5D3619FA65D4B0F84317EFE22FF9F7D860F176BC88D9226BA27904C8A0BC1411512E2050EE5ED4FCF4D879B0DB813B5BA936BAFEF1AD536DC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js
                                                Preview:!function r(c,a,f){function o(n,t){if(!a[n]){if(!c[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(s)return s(n,!0);var i=new Error("Cannot find module '"+n+"'");throw i.code="MODULE_NOT_FOUND",i}var u=a[n]={exports:{}};c[n][0].call(u.exports,function(t){return o(c[n][1][t]||t)},u,u.exports,r,c,a,f)}return a[n].exports}for(var s="function"==typeof require&&require,t=0;t<f.length;t++)o(f[t]);return o}({1:[function(t,n,r){t(276),t(212),t(214),t(213),t(216),t(218),t(223),t(217),t(215),t(225),t(224),t(220),t(221),t(219),t(211),t(222),t(226),t(227),t(178),t(180),t(179),t(229),t(228),t(199),t(209),t(210),t(200),t(201),t(202),t(203),t(204),t(205),t(206),t(207),t(208),t(182),t(183),t(184),t(185),t(186),t(187),t(188),t(189),t(190),t(191),t(192),t(193),t(194),t(195),t(196),t(197),t(198),t(263),t(268),t(275),t(266),t(258),t(259),t(264),t(269),t(271),t(254),t(255),t(256),t(257),t(260),t(261),t(262),t(265),t(267),t(270),t(272),t(273),t(274),t(173),t(175),t(174),t(177),t(176
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 26 x 26
                                                Category:dropped
                                                Size (bytes):18445
                                                Entropy (8bit):7.440019692464846
                                                Encrypted:false
                                                SSDEEP:384:57UUwxLdTctl35iIM7Ws1FV/S4EFfdeVcaL7lI92skTmd:57UUwpal3Qb/lSqLC9PkTg
                                                MD5:3C7BA371FC71F6B44967E78E8AE3C59D
                                                SHA1:A49D9D8AA2C5CD1A50FF2D21A460AF9FAB3B3EF0
                                                SHA-256:0E68056AC9A989BD8855CF7099E22A400CE6F96C3D37CEB0F813A9F36265DDCF
                                                SHA-512:1E1DC1AA994C1BC61CC7D4B2DAE54F8CEC8D137A0C59B8A9E320DCCD6139722AAFF845177EFE36E6557849325CA936A00EF355E825120A05EBFFFDB1537A1429
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a.....g.........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A5960AF8C30E11E9BDBBA839E8A4C6BE" xmpMM:DocumentID="xmp.did:A5960AF9C30E11E9BDBBA839E8A4C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (8453), with no line terminators
                                                Category:downloaded
                                                Size (bytes):9401
                                                Entropy (8bit):5.948702056601288
                                                Encrypted:false
                                                SSDEEP:192:eSnf2h/JeWSkIoRHZPfceRSYXR7U0y52HmlxMj7X18eaIJGKtWBb:eDhoWXIIHcQ0V0h88Hab
                                                MD5:E7D896F139BB971A62C3A33DB111C92F
                                                SHA1:CCB8418A41F7E052B5CCD5D8FA7487360B94BB76
                                                SHA-256:A37FD41E3CB13DF1B3F803B287F37C36F6D8045BF2824B8A052DB766C509C465
                                                SHA-512:A59058F354F0B3D202D40AE5BE718DD3FFB593AC96B33910BCFD9EAEE9EB5081FB93AFAAB6234B20F7702B700D2CE3BA72ED5AF57B058D49FCB9FA0CC07E3C0D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEk6YL6jizYeCw4toEoyKu211130_1.jsonp?callback=PAGEk6YL6jizYeCw4toEoyKu211130&_=1716508935451
                                                Preview:PAGEk6YL6jizYeCw4toEoyKu211130({"data":{"total":12,"list":[{"id":"VIDEbI3oN9kelDLuuQsR1WTu211230","title":"..............","subtitle":"","focus_date":"2021-12-30","url":"https://global.cctv.com/2021/12/30/VIDEbI3oN9kelDLuuQsR1WTu211230.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2021/12/30/2021123015525965125.jpg","image2":"https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-0.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2021/12/30/ebbb6646c44b6a6f77c3d68d07a92dec-35684961-2.jpg","brief":"","ext_field":"","keywords":"... .... .... .... ....","type":"vide","old_id":"","s_page_id":"PAGEk6YL6jizYeCw4toEoyKu211130","s_page_name":".......","duration":"03:38","ext":{"youtube":"abPdPGdaoBo","info":{}}},{"id":"VIDEWZelXuyMcYuOaWxiGaUJ211222","title":"...............","subtitle":"","focus_date":"2021-12-22","url":"https://global.cctv.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):96122
                                                Entropy (8bit):7.969690575332087
                                                Encrypted:false
                                                SSDEEP:1536:Du/CBHxC5dwCSOOYuw7ikYDP/VtfdxFos3HpNzd6HWdz+xyrIeD7+vX1F:/RkdEJY7bi1tfdxHpNzkHWduyrIy7+vf
                                                MD5:D77CE232FE83D169E33AC32DD0D51BD3
                                                SHA1:1E977E9CE2F30C9DA7BBF3E291E9AE699EC6472F
                                                SHA-256:9D0C4254CC8611AEA7E2237633224DFEE5B094279F87BDB061843E264BAA1D68
                                                SHA-512:F9271B3D1A518741E82E49654CC2466ABAF7ECBAA84D3EF7786FBD47B8A5AEBD0EE1AF6941597325D2A8584CBC6FFD6E457B632B169BC93048969D084B49E14D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/01/25/2024012516182221988.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................c..........................."..!12BRb.#AQSar...3Tq.........$CUst..........456Vcu....%&...D...d...E.................................E........................!.1AQ...Ra.."q.....2r....#3B.Sbs.$4C.5E.%............?..j....~.SvM..J.B....B....T..@E.M....SM.A.P.X!..$.M..t.K..@E%,..T.....X...'l..Y.Z...ayKK.+B...^W-]E7C.+:Bt.....7.!.I,H&.8'.....I.AY.Z.%...Ly.Iup..q9..j.TBl.v]..Dd<.....n..I^J.......(.*...;8.6..;.6.f..$...#.....D..%..C....rf.2..t..U..'9gX.|nbx9...b..u..*.s.O^..GT..P..K7E`..n..r.\.%Ic..2..Ioh.Q.R!CF..."+.e{..#L.. ..(..[B...2...e...6..@.`.,........"..X$.....6d.d.B...HB.@.4.6@.t.M...)....d3.....U.;..!..@6d:..N..C!!t l.2...fQwM...pM...XN....@...L.t".wI.M.d$.!Pd..d.t.D..C..'B...vM.;..vI..'C!.....$.d.E.t..6I.4..'.B.i:...he....*..*.2..d"..V...c.#.P5..7..K*..US2....3*N
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):261134
                                                Entropy (8bit):7.982880940590232
                                                Encrypted:false
                                                SSDEEP:6144:AXEOu8bcgr9D0xqLMFVMX3JUbU69iVbbg5gXKykNrlgNnO3t5:zObTrlcqIFVOUCVbbg5yDb1Od5
                                                MD5:0AE44DD0D7DDDF92AE1E7D40AD5AACF8
                                                SHA1:72517E74006BE22CCC2B1C3C6F67DC704674F822
                                                SHA-256:1AC48DC9974846D6F71C3763F2F277BFB834E6BEB187A8A1ED6AB4398D8A30A4
                                                SHA-512:40718AB4D34FB41E6A967E6BA0228C2210B000BEA0EFA1470C00579930615E416A1855210B9AAC396D0BA302B536839295F84387F490A560B018C11B1D26D2CE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/fmspic/2024/05/21/bd9e84a81ded465689e61ee59818780a-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):1150
                                                Entropy (8bit):4.3215477400333615
                                                Encrypted:false
                                                SSDEEP:12:XE/NhglECSV9czM1X/QlYOf6jzZENt/r32QtwYKgg/tSalWaqUp:U7gXSVyz6d1yD52+g/tnqg
                                                MD5:DBE194C88AE6739D44D8111CED8512B5
                                                SHA1:590B39FD8D719FAF6AFD21BE7C0AA2794940770B
                                                SHA-256:874B465AD27F9D26906787511FF8F0EA670ED69F6DBD7390F45FC8CF944C06BF
                                                SHA-512:1001597DAF94ED67F1B5F73E122BAE2A0697F36626B706EA04CDEF6B6C548C46E1334B355D629EDD429905F6F26A7595E86677A739C6CF62E8A9950822C88DE6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/favicon.ico
                                                Preview:............ .h.......(....... ..... .................................................sss....<...~.......................(....................bbb....d....................................................$$$............................................ ............$$$....................^1).F#.. .......... ..,$.4............................,'.4!...........................".............$.............*.(................".."..l"..j$..p7/.............t...........j"..........%..wr..........................................................OH..............................................................>6.....................................t...........l!.........."..YR.................................*.............).0................!.."..$..~"..v92............................../).6 ...........................".....................................Z/'.D".. ........ ...&.(............................................................... ....................GGG....l..................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):125985
                                                Entropy (8bit):7.97843715958029
                                                Encrypted:false
                                                SSDEEP:3072:4DGPeRdkHUzTKwRWsLDeco8KOlqAwJPzcejCcRUGgfXBeN:wGPyeU3Cuvo8KOcAwJPzFGcRUDfXBeN
                                                MD5:37855B2F37398F650290C97552F34DB0
                                                SHA1:338FC132D62D636368DE8A2D4C6A6850593AACDE
                                                SHA-256:81CE8C4A525C5E22FAB1DED44695F79A679616A13D65409951AC80C0470B924B
                                                SHA-512:2C2516689B7F2790795B27C18FD9A6FA20DC4D3F258627DD448B2CA6275CC1A4F5DB7ED9A0A3F273B973C14794BB1177153DE6F827F2DB6E0E5CC13F6A587326
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):137426
                                                Entropy (8bit):7.970082807657184
                                                Encrypted:false
                                                SSDEEP:3072:msZAzlOOEfxP8dxEU5l+ijFu/oWw2jKtPJYIL4DcHRRsfCzc47eVh+CN+f2j:4EfxUfBGCeIL4gHRR4Czc7V/N+uj
                                                MD5:81515CA68E07EBC930FB2264034032F0
                                                SHA1:5D78C4883A2F7D762CDCFAEE2AA2EA77E8C2E4E0
                                                SHA-256:A4D4C54226D42EE6E57800E4620CA70A57CA62E9FBC74EE56FA2D97C97AAACD5
                                                SHA-512:DA622B952DC7278E453836BA1F2C1A4436D69268B4A9F1030DB5511FD5DA08B2F97A5679C2AD4F55FC1A1B970175AEA9F709D771209CC997381303160D0D0195
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/23/1713865603040_319.jpg
                                                Preview:......JFIF............................................................!........."$".$................................................................................".........................................b........................."..!21ABQ..#Rabqr.3.......CS......$cs.....4.%DTtu.....&5U...6...dEVe..'.................................?........................!.1.AQ."aq...2..#BR.....$br.3....45C............?..6.......1..../.k<.a2`..q..-..8...9.L..A$yp..{P!...c.0.$<#.-.....zf..B;.....s)I.N..H....kI...F.WN..[>$h..GS.h....._...o9../e.v...[....8.d..N.MvS..(G.Z...tX.....*a....kJa...@f.613t..sqFG......7._...}=.d.Kj.Y.....ZI........6?.f.vT$.m2..'L..D..I.N.....gO....!f.5 d....%.N0..U.#...T..:f.{>.7...-+H.D....9...5.r..O..h.a..x.@?-OP.6.G{_?K.V..2.n...W/.^..cf..<GV.n....r..q...,$.......h...w...M.FAc..F.d.v|...|.v.:.4>,7#....!.n.....p..g....]...f.......9[...x\"....\.n.l%S.....R.%'....l~..e..p...n..u7.....f.v{T.n...sG....W-.nh..q..............'M..AW.....8.1.....S.!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/v.png?logtype=1&title=%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&aplus&sidx=aplusSidex&cache=fd5880c&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fipanda%252Findex.shtml&unixts=1716508937284&tag=1&stag=-1&lstag=-1
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):72871
                                                Entropy (8bit):7.971744838286478
                                                Encrypted:false
                                                SSDEEP:1536:JeeZ5pwS4NJuEV+P1wkMxJWHQ2AgXxF0i6jNoUGGwR:Je4+uE096WHQGhGi6SrGwR
                                                MD5:7110D7976E3264B4CE4550C6E22C9336
                                                SHA1:3CCFA00B6196F6C8E5CDF407DE11640B9FD6FF4D
                                                SHA-256:E6D0D661494DDB9C99FB61F365D01139C7C3880F50A1B400846FB5081E1EABA5
                                                SHA-512:722373E2EDCD9E6E7FAD1193731960317AD364A5E135192A5CAA001A76BCB4738CF76A9F68B390739C7FD6A26111ECBFC9157C191B5FF386DE5A7A3610D965B8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/17/2024051717583175090.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1..AQa.."q.2B..#R..$3br....%CSUstu..........&456DTcd.....Ve....Efv......................................B........................!..1AQ..."2aq...r...34BR...#$5Ss...TUc..............?......M.4_1..r....R.]J....~]..o....n2!A.4....6.....>.J........J.k.(s.ot..c..l-........."..Er.,....r...4.@s..d{.>..T.(ITQ&..5VC:..N.o.L...Zn]....D.....;[.p.pi....x\n...5...ka[..oQw..v....y.4..*.....h......Zc=5.Q.*..Cg6Q4M+....U6f(.....5H=.....65...gI.iQ+tYIk.!..=.#.M9...4WS"4F.@i.Dd*$tv...qgt7v.J....z...)[........P..z/x.........W.{.RMgxN.R...|..>.I\..G.B.mIW.#.....b....aY..-.E....Ce...,..@W.:..&G....m..Q....Q~F].q.1.R.]N..J...n...v..U+.C2...J.%-.N...D.C...A...QQ.M.."..|.S...".Cg...........E..X.....*Ld.5...!..6..A.. .`...&H.f.L.F..|."...... ....@-. b.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):150504
                                                Entropy (8bit):7.98294239076821
                                                Encrypted:false
                                                SSDEEP:3072:1fzDTecFMGClHOruhEQK2LDFAvWcC8+46bkDpML/4YMxf:1fc1urwEQKIJoW1UIkxf
                                                MD5:14B3FBB46BC103B40F7900DC80EDE632
                                                SHA1:DC82A75E94FEA6EDB5CF41850EF4CC7B7D8D265F
                                                SHA-256:E30A392BE9D94791319BB8A36DA10E3C1DE8684E9FBE881A55E58B73B9C3E4F6
                                                SHA-512:7C6C99042E66D6D4AA359D1184F28798C7F41C42C0B0BDF9C6CF91B38F1DE240CD33EDD56141320D32555764E2DF66FF3B488636D2CC34B7B89C78CFB50F2B6A
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!."1A.2Qa.#Bq.R..$3b..Cr..%...4Sc....5D..........................!.1.A."Q.2a..Bq#R...............?.u.......,./..'g...@a+.....K@..'....&..M.L...>.P..7......*-W..l..>.....v...XM....k....wE.].f{.......9.>....EwG.y..d...Vs.."&N..5.V..n...7..K.Z.3...R>.N.A(zk...3o;....D.._...@..'..}......Z.3RW3")...N...mjo....:....v..f....2.a.$}..^.#..kt:.o.<.{o.X..|4.q....Z.u)....!.7T...,..lV.,...A..R..bs.M..J....:...1..@d g!C6I..4/...u..Nb.....*..RW`=X....Z[.~+.T.I....~...1.v....cL...".,.........[:M>..kj..>./.JB...}..'^.O.M.u..... .^.......M..=....3..c.)....x.4......c.~.N...U....Obj...*G........u....{n.n.....y.%....3.@.../A0..A".....q9a..2...i..0....F..?..;l....*.<...NY}.qm_...h5}.o...Q....!..b.......F....r..{'.{.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2022:03:29 15:53:02], progressive, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):1918726
                                                Entropy (8bit):7.981102440522085
                                                Encrypted:false
                                                SSDEEP:49152:lsBRWojje/yzAOdp7siTvxM4EotYT2zlUyddKTjUd:ls//yyk+p7siTWmtYT2iyruo
                                                MD5:767B25DBDE0E978237336E96E9586892
                                                SHA1:8799BF10853ADB6F39AECC3B3D6AA22160F5D4D7
                                                SHA-256:9D385424CD799FBE86D059231AE7965EA5C0D84AC45F549C93550EC23CAB2048
                                                SHA-512:EF59C05AD0C0852BD8DD02FC88200161D7AEBDAB385B58B84B625CC48F98CC7B29D1AABFDD961C941BEDC79C5764BED9CFD719AD60F836B353157EDFCF77D5C8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2022/04/02/2022040211343139587.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i...............-....'..-....'.Adobe Photoshop CC 2017 (Macintosh).2022:03:29 15:53:02........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Poe1Y:...^........./..7u7..6T..M...$..t~{..q.g....p..xb>_...+.yp....)K......v}..._.t.1q......p..P.4;~.+n..+....G/.S...{.....d.//`.7.....Oo.PK.y"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):137426
                                                Entropy (8bit):7.970082807657184
                                                Encrypted:false
                                                SSDEEP:3072:msZAzlOOEfxP8dxEU5l+ijFu/oWw2jKtPJYIL4DcHRRsfCzc47eVh+CN+f2j:4EfxUfBGCeIL4gHRR4Czc7V/N+uj
                                                MD5:81515CA68E07EBC930FB2264034032F0
                                                SHA1:5D78C4883A2F7D762CDCFAEE2AA2EA77E8C2E4E0
                                                SHA-256:A4D4C54226D42EE6E57800E4620CA70A57CA62E9FBC74EE56FA2D97C97AAACD5
                                                SHA-512:DA622B952DC7278E453836BA1F2C1A4436D69268B4A9F1030DB5511FD5DA08B2F97A5679C2AD4F55FC1A1B970175AEA9F709D771209CC997381303160D0D0195
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF............................................................!........."$".$................................................................................".........................................b........................."..!21ABQ..#Rabqr.3.......CS......$cs.....4.%DTtu.....&5U...6...dEVe..'.................................?........................!.1.AQ."aq...2..#BR.....$br.3....45C............?..6.......1..../.k<.a2`..q..-..8...9.L..A$yp..{P!...c.0.$<#.-.....zf..B;.....s)I.N..H....kI...F.WN..[>$h..GS.h....._...o9../e.v...[....8.d..N.MvS..(G.Z...tX.....*a....kJa...@f.613t..sqFG......7._...}=.d.Kj.Y.....ZI........6?.f.vT$.m2..'L..D..I.N.....gO....!f.5 d....%.N0..U.#...T..:f.{>.7...-+H.D....9...5.r..O..h.a..x.@?-OP.6.G{_?K.V..2.n...W/.^..cf..<GV.n....r..q...,$.......h...w...M.FAc..F.d.v|...|.v.:.4>,7#....!.n.....p..g....]...f.......9[...x\"....\.n.l%S.....R.%'....l~..e..p...n..u7.....f.v{T.n...sG....W-.nh..q..............'M..AW.....8.1.....S.!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1245 x 701, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):807620
                                                Entropy (8bit):7.992460202560828
                                                Encrypted:true
                                                SSDEEP:24576:05Ckjchj+jmu3UWB7GCxT9SggwsoNXQp70:05CkoNjeC4wggriXQp4
                                                MD5:E2145821609D935053F563406F605A34
                                                SHA1:B08EC397B8336B0FB096B6B2CD85D3267A5375D3
                                                SHA-256:7887C72741166C36311597A0200F5BEBC63B701677E6119C3BF98A85F0CB9FAC
                                                SHA-512:790D58798F3D477FD8F0AB69191020E889A105546FE7760600427AB79F099705656E70F659FABC827333ECCCB6120E78A6E0D66B04D51CF3B57EF0AF6D2EF356
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............v.... .IDATx..i.%Wu..e......YC.Zj..H..$!.6~..z.c..q}..o8<............}/..n`"l........@OB...Y...z.....o.\y....T..n....S9..s.k..[k9.su.1.n...qz.q....u...eK.3{............y.<G.....&N..b.7.m..w.#../.t..N....T*bq..R.$..j5....Z..\...C..K...0??...a.Z-...%u.,e....%.}..nZ....*W..&Q..,}......{.......U..y.{.S.....H>..qnZ?.Z.Z-S.;Z.:r..h..l....?........W..)...y.U...K.^..Jo..,9.{m.s3..AH'.....7]I.....]f.....oi....t:i.?%.^;.tZ..A..W:..v=e.^.....K...YY......=.~.......x.0N.8..GNH.V.T..077.f..}..i..hb...2..q.=...?.N.h..7..O....G...G.=/e|.........=....3.{^..u.n..d...V....N...r._...V\.......M7-.U....D.Uj....U....K._RnO.?........+.cz.sz./...g......~..$.'O.....u.c7.5....x..74....Qo...>`rr.......K....?.P.'|?_/Ya.H+.~._.D.%...'..io.~d.....ZM/.~.....!.....>.....[/.t@].8..Q...Ya..D...4..O..a.b.w.yKr....l...'a]..2.4..q..?,.g..9.L.......y.'.T.W...A.........J..8.`....G.;E.}FB.<..].A.l..v...vNL:=...n..<..t...V.t.......u..%..m.\^;p.;v.@..F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (32015)
                                                Category:downloaded
                                                Size (bytes):87669
                                                Entropy (8bit):5.356107361206808
                                                Encrypted:false
                                                SSDEEP:1536:9a01kzuDClkRFagnCzk5X5eIuc7cJlbH0nbhowJCCUkPhH6r6:9NSuDNFBX5eIlwJCbGgE6
                                                MD5:5F9AF7975B91CE25237B8F07AF45D094
                                                SHA1:F4E6D2358DDEC66A35BF68470BA3BE18EC83589B
                                                SHA-256:6A42B2AD087DE2AFA8A66F0D18A7573E2EAEA31D27CF4B21A22EAD31E3001634
                                                SHA-512:5BC6547A8C10AF45FE01A603689DA8E37E85D9CAC95F8CD28462407B1D65ED4F373461C0A2A1E83AF464514F37CE9420938B8162966B0D1F1BA3C7EE76517418
                                                Malicious:false
                                                Reputation:low
                                                URL:"https://js.data.cctv.com/__aplus_plugin_cctv.js,aplus_plugin_aplus_u.js"
                                                Preview:/*! 2021-01-12 21:25:53 v8.10.5 */.!function(e){function t(a){if(o[a])return o[a].exports;var n=o[a]={exports:{},id:a,loaded:!1};return e[a].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var o={};return t.m=e,t.c=o,t.p="",t(0)}([function(e,t,o){"use strict";!function(){var e=window.goldlog||(window.goldlog={});e._aplus_plugin_cctv||(e._aplus_plugin_cctv={status:"complete"},o(1).run())}()},function(e,t,o){"use strict";function a(){var e=l.getCookie("userSeqId");if(e){var t=document.getElementById("tb-beacon-aplus")||document.getElementById("beacon-aplus");if(t){var o=t.getAttribute("exparams"),a="uidaplus="+e;o=o?o.replace(/&aplus&/,"&"+a+"&aplus&"):a+"&aplus&sidx=aplusSidex",t.setAttribute("exparams",o)}}return e}function n(){var e={};try{var t=goldlog.getMetaInfo("aplus-rhost-g-map");"string"==typeof t?e=JSON.parse(t):"object"==typeof t&&(e=t)}catch(t){e={}}return e}function r(e,t){var o=n();return o&&o[t]?"//"+o[t]+t:e}var s=o(2),l=o(3);t.run=function(){var e="";try{e=a()}catch
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):1296
                                                Entropy (8bit):7.6763576141498095
                                                Encrypted:false
                                                SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
                                                MD5:02CE706A773C3DABCA9FD16FFBF145CF
                                                SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
                                                SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
                                                SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):126
                                                Entropy (8bit):4.9277175489650125
                                                Encrypted:false
                                                SSDEEP:3:hiAWXdXA8JpoK2Yd7MxUJUqX2pyfGmpHRJAWREaYc+ZV4I:h5sVA80krJUqXGyfGmpXib
                                                MD5:398483B2550BF449063B796B87699579
                                                SHA1:B7A08F887B9F7F0B4F25ACB26E25CFEA1E127EF3
                                                SHA-256:E1BFD8875B0600828B43C71DC4C6C3CC25FED66C17C5EE632EF8B50588F15F46
                                                SHA-512:E5C21CB96E67EBD82BCE65D4D06F7F4A35E3990DC8F3D5A32CF70370F8687DA05ED3DE71E6E4F59A8F5C1C93DCADE26528F5CD37C119694744BBE00DB9183275
                                                Malicious:false
                                                Reputation:low
                                                URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252Fipanda%25252Findex.shtml
                                                Preview:cb1({"data":{"signature":"af03e89d3adfcde6009f4df1f3e0f96e421b0f16","nonceStr":"Wm3WZyTPz0wzccnw","timestamp":"1716501600"}});
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):162690
                                                Entropy (8bit):7.9512525625058705
                                                Encrypted:false
                                                SSDEEP:3072:Bp9YKeOGR+PeXhdBwN9ioAXd4790xMMvsYaNVMkOzduY2XLTVMPE/NnJVN9J0rq:BpWzp/hwN9ioo4790xMmLaN6aXXVr1nz
                                                MD5:9E5DF88F781F3CB3E1197064ECA368A3
                                                SHA1:542A056C1523D96A95995753D6531B8D018CB03D
                                                SHA-256:84C643BDEB5D3E87425099B7A76EE275C88BF9DF3EDBB240449D95655B1426C7
                                                SHA-512:AB89BFD58D472A938741BE70319F6DD0CDDA01880012B3C97DA3E7AD9042DB2F0B1C34690C95FA15061E371BB8434CEA924341C2B004FDD35E679E64F500E0CF
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:64E4701F060811EF847398B93B5A0D5A" xmpMM:InstanceID="xmp.iid:64E4701E060811EF847398B93B5A0D5A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:dropped
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:dropped
                                                Size (bytes):147537
                                                Entropy (8bit):7.965301155373284
                                                Encrypted:false
                                                SSDEEP:3072:4m9sdKqkmLepY8rkT8+I5Sr6xi2S4MTlv/8m2vZ001ENFOo6:J9srq67I5Sr6xhSvT9Z4ZZkFx6
                                                MD5:396BDB962067DAB769D1F524345B1B82
                                                SHA1:425A78204FFDDF37CD4070E827642638DA03832C
                                                SHA-256:1E176A3811D5F6220A3A326EAE4EC5CD21550FD66306C9113B880D00129FC26C
                                                SHA-512:8127046E6308A0B441080BB5E94E5712E93BA823C1F7279B8745CEAD0EE01A16BBFFFFF6C84E38220336F7DD15ACBC81EAED4877EDE39E09761928ED9DC32CF8
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):72871
                                                Entropy (8bit):7.971744838286478
                                                Encrypted:false
                                                SSDEEP:1536:JeeZ5pwS4NJuEV+P1wkMxJWHQ2AgXxF0i6jNoUGGwR:Je4+uE096WHQGhGi6SrGwR
                                                MD5:7110D7976E3264B4CE4550C6E22C9336
                                                SHA1:3CCFA00B6196F6C8E5CDF407DE11640B9FD6FF4D
                                                SHA-256:E6D0D661494DDB9C99FB61F365D01139C7C3880F50A1B400846FB5081E1EABA5
                                                SHA-512:722373E2EDCD9E6E7FAD1193731960317AD364A5E135192A5CAA001A76BCB4738CF76A9F68B390739C7FD6A26111ECBFC9157C191B5FF386DE5A7A3610D965B8
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................e..........................!1..AQa.."q.2B..#R..$3br....%CSUstu..........&456DTcd.....Ve....Efv......................................B........................!..1AQ..."2aq...r...34BR...#$5Ss...TUc..............?......M.4_1..r....R.]J....~]..o....n2!A.4....6.....>.J........J.k.(s.ot..c..l-........."..Er.,....r...4.@s..d{.>..T.(ITQ&..5VC:..N.o.L...Zn]....D.....;[.p.pi....x\n...5...ka[..oQw..v....y.4..*.....h......Zc=5.Q.*..Cg6Q4M+....U6f(.....5H=.....65...gI.iQ+tYIk.!..=.#.M9...4WS"4F.@i.Dd*$tv...qgt7v.J....z...)[........P..z/x.........W.{.RMgxN.R...|..>.I\..G.B.mIW.#.....b....aY..-.E....Ce...,..@W.:..&G....m..Q....Q~F].q.1.R.]N..J...n...v..U+.C2...J.%-.N...D.C...A...QQ.M.."..|.S...".Cg...........E..X.....*Ld.5...!..6..A.. .`...&H.f.L.F..|."...... ....@-. b.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):197419
                                                Entropy (8bit):7.982130140326964
                                                Encrypted:false
                                                SSDEEP:3072:4wWC+rKJjdgX0F3zlXCPnsThN8mB5Pgsg52gqVUO9LIcLAUd0V0uv963Z3hCU:czrqj2kRBCktemB5Pgs9UOeXAuU35
                                                MD5:FE3E64624AE42E59AD6459C55D9CCB58
                                                SHA1:58E7FA2B3042B1EC2AA565A07422C0FADD7D68A3
                                                SHA-256:B61652400EAEC2EDEAFA6443366AF29967C4654E1B6CB2B7E8465EB0DF60776D
                                                SHA-512:C5B58148FBE9E22A42216181297369C8CF5FF7668910DF37DF75112BCB918A5FC96A7564074308332EDC7FF78393B5DF9B9535DD7C9C7A84D23A9756CC3EDE20
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/05/09/7a46289ab8de46d9a902279c018a9669-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 990x556, components 3
                                                Category:dropped
                                                Size (bytes):146093
                                                Entropy (8bit):7.968691224518362
                                                Encrypted:false
                                                SSDEEP:3072:ULmYOENArk0L/J00GE5fGm44qS2g/yuztE02zg8:ULVw2nE5em4W6uznGf
                                                MD5:AF5F9215621E79C490B3FB20D2D595A6
                                                SHA1:A10CBBF28237ED6C1AC32F75A7AE7B20780D893A
                                                SHA-256:0DF4D39B50E6AC1B5D38517DEE0CDC6186623C494BD80C6FCF7C4B47816CEC73
                                                SHA-512:3893232EF82E3C2033649491D52570DC14DF8A37C2BA551CEBC452F91092D06E89D40119E02B99D03A7AEF407B8331E8485B6D648BFB8FA65451E8B0D3A70DAE
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CD373859167211EF8371FD0EE701B8E7" xmpMM:InstanceID="xmp.iid:CD373858167211EF8371FD0EE701B8E7" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="52148898B75E94F97E9C72C967E2CCE8" stRef:documentID="52148898B75E94F97E9C72C967E2CCE8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2022:01:26 15:51:58], progressive, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):806280
                                                Entropy (8bit):7.984216282807207
                                                Encrypted:false
                                                SSDEEP:12288:zwJZZK2KOnXP9G2qQvshml6TY5ssYjI2XIvkWy05smNPwVKE3Vr4XwY59nDq:grK4f9sQl6T2ssEY803PwVV2Ainm
                                                MD5:1324651CFD8ADC5EBB8A2177AAD39484
                                                SHA1:2682818E0F7BBEBF6FF1FF047530095747C265F0
                                                SHA-256:B50342ADE16B602D13E0E61FD57564F0C38F3F2C2A32CAD145B317352E6924AF
                                                SHA-512:722C883E1D4BECE849AE6386412C57B665A6223477073120DF0EF0E71143B98C404BCA19D922EE8F4103F158D49E90E8F47EA40C21A3BA19358D6EF3B0898063
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....YExif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2022:01:26 15:51:58........................................8...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....Xq.. j....7..2.......k.$....?+..Y.........s..V..=.....g.,...N=M.sK[as..;k.sM_...c^..A.....|<.i....!#)~..._.....n..l...(.....e..t......1r}[..R.5
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:32:11], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):101026
                                                Entropy (8bit):7.918486529061019
                                                Encrypted:false
                                                SSDEEP:1536:eGhexhnhexhDHPbc07vS/2vogiWhunpuIlF4S5saBlIyOc9UWH1II0QZB9tWvYht:eGEfErPx7vSO/IlpsMxVIGTcUHCu
                                                MD5:BD5979FB566CAF242E0EC8CEA104C15E
                                                SHA1:687CA5946C7D063458F95A7E2CF9A331A8E0537F
                                                SHA-256:4E337E662BD4CD0D608046363F71DAD446218B1C7979E627072D9C6863F0CAEB
                                                SHA-512:39B4510693167E35989E3B6453F5052A6A38F704CA60267C19E7A2686636C3584387D67929DBFAA2450AC5FC22CE86F49322CEDD816F5B774F9123449C5E4D57
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/10/13/1697184495406_3.jpg
                                                Preview:....*.Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:32:11........................................0..............................."...........*.(.....................2..........)........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C..Dp...R.........a8.k...w....8....0.....Y.2.-.0.}G.!.f........Z..V...K....z`N..a...3.....F=63..ZC..=....w.M......C.k....i..N...-k...:.M......n8
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):146318
                                                Entropy (8bit):7.985547693332642
                                                Encrypted:false
                                                SSDEEP:3072:Exi9LyvgyXet4e17vkC69BDX4eIhHSKSbmNXp+SRcgoKRsYec:EdgyXEf17vR6j9QTLKgTRsbc
                                                MD5:9F40F3868340032A3E573C3596ED47A5
                                                SHA1:F5FC2455F76FE22B6BB344A68DBDE9B8B540EF65
                                                SHA-256:63F56538F5FCF9F8D35D741C89D950ED938EB8B64CD2C8A1B7963C252F25912E
                                                SHA-512:03BA90E8864892DEE1E4602E1434EECF1B853012EAF7E0D6E82411DA3E0820D117C9DB0556BCD25A23B5C2F68CBFCADC7D2156DB068B9624FF2AF687DE7F0305
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................g.........................!1..AQ."a.2q..#BR..3b.....Cr.$%Ss....4ct.......5DTUu...6de.....EFV......&...................................B........................!.1A.Q"aq.2.........#B.3R4r...s$%5CSTc..............?...[I.n..6.....iK.6.....]bJ.&XVe.R....,.A.........4.U..kR..[..[.Kaq..,X..`%1.!;..C01+_...k.rq..,PT....Z..Jh\Y#ka.@'..H..yR..8FU....q..,..n...S.....8...,.....rl%..`.4..l. XJZ.k......)..Ue%..Lb......`.<..$d..J'.<t.fv..Wx..e.z.Y...3.t.%47.Xtq.@.6...Y.h..|B...dB)9..y;5.r.@.q..32.C..).Y...T.I7..].,"t05.5MW.....t.\v......1.7.;TR.!&'.P..^.j..`..d._m._.]...m.5t.^.ZL..M.n.+.n..9.r.-.h..U.|..3.r.@.U.Jv.Ui...k.g.....%...*....l8..uh..7[|VbT.H.kt{..[..u.t]b2[[1u]?..........l..i.3.r`..A..R..n(..1$..V...W&.$9.!..'...g...S....bV-.......'D.....G.oE.$`...P.l...`...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 281x158, components 3
                                                Category:downloaded
                                                Size (bytes):33915
                                                Entropy (8bit):7.976163871171347
                                                Encrypted:false
                                                SSDEEP:768:7if918tqQ2Hkd/CDabZEravgsFv1OJ5fFLCN:7I9etqQ28RIzJ5fFLCN
                                                MD5:7B07E9CB1748FE30563174C4C1258B7F
                                                SHA1:782A2FC44C8E6B8C52B4469AF7BE261ED6CC6851
                                                SHA-256:E51AB06B227C79BAA3A59B49C0AD3C700A242CA579FC7DD8BCD9D8F631D85C2B
                                                SHA-512:A7F0DFBD7226C5442E5D46B23E58955F3D65ECE976CDD0972AEDDA65846D9E7A079C354D07AD1A39679CF289E05BCC5A4B787FA2CD1884FF1562FB71895A0FE6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:82b477c1-7d21-4c27-aed7-4d5726b0d17f" xmpMM:DocumentID="xmp.did:F04E7D0A8CB211ECABE6E5B869E1E289" xmpMM:InstanceID="xmp.iid:F04E7D098CB211ECABE6E5B869E1E289" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2bbcea1e-1976-455d-abce-8ade423a6d29" stRef:documentID="adobe:docid:photoshop:8fb1f40b-3bd1-4a4c-b0c2-06c427565dd2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................S..3...R`...y
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13020), with no line terminators
                                                Category:downloaded
                                                Size (bytes):13020
                                                Entropy (8bit):5.258211155395689
                                                Encrypted:false
                                                SSDEEP:192:Rla+GlQsvIdGzJ3uO0CFWPhvmeviOeRUEsRDNIeD7OUgF7+nKiamN4:C+GlQKbzJ3J0CIAJFRJKGilN4
                                                MD5:775529C69D2D5632895CC05E924780BB
                                                SHA1:9A507F353B17643D827AF88BF9B7EA58EAAA04B1
                                                SHA-256:E55662DC8C011C02FFC492E7140A8651EF0A4DE6B907B69C4BB5E2982961DA28
                                                SHA-512:F8328A2E038DB7F4817FA88CF915F48DFB673962D6C49257F9F20D7CD6278D951BA245568609741D6D898C5532E439BF20D17E18F532B11B96E3E94E902E0C80
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/jweixin-1.6.0.js
                                                Preview:!function(e,n){"function"==typeof define&&(define.amd||define.cmd)?define(function(){return n(e)}):n(e,!0)}(this,function(o,e){if(!o.jWeixin){var n,c={config:"preVerifyJSAPI",onMenuShareTimeline:"menu:share:timeline",onMenuShareAppMessage:"menu:share:appmessage",onMenuShareQQ:"menu:share:qq",onMenuShareWeibo:"menu:share:weiboApp",onMenuShareQZone:"menu:share:QZone",previewImage:"imagePreview",getLocation:"geoLocation",openProductSpecificView:"openProductViewWithPid",addCard:"batchAddCard",openCard:"batchViewCard",chooseWXPay:"getBrandWCPayRequest",openEnterpriseRedPacket:"getRecevieBizHongBaoRequest",startSearchBeacons:"startMonitoringBeacons",stopSearchBeacons:"stopMonitoringBeacons",onSearchBeacons:"onBeaconsInRange",consumeAndShareCard:"consumedShareCard",openAddress:"editAddress"},a=function(){var e={};for(var n in c)e[c[n]]=n;return e}(),i=o.document,t=i.title,r=navigator.userAgent.toLowerCase(),s=navigator.platform.toLowerCase(),d=!(!s.match("mac")&&!s.match("win")),u=-1!=r.index
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):126
                                                Entropy (8bit):4.949375413044592
                                                Encrypted:false
                                                SSDEEP:3:hiARJAWREaYc+ZVp+T2pyfGmpHWXdXAX3XGHMlC9VzQU1f:h5ROWiqTGyfGmp2lAX3Xjg9Vlf
                                                MD5:CDF196B182E8644FEEE92D511FCACB98
                                                SHA1:D13E51AEF59BA74496B0ED188CDC4C6B99E03B41
                                                SHA-256:220748D4BA474179C39450F4C7D84046BB02328996F2D60946C16FBE1F542389
                                                SHA-512:C4050EDFF4D301AF79644C93ECF7443A77F26BEB399F2EFAF68309EF3964AC4EF5B8B610507B180E2B348228452BBC36E7330EC6E7ECFDB9AB54256C089F2B59
                                                Malicious:false
                                                Reputation:low
                                                URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252Ftrending%25252Findex.shtml
                                                Preview:cb1({"data":{"timestamp":"1716501600","nonceStr":"Wm3WZyTPz0wzccnw","signature":"370f4772cb10918e77710b0b3d8338af1d278fce"}});
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 28 x 37, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):995
                                                Entropy (8bit):7.5564824116825555
                                                Encrypted:false
                                                SSDEEP:24:7ojeqt4OVphHRWaGKVeSY2WPjWYT02JIXvYNmoK+v5kR1:7ojRrZvVe6AjWYAtvYN4qA
                                                MD5:2FAC660CAA56B491E4CEB1563CF8D71D
                                                SHA1:DCD89E1844ABFF76BC2F083CEDD4B8F98BD3A4BF
                                                SHA-256:20BC58245EA831C6691159E0AEECC0ED66ADE2FAAF6E43BB1DE1FB39D2531C57
                                                SHA-512:AC41F49E42C77AAA2AC5F5E630F8A84B3FA4A3F12F0D60FEDD08C2352CCA054C72CF0191A392CD7A2D9640B45165B3A1F17713AC03B22BF4C1B7A2F0E26E1148
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......%.....Qx......sRGB........DeXIfMM.*.......i...................................................%......U...MIDATX..W.O.A..7.......T~.(R....W.b.B......2.?..41.$.......6.$.\.Jq*As.5..8ng....CV.V...^...7.o.7..=R....Ak..L.&"..-.$c5..H..'...w..4p..~....&.s...H.....#X...+..+..x.J.&..~....<L\A...m......W..&E... .~w.~..)..l....y.h''...r....\.n$q........P..O. .....\[5...tN.j....>.6..G..K)hlh1..G*3....Z...]...0_......8.......=...e.Jw`.0f....9..@wH....SN.W..`..k..2ZH....)....Z~..^,.8...q..jHZ.n.Q.I..n.!iu.%D5$M...C.......d..A)....:;=)..b......:.6HCB...r.T[].B...G.T......j.rQ...]..t..X0r^.%.CI#x.a....Htja....<.Ek#}...d..q...bm.E.R.VJ!B..y?..|D..K\......P+...DjM......?..C..%..U.0..:...d..$nf.3.(n6|...*.OH.7...]..t][2...QB:..Q....[.w....R..5.... m....O....r.RF.#...w....fg.K._|..oA..k.........U..1Z..N..d.M.........s..=.J.b..!U...@{..rY.i....^...d..EQ...........n.j.'U.g9.1..f4..m.!.'....'..M.r..@.D*.^5c^g.,+XAO..a.(...*...^.._...o>.&.K....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):749783
                                                Entropy (8bit):7.997118697405864
                                                Encrypted:true
                                                SSDEEP:12288:kRY+YlaXU98Okhq63wEee8M5bhTUp82xOBcPDP2anuvSaclmTFL1EKRl:kWeOaq4eQ5bBUfOBxSdhlmZh/
                                                MD5:A74BB3376012C2F6AA90E9AFC57D2463
                                                SHA1:8621278F6C90FE43503AB962D0AEA095DBB7B823
                                                SHA-256:E27517284C4C8F5DCA6CC21F9A316D01E4DC4142FFB2AAC399C7C8FC3B322A74
                                                SHA-512:63AADFF39A6A4DACF6E065866189204CCFD07F6130277A25B99321562D176649C47225254CDDC28883052A73E42B7EB4B90EB2F4F54605D8060CF71FD79DAFDF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............*;.... .IDATx.....lIm.)%.cpac......}....~.7..[...2,..WNI.....'.Z......B......5"....ofa.....\9.\.....y6e...N..OO..lK:.....z>.~...~.t.)..wE~ob......-...C..|....j.m...u.s.Z{\...,..uo...I>y...s....E...$.}...w~m.>e(M.wB.a|.8............).C.i6...FB..zy<O......v=.+.....w.B+9.......b.......!.Mm...~h..d=..<...MZS7.."u...........<...`%....kL.....d*h.*...|..p...~a?....W.................:.M..Q..Ku ?QG.@..]...W.). ...w.Z..G!.~..G...WD.[...#....[.=....aBx.c9`q.*..#...w......K.nqT.A.r...<...~...vD......z.R..Dw.....{..a..h...WZ..d.}.%q.)~.~...8.N.....o....(.b..g..Q..S..K....-1..h#.....q...D.l..bQh..-_.N&.fS.F...'..\$^k.......b.'4...NC.v.A...@.0.:Y.`<..[..g8.j........c.0....r...G`!....j...40......E..m.g..M..qU^..%...cv.s.......%.y...._...'DH<&.=..2s.o...E...U...i..z.^I........pN.v-1....T... .T......q...^.Z...=........f..X..K....D.w,.....P<.....Y...........Sb(...vq.......<.{.OvZ......y.1..}.}GTT.6.....D..w..._v.~.cX.9.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):730
                                                Entropy (8bit):5.067657987391232
                                                Encrypted:false
                                                SSDEEP:12:+20x/YEYEeQ98Ymrny8Xw3L8ICEpFQrMESLbtFwpYm0hSJUfspuRP0LD6tXfu3mn:+bwEv98Ymy8A3X7VvLbPwpYV0JGspume
                                                MD5:745D80F2A67167C9CE3ED8A506E0CEFF
                                                SHA1:E264326ECEA25A201969919316AD3717998B2384
                                                SHA-256:DB0BDA87A99744DD985C231D7B48BAF91561706A927FFF46D216E0259ACA44EB
                                                SHA-512:08F386104E40C54B287BCA651804691458D3990937B35A06A2C10B7B8545F42668B03F674B89535E7D90412CD4EE36A707BE84F5584292DBB5D070D4B16B738C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js
                                                Preview:let country_code = ''..function get_cntv_whereis(cntv_whereis){. var chunwan_areaInfo = eval('(' + cntv_whereis.replace(/(^\s*)|(\s*$)/g, "") + ')');. country_code = chunwan_areaInfo.country_code;. //video_player_box();. setCookie_tvzhibo("country_code",country_code);.}.function setCookie_tvzhibo(name, value) {. var Days = 0.25;. var exp = new Date();. exp.setTime(exp.getTime() + Days * 24 * 60 * 60 * 1000);. document.cookie = name + "=" + escape(value) + ";expires=" + exp.toGMTString().}..function getArea() {. return country_code.toLocaleUpperCase().}..// let areaEl = document.createElement('script').// areaEl.src = '//ip.apps.cntv.cn/whereis?client=html5'.// document.head.appendChild(areaEl).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):175642
                                                Entropy (8bit):7.984824887757597
                                                Encrypted:false
                                                SSDEEP:3072:yAWc/THPDa0/7xGZ/JmmpyAALBnF2Dv6euqX5ZHzmEgPHjK0I/gx59X:yAWgHee7xa/JmmynYDP/H6ECDlIwXX
                                                MD5:097E4711C4A2346D0008CD2A9DC8B950
                                                SHA1:B6093FD9E4E89821F984806D941E6D901F957415
                                                SHA-256:B59C81D6C5472A661CF9CF4631229151ED5EC9369C378E7E7B43823874D67EB6
                                                SHA-512:F50D31DF976061D36E2D0C3D6D7E83B4FE9C9DBD15415DBE9E8D974B58EB554F085CA6D6527A6611A5A2AC75B5F5CF9A262FD7D6498BB6701732ACC92208A1F5
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336" xmpMM:DocumentID="xmp.did:064CEF6338D211ED8AE4888B042F6630" xmpMM:InstanceID="xmp.iid:064CEF6238D211ED8AE4888B042F6630" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1eec0d18-dd56-9f45-8730-419c7c2ebda1" stRef:documentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):121411
                                                Entropy (8bit):7.983869069216823
                                                Encrypted:false
                                                SSDEEP:3072:tZ9C8xQUYFixu8F4EFNRrQ84HS+Gzw+6hwd7ZUqZdh91d:LQ0xmEJr74HS+p2aqZd
                                                MD5:28BF905AF99AEDC61C19C3ADB173C919
                                                SHA1:DCA6D73BF4EAD1C6FA50F369E93D0F5386922C11
                                                SHA-256:01A62252F319E8CC3A3B5901DF0CF1235E60A86C8BFFFDBBA20CFAEA1ACEADED
                                                SHA-512:D9DA4841258E112EE34CDD5597197EC397824E3907D19AC42BB838B134651B4F64C9CAA8897D6C4F8432CBDEDBE680ACE1A15C5145D98D7FB811A27E50F6669A
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/04/30/2024043017005531784.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................f.........................!1..AQ"a..2q..#BR.....br..3C..$&SUcs.......%45TVtu......6d.....De...E....F'................................F........................!1..AQ"aq......2....#3R.Br45...Tbs....$%&DSc............?..:9Z.2..#..o.y..........X.j.u..#.K.D.@;}................J...8}..E..i.$./k|!V.a.p.U,jf.d.<.h................b1<.......i..*...PU(U...6`..Us.4&h.+.WT8...9S....E...K\/.U.%`.y.6 AWx~)..J...="..+Zj....G..oI.".^.i.......R. ....~....<s+0..(.;5Ha......\/Z...b.vR!#.~...z...G.S..P..FA.}.A.U5...`.h.-..f..,.`..r[-.X...f..L...7..U._O.....*.U.=.m4h.d.3.lg....*7..G...... >.......`..j...........a..Nq.......bj\.e..K..JYEX.l...6.X..$ju.r.%.k.B.Jc.J!..'"=.......D(R..( ..2.P..c.AxNyCs.8..H.^...P.R. +j.0.S..s..C.D.(..F.E.I...".e..3$.Si.C...e.)..L..Y!..N.J#.d..@O..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):130173
                                                Entropy (8bit):7.9719890051165105
                                                Encrypted:false
                                                SSDEEP:3072:tcB4qDL5m9iOtnPVY8Pb/PqxZQcg12/0g/qGWk:tevgsO7YKbnqfQcgc/0U
                                                MD5:E14AA005E28499B751DF2D7D5164B20B
                                                SHA1:BD658AD41C700EF29A7E2B734AD00A60261E2B7A
                                                SHA-256:C4D8F6A57FFF1484D458B80B080FD690B4EB71FF2C9764F30CF5B01D6C498D93
                                                SHA-512:F6E9B2B39163880DCCDCEA655E68731D2E8F6BB2C5B2B2763BEB9D42D1ACB53E7C903347E6E7DE86670F734796D182AF776DED0A9D05FF0C4C2F7EEFEEBD8DA5
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/9/1712655231625_491.jpg
                                                Preview:......JFIF............................................................!..............................................................................................".........................................Z.........................".!12.ABQRa..bqr#..............$3CS.....DTcs....%4dt...6e......................................:........................!1AQ..."a..2q..B....Rb.#...3.$r.............?...I..d..2.P.'....$..2.@.)A.'.n.&.R.(.M...H..;2ftL.nC.2.Y.#.E.$.R. fR.%c%.J&tljdR.4N..H.l..:|...,..@(.e.0#`R.'....F..l(.T.D6'..K$....&.-..R..Dl(......ldL(......XQ..w.X.5.\.....x..).:#vJ.L(.....T.).Y.H....&D,..B(.Q0.`F.#aI.M.V...d..LU..$(.+Z.cV.4b...B......,..NB.+.pe5..J...O....H..|.Z..+..V.aR......v.l......y)-J....#....Qd.qDV....=.n.'..*W..F.^..P.qL......3.....n....l*f..Rr...Id..3..c.-Oj<..Hdv'aG.vC`..Z.$...,.L...:.$.#N....'.Kj6.;.@...2m..dM.&.W2vu.@..Z.frE.J.".....(...V.q.H1+.*V..C....=..Sl,..J...ha`.%j0.5&.d...T...b.$..d.2vK.H.2&d0C.I.R..&N.N...K$...$....H..Z....6i..H.V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):54518
                                                Entropy (8bit):7.963700337275309
                                                Encrypted:false
                                                SSDEEP:1536:Nv7w9iEGVT27UvwJAt1278euYaXoZ0ThkYVKC:a9ecoIJAmTu/X1kq
                                                MD5:A7886BC2B98C2A2C681D6E7E36F2C48D
                                                SHA1:2425D1F24AF910607A2AD457BEEE6C7BC2104C67
                                                SHA-256:57D1C993A98E43462C760C262A67C176A7FC3AB45ECF4859377C7050F996613D
                                                SHA-512:6E9CF08E8F2DBF624A65B1B517F3AA07935856AA5CA78ACD5499953F59B74E745F8BC1BE8FD40BF6C36EE29D62CA245B34A97E32E6032D5829FB07036AE6CBE4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/22/2024052210125535078.jpg
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2..t....qJ#../..!...5...M.J.T...gC..B.nI.-....E......o `Gz....Vl.k..qS!.X.R5..?.i_.j`TG.q..n\M8-.j..S.I~.&pc.4..wB.=..#I.E.....q.d.r..C.....nK.K.X.a...j..q;L........v...Z........BG..I.C.a....V?.3g.Z,.[.m..@N.n.i3...%...~c.I".........sw.!=.g.r..RG.Ea...u5...9..qg.;...P\..7./.4.-.4.Q.....VZ9.VH...b....Z..]O.7.. ha.r..Z..uk.gP.bU...g.*...e..Yb.d.h..;Xm
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 475, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):509736
                                                Entropy (8bit):7.996988307312712
                                                Encrypted:true
                                                SSDEEP:12288:y6MUG0bhjhiROPMehlb3x4yAa1AEwxgqe71wtZwMN:y7B0bVUMzhlFqXxg171oZp
                                                MD5:C60DD894A36092859198123560184D63
                                                SHA1:006B34303A5D68D58D0C8920C3F92CADB6B12840
                                                SHA-256:44FDF3E952DECE5A11606B22E6B556DA40789CDD58EA9E438948C7243E2542E4
                                                SHA-512:57B9998C41818A4CEFA6CCCFBE305F2F7EB3A81493575631D313C590D8874D8C51C697FBBAAB5A190227346B5C311638F2DA7992E41402DF6C369D752C4D6FF9
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.............*;......sRGB........DeXIfMM.*.......i........................................................-?#l...IDATx..[.$G.,..L..b.I.=..k.1........6.*..e>..L...j....}.....f..............a?.@3..?f....._..%o......3#..._0....^>...gm....}......z....~......^_........~,...s.o.q.._i...9..4... ..f..v.......n............4k...e-ok...=...V..o.....>.~..`...jv1.......3..b..v....u........v.r].n5../!^..0......M...,.us....".....x./@gfn.......ro....}...<w...1.7.Z..y._.?i.}Z1tjY0.m....>!...`#.#.f8.3.KOm..3.....OW.}.g3........?..w......../.O.iM_....f..I.Wr.K-.......`..oo).Q>.h_..zn.;W.j..[....1>e#o.[.s|.......Z.>.....$_..Q..f........t.|..=.......x..v.<|...r../...a..M.`.An?O...q=q8...a!.....k<.?.K..........LL....!g.....mG.qLv.1.....D.cn..s..}.......c|^........".=.~..Z.dC.;.MJ..7..a....]4...u...}.D{....w7....~n...w.W1.3.1.....|.~...f....(...o?~.../.....o...?w.....C....YtO.p..p.9....3l.a.s......]7.......:<..q.[~..@3....3...V..Ek..D".*....0.g
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):288959
                                                Entropy (8bit):7.977111636655993
                                                Encrypted:false
                                                SSDEEP:6144:E8S7TXmtDYXoF9D7KNCBFg2wSHq0rneGp9z4pCPthT60zEQHAwAmLjPM:E8S7TXmJyk9D7KqhTEctF66AwAmLjPM
                                                MD5:205808803B2A71718AEC36983D34FA6D
                                                SHA1:02BFE09606EDB913269CD4DC1EF5C222E5C115DD
                                                SHA-256:0DFDA0E5B320EDB2F4F1B6A2FE88902E9DD18FCC0DAFF3BB8D020AC8297B03D9
                                                SHA-512:4A6D6941BAE80F6187C64FF62227787046705FC0F885AF966FC7C4469B829D882E8A9CB7B927D8BB0E1A6F6499E893885D5D89A459811EE73D71FFAE72C79EE9
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/04/23/2024042315072031940.jpg
                                                Preview:..................................................!!$$!!0///06666666666............................."......". ... .%%""%%//,//6666666666.....x....Adobe.d...........8...."....................................................................................!1.A."Qa..2q.B.#R...3b.$C....4r..S..%c..5D.s......................!1..AQ.a"q.2..B#............?.rK.u".}|.W..._.;..v.<.@.D]X......A....%..X...<............V.....3..\.....TMH.q....7w.9.V}..t....g#e....Pv..sSChH<1.A@f&..>.j.Fs....R.hZ.F.........\..1..<.ffU_.!..G....c.z...,. &...N..Q..,.X..e...(6w.....T....)q.mUY,.....^j.x..m1.........bB.G....+.'v......1'Q$.M3uu.Zq.~hQ.y.g...!*6.a........j...h.h.#.....P....z.i.....l.s..).>.p...........y......U.....{.=>...j`.KJ...Y........J]...L.......kB...O......l.1.z..>Q.(.z..-#`..TX..{.....n.n3.Hi..i85x...G.".`...M8Z...d.....ua..DDv..<x...{i<(x..3.9..6...{..K.sH.2.sG ......C..O....x.m.B.;R..A....B...wa4.uN...F.5....?....S.E....c..H.$......\~M..EUg*...VVO.+"g.8.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):260193
                                                Entropy (8bit):7.975787823803483
                                                Encrypted:false
                                                SSDEEP:6144:c7c77lLsuH3dtJGoLj90jQ7jZrHSuxL5tBIi7TjAARk+azmX:c7O7ZsktttGCdHHjAALaS
                                                MD5:C70788BF3EEA4232776BEEEB218F827A
                                                SHA1:3715F780367F30C44FDB6CFD50112E664A9CB5DB
                                                SHA-256:B4298BFA41D95E7185A186B06E38AEA7136F10BB50E6470141FA199037C6655C
                                                SHA-512:AFE0829344F15814F7691B09EE3086AF561D64BC44A65FAE0ED9E25C6AC7C82C532BAE961D7796FB919CAFFADC4D336039961C41C9F8792AEA8E72365AB18885
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2024/03/19/2024031914123521744.jpg
                                                Preview:.............................................................................................................................................d....Adobe.d............. .................................................................................................!.1."AQ.#2a..Bq$3R....%Cb..4..DSr...&...'.6Tcst........................!1.A..Qa"2q......#....3B.$..Rbr..4.C..%5STs..............?.@.W..UbD..J...e..p...'.'..%Q6V..[M..8...a.I_....-.....#\q:J...KWV.[.^.r..m...=lr......lm.......W.0...[.45.p..!.l.....[c.%7`.....:.gR..W..>..../.r...cOD.....j6X.C..u..:.T..R"..iP....)i....<.{.<..0.B-......+P.%<...=SIb....Sm.k..Ry$.=...Ml...4K.C....(.Y..f.t.N8..l<...;v.....#.U..+..$.v{"fB....J...}<.yy..].S{.F.....q<R.D)_^A>.#Vc.Nh.p..&...}_@v........c...L.....-zz.#AmN.a.QZBy.....$.....MUD...uS...a.>)^Z...U.'..@......N....dn..-....d.k.....(J.._.../~.j...t...+.P*9h.c6.-ly&36,.dm.C..t.m.........rWS.....r..'F.Z.eMn...N.49u.VC..S\H...y..e..8....o..L1..Sp.Z..v.WS..r......
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (4239), with no line terminators
                                                Category:dropped
                                                Size (bytes):4377
                                                Entropy (8bit):5.728034426294946
                                                Encrypted:false
                                                SSDEEP:96:J5GcBEX2+qNwpFOtnQgfh0ZetCvedt3+TjuZB6Kf7+ef85gEFfCBSPU/0:pHU02/Y9MPC/0
                                                MD5:50830A3128DD3CC43BB0F3019F070C16
                                                SHA1:990CE0C720DC6020C3C5C1DC95D2FFA4AE3147DA
                                                SHA-256:A1732BFB7D2634F70E39BC8F5351BB8F9E78692DEDD2941A68616A5BD0B0C52C
                                                SHA-512:80914F010A3323172706ADC061AAD462E45B2E8E54F9DE81D4E458B803693AC8263C195D4239DF44134DEDA91217DF7E7FE6BC24D80F58A46050D80B1680D664
                                                Malicious:false
                                                Reputation:low
                                                Preview:PAGEsvj8LnQi8QGZ47AhxXuc210126({"data":{"total":11,"pagenum":1,"list":[{"video_album_id":"VIDAxuIyiyt7QMapiIDJGMMl230420","vms_video_album_id":"VSET1gueo72btj9clbq4lcbute","video_album_title":".....","video_album_logo":"https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg","video_url":"https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtml","video_album_personatags":"..","video_count":30},{"video_album_id":"VIDAmQCuQliFkWGZ86ceXEWz221026","vms_video_album_id":"VSET1gg9ilon276c6nh6rend9d","video_album_title":"......","video_album_logo":"https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/26/CHANaUWeNCozsBANgUcIswRP221026.jpg","video_url":"https://global.cctv.com/2022/10/26/VIDAmQCuQliFkWGZ86ceXEWz221026.shtml","video_album_personatags":"..","video_count":33},{"video_album_id":"VIDAGyhr0ik6vae1Xc7keg5F220524","vms_video_album_id":"VSET1g3qh0u0nt8s9d8d6p9id5","video_album_title":"..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:32:11], baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):90954
                                                Entropy (8bit):7.906583931572302
                                                Encrypted:false
                                                SSDEEP:1536:eGhexhnhexhDHPbc07vS/2vogiWhunpuIlF4S5saBlIyOc9UWH1II0QZB9tWc:eGEfErPx7vSO/IlpsMxVIGTcc
                                                MD5:B333C80257FA0BE9C346131DE4C4EAA5
                                                SHA1:C2AEE71BE74CC9E7333CA1ABDB448EE9980A0683
                                                SHA-256:216B5FECAB261281280517540CB6593CFA6A3EAD717A8C0626254F1E31F067D0
                                                SHA-512:E7DC19B677AB0BE32ACC5217F0AF5267A7C8DB5F52596027FEC4BF635E1B59DB751432D14BC6E1605DD29C80AFB7A7B954A78B32094F841EFA29B62675720F56
                                                Malicious:false
                                                Reputation:low
                                                Preview:....*.Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:32:11........................................0..............................."...........*.(.....................2..........)........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..C..Dp...R.........a8.k...w....8....0.....Y.2.-.0.}G.!.f........Z..V...K....z`N..a...3.....F=63..ZC..=....w.M......C.k....i..N...-k...:.M......n8
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):73937
                                                Entropy (8bit):7.9633157416542275
                                                Encrypted:false
                                                SSDEEP:1536:3iIiVe8Uh/f/+W9x6aQmRw875i/DNH5yEK7g+LwNMFJ97ZAa39vB:3Hl3h/fGW9x6URw87Uf+7ggpFv9B9J
                                                MD5:B9002C198D919CF730F1A38E0C1F472B
                                                SHA1:0B281E80B57C94D7E5B8C8C656D9306CAC2B5AD0
                                                SHA-256:B1923B68ADA27B9CF78FB11992B2467BF5E88774F560F3FCC0841F28A948DD84
                                                SHA-512:E6A544D1A06E783E50ADA07A046C62C9195179A3A1587D952281AC6989ED1712B2E116CFF045141C90E30FE8981EE1272CDDFEF8BA90E6F8EF494CD0AA9A358E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoAlbum/page/performance/img/2024/4/29/1714384358205_528.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................T.........................!.1...AQa."2q...BU....#R....3br...$CES....s..%4Dct5Td.&.................................4.....................!..1AQ..aq"...2......B..#R3rb............?..$D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.....t..U..M.dWJ..*Z.I.;?4.....m..g..........G..UJmn.....g..*w/.]......U.=.S....5...l..y..5.Bl.E....Vr..i.6...h.YHP.sw...y.e....5....S...e..Y..+.S.c.8.(W.*-..j.p.)D0.E.'..L ".A8L P.p....DCB"!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3079)
                                                Category:downloaded
                                                Size (bytes):44550
                                                Entropy (8bit):5.393421635904781
                                                Encrypted:false
                                                SSDEEP:768:nOMII5RfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZDvSP:nOwfEM/JlEoE/vSvpvMEDEWEdyhEFEeP
                                                MD5:609D6E6637716BA498C5D8EC8C07304E
                                                SHA1:EC26D0A0E6EE2FD86355A8EB4FB566EEC7FD6714
                                                SHA-256:37D47E3065CB70A1329AC7EA7DD981DB42BAC7C48B7B9E84D456341C2FDB8012
                                                SHA-512:6C624910E391BA32283418CE6E044BC114BDC2E73D479BA690894F28410935D53E15668146B1E1FC58982A8033BAEDF9C83295EC5F39E19409A95413DA1F653B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/tvplay/index.shtml
                                                Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEsvj8LnQi8QGZ47AhxXuc210126"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <scrip
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):278012
                                                Entropy (8bit):7.977339241765201
                                                Encrypted:false
                                                SSDEEP:6144:8xEZOjNZgwdkLH6QwGjI/WlVe8CCT7M4FB8sg7RfjoLQtJ/V:8yZOjPRdwH71jIl8CImRoLsJd
                                                MD5:F0DCD7513BC7294CEA283DEAC69ADF18
                                                SHA1:2BDDA1E7B26CBE785C9E45ADC8B85CD396456F0D
                                                SHA-256:8ADEA76FB36D849A0DC8624B52E340207AA7073FFF0AD5BF3B1B3FE6F5CB8A3C
                                                SHA-512:F98C5D10E8F4314413AB5F977196859538426106595916FDFAF9AE7E032C68AEDAF7C618A403CA7A54837C0332D569B8F528A66B21E5CD02951CDBDA404BB773
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2024/02/07/2024020711363569930.jpg
                                                Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....x....Adobe.d...........8....".....................................................................................!1.A."Qa.2q..B.#R....3br..$.....45C.Ss.c.%6Dt..E.........................!..1AQa.."q.2.B..R..#3b..............?...K...y.'..O..'Q..r_C\.r..*.I....?.J..zh...|.PF>.. ...^8........Z..h...N.F\..Z<j[...K{V.......*i....$aF?J.hT.99.S^o.^S.%.\U.oT.........z".qTL....,.A.(Z..;{.f.^.O.@.1.^;..Z..{..^A.e.h........Y..#... ...S..4.L..m..q..j...9............F.M...Q#pS4..c....2.r4...;U.|...Y...*...I..2.;.^.;R..O.......T......w.M..7.L.y4#&....i..@>c.0nc.F..;...UD...9..k.h...)..pH@<.U...Txx`...`@...4....p{.w+$....g;i...G.9....ni.d....4....V1.n6Q..s.+..Q5.T2.^.{...94.........~....8,H..8..bq.n.e.D...D..O.VIul)..."F...........6..B,[*y.P.........*)..>.].w...Q...].......%tQ.P..(...)P&...P..z.;...*..&....9..1..A.y.j...jJT.15e..\&y.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:29:08], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):124048
                                                Entropy (8bit):7.925265862728985
                                                Encrypted:false
                                                SSDEEP:3072:4FoFIUPaoMOTV8rO03E95tsU2o+c6ksmImwYNkYYFr:+Ol0y03E95C2+3w9sFr
                                                MD5:5A642B40719FF6BEE91249A65D1CB92C
                                                SHA1:9C20E31369ECBD0A152EA001E3F06B1FDAFEE647
                                                SHA-256:F4F75B98144AF78B4F5ADF9DA296ABD50D1AAE4E15252D657F6AC04B25AAF453
                                                SHA-512:D46A0F6C371029B70E8327503B09A95434F7466A47E34ABB70AB70DB213BF90767D40711A27388F3C4755B4574108D2207B9420FA9FF7E71284C886F12AFA169
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2023/11/14/1699954619809_805.jpg
                                                Preview:...."-Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:29:08........................................0..............................."...........*.(.....................2.......... ........H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:..u.d...N9/0.e..w.......7..HwS`#.Aw.@$......`....S...A...oQ.}g{rm..7z....(.........[...NG.c.......be.+....eg%....U.............P.w..]u...v mg@.O.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (12818), with no line terminators
                                                Category:dropped
                                                Size (bytes):14008
                                                Entropy (8bit):5.905485883033852
                                                Encrypted:false
                                                SSDEEP:384:dVe/NRRc7To1595M640TluGcpxd5GJ8vVmltiHWeZpZnZVEEeoHu6bsSQN/gOSOJ:2w7YzMPhzTZWjaqbh
                                                MD5:CA059061B2FDFC3FC8C82A398ADE685E
                                                SHA1:36DCE66BC9D7D95C533CDBCCDDB3D79F559C2AF5
                                                SHA-256:9C68BCB2D360BE002B2BF1F171503B34325FE19F675CD17AF3761B1E2550E138
                                                SHA-512:6855832F740BFC4D9F65D5A2099E63E68BE5940567D20E97BF216FD8A202D98BC52F7ED82366CA6827569C8B9F9D9200FC99B03E689AE514E0ABEE9128CC4E21
                                                Malicious:false
                                                Reputation:low
                                                Preview:PAGEtNFrveft3Mt0wLWcmhcl211130({"data":{"total":200,"list":[{"id":"VIDEVbqHCwQo9sqh747NK5k6240513","title":"...............","subtitle":"","focus_date":"2024-05-14","url":"https://global.cctv.com/2024/05/13/VIDEVbqHCwQo9sqh747NK5k6240513.shtml","image":"https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg","image2":"https://p4.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-1.jpg","image3":"https://p3.img.cctvpic.com/fmspic/2024/05/13/241a5860dad94059827dd818a1720f09-300.jpg","brief":"","ext_field":"","keywords":".. .. .. ... ....","type":"vide","old_id":"","s_page_id":"PAGEBaWhj2ZEWMJOi90M4Jmc211130","s_page_name":"....","duration":"01:54"},{"id":"VIDEEn3nIFpB9u9HNPMrHnFP240506","title":"........","subtitle":"","focus_date":"2024-05-06","url":"https://global.cctv.com/2024/05/06/VIDEEn3nIFpB9u9HNPMrHnFP240506.shtml","image":"https://p2.img.cctvpic.com/photoworkspac
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                Category:downloaded
                                                Size (bytes):3643663
                                                Entropy (8bit):7.983632117898326
                                                Encrypted:false
                                                SSDEEP:98304:ZLiTtryBElNIPfA+pJbOKKNMHU8aQonqUI/dvJuyVwT38JUECERc0J5:xIrZUb0KU2onqB/dvwykEx5
                                                MD5:5819845091A5A18BCB13C3C1B3654FAD
                                                SHA1:AD78FDA96319C56C19F13C725C0AA5AE364302F5
                                                SHA-256:BB81A0F54C1C131D736B85EE74EF43CFA20762E7C0EC53370F5AEB2B886EC370
                                                SHA-512:CDAF528FE0C7894AE091B1A529B8A38F95710158B796332DE3CD6E65D2AA53A4DF18A321B1077F35DF1F054960870739C512A428BD1003D98488BDB3EFB87DC8
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2022/04/24/2022042416484920688.png
                                                Preview:.PNG........IHDR.......8.....g.V.....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2022-04-22T16:44:14+08:00" xmp:ModifyDate="2022-04-22T16:55:42+08:00" xmp:MetadataDate="2022-04-22T16:55:42+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:ad72772d-bb72-8545-ab4e-03a1175d2a03" xmpMM:DocumentID="adobe:docid:photoshop:583da8b4-958b-4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):119267
                                                Entropy (8bit):7.97331718575345
                                                Encrypted:false
                                                SSDEEP:3072:06uGGIZkwEOupJEcT+xF00PqLJQhXYd0sSL48VtR:VuGGIZkZVT+xF0tJmYd0X48VP
                                                MD5:36E7FB91CF5DFC29F9C2ED09EA78344A
                                                SHA1:AE052D228BE538228A8AD889B4358A5D384A8C9F
                                                SHA-256:39E28FD9123C2FA84B2A93D6B3799FAB07E5E09B76077E1392B9A29E0FC1299A
                                                SHA-512:42B4681DE852D9937B4D05252D356935D72666A7F43DF183ED64C7393B9EF2B45EB0C690EF51D922E27C1A3861A4A979EFF59F9A732C795854A7A56ADA346938
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217510261317.jpg
                                                Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!.1."AQ.aq#2....B...$3Rb...4Cr...%S..Dc.5s.T...&7..........................!1A..."2Qaq......B...#..3Rb..............?..m......4Xw..!.`........Q..'.....H?*AA...`.9..3A......I.C..H.?*..m..4.`o......s.y.......@...&*.~t. ..4.....E...........zv .9.c..AR.;v... ...+..I=...)X.....1H......q...G...|..'a.W0.<............Ue.pN.... I....=&....O.J.R.I......S.......@..HB...}...Jx...G......'... u..... @...<R...qM1....E..9.....?..Hl..M..o?Z..A.X........@S.... ..J........<T..2..)....@...._.>.$.K^9.f.DXD..9......o..Pc....j.Q....@..3.Ha....h..o..../#.L..V.......i..Gs.HA.(...@.'...Y....0...<.(*..S........4!..................'>..Gwzw..H....S$. .~t...8........G....d..O.i.d...........4.h2.1..E.Hc!....09.E.B=...."qp.9....4.BI{z...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):257708
                                                Entropy (8bit):7.98383817889083
                                                Encrypted:false
                                                SSDEEP:6144:/qhlgAfn+TLKaTAOcOzIeOi7VuVQEsMNmVzopxKe41FHfREPoY:/yJWAOHzImVQaGxv4u
                                                MD5:B4EE0DEDAC5D44F600D8BA2CD90AF912
                                                SHA1:0CC4830C8DAFD1891381552150A00C97393A14F7
                                                SHA-256:F4AB0A2B6BE16AB98DFDC5B97E11AD471442D64854E9021C0B0429981B681D81
                                                SHA-512:CF5AF5FCA903CB26145A238AECB7A43B1829B5E8285937727322B92A1719C9553AF1E2C65D845DB03B36C89DE95C9214BD8E2A1C22AAFD7DA4E59A3EAA48DEAC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/vms/standard/img/2021/12/21/VSETI91jrthhMsn3ldxfA9sJ211221.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:F15FE975620D11ECBEFAC4353E955575" xmpMM:InstanceID="xmp.iid:F15FE974620D11ECBEFAC4353E955575" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:205007db-380f-154f-95b9-b1f25b184889" stRef:documentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):91
                                                Entropy (8bit):4.714506994981362
                                                Encrypted:false
                                                SSDEEP:3:lPItPNxCSBIhvKytPNR0MQPz1+JGRMOn:lQtFxCS2Ky9NwPzWe
                                                MD5:4E6E0EA815EF79E197AAA3795582F34D
                                                SHA1:6D40303958096BC6AEDC5199942A149DC76388D6
                                                SHA-256:A80A9A341C4B9BD795FDEB48FB254F4E58DD5CBA112F150855DACA00E23315F6
                                                SHA-512:B0368A521B9732FBD078C3BD041DF8CCE3751B6F7ED66EE569EEA9EB382B24BDEB5786A2F3B23216CD699D88CDE063DB93792E3735063F7344A3636C0872F073
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/ge.js
                                                Preview:window.goldlog=(window.goldlog||{});goldlog.Etag="tq/WHjdKEAMCAQgue69jV91J";goldlog.stag=2;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):131447
                                                Entropy (8bit):7.96750234783378
                                                Encrypted:false
                                                SSDEEP:3072:fcqsdEwLkSlyJdyfLA7D7v5bsREKqfuh0CTx:NIE7JOCvpqEKtDTx
                                                MD5:88564E276BB628C2215489A250DED9C9
                                                SHA1:DC013F5E9A8428961D2EBC298122F745E4A2923A
                                                SHA-256:98C2E39DA8CEA5E6340B37EA2CFA0546859077846DEC86EB269E86C3B9AC59E5
                                                SHA-512:D6D156A345BA6AA2E8509C6966EF96405CB9EF1E32FDEFA3DCD4305D3F9971C1144A33FC6FB601A31AAFB3B7AE644C5F02EDD4CBFE49421A9D54E6C8172A0EFF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/03/26/2024032616412778508.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................b...........................!"1.2AQ.#Baq.Rb...3r........$CSTU.....st....45c......%DVu....&6Ed...e.................................C........................!1.A."Qaq...2R.......BS..#3r....$4sCb.5............?...fIX.+$......n..&.n..wJ....H.d..C &.:.E.&t...w@%&Qd....T.E...B...$!...%6K....2Q@.B..!6d......t!..!6BD.....!..43....wB.d:.2D....'@.M.@..@..:.t.wI.!6I.......H...!..6t..n.&..^.,.RfB....BF.d...t3.I .5....2Jn......v@'dY....B...P.2.(..d..@48..F......;$...2H@.B...gI.&H]+..!.D..... ..d ..LP...'C!.!.@1FI!.!..........."#dH.2...+..2..d..I..t.u7 .....bA:....I2hJ..e%.@A..!.$Y$....t .!........!d.P.B.B..l.L.@.B....@....@.."Q@6e%..n.".H..JN...vIH.t...$...E6t.I!...t.d....d..d!...`9|~.u....#..|.].hL...h5..E.c.?.X..Ab..'t.....(..e5....$:....t.vC22I.;!.t3 .2..B.!.@6$..fL...B
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 11:06:08], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):93438
                                                Entropy (8bit):7.82250695253464
                                                Encrypted:false
                                                SSDEEP:1536:HIVEILA6VHPLEXVPfntGk+yTKBhChvXWA1mUD4vrBFhmhTT6U:oTc6EVYBhmvXWRLjhmhP6U
                                                MD5:9D0E327A0AB4E914AC83933AB2BDF457
                                                SHA1:3EE4667D7A124E257C5CFB1F9AF945C39CA87234
                                                SHA-256:3965384BF85D682E45088A334225A7AC2547431D0C58F233B2D44DFAD4169C89
                                                SHA-512:BF6DA566DDE8F21CD8D5EC1B3DD9EEC5E044CC799F1A6504B418E70A4B1355E6575B48588641F905EBB2B14D10B45D6C59FF87C95ADFFE4582D1377548F4DE1D
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 11:06:08........................................h...............................&.............(.....................6...........T.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......:.3..s......d.Me.[..z.#...6?{r..h9.....9.s.L....;.....n......p ......;..{7{..MF........0...\.....[......=......b.]........`G..........?
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 990 x 556, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):722563
                                                Entropy (8bit):7.996215008622782
                                                Encrypted:true
                                                SSDEEP:12288:HskP9T5lBdRAysrDeH3cEo+xyXbwx5Fy7JX9X+w+hWz8zJrfexcCDQMe1IJD5PVg:HpFT5lJAysOcERxyX8FE9+wQnMxciQMa
                                                MD5:3310381BAE20D260FF96BB55BCFB8746
                                                SHA1:A7D4270F1B2013881FBDBCE36A90A186FA31BCEE
                                                SHA-256:62B80CF11621A16A84E0203862B252BA00D63CD971293B4B50D1236D97B70C92
                                                SHA-512:BB940D81E32726334AB9C998DE4331B37C8F6CA2F78F44FCA7D1CE826182B6ACBB2EF166C470325C1B3BC912BC87783C36963E5D6422F0237478A77BD82A0071
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/fmspic/2024/05/16/9c05df1cf18c4079b35a219ab3fdd3bf-1.png
                                                Preview:.PNG........IHDR.......,......@q... .IDATx...Y.$.&..o.G.}.=..".{..iMw.gF.`.....A. .........A?a...~iA.`o"..&..bmY.y3.~o....p....{x.E6d.........wV..7...R.."..D..}v......K%.2....#V.5uq....E....$...b..n...k.f.....z......5.K.7.M.Ef}-. ..J...zx..R...F..7Vo.:.y=.=~.Y...H....z|.%p.....F.l.....'/.........G.y.G.!.9|..l........f.....b9.7....F#..W......=}.H...M<|...^...........|.G.K....!\.u....8.....#d.!...Z..>..S..St:=...?.?..k|.....C^....`1.1......G?..~.w...l.....ml..b{k....hw.H.....hs... .S.a.$..j.!MS.i.4..E..'C\^.c2.A&.~.r..u...z...h.|.G"..|....z..X.....O.}.&..E.4..p]......N....s..Ok.3h!............v..v....'..x...._../^.@..........M4...<...I.`.?.........R{....@R;.K....#.c.~xA...w.......!.....7.....tx}..!..!NO.pq}...)..9...h..b.8N.y.J...q.^#..N...........l...@...m4.4Z...&q...i.}JS.,..Ut.s..#.._x..>..fn`.J......\..4#..c...&..#}Ief.i.>.*.%=......|6H.?......q......[.-.$..J..t.]i.MOh.T.}]...:.n...p..q...E....K..4..|.....3...&...v.Kt.j].........>..........L...v[.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):113806
                                                Entropy (8bit):7.963848774566634
                                                Encrypted:false
                                                SSDEEP:3072:4z1eh793QVpjXH6rjxUUl+tv1SKK2My3WP/0OpW:aeNx2pbUxUUl+rG2MIWPNW
                                                MD5:BD7FDBE7F59562B10D203EDCB911CDAA
                                                SHA1:D67CA3DF5E7CF748219AC7855EFCA30706ADB7BD
                                                SHA-256:8BBAFEF9F722AC39FA14A2E808CA5626D9CB2734335F5149D22DE25B231F603A
                                                SHA-512:FD6F70F7FF60660DF5BEDEB6C223B47F588B7EF27CD870C90B59860D413B9C614D827833628943C87BFE9CEE0A59088A779F566DB2CC64390900C2019C507A68
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/05/20/5070fbd6b36048e3b837a26af4e81d51-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50", baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):249216
                                                Entropy (8bit):7.959187279490705
                                                Encrypted:false
                                                SSDEEP:6144:lAKBwth1FNpZPcIQz+jf7CCDkTrnZOd9C4DCJEudgzmh0OwvjX:ljBwFpZ9Qz+XYZOvCYCC/mf2j
                                                MD5:0C56016ED8ABB15372E5E697F674BD5F
                                                SHA1:A90E09E5CE0E85E4D591B3366D0BC38CB6D79231
                                                SHA-256:633168433AA2113E4DD70A5A47E4EC07FB70929521A1F62D760AAE582828C66E
                                                SHA-512:58577DFD47E245D267944F270640E27E2A12F810D529DF5450D81EAD2154F7B1F358B58C54CF0CDCFC89D113CE4300D6D6223CD8DF1BA43DC7EF7A13ED0AFEE7
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/02/12/2024021214303987510.jpg
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .........".v ..&;\u.......0...4#.*1.n3Z...FQf2..:..@..-.ZjF(.F...Rh..g..........5..3........I%Brx...5.,\j7...ec..z..T..YW.."...[.`.1...j..AI"..~l..M.q#...^L.#y.uU....}$.~&R.......>..-$...f.(=....Op.......4......`.8....*n...5..$.8..|v//@sO.J..!4..<.q.[...<..h.'..V.D..=.3,.[.*..o.y@....;....;.iH.1Y..&.t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):293259
                                                Entropy (8bit):7.979006871297273
                                                Encrypted:false
                                                SSDEEP:6144:AEm+yG/NWm+gWsZaEQ6LWprTD5MEXos99GhWoK7VXLu:AE4gTigWN5MEXX7Bu
                                                MD5:AC28E3685CEBD3F4A3A620983079104C
                                                SHA1:6F621B0FB58A80FACDD0322783B2F04B773BD1DD
                                                SHA-256:525E971C34CF38B310AEBD71176C9F38720B4728D7968288096914AE418D0F9F
                                                SHA-512:BC72D343D908D70A1E491A8164F3B12D95757BEF203AED295E86D4FA076B684C2EA1F133111A0426BDB25570F370A716FF82556DD7C637921DCD79B497458D48
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......Y.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E03BA5DFD27111EE96EBB013DB3E1BF6" xmpMM:DocumentID="xmp.did:E03BA5E0D27111EE96EBB013DB3E1BF6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E03BA5DDD27111EE96EBB013DB3E1BF6" stRef:documentID="xmp.did:E03BA5DED27111EE96EBB013DB3E1BF6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2688
                                                Entropy (8bit):7.865380953436762
                                                Encrypted:false
                                                SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
                                                MD5:136730FC39E3B1A1C2B2335F6DB7229B
                                                SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
                                                SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
                                                SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png
                                                Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):1271
                                                Entropy (8bit):7.734237576671094
                                                Encrypted:false
                                                SSDEEP:24:1J5Me7Jx8slqk57REkuQDsFOKDsCMBYY5lVA9CBaeuq531Bk84U:1HpJKgqkPEkJD/CwYuM9Lu5cU
                                                MD5:487335376C2FD08D3F1C5D3DF72154C9
                                                SHA1:2E13917DD9BE63A95C5BEBFBA3F35EC73AC076BE
                                                SHA-256:08CBDEB43A04DBDF790AB1EC05D4832B4CDCE2228016D3A54A93CF1FCFF837B8
                                                SHA-512:2BDC49F4948E9797FE571627674939E3D17DCA025851B6CB6ABEF167DF4CE1788B8A85BF60CD3CB301FC668668AE57C8BD074A91A6B5332AE46B1C83201273A5
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v....jIDATH..T]L\U..9w...T.......]k.T.S.[Y~....6.VS...}...............16....(.KS....$....K..b......{.8w..]..W.Nr3.o.3?w.6..-.......m.......... ...x)......m.|..9..H@/"........,.L....c.......E....{k....a.......H'...M..x.....w....G....3L.B......x...J.Udw...:4......Q...MLt_..ee.-.....>..w%....@.r.[....._..W'#..-.)3.<U..H..P.dPkl..w...}.-@..u..wY..<..........%..kZ.t.Rl..g..2Y..v......6]....f-#.?X......R..7.0*U.B4s...AO..CQ.>..t.&X8..gQ....S..E.)..D;.C.P4g....u.h..jOr5....h.{..T.. M.1..X....-.&..0..*4.c#}..._.+t.........DP...q.....t...... a.8..&..".J....1.....h.@.N+.[b1........q..tG.^(q....Sb.Yrh.#.~......87.=...ys..V5A..DYd9.Bne.. ..q.tH.%....5......r....j.J@4.8.....^.@..........`n....:`.-a$.1.S..P.A.+..E.?..Ojn..X..l...hxXh....y.|.K.]3..#....H.>:.:......w$.w;c^&E.&.z...L#wy.^a.:.8..Jk..w]O.....}._%.r......Q..u5.s6..bO.]d}........=..e2...}...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):293259
                                                Entropy (8bit):7.979006871297273
                                                Encrypted:false
                                                SSDEEP:6144:AEm+yG/NWm+gWsZaEQ6LWprTD5MEXos99GhWoK7VXLu:AE4gTigWN5MEXX7Bu
                                                MD5:AC28E3685CEBD3F4A3A620983079104C
                                                SHA1:6F621B0FB58A80FACDD0322783B2F04B773BD1DD
                                                SHA-256:525E971C34CF38B310AEBD71176C9F38720B4728D7968288096914AE418D0F9F
                                                SHA-512:BC72D343D908D70A1E491A8164F3B12D95757BEF203AED295E86D4FA076B684C2EA1F133111A0426BDB25570F370A716FF82556DD7C637921DCD79B497458D48
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/03/05/2024030518273331149.jpg
                                                Preview:......Exif..II*.................Ducky.......Y.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 24.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:E03BA5DFD27111EE96EBB013DB3E1BF6" xmpMM:DocumentID="xmp.did:E03BA5E0D27111EE96EBB013DB3E1BF6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E03BA5DDD27111EE96EBB013DB3E1BF6" stRef:documentID="xmp.did:E03BA5DED27111EE96EBB013DB3E1BF6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):142
                                                Entropy (8bit):4.7450882374146355
                                                Encrypted:false
                                                SSDEEP:3:qaSXAMOWVMA/sp7R4mAT4BA/OvajpHMtx1gXMLQHve4/XAM+/XAMq:qaXx8+d4mAcBA/qajpHdXFGlA
                                                MD5:0A3A5A40B33F5E85AFDAFB58510B1CCA
                                                SHA1:3C6153231A76828146C1DD9CE33649DDB10FF502
                                                SHA-256:C7C1316EA342180254ACEF7BA0C7E167FAC21CD15B9F9968F9865C6DCCFE72DA
                                                SHA-512:536B13CED41B4C48AE4E6F5301DFE370FF610E11B0011E8CB387A18D2CF6B037143A49F53F45D17AA5161B38147148DB3E7B1F215796FA1EC3EB966B87D44F93
                                                Malicious:false
                                                Reputation:low
                                                URL:https://ip.apps.cntv.cn/whereis?client=html5
                                                Preview:var cntv_whereis='{"isp_code":"10","city_code":"","province_code":"","country_code":"US","ip":"8.46.123.175"}';get_cntv_whereis(cntv_whereis);
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 37 x 31, 8-bit gray+alpha, non-interlaced
                                                Category:dropped
                                                Size (bytes):1296
                                                Entropy (8bit):7.6763576141498095
                                                Encrypted:false
                                                SSDEEP:24:JaeEo2bXXrZredFwl2nKoDfGXerdFo/ntYvnNzIBjEz7TLL0sAF3E:JaBPHrZredFwQnKIZnVzIBgPT0sAF3E
                                                MD5:02CE706A773C3DABCA9FD16FFBF145CF
                                                SHA1:F7B4B38395816329DC3A7DE915E08801959D23FD
                                                SHA-256:EE71BFB23F66574E942A0D1162E6CF225FEA153A593DACC8D42F2938EF3F4AE0
                                                SHA-512:BED3BA8DBEDA7139D925AE27F2977A03E753CF69AB958B2D34841382534B8BCEBAEF44187F9AABDB331DD7121DCC371120100D28EE6CC0B583A5FDBE21CE9C64
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...%..........v.C....sRGB........DeXIfMM.*.......i.......................................%................{Y.(...zIDAT.....L....................r..1S..iS..ktX..ev.5...,...Y.2-...\F.&......G.x...../B...>...(n.'].'..x.>t..G...H.[..!.r.g..tv..n..ed2.L..E.}..[.....<V .)..4....._e.S....J.}.2.c5..C,....eo.SLh.c2H f..i....n...6{.\..........\..t..7N.n..].......$.J...K..c..E$J.g.g..m...=.............~3DJY..3...V-...\?zC%O......-..... .m..`NK..l0fY4>.v.X.Xo...\..6..`v..%.B......7Nq._.[Mq.Q.n.9...>. .}.r5...u(.b.w...!.8q.'..Un6.R..`OW.U....y.Rw9y..,XBi...9.R_.Z.t.#\i.6.=.)...jw....E.`.Z.......h..&.......V.Q7z..F]....``..':...j.)..].}'.b.2.8_..v.e..b.uv.......2..]...Z....Z...56.s(..Y.xF...0l.vza./.nx.7..\...#.u...o...Y.mvh.K.....N..H)...">..=.D..s.OY..Tx7..|k...].R.m..:{.^....UDG[j..U6.....&.H...?.).i.v..";.O...9.c..Vc.....^z.|b.....k[...h...%/.("...n....s|.w._..\>d#3.K.>d.Z.Y.`...E.Ypb...M... r.\z.T.iC.$.J.#....g).b.../]w.Y....#............J
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):288959
                                                Entropy (8bit):7.977111636655993
                                                Encrypted:false
                                                SSDEEP:6144:E8S7TXmtDYXoF9D7KNCBFg2wSHq0rneGp9z4pCPthT60zEQHAwAmLjPM:E8S7TXmJyk9D7KqhTEctF66AwAmLjPM
                                                MD5:205808803B2A71718AEC36983D34FA6D
                                                SHA1:02BFE09606EDB913269CD4DC1EF5C222E5C115DD
                                                SHA-256:0DFDA0E5B320EDB2F4F1B6A2FE88902E9DD18FCC0DAFF3BB8D020AC8297B03D9
                                                SHA-512:4A6D6941BAE80F6187C64FF62227787046705FC0F885AF966FC7C4469B829D882E8A9CB7B927D8BB0E1A6F6499E893885D5D89A459811EE73D71FFAE72C79EE9
                                                Malicious:false
                                                Reputation:low
                                                Preview:..................................................!!$$!!0///06666666666............................."......". ... .%%""%%//,//6666666666.....x....Adobe.d...........8...."....................................................................................!1.A."Qa..2q.B.#R...3b.$C....4r..S..%c..5D.s......................!1..AQ.a"q.2..B#............?.rK.u".}|.W..._.;..v.<.@.D]X......A....%..X...<............V.....3..\.....TMH.q....7w.9.V}..t....g#e....Pv..sSChH<1.A@f&..>.j.Fs....R.hZ.F.........\..1..<.ffU_.!..G....c.z...,. &...N..Q..,.X..e...(6w.....T....)q.mUY,.....^j.x..m1.........bB.G....+.'v......1'Q$.M3uu.Zq.~hQ.y.g...!*6.a........j...h.h.#.....P....z.i.....l.s..).>.p...........y......U.....{.=>...j`.KJ...Y........J]...L.......kB...O......l.1.z..>Q.(.z..-#`..TX..{.....n.n3.Hi..i85x...G.".`...M8Z...d.....ua..DDv..<x...{i<(x..3.9..6...{..K.sH.2.sG ......C..O....x.m.B.;R..A....B...wa4.uN...F.5....?....S.E....c..H.$......\~M..EUg*...VVO.+"g.8.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (8293), with no line terminators
                                                Category:downloaded
                                                Size (bytes):8869
                                                Entropy (8bit):5.812926338346884
                                                Encrypted:false
                                                SSDEEP:192:qoUTLziofG57a28nSr1E5u6n8TgNF9PIB8FvRfUKk7in6BVsCFu:GaZUCkUUNzoAFcd+iu
                                                MD5:7E44E2E6550085EB6E8CA084CE4F946C
                                                SHA1:F5115ADBF7EF38D619EAC273C21D3833A28619E8
                                                SHA-256:DE641F1612EB9386A3391E934491207E473BFD49ECD70AD073CAC014CD2435DE
                                                SHA-512:232057B8A055C7BFE91019A0F6CF32A629960C34DD4A2F1B1AD370977C8DC66A4E338341510A563955EA44C0FDBA3E6B0F0B448341F92A92270A0D3C4C9E3EDF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/page/PAGEFNT1SDAoNhCG1sGfCfLo211130_1.jsonp?callback=PAGEFNT1SDAoNhCG1sGfCfLo211130&_=1716508935449
                                                Preview:PAGEFNT1SDAoNhCG1sGfCfLo211130({"data":{"total":12,"list":[{"id":"VIDEdFWQHpwvDgFU9XLn6TKK211230","title":"......","subtitle":"","focus_date":"2021-12-30","url":"https://global.cctv.com/2021/12/30/VIDEdFWQHpwvDgFU9XLn6TKK211230.shtml","image":"https://p1.img.cctvpic.com/photoworkspace/2021/12/30/2021123015585718237.jpg","image2":"https://p3.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-0.jpg","image3":"https://p2.img.cctvpic.com/fmspic/2021/12/30/5f832904b20336acabb96356a1bd4ff2-35684947-2.jpg","brief":"","ext_field":"","keywords":"... .. .... .. ..","type":"vide","old_id":"","s_page_id":"PAGEFNT1SDAoNhCG1sGfCfLo211130","s_page_name":".....","duration":"02:55","ext":{"youtube":"jZONYSF1R4U","info":{}}},{"id":"VIDEMyVt2oQGacGrIDqGPzNM211223","title":"........","subtitle":"","focus_date":"2021-12-28","url":"https://global.cctv.com/2021/12/23/VIDEMyVt2oQGacGrIDqGPzNM211223.shtml","image":"https:/
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 960x1080, components 3
                                                Category:downloaded
                                                Size (bytes):262047
                                                Entropy (8bit):7.9725566284115095
                                                Encrypted:false
                                                SSDEEP:6144:goh4tvaFpEpfvylWqLcez0NJIaCEIuoVLUqN2g0mkPHncje:h0aLEpiYdv9YRLU1Kkvcje
                                                MD5:A890C936A2A4DDD8A8907E68728A9C3C
                                                SHA1:3670EA6B40B30D8C679804E2CFFF55FBCD561167
                                                SHA-256:86889B3984CB5A39E87726F04D1ECAD058420732D5DF8AA6BA0D138B38EC42D2
                                                SHA-512:1823A1269C55AA553376AF4ECF8E85D00734F844893B18C30FCDC8A3781475DD068B94F885D58EFDF87E930D33B2B17A721ABE270BA0244CB0EECE440C5B06E6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/11/1715413785495_157.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:011CF9870F6B11EF844ECFC8C6A25A22" xmpMM:InstanceID="xmp.iid:011CF9860F6B11EF844ECFC8C6A25A22" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="EECA36CC2CBAEA8A6BD38E76AECE8BE0" stRef:documentID="EECA36CC2CBAEA8A6BD38E76AECE8BE0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):134430
                                                Entropy (8bit):7.978218347872586
                                                Encrypted:false
                                                SSDEEP:3072:1J7pMmguBNdZXFDwDFDrPeXoObqnMqaYc9G/L44JGLDX:139/X2FHGoO2M797
                                                MD5:B06D48CE9947349719AA0AD36F56C6CA
                                                SHA1:65058640BD594A8F1DB87F27E087179CAE577A89
                                                SHA-256:568531D788D7E780416549E1EDB077E99CD5F6CED8BFF87DCC52780CA892C205
                                                SHA-512:AC19D6BE8EBABEC673594F45739C0A1EF867781B595AED8813047A1617C30AE10AA1E501E0198E66E77225AAE583480E46BF2A411A2E2FA00BC52B5E0670B730
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................d....Adobe.d............. ................................................................................................!.1A.."Qaq2....B.....#..R..$3br....4CS..&5T.%Dct.........................!1...A."Qa2q......#.....BR..3r$b.C....4.............?..?Y.....R...,...b.......Y.... ....n.w...........uf<...W7.....w.r......2...j.W!t.Usr.J^q[.:.1..!...,*.....O...}T..n.:Q....}J....o..E.w..._s.L.V..z0qQj.Y....+....1Sj..n.... ...4.O4......]h.U.....y..1E..TUytBT..5..Z....C.W..2._[....,...W.W.P.ne.wt.=..<j.k,..e...b.h...3...5k>.A3.>.t.......Z..3....EC.\.......:..T.....mO..xn.J......K...[mR.X...|'.....1(c...!..I.....|j..sT.8..r.......m..z..L.'.U.....%..|j.kZ..mZ..}"........+Y...%..+..9.>......f0...\.!W.....y.:G....!.<@...X...fr.\sWe.........V.}T.h...{..XR.....\8.9.. .......K..G.........S..awu`.G%..O.....%dF..sN..n..5E.#}J....b-.W(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:dropped
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):226630
                                                Entropy (8bit):7.983043337097516
                                                Encrypted:false
                                                SSDEEP:6144:AXEOu8bcgr9D0xqLMFVMX3JUbU69iVbbg5gXKykNrlK:zObTrlcqIFVOUCVbbg5yDp
                                                MD5:297C88DF9C0EB9D68198FA8781D4BAAB
                                                SHA1:5A8E278BE40875D9F85341BDE61C39BEF51C3C40
                                                SHA-256:DFE264AE90AADF0EC192FE424B7B222A51BD23A1C53C05A1FE10B9E4B0AF96E5
                                                SHA-512:78046A41509A71507811DCBD6B01921BB5ED66A1E6F8653ED1D1DDAF5DB04BE3F9B1B3F45E25F05957C72E946842A0747E9F40DDBA44C32610E2E22D0214CDEE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/fmspic/2024/05/21/bd9e84a81ded465689e61ee59818780a-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):131447
                                                Entropy (8bit):7.96750234783378
                                                Encrypted:false
                                                SSDEEP:3072:fcqsdEwLkSlyJdyfLA7D7v5bsREKqfuh0CTx:NIE7JOCvpqEKtDTx
                                                MD5:88564E276BB628C2215489A250DED9C9
                                                SHA1:DC013F5E9A8428961D2EBC298122F745E4A2923A
                                                SHA-256:98C2E39DA8CEA5E6340B37EA2CFA0546859077846DEC86EB269E86C3B9AC59E5
                                                SHA-512:D6D156A345BA6AA2E8509C6966EF96405CB9EF1E32FDEFA3DCD4305D3F9971C1144A33FC6FB601A31AAFB3B7AE644C5F02EDD4CBFE49421A9D54E6C8172A0EFF
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................b...........................!"1.2AQ.#Baq.Rb...3r........$CSTU.....st....45c......%DVu....&6Ed...e.................................C........................!1.A."Qaq...2R.......BS..#3r....$4sCb.5............?...fIX.+$......n..&.n..wJ....H.d..C &.:.E.&t...w@%&Qd....T.E...B...$!...%6K....2Q@.B..!6d......t!..!6BD.....!..43....wB.d:.2D....'@.M.@..@..:.t.wI.!6I.......H...!..6t..n.&..^.,.RfB....BF.d...t3.I .5....2Jn......v@'dY....B...P.2.(..d..@48..F......;$...2H@.B...gI.&H]+..!.D..... ..d ..LP...'C!.!.@1FI!.!..........."#dH.2...+..2..d..I..t.u7 .....bA:....I2hJ..e%.@A..!.$Y$....t .!........!d.P.B.B..l.L.@.B....@....@.."Q@6e%..n.".H..JN...vIH.t...$...E6t.I!...t.d....d..d!...`9|~.u....#..|.].hL...h5..E.c.?.X..Ab..'t.....(..e5....$:....t.vC22I.;!.t3 .2..B.!.@6$..fL...B
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):851
                                                Entropy (8bit):7.511237458900949
                                                Encrypted:false
                                                SSDEEP:24:1J5MZvnkhPow5tgGTOESRK39qSFo6WavIpA9nc:1H3ecxxH66Wbpcnc
                                                MD5:0B9F34EE497D453E3C6C3AC3884328E0
                                                SHA1:DF90DE673269B8753A6D542474EB5E5563DA4C30
                                                SHA-256:7929D0E59B05284D1D632BAADB85BEAFE88572468A2FF0952663FD8D2BBD1377
                                                SHA-512:89E61D77DE9236E574E01DD894425A094CCAF8AB456351489A9EE949BD3DED0D83E6DA5AD9C8BB60528217529EFCFC5003CEDF867007336C334637301E7B52C1
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR................U....gAMA......a....8eXIfMM.*.......i..............................................v.....IDATH..VMh.Q..y.4m....d...=X(=.P).&..y....=X=.As.`....<.........b.7.&].bAi).I.8o.m.-iK.>Xv.7?.y......./8..P.N.].$m|..B.H.H..\&.T.....i$|.@.L......T..@r.N..KH..............4...%.....P.'.7...2...Q|i,..<U.9K.R...2...2id.9s..Yk."kd..b.^.........-.P...J.......B\ .D>=.z.....A.J%.7........^.c...}.H{.IhB.#.EA4...G.^o_....o..7j.j.d....~.&...l.="....g...FA.3.U>.&.h.....l...HI.E.......8.L.*.+<.]..?..v .[U..s...j?3.jA..5.X....:..[F.]C....W...bCj....@|.).RF.C.#.=..m@...Al.F).9...i..pl./...'_....]..&...x.C..h....-.!.3=q_.z0.... ..1.Y..3..............8..&.H.=xb.rT..Kx..8`..ex..*.jD...!OR..[Z]..g...j..hO....#.W..l....Q ..M....~....c_0v._1LHK\.O.(bf....*..s....Bv........R..-.q3..G..q...1.=.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508957267%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D29b2e28&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&logtype=2
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):225439
                                                Entropy (8bit):7.981886410969009
                                                Encrypted:false
                                                SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
                                                MD5:A3CF3863C73621E6FD26A39AF9B93D03
                                                SHA1:8712BC08ABAC671EC71105C01095D212AF810194
                                                SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
                                                SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2020:08:08 18:37:14], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):49235
                                                Entropy (8bit):7.722776473394399
                                                Encrypted:false
                                                SSDEEP:768:3I6PVIcJhWYyPISDQikZ3CbXOyY9Hw7+7kpGJJVnjrln15njsU2tVJJxeDVDM2yF:3nhohFQCOTw7+VJJV115nIU2tVoMZF
                                                MD5:C750EDE21CB39251B5D933DB2AAFB6DA
                                                SHA1:755FA1FE9DA99F8BA65B74FFD060BEE820B0206E
                                                SHA-256:09FC2E0A99E81FA9BCA04DA8F7CA0C16A5D2C57A2C838FE7095D26262E33A7E4
                                                SHA-512:8E61A661A03D4C5AF4FC217EA37DA2654C9814094C8EFCAAFC1CC0AAF5049D8BE7E2E071362BD694A812AB033442F24A73C6EFB55079B5D364978169238E0E14
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2020:08:08 18:37:14.......................................h..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..6........P.B.?.@.X>....)%.*.8.c7n..'e.GMP.c..ws.V3.@).,'.....[.w...i:(>......B_...XtPu...A>..Fn5@Uk.>;....u.'...my.Z.ql..QK.6.......M...F.....S.......s
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 480 x 524, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):531696
                                                Entropy (8bit):7.9950595232964226
                                                Encrypted:true
                                                SSDEEP:12288:0AsbYv3yT4IUMyhMHE4EW9NtzI0gA9GeTOOuTSsw+GgEh:0bgiT4H7Mk4JXBq+GeTZoqg2
                                                MD5:DA54973DF38EE532AD121721A62B429F
                                                SHA1:B89CD8222EF08A5B4DDD7D9EC4BF26EEE874379A
                                                SHA-256:ADCEC52FCE0D0AE57477F057D4CF0F9C74CF67153AA994335D16172846AEB817
                                                SHA-512:2FCC9D4567ED554B4A22925B6B44E990D0CB109E3E88D337AE4E2D1387F00EBD1D02845B62DBCDF9F133AE8211CE276D226B2A62029EA95C94E116A109BBFF35
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/16/1715852523327_201.png
                                                Preview:.PNG........IHDR.............-..... .IDATx.......V.4....~..9...r....J...-...5...`D....D...I...ch..5..P......VE..z(..s.....Z..9..3.|...}O."..~.e..y........?..V....:....<..4..QB....eY.|.H....V.m..3..?.d....$.,9o.....|9.w.}..K....[."Er..6Fi.F...... rX...y....1....n-Y........%6...$x'%..p....i...m.")'.xNM#>....Kr.yY..ix...]W....z...<.|&Ml..t....^.u.... eYe^f>W.....:..d...{............../[...'..}.U...s:....ww2g...E.%.2O.J....u....K.y.eZ......s.Z...2sJ.._.4....u.\^\~.......?....u.Q....\.`.:...5.......&W./.;......k/.eZ..J.6v.:..I[.mY..A........V..x:.7.7...x_......&.4.n.8.|6..q[....^...$X."8)x.1..m..\...^..:....DJ._...R.3._a....9x..E...._...m.^$.=.].k..,i..g...3-.....e...!'.f|.Ys.s.e.5'........".R.O.m}.l.!.............4c.....{<...`.R...7..m.. C...E....HX6..y'.r.....y...?.,...g:d.X.....4..r..I.N:.rhZ...".&.8..m.".lON............~`-......Z.....H.nA.....&.<..$[Yymx....g.%e.u..u....Iw8H.w..-...".._q.<.......Hp.x.k..8...5u\....D.e.-/....U<.|.s.E
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:dropped
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 990x556, components 3
                                                Category:downloaded
                                                Size (bytes):126788
                                                Entropy (8bit):7.966391886338613
                                                Encrypted:false
                                                SSDEEP:1536:Eq42XK1LmZCOaf/1Ar7mpHzY3L7vLJ0hqG1YoM5ZjBqWkBkd6cA45oS2g/atud:ULmYOENArk0L/J00GE5fGm44qS2g/yud
                                                MD5:49DAAE35127A0E9043BEAC852A78FEBF
                                                SHA1:E8DB7D8CFFD6900F81523AEDC2CE8F5E1A8E447F
                                                SHA-256:03376DE7EB0FFEDA9809FBC21200C66EB2C52B3076A8952FDA3059375AEFC2A7
                                                SHA-512:56A42C588FD41604D53C5E307549F786ADE330DAE655C6581D013A4C487F4E7E51B1586D10E07260C4D6BEFE108E3FC09A3EC91CB04C1A41343BEE0D5E552FA0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CD373859167211EF8371FD0EE701B8E7" xmpMM:InstanceID="xmp.iid:CD373858167211EF8371FD0EE701B8E7" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="52148898B75E94F97E9C72C967E2CCE8" stRef:documentID="52148898B75E94F97E9C72C967E2CCE8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508937325%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc97ba8d&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&logtype=2
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):789
                                                Entropy (8bit):4.725329483083973
                                                Encrypted:false
                                                SSDEEP:12:AcSEc4dB7MvXZnMEOHxLQPQ1Yi2sUgpUBq5fgOtoS5yB9iFP2vn8w:+4dgFMvHxLAQ1+gpUM5floYyvc68w
                                                MD5:D07CF0FEB24CFCCC97025CD3E1BD56BB
                                                SHA1:B5063A09CEAC8D8AFE7DAEF6D1B91C65DCCA7953
                                                SHA-256:6599AFAA8C0D67885C4B6C8DE59C3B0B9D1957BFF72C60599CB4CCB35CB8A127
                                                SHA-512:9409D248E08019EE4E57975D8C25DD348175D5B190BD94BC92F8B0C1798327DCC257CD7169C4D6140E50FC40CF256B17180150B3C5AFDD99040FF6C4F48EDAFA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter3.js
                                                Preview:function findGetParameter(parameterName) {. var result = null,tmp = [];. console.log(location). location.search. .substr(1). .split("&"). .forEach(function (item) {. tmp = item.split("=");. if (tmp[0] === parameterName) result = decodeURIComponent(tmp[1]);. });. if (document.domain !== "global.cctv.com" && document.domain !== 'big5.cctv.com' && result !== '0') {. return '1';. }. return result;.}...function goto4asia() {. let isCN = getArea().. if (isCN.toLocaleUpperCase() === 'CN') {. var guowai = findGetParameter("guowai");. if (guowai === '0') {. return;. }. if (guowai !== '1') {. if (document.domain === "global.cctv.com") {. window.location.href="https://tv.cctv.com/cctv4asia/";. }. }. }.}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):97490
                                                Entropy (8bit):7.982923149906208
                                                Encrypted:false
                                                SSDEEP:1536:xfCiRgF2/SObMzcKuCY35XyNmkyVIfYxC7OkVqmQeejcAbRVFcZy+pN6JTq2m:xfCiRg6pp15imkyVIMC7OkLejfvFg2T8
                                                MD5:BA45B6F6C48E5120D467C5883FF6A488
                                                SHA1:DAED6A14AB5158843E79C4AE781478FE7B770CBE
                                                SHA-256:5C48755A2BE823746493E8FD0C8705EF8941D16A6118844CC220A379E7314B7D
                                                SHA-512:DB08449C8469CEC4F5BD00BA5D0B2B7E62E6A2FA5F6E71E949735D6189FA815150494BEC3DAB3805C1AA2122C63AB74DAA712C8ED4E4B84A5C6C800989C681CC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2024/01/17/2024011717134494609.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................T........................!.1AQ.."aq...2...#BR....br..$3S....Cc....s.%4..Tt....Dd...................................1........................!..1A"Q.2aq#3B...R.................?.......4....I......iM.d.V#......)...b..j.%.j...4~..L<..=..Mj{U.3Q...R.i"..Jc.I$..R..z...Aju...).c..@..@&.m._T..J.=P&.J.;.V.#S.A.....br..B...C...qH....<P.w|.D.....>x~.....>i|.?.m..R.Hm'....(....3.s..!....K Q./^.......2.M...%Sr..j.e..a.) .....R...E....|.9.)..[E..P.h..X.u+pL..%.7".h.....U..(R.(2.._*BeA..G.U<l.u..^Y.igU.2..&_t.'.....Y.....%..t..[...,...\t.;.~....j.f.gt....P.j...f<J.8..q{.w+....+%....l.0q.....-....[.[<...W.]+....lw1..$.(.x.]......ZH-.v..@z~K...d..^......\.J.e.\V...uq9.Gp.+..P..~.....P.Yw.ExF>..n[..mLK.o+{$.c.vX..M..`Y....:h.e.~#p"..[[....0:xY.r..Oo.....0.].2....}a.kx..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2019 (Macintosh), datetime=2020:08:13 14:08:27], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):100999
                                                Entropy (8bit):7.902149470074655
                                                Encrypted:false
                                                SSDEEP:1536:WsTpU/YhgpD0YImbD6jzKZ7r2uDCOe3G7EjraooZGAQy9y/XuWLi11A:Wia/jD0sGE2uDCOe3G8aoET0/+Wr
                                                MD5:C9CDE056CB46A853F8FC2454285DE1BE
                                                SHA1:3BD0D71FA9341783A7BE3F0ACF78171D27CD485E
                                                SHA-256:B7E74291D2D94A3C24026173A2FBDDF8D9A23418D30097905BF47371B39B3A50
                                                SHA-512:DD11537064191A975C89B9033A920D2203D6F17F807D03C52B912B519142568C78E266C3F986E3EEFEEBAF8DFADB080052657593DE704EFD98A3AAA687C1D764
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816423131071.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2019 (Macintosh).2020:08:13 14:08:27........................................h...............................&.............(.....................6...........T.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?........Z/.T^F. amP.."..B.p..\!..?9..+..t..t9.....d....pe@..\G.1...'...V.F..X..*..+.%..d.}'~........ga..s=:Z].v...g.k4..?........#.Y....c9.2..l....2.o
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, datetime=2022:08:24 16:26:50], baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):817054
                                                Entropy (8bit):7.983800954406279
                                                Encrypted:false
                                                SSDEEP:24576:eXL5oMsulTgTlG4T5iLy7NN5VFixNORfz:eXiMsumT2Wv5VAxNO1
                                                MD5:9A42DF7F485D6034E6907535DEB3CDBE
                                                SHA1:76A172A0C83721505D0FA6976B2E8319C4714C36
                                                SHA-256:A26665CC6029C3F4E4B33BA63FE5E751759EFE0D8D156072585BD9C1B8B62D7C
                                                SHA-512:58B4596A859E09956FF7F967F1D5A5B25D50C375785A75B2D9E260A08F150117A5054238B110ACD588A09DB5A9554B6FAE45D4EC2A97BA2A8C5CBCC40816C06E
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............6Exif..MM.*.......2..............2022:08:24 16:26:50....lhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c137 79.159768, 2016/08/11-13:24:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:InstanceID="xmp.iid:d1672a7a-0b03-4739-a9c1-08fc9820b9bc" xmpMM:DocumentID="bb97c78e-7e07-7479-833a-385a00000035" xmpMM:OriginalDocumentID="xmp.did:df03462c-6a31-445e-99f3-1f7ee4591f75" xmp:MetadataDate="2022-08-24T16:26:50+08:00" xmp:ModifyDate="2022-08-24T16:26:50+08:00" xmp:CreateDate="2022-08-24T16:26:20+08:00
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=2, orientation=upper-left], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):143624
                                                Entropy (8bit):7.945726249913563
                                                Encrypted:false
                                                SSDEEP:3072:XOcz9+/eCCdIS55PvX4cSJTt9dxhnU1LU1JwE/4e5HbXNCobp1ae:+DeJdIS55nXRmndxhnWUPhYUp1ae
                                                MD5:0D4BDF3177BCBCDD0C3580B0B747EF34
                                                SHA1:EE49CC4A36B052E334F5243458942CFA07DEE482
                                                SHA-256:649E7B9920E6572CD3B54784974EC02CB2D7B36726ED1B07EBDC22D49D9BF1A4
                                                SHA-512:0B3EA7F631D376FBE1A55F67E72E1048E7630997AA29FBD3806A487058E40F1DB62278362C74733A9C5B1307019BDCC1862ABE0AB76CEC042DA5633008188FA3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2022/1/14/VSETQ8ozmyJLWSLaHqH1hHqC220114.JPG
                                                Preview:......JFIF.....H.H.....XExif..MM.*...................i.........&........................................0.......8Photoshop 3.0.8BIM........8BIM.%..................B~......0...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?..v.&.H@\1+.G.z..COx.r...3.O.Qi..a...z..=..W.P........?J..V.A..s....7.D...K(..L......*.<D..8.8..YIg. .. z.....i..W.c.....U)lG=.&0.v..t8....z.]j.p`..;w..Z.'y.(.y..5.G..S..S.Gq....U......H.H..M.^01..i..j.!9..[..?+....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):2217
                                                Entropy (8bit):7.83635334883771
                                                Encrypted:false
                                                SSDEEP:48:Dp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDr19:Dp4wlDk9qDZQwvb+yLK2/HgZBDJ9
                                                MD5:84C5910AB195E6BD3B07F5AEB51E23D8
                                                SHA1:AD4BE4EA33A920A1F8DA8C2278A80B0923FAE935
                                                SHA-256:1D2234F97191ED60F0716A84A182C5FB3D6A052345F2CF8EA9EC058B10582038
                                                SHA-512:99241CE8AE0738B8B0558031F75D1EA341BF92E5DCE954EC57F12F5A9F23497EFE9EC672E262795FB62D682EACCE61F7E86D1CBA51A0B6BBC8B7E398D06EAF09
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?<7.....:000.m.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):789
                                                Entropy (8bit):4.725329483083973
                                                Encrypted:false
                                                SSDEEP:12:AcSEc4dB7MvXZnMEOHxLQPQ1Yi2sUgpUBq5fgOtoS5yB9iFP2vn8w:+4dgFMvHxLAQ1+gpUM5floYyvc68w
                                                MD5:D07CF0FEB24CFCCC97025CD3E1BD56BB
                                                SHA1:B5063A09CEAC8D8AFE7DAEF6D1B91C65DCCA7953
                                                SHA-256:6599AFAA8C0D67885C4B6C8DE59C3B0B9D1957BFF72C60599CB4CCB35CB8A127
                                                SHA-512:9409D248E08019EE4E57975D8C25DD348175D5B190BD94BC92F8B0C1798327DCC257CD7169C4D6140E50FC40CF256B17180150B3C5AFDD99040FF6C4F48EDAFA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter3.js
                                                Preview:function findGetParameter(parameterName) {. var result = null,tmp = [];. console.log(location). location.search. .substr(1). .split("&"). .forEach(function (item) {. tmp = item.split("=");. if (tmp[0] === parameterName) result = decodeURIComponent(tmp[1]);. });. if (document.domain !== "global.cctv.com" && document.domain !== 'big5.cctv.com' && result !== '0') {. return '1';. }. return result;.}...function goto4asia() {. let isCN = getArea().. if (isCN.toLocaleUpperCase() === 'CN') {. var guowai = findGetParameter("guowai");. if (guowai === '0') {. return;. }. if (guowai !== '1') {. if (document.domain === "global.cctv.com") {. window.location.href="https://tv.cctv.com/cctv4asia/";. }. }. }.}..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):195152
                                                Entropy (8bit):7.984995168468309
                                                Encrypted:false
                                                SSDEEP:3072:yAWc/THPDa0/7xGZ/JmmpyAALBnF2Dv6euqX5ZHzmEgPHjK0I/gx59ZKwp:yAWgHee7xa/JmmynYDP/H6ECDlIwXZKy
                                                MD5:9ECDE5F9B2C98F35A0183256907406C3
                                                SHA1:94149B2D68729E2B09201EC0FD9AAB136803DC82
                                                SHA-256:189A0DD3422CFD62D3EFCA4BCC9E11F3E1E773C358F37BD6D8C6FC372CB41EDA
                                                SHA-512:53CF9C40E966549AFDDFE11AB79FD9FD341E7FF3EDDEE1371ED30B3931FAE12C97736DCBB92AC212BC46B9E040EA8CDC25B1196757391B5632EE75F3BDAC1EC3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg
                                                Preview:......Exif..II*.................Ducky.......d.....|http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336" xmpMM:DocumentID="xmp.did:064CEF6338D211ED8AE4888B042F6630" xmpMM:InstanceID="xmp.iid:064CEF6238D211ED8AE4888B042F6630" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1eec0d18-dd56-9f45-8730-419c7c2ebda1" stRef:documentID="xmp.did:058b8bf2-5782-e148-b801-54c7ba4f2336"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):120788
                                                Entropy (8bit):7.9744709184544895
                                                Encrypted:false
                                                SSDEEP:1536:r2rqPCr9hJhQPG/Zq4LPr71ZZlVQQ1CeBFbcQKizSpNFmuobvQ9EeN80mdbVYFcO:r2OPo7JiPWlBQQDBKQKizMgwNTmYZ5MG
                                                MD5:D631F449923804C5CB53FECB8A918721
                                                SHA1:F50B37028FD18ADF35585BF068A1F44B79151A1E
                                                SHA-256:BD9BC4D68A1383F9A5F8607C544998ADC90DBE032B4A160D0847D94EFDF1C134
                                                SHA-512:3CB1FAEDD408B7C225D3F728984AB879A9F8350849F997BF734B0EFDF4DECA5060CEA1E41C6C543192E8A34FDE6739CA5D3C6137F94B0FD004D0F23AAB4B8FEE
                                                Malicious:false
                                                Reputation:low
                                                Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!.1.."AQaq.2...#B..R....3b.$Cr....&4Ss..%5'6DTc........................!.1.A...Q"2aq.#B..$3R.............?....j.e_.....=.........7.m..Nq.. ']+2G;.....+R....{.....K..#A..~H..U(..i.4.<$...^..Y3.FN....:....]...@.hA.|J1.q..h<..\v1X|I...:...8$g...b..T.K.VXo.3.22H.....J.%......O.B.1....u,.Tlk..-..H..... s.w..Y.*[..(.5w..y|..hu..M....3..I..*..M......b.....>.*.K"-j....-...d....y.....G,.[....s.UZ`T..e...~5.v<%......v......X....*..m.....aD.....V..M.o2..U..P...K..:+..v:Zn......!...}R...VJ.4..._-...nx.9:...4r..QQItx.......s...b}...^..r...U.......GQx9}..qc.2.....=....Y.7..tV..3.O`........y.....j?gX.~...X..5...t,...OU).."Y.[......5H.. .......}=T.k......D.........I..Ej.C.....4...[Q..F.5.....h.F..];.7B[.[.U
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):97071
                                                Entropy (8bit):7.963660839483661
                                                Encrypted:false
                                                SSDEEP:1536:4zF/cXMUbLQhjNK5VyNtEvLhjxEUUSySJMAFSbeh+LjcyKaq8rHzG2AqI/Q92SzB:6/ELQbyVEtEvL1KUUje8jcyxq8Dy2MQh
                                                MD5:421536100AE6C79B2AE8CCD3680590E4
                                                SHA1:7C4732421C04D2A3339CB514224DE78F8C598768
                                                SHA-256:C7204A9D823AF7F5A498BC1D8DEF83D191D7C83B46F61D93B8018588418B28F2
                                                SHA-512:23A602DF8F6EF63E2CEA4E4240F43B0ACD7A419F1CD2F62847BA0541113A3EA963E375594DF376C90CC19B81D7DBCFB5E9FC995092A26D70A067A9DDBD3E33F4
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................c..........................."2.!BRb.#1AQr....3Sa.......$CTUq.......cs...45tu.....%6DE....d..&......................................E.......................!..1.AQ...."Raq2......B.#3Sr...bs.4C..%.5..$............?...d!...0.&.2.K.!...).Rd.QY.J*H@...:n...:..$..JP.b...d...H..IE...(.4!.Q.RM.t.Bt2i2....H.2HY5,..E...l...J..ul.t(..X.t.C.*..hd ..4:.Z..j....$...J..N...@If.'..Q.M4..d...*P.....Y&.,..C!.@<.O4.).C..eh.HM..:...t2........4.^.Bd.I<.@i2l....t..fA@.:.Y!H...Q(id...Q;$.i....&.!.d...,J&t..V..d..@l.d......I.Y$..O$2.$&...:.t3..@E.,..,..'e't;,@2N.t...B...:JI:.N. SV..d...(.t."C"#$....QB...D.#.i.&..L..d."M..C!$JY!..b...E(.gI...h.B.J*..RB..@......:.C+@I.$.g@..i.(..*N..+..M..(..BP.(tf.2.Rl.Hd.[@..SQQ.7d...(.IE<..ME.J.....HfM%..y$. ..t!.22K5,..I!C:..3&.t2.....C ..$.B.`H.M'uR.gC..h.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):180565
                                                Entropy (8bit):7.970247825880155
                                                Encrypted:false
                                                SSDEEP:3072:BTC5sdiK2doKpn3IsIE35lzhTilcEJVyjly94tKGRxMX/wKLtcpLApy8QuQIx29e:BTYsdT8Ys35rWbyjlyYxMPweKay8FPxJ
                                                MD5:9532AB2F7F1590ABA949700A7838270E
                                                SHA1:CB84580A2EF678A40B1A9644A8999AF8A85618F9
                                                SHA-256:B9F5B085CC4FF2BA33D3DC12B857FCA6498DCE0D84BE752D69DA06CABE358500
                                                SHA-512:D8AE5764DEE2B291ABA1D9187A708A5BCF40217FC9D8D1975A4AE3C6417FE3FC9727061D9DF0B75944337BDF4BA120A9D541D36050981C3A7F7889541D438609
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................h.........................!"..12ABQRa.#bqr....3.....C.....S...$cs...%4Uu......5DTVt....Ede.......&6...................................C........................!1.."AQaq.2..#....B..3R...45rbs..$&DSTc..............?....<M8$0.Kj.....K.. .dH.}...X.%.c"...5....U..........&7.....dV.D-.E.a......h....O..wb$..-6$=...:*....v...m.#Q...ljN.!....Z{..}...2\BLG...lSW.D..Hi...Q..$=..q\.....ZG..+....8$%........1.XM......<V...[............_.!cj......F...,_.b..v..%...+.`..[i.*.'w...{_..o.l9..aC.MqX.dWu.....X..u.+n.....E..#m..Hs.zAa.1.$]...+.y..[_..cX...N..Ci..N..q}.)b.....v#.ra..!R.{.nn....r.$.......#.X.6.Y.bS.......a.O..8..Z......XE....7{.....&f.m.L.p.6...k.....|..F..g"Ey.4D......^..L.:...~4N...s3......=....f....K<$"]....9..J.A..b:F...D.!n.k.+......-.2..$..G.....s.j.I.w
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):106231
                                                Entropy (8bit):7.969985316961454
                                                Encrypted:false
                                                SSDEEP:3072:GA+AozSVq6hnYVZtZhHak+gaIEpAU4aMiT57y:GATNXhn6jhHaFLp/Mu5W
                                                MD5:337ABCC5763839CA69B9471456AB75AC
                                                SHA1:D20E9B643923632E0373C4BD04B48261AE8F31E3
                                                SHA-256:051E6E313851E36B5CF9DA99898D813B61B6D09EDF81A327ABEF97D33AE95D56
                                                SHA-512:78D5290E0F2CFF48AF10B98973CBCCEEDCCF11A09CCD7B06A43755166E997628EED4E24CE41E16BD3DD0F0D5B78B148D098038B3BE5C8CDC51A3807F81265086
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2023/12/14/2023121417272956816.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................i...........................!".12AQ..#Baq..R..3Ubr.......$4Ct......5STcsu.........%6EVe......&..Dd....7................................C.......................!..1.AQ.."2Raq..B.....#.34r..$S...bs...C.%............?...U )U!R...R.3..U )U$.t...H@7I.@..!.%.2h..uRHN..a4 ..HB..B....R...*.(..U .C$....I.T.@$.....!.t,.2.$*T.B...L..d..h@.BL..<$.%.'M...&.!.*.J...]R..YB....d:HC*BL...I.B..!.4..hI...2h....B...Ie....B.......&F.@.B....2.....,<%.....da.....a..7I.@$&.@$:...,&.*.I.@.M'B..3........l.@.B....l..gI..(B..... .t.... .!...B.B........B..B......&...M.@6M.R.,T.#.T.7I.@$!...T...K...P.FQ.`R.Rt*4*UH.,&.@.B...I.BP...,!"U!.T.T.#...B.....B..J..VRgC!...t.....3&.T..j..t.,R..I...7I4%......YMR..,&.*&M,&....@,.. .&.!...d!..'d.t....$...*. ...M.!.V$YI<#...&....xF... .....!....t..%..L.0.!..$.l.`XT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):237803
                                                Entropy (8bit):7.965895568925628
                                                Encrypted:false
                                                SSDEEP:6144:93I+hks81xyl+xjYtZkTvjwnZRvCA6sZFUn:94+G1xyl+xMZkTeRvCA6sFy
                                                MD5:2846D11033D4320309C87483FD99250D
                                                SHA1:5BFD36236CBCDBB863E142AA5CD06BBA8AAFB15A
                                                SHA-256:189D7850B198ED7F073EB5ADE2ABB0A8298FE54EB298738259BD70B15A18BE62
                                                SHA-512:71370E815C2F1A6EE23A56123B70EB3533913C1207911E7BB63F4C2B84635AE6167D1C96FBD5F655DB60BB62A60F4E34738ABEB0802E3DDAC50F5149539CE162
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/01/11/2024011117355273519.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................j........................."..!2#1BR..3AQbr..aq.....$CSs....4c........%DTt...5.....deu......&6EUv....V..f................................;........................!1.AQ.aq..."2........#B.3R4r.$b.S............?..nS..q..Je....=..(.R.l&q.xQ.4.R.\!..16.$.V.....I...I8...q.@..D..T.A.N.......3>a....V..2.Qe.Z#.r.s.C....9..i.B.VL.-+e......!"].Z.]..c..5?...a....W..F*v.g.E....=.\#........o.Dz.v..7B*O.O.....B..vq`.....Xb....E.}..h9bt..rkW.....F.(.Q....E....j..X}..b\..v.}..$..g..43...C.H.e~M.....{...l6.y?j....^..O.Q......W.Q.O.....<.B....F....G.ZK..b(...`t...>.!E.QF0..c.s.XT.1...n..e8..@.k.8S9G..........E(....|..0fp...H>.1..~.>.Kl..J9sD.K..;...UyH.Q=#.W..$.KH.......1C....W5\.he..p.:...Q|.'...)..+Q.......$_f.>X{.6"..Do."....%...V.O..1...J.j.\.b.VQ-.U....J..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (32077), with escape sequences
                                                Category:downloaded
                                                Size (bytes):1373369
                                                Entropy (8bit):5.511222281258457
                                                Encrypted:false
                                                SSDEEP:6144:3xKCMVxgdSBUjbDpRESssWJejyPOWh+BgNXva3eyVQU/chg06TEPPQyAP58besQz:hKCglgRESs8sX8chWEhVQkvZPeh
                                                MD5:46515EB358BFCB137AE93ECF3EF0D185
                                                SHA1:C0BE44D2E112ECB6F84DA122B967435395033746
                                                SHA-256:9B168BFBDCD1CB553A67166C6DAF7BD3783E507D2FF138E8FC6521A46A408D27
                                                SHA-512:B14C6F9BC32595C8CA463B5A83DABFAC71E4079230C51868D5DF700605F7C840B00C565101D83F54D7166122A9A92CB99CE675079E5D624A70C717BBC28CFD32
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js
                                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Babel=t():e.Babel=t()}(this,function(){return function(e){function t(i){if(r[i])return r[i].exports;var n=r[i]={exports:{},id:i,loaded:!1};return e[i].call(n.exports,n,n.exports,t),n.loaded=!0,n.exports}var r={};return t.m=e,t.c=r,t.p="",t(0)}(function(e){for(var t in e)if(Object.prototype.hasOwnProperty.call(e,t))switch(typeof e[t]){case"function":break;case"object":e[t]=function(t){var r=t.slice(1),i=e[t[0]];return function(e,t,n){i.apply(this,[e,t,n].concat(r))}}(e[t]);break;default:e[t]=e[e[t]]}return e}([function(e,t,r){"use strict";function i(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t.default=e,t}function n(e,t){return g(t)&&"string"==typeof t[0]?e.hasOwnProperty(t[0])?[e[t[0]]].concat(t.slice(1)):void 0:"string"==typeof t?e[t]:t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=495, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=660], progressive, precision 8, 660x372, components 3
                                                Category:downloaded
                                                Size (bytes):210503
                                                Entropy (8bit):7.970525306257903
                                                Encrypted:false
                                                SSDEEP:6144:wjLEIoF77ULUOCyJmKXbmlg7zmci1qbE2X:wUd76vCyYKLmG7zmc+i
                                                MD5:E47B595EBAB9E07030789C20D711FBB2
                                                SHA1:BAD09A2573D0D021FC3AC607EDA574803B8D8624
                                                SHA-256:69D9B32C56786E2A3000DD6A6E4AD3405BC5F1200DA3CB0424E83DD4259D0389
                                                SHA-512:BD5B342C6516B8C4A95A20201EB41E61FF02F1922CA5BFA2A01B4F9111DC3A5282AE1D37A60B4FE9F5B818365E45DD2207D8072FE3B13C7C5950DA472C36E760
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg
                                                Preview:....!.Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop 22.4 (Windows).2024:05:22 14:19:29............0231...................................t...............................n...........v.(.....................~.......... ........H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.]F.6]W..!...Y.H...1.f.O.l..W.'...u71..Z...m...Q.....,...H.M.g.?._S...h.U\A..U.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (32012)
                                                Category:downloaded
                                                Size (bytes):41727
                                                Entropy (8bit):5.768908156300457
                                                Encrypted:false
                                                SSDEEP:384:UrEM/rB0Qu6qlrCpBUgZLlgLtClXEnCobZUVgPgL8gxfhtxenq6E:y/uMpB7M00nCob+nxeqp
                                                MD5:99E01EA6112EDEF1F94E981103EA44AE
                                                SHA1:F25A9A25BAD050F33C3BF4F678EB72422632E3DF
                                                SHA-256:99160F82D220DC73585B4D7377CA4C90E7ED369E78AD9967E4BE3BFDAD513C8D
                                                SHA-512:729B0673DE758995B40F4ED02C2E55F287D9E4532914E712AAC27A51FE697A8AEA5EDA2DB93EFC2D78501803148083AACB23612F84B86FC47FA786F9C731AEE6
                                                Malicious:false
                                                Reputation:low
                                                URL:https://g.alicdn.com/dingding/open-develop/1.9.0/dingtalk.js
                                                Preview:(function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.extend=function(e,a){if(a)for(var n in a)e[n]=a[n];return e},e.isDingtalk=function(){return e.version},e.type=function(e){return Object.prototype.toString.call(e).match(/^\[object\s(.*)\]$/)[1]},"object"==typeof module&&module&&"object"==typeof module.exports?module.exports=e:"function"==typeof define&&(define.amd||define.cmd)&&define(function(){return e}),"undefined"==typeof this.dd&&(this.dd=e),this.__dd=e}).call(window),function(e){"use strict";var a=["backbutton","online","offline","pause","resume","swipeRefresh","appLinkResponse","internalPageLinkResponse","networkEvent","hostTaskEvent","autoCheckIn"];e.extend(e,{events:a})}(window.__dd),function(e){"use strict";var a="1.9.0",n={device:[{namespace:"device.notification.alert",name:".
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 200x200, components 3
                                                Category:downloaded
                                                Size (bytes):6897
                                                Entropy (8bit):7.69121523898522
                                                Encrypted:false
                                                SSDEEP:192:sXrz/CixkhTbJ4/cFauXTJJ9bbbbbbbbbbbbbbbbbbbbbbbbbbbbb7Wbbbbbbbb0:wr7CBSc17ThDZZSk
                                                MD5:A2EA88DEC0CC1A5667AC0650C19A871C
                                                SHA1:9D84AD72C6F51DA48F009FADA1C5B918C14663FC
                                                SHA-256:155CD24A46E05D147CE5F52DB0BBEF0A0B0ED468BD8A9F3E0B949085E406FDD6
                                                SHA-512:9A0C47DAF0CA603B9A178751AE938D989520D7EDD6F5211C61A1B47821E6B8DEC27FD5E1AD2D941B5824A10D7AB99A9145973DF39FD953C9D1453A098680F41E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg
                                                Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:90178F19867311ED9D248E751B30AD37" xmpMM:DocumentID="xmp.did:90178F1A867311ED9D248E751B30AD37"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90178F17867311ED9D248E751B30AD37" stRef:documentID="xmp.did:90178F18867311ED9D248E751B30AD37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................L........................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):188910
                                                Entropy (8bit):7.948300793818201
                                                Encrypted:false
                                                SSDEEP:3072:hpEhnAPgBY2PEy34GzikwWNvDFKsWTVOFRXQWMTFWnWXEF1mks2JC8F7i26MyG05:bEhnAP8YW4Gz2UrQsv+sYks2C8FH640p
                                                MD5:A7AA5D668627AE61C533AB6AD2C77599
                                                SHA1:BDCA04C4F4FD5F6298925EF582A3BB4FA0BC0B8C
                                                SHA-256:35C56E7C34D6321D730847CDAD065A681FC80B81503486BDB6CA3C7ACB5E53D3
                                                SHA-512:25C004EF1813DA2E50952A105DFB86E8BA22F53C2BF0A5DCC1F38A6857A46B1F07610B27C7B13781AADFFDD178247650078F8B11B05757162C1A3E2150FEA500
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/page/performance/img/2024/5/16/1715852415970_283.jpg
                                                Preview:......JFIF............................................................!........."$".$................................................................................".........................................d.........................".2BR.!#br..1A...3Qa.....CSq....$cs.....4....%Dt..&5Td....EU...6u..Ve...F.................................D.......................!.1A.Qaq."2..........B.#3Rr..b.$%4s..5cST..............?..e...j:S.H.E......|......"....(....].m.?..'h..........Nb=...7...o.e......(.i.H..M1...B."......R%....1.....f.....f....Bn#m.......rr..k....{...1!.....9.)]..%..i..Ge+.......(.;.\...a.?.w..5..wx..A0|]..e..C.]...{..G2a...G'wv.$+l..Z..{..;xn...w.fwK.a..v6.7\[.#...w..B..B.\....).}......x..2...r.,.........Us9.{...\...C.D{....A'.nj.+K....N.......o.D......7.0..........6%....}......^`.|Q.X...h ..6...........Hu..nb..Q\:xJ...H.....E...{x.......t.0+..#.1....\\#.G.N...`.....2K.............../.qs..-....wJ;).A ..w.~(QN.#...z<K.+{...Dun.(...Wp.N.":....;.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):2217
                                                Entropy (8bit):7.83635334883771
                                                Encrypted:false
                                                SSDEEP:48:Dp4wumhqykibipa7MxgRZQwSKbfQVNULiXhez86Hrc3PBBDr19:Dp4wlDk9qDZQwvb+yLK2/HgZBDJ9
                                                MD5:84C5910AB195E6BD3B07F5AEB51E23D8
                                                SHA1:AD4BE4EA33A920A1F8DA8C2278A80B0923FAE935
                                                SHA-256:1D2234F97191ED60F0716A84A182C5FB3D6A052345F2CF8EA9EC058B10582038
                                                SHA-512:99241CE8AE0738B8B0558031F75D1EA341BF92E5DCE954EC57F12F5A9F23497EFE9EC672E262795FB62D682EACCE61F7E86D1CBA51A0B6BBC8B7E398D06EAF09
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..."... .....w.......sRGB........DeXIfMM.*.......i......................................."........... ....x..4....IDATX...PSg...^...K,.......+..% .(8....ZJ-..n.b.p.D....j.v..f..."..P........~.@B^g..\....=3..L.......|.BY...:....qF.D..C....G.C...H9.F."_!~.2...EN#...d?....(FH.R.4!. %.H .haaQ...............e0...............w..Y.[...!.. R.. ..D,B....T.R..^^^....S555.......fff@"..T*UB|.......D...$ptt...Hj.`MBV w..+.....L.....b(Z.^.....xr..'.+...F...X.j....V..........E*bd.cMBL.K.B.,Y"b.."x}&OMM......s./..*.<!....5.P($.:...R.w....i>.E..H....p[[..~....@..F..x.E!.....Ao.u.....bhhh ......CEE....A__..X,...o<..4.....gUUU..p.....`.......L&{n...z....CCC.1...M......^!.....L&EKE.....E.....###.s.Ne.HOO.KKK.d.1..?O........Bb"X.f.466>..7G...'...]....su.m..%..)66.E".*;..i..`jj.t:....!!!....#...BHH......'...2."""......;....--.ziW}..Z...h.].EY....Ff.ONNBP`.\....PzC.........oii.[[..l.....h.......8..j..^.x...s......?s.....7..........C...W......?<7.....:000.m.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):73937
                                                Entropy (8bit):7.9633157416542275
                                                Encrypted:false
                                                SSDEEP:1536:3iIiVe8Uh/f/+W9x6aQmRw875i/DNH5yEK7g+LwNMFJ97ZAa39vB:3Hl3h/fGW9x6URw87Uf+7ggpFv9B9J
                                                MD5:B9002C198D919CF730F1A38E0C1F472B
                                                SHA1:0B281E80B57C94D7E5B8C8C656D9306CAC2B5AD0
                                                SHA-256:B1923B68ADA27B9CF78FB11992B2467BF5E88774F560F3FCC0841F28A948DD84
                                                SHA-512:E6A544D1A06E783E50ADA07A046C62C9195179A3A1587D952281AC6989ED1712B2E116CFF045141C90E30FE8981EE1272CDDFEF8BA90E6F8EF494CD0AA9A358E
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................T.........................!.1...AQa."2q...BU....#R....3br...$CES....s..%4Dct5Td.&.................................4.....................!..1AQ..aq"...2......B..#R3rb............?..$D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.....t..U..M.dWJ..*Z.I.;?4.....m..g..........G..UJmn.....g..*w/.]......U.=.S....5...l..y..5.Bl.E....Vr..i.6...h.YHP.sw...y.e....5....S...e..Y..+.S.c.8.(W.*-..j.p.)D0.E.'..L ".A8L P.p....DCB"!
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):21274
                                                Entropy (8bit):4.975482021508088
                                                Encrypted:false
                                                SSDEEP:192:LJ9o939j9o9+z9O9yI9Z9j9UP949E9+QeVxeNxveIiUiSIUiSZSUc7dWC8B3AIT0:LGJ/9+QeVhvF5vii
                                                MD5:C6610423B4522DCD2C49B727ECCC3791
                                                SHA1:2961CF0A9459BBA1FC8291F17F799AB7096159E6
                                                SHA-256:CE92E7CA88BCB7564B57FB8FAB26EA9EB2F98880BF77844370700431A6FB2F33
                                                SHA-512:D3110D12337B5080DC98B535E9BF6AF8B44013207D64B59686D1898566FAD9D5DB623B81BA4D42614D6EF50CC466878CF5105586A7A62DF16FE0E9C4439CAC7E
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/ipanda/style/style.css?c6610423b4522dcd2c49b727eccc3791
                                                Preview:* { margin: 0; padding: 0;-webkit-tap-highlight-color: transparent; }..a { text-decoration: none; color: #fff; }..li { list-style: none; }..html,body {. font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;.}..@media screen and (max-width:800px) {. body{. background:url("") !important;. }.}...xinwen18886_ind01 {...width: 1200px;...height: 440px;...margin: 0 auto;...position: relative;...margin-bottom: 30px;.....margin-top: 50px;..}...xinwen18886_ind01 .list_con .silde .nesting ul li .text.hover .title a {...color: #ff6c00;..}...xinwen18886_ind01 .btn {...display: none;...width: 25px;...height: 30px;...position: absolute;......background-repeat: no-repeat;...z-index: 99;...background-size: cover;...}...xinwen18886_ind01 .list_con .silde .image .play:hover {...background: url(//p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/btn_hover_XUQIU-18886.png);..}...xinwen18886_ind01 .list_con .silde .right_text p a:hover {...colo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):122930
                                                Entropy (8bit):7.979422756990825
                                                Encrypted:false
                                                SSDEEP:3072:qS4JLFa7bByZNKZYdRvBcbIEcn0oYkwSMKMVbQWYlr:qb43mIU5VHXYsMKC8lr
                                                MD5:7BD6469041765C1CB9A66FC387613BAF
                                                SHA1:F326702B1932EE76770A3C5E5C64BF2F56120BD1
                                                SHA-256:9A17EC3DE95312FAE5BA62803DF30E5A75EB7B0F0509426495CE898238D3FE08
                                                SHA-512:52E0B682C15A99A52F3640BC4255765133169F689C5152F203A102EA4C615200556ED2654465BE44F31F9EA2BE7F377A06EF0F38427D3A771654F855215114F4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/05/14/2024051417250945966.jpg
                                                Preview:......Exif..II*.................Ducky.......-.....uhttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:c98fed1d-478d-4573-81fd-efe9d4efb522" xmpMM:DocumentID="xmp.did:03BC9F3711B511EFB54CBF3398E58992" xmpMM:InstanceID="xmp.iid:03BC9F3611B511EFB54CBF3398E58992" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa74e66f-86ea-4807-8666-4c79196bcb90" stRef:documentID="c19df1bf-bc35-5636-6d66-156b0000004d"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.......................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 26 x 26
                                                Category:downloaded
                                                Size (bytes):18445
                                                Entropy (8bit):7.440019692464846
                                                Encrypted:false
                                                SSDEEP:384:57UUwxLdTctl35iIM7Ws1FV/S4EFfdeVcaL7lI92skTmd:57UUwpal3Qb/lSqLC9PkTg
                                                MD5:3C7BA371FC71F6B44967E78E8AE3C59D
                                                SHA1:A49D9D8AA2C5CD1A50FF2D21A460AF9FAB3B3EF0
                                                SHA-256:0E68056AC9A989BD8855CF7099E22A400CE6F96C3D37CEB0F813A9F36265DDCF
                                                SHA-512:1E1DC1AA994C1BC61CC7D4B2DAE54F8CEC8D137A0C59B8A9E320DCCD6139722AAFF845177EFE36E6557849325CA936A00EF355E825120A05EBFFFDB1537A1429
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u696.gif
                                                Preview:GIF89a.....g.........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:A5960AF8C30E11E9BDBBA839E8A4C6BE" xmpMM:DocumentID="xmp.did:A5960AF9C30E11E9BDBBA839E8A4C
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Windows), datetime=2023:04:17 18:30:33], baseline, precision 8, 460x560, components 3
                                                Category:dropped
                                                Size (bytes):73249
                                                Entropy (8bit):7.876448752057353
                                                Encrypted:false
                                                SSDEEP:1536:ZYUYF1apkKNlN/5tFd6hhCdA1pBbkjklj2XkhrLnWAVtb21:ZjlZH7r4hhGA1ppKShfnpHbQ
                                                MD5:D7D3E6B8A2BB2851D50F080CB7B25A39
                                                SHA1:10A783009093A9CAB277F543BE9A88057C0B3479
                                                SHA-256:0EEA224127DF9215D58449B8AD6289D2961234158E24E28B10A3BFBC8D55F62B
                                                SHA-512:846F1B93048945B07A7506D6552FA7D9B05C09348F24103DB17D5D587C964D7D1A26F88B576B33ED45F63B952D9478FE8E6AFF9E633C8B350FC3BFAFFD5427EF
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....tExif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop 21.0 (Windows).2023:04:17 18:30:33........................................0..............................."...........*.(.....................2...........:.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..Wy(r..I.2.I.Rx.Z..c.$..``.......`(.o.c..4...4h...e...I.gn.....~g.j....KA..2......6aA..{.....N....Z.U.}.....h.Vr....a. ..v..9u.......,h7.~..F.Ok]..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3079)
                                                Category:downloaded
                                                Size (bytes):67196
                                                Entropy (8bit):5.643735025936181
                                                Encrypted:false
                                                SSDEEP:1536:rOKfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZDvSypyo2:iOVuKBkCnwMmti5UWdkl2l+DMNKYZCWo
                                                MD5:C089825E2802C8D5692D8000EF906D39
                                                SHA1:7E10B1F62AD5CED71CE9D0909ABCF37284F58374
                                                SHA-256:B67242F0FB3E20F0622B7CE308B55025BFF553D29D213CDD1E8C836E9D2F96F6
                                                SHA-512:99E89E31E577F4282CA422829266B76842082AFB3771C53341C0984878093D3D5BC65CBF22C5CD7B42B8547986A285244293F2E2F4B629106E34140BD96A2946
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/ipanda/index.shtml
                                                Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEtNFrveft3Mt0wLWcmhcl211130"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <scrip
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:dropped
                                                Size (bytes):133375
                                                Entropy (8bit):7.974706724796408
                                                Encrypted:false
                                                SSDEEP:3072:VwOXya+07jNgpGMB1y0mKOzXF/kDBHeTBPWLL9jA5u+nBfRwo:/+axkG50IzXNkHeTmLJOBz
                                                MD5:48A0595BBCC82A9676F3E73AA3BD9FCE
                                                SHA1:D7CDE057C88A525CDF28EBBD0400262350B442D1
                                                SHA-256:CFE45B3E48FEC7E6E0A7211D3DF2D91DE9A011EED63B642F5C6FB8DE3E9AF16C
                                                SHA-512:D0004F43E8B7AD3321C5F2B5702EC5E52D29CC97CAA820C2E3FEA45192AC72F96366D65C3E047D33091E24369FB93EC90EEAEB94536DF3128A115739BF64176A
                                                Malicious:false
                                                Reputation:low
                                                Preview:..................................................$$''$$53335;;;;;;;;;;.............................%......% #...# ((%%((22022;;;;;;;;;;.....2....Adobe.d............. .."....................................................................................!."1AQ..2a#Bq.R...$3br...4C....Ss....%5Dc..t........................!1.AQ.aq".2....B....Rb..3.#r...............?...<F./........2.%.A....8..<..v....sa..:.h......G.....\.......|..u.duV.s..?nu& .. p9..{.k...6?..S(.z..F.1c..y>.y..S\.5`.P..KGf.#Q..NN.xX(U[.\b9..]YO(..@.E..u<.oO#D.t."T.....-..1....{.!..t.m.db..&...Q..'.]...A..z..J..^...B.]..........#\.p....KW..W..^....tSpU<.$.}...SI.....CY...lO...W.3......t.0.x%xn=.g..\.'.H.3L...k .Opn.......b..)....6.SJ...T.e.F.Q@=Dh...j5H.U.G_.K.^.u4...p&...j[|.u"j..ni.,.u....C..].....d..Y.....Ej.P..eu.@..T..""/.e.&..q...Ah.Y.X.sS..K...n...+..i.i`....G...8z....b.T..DTr.*.*.<.Z.)a.c3'R0..L.....dq...Jb5.)..).).j...PU.)W.N..<^..9...:x`.Q..-.d1..T~r....He.@..Hd...Q@..ok.U0.....qU.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):225439
                                                Entropy (8bit):7.981886410969009
                                                Encrypted:false
                                                SSDEEP:6144:mpFoQ/15++CDBEz7J3Li4qsK3S9HJaTSPNkVLrbpIHR1ovUGhG:eFoi5Tz7E3aHySl2LHSRYUGA
                                                MD5:A3CF3863C73621E6FD26A39AF9B93D03
                                                SHA1:8712BC08ABAC671EC71105C01095D212AF810194
                                                SHA-256:50E739CC23018EEC046DF501225949C2ACDE9D88A40364FAC68C7346535DB2A1
                                                SHA-512:25AA844C7B4715E51C29241685E8115A918BD53917E92303BB929814460D2B70435B28B0FE1F499DDE68760158CFA210FECE37EE9F6FB7FEC3C3BB90D7F634D3
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoAlbum/page/performance/img/2022/5/25/1653470368153_51.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:d9560547-3429-734b-bd7c-f926206be432" xmpMM:DocumentID="xmp.did:8E1DE910D75511ECADDB9133F0A6BDB4" xmpMM:InstanceID="xmp.iid:8E1DE90FD75511ECADDB9133F0A6BDB4" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:34154932-b8bc-8648-bb6a-959c6be48d2c" stRef:documentID="adobe:docid:photoshop:ca64dc06-4e8b-4b42-b52d-9a5dbefac1ab"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 10 x 10, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):237
                                                Entropy (8bit):6.522016382502921
                                                Encrypted:false
                                                SSDEEP:6:6v/lhPU18RMBpR8UekJJdPDR3leQ6/RJuRcYBpTu6o3Lq8p:6v/7y8Mf2kJTdlP2QRc8pPq2u
                                                MD5:C04CB3A9901E6887233F380AF0F40E3F
                                                SHA1:8E325535B4B46A918D76FCFA6BEFEA3F9570AB91
                                                SHA-256:BAF76671CAE2CE4DFB01D0FA5435DDD3F8097E6CB20DC661DD3F4E31A348B6F2
                                                SHA-512:320FF568614D019EDE8638EAFC167A4F43E7E9EF30775BB0DE7C37A0527989137CB4523C9E19C3EFC742FABD7430F94792D9B9A914B7C6D6C1407FD267C78CEB
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a
                                                Preview:.PNG........IHDR..............2.....sRGB........|IDAT(S....`....$&`.4)X s.@E..h.*.d.4.2...D:.#..Ha...."YJ:d......&.'.Y`.t.E........{......I.....+0....c.>../..!.A......../I,o...\....IEND.B`.e.l{.l...G..z>........t.<.oJ.P....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):1269728
                                                Entropy (8bit):7.972048570715564
                                                Encrypted:false
                                                SSDEEP:24576:bX+OYTNRkqjz60K6qXYgjF0LiGqFFcm0wXhQ2erMWTD63:buXx9y0DqXYWWizcmbhQqH3
                                                MD5:67422243B91CF886C1DD04BBB91684E9
                                                SHA1:773C8E548F1D753A3782ED2A04A5EC4B4058BD8B
                                                SHA-256:460EB41B9D2614D9FC17E8AC3491B8A9886B5270CE26BC65CA101B43ADD99A3D
                                                SHA-512:7BC5405CE21F6D82B7ACB773232849E4DE7E48EFC9C451B7AE9AC64E9448DDCA2D83ADD41495818049CA8A628047D45DC9DDF6F28D84E1B18BD6F31636310E65
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/28/2021122817473068998.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:02718D7C67C311EC86D5A90135C0314E" xmpMM:InstanceID="xmp.iid:02718D7B67C311EC86D5A90135C0314E" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="E5DA55EEC8F69EAD771001AACB5A8F0E" stRef:documentID="E5DA55EEC8F69EAD771001AACB5A8F0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):192976
                                                Entropy (8bit):7.9780066246739985
                                                Encrypted:false
                                                SSDEEP:3072:TIhz7KTc/rZkgViI5vRXiGtqytwAeAJiq46LAEI/Ug/nDva8+FOHEpjfeLMSOf4r:K+TqZkUiI5vRXiGQ5RAAALCXMjfeEfk
                                                MD5:CB7274A7163F8ADC12843F5E0DCCFB63
                                                SHA1:E28B4D0854B265A7E3CC590399984DCC48B4FA1D
                                                SHA-256:402CCB7436735AB25D14587377AC662F468F05ABBAA7094F5A69A75AAEF50B10
                                                SHA-512:0BE5BA9233C24FD51BF660D2E6DD6F4034DB0082571A9A7802EA222E112C9CC2A19BA2C70A23EA49F0BB918114CF23A2F5280B3F96E732D02AE8F944EB6FFA4B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/02/27/2024022716254788776.jpg
                                                Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....x....Adobe.d...........8...."....................................................................................!..1AQ."a.2q.#.B..3R..4b...$r5C.%..&6...Ss.......................!.1AQ.."aq2..B#..R...............?....k.q.8O@..I.dq.a1.x....J3jP.)k..^...k-....>`.,%.M.l.,L...E\@Y_;.+.PaB.s%W.UX.B..\...i.~"........|.'p.u.....w..C&Q...1..q.0./0dC8.SQ.)..=K!...@.0.e......u1Y.:.d0.aT..0.\..S......b.xO4&Cu....#.2.(B...3.~..Z.;..RE`...tD..).q.y....XCjh... m.8.TA....2.........x...1J..>.@......0.....lI.....l.....9.....0...m.j..&...b.......w.t...P.|..}@a..*Fj#P<..T.(y.(.-[.#.`..YF...T..DjSF........d..Wb{..X*..6..*....$...9.2.u.N....ng.y.v.....+Bn8....eJj.....a<N..<.<.1...W..G]..)........gB8.v.b.,...}.....3.P.\Xy..d.\..w<y....U*9.x....x.T.&>8...z...h.....M*..i..3...x.|...En.cz.p.....Q.|NIvv.f.ChD...e.m.Rbk...Dh..I.Z...c5......,@@....p...V.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):186716
                                                Entropy (8bit):7.968236856951346
                                                Encrypted:false
                                                SSDEEP:3072:cRqzhvlSYL/gINKG6Qc13I6EDgImjW5sO6X62E25RiM43n5F51zurnMjvBgUTk:5lrKG6QGEDvmbfiM43351zuLMeak
                                                MD5:1E9A4BC3A56386CFA5687CE0B898CCD6
                                                SHA1:8BA4BDBC43B6752A795E38B8609FDCC964997E81
                                                SHA-256:208B3C2A2F67906AE7C87DA8D11C6AAE6D0B001318BDD4F5F5B10FE131073057
                                                SHA-512:C7E5E29496521825E4AD7DACB35FAF9E9B200F7F4B67E6E81F80FB19822B174EDCF83BA6B3E4A71678DC7A9B847EA5F146D70DFC11DF0C0606629E0AF6A55E4D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2023/12/21/2023122117115275332.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................U.......................!..1A.Qa."q...2...#BR...br....3...CS...$..Tcs..4...%D....Ed.................................>........................!.1."AQ.aq..2..#B....R..3.$r.Sb...4C............?.v..l..J@RK.I...c<Q,+.(..@6..:.,.. ..o.8s..3).k...1.M....I.u......C.ef....-7.-.-h.........T.9.:.....a0.....y.E..OLi.4....Isu.lCY......."..#]...^..3BB{D......P....K.l.@..Z.n....i.$.rN@$..y.`.8%k.Y.P|...T..h.U1.b.....",......NikQ:X?..[lp.;...l...%W.0.%c$...sY..a.%\..$0#RN...AZ.0Je...ZTBWcg..U..-..{......i.2mq4..@..........dKH.*).u....<F@C/.5E.....<..S..bBT.Z]..jX8.Aw..}E..#t.f_x....d...E.Y......FiO..32..l..=.X.+..R...KS..L..@.5......0.L.........c>\...s.....E...5.`^.7....(...H.._X..\...j.....M.B.P.......0.&.qR...+$..n..5,..3.Q!.s.m...m....c..\j.N..:z.m.d..Zr..%..X..?V.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):122665
                                                Entropy (8bit):7.975351687976883
                                                Encrypted:false
                                                SSDEEP:3072:O98DiBbLOC0aCaDdKOkEleEV6mPIayonvevupvV:O98DibLAPmd2SVVzQonLvV
                                                MD5:75A30E5B24A4C250D2760B1B64F8D048
                                                SHA1:51B09F4AC63B3C498EF346C68FB22116D2F62EF8
                                                SHA-256:C231216D9E0F1A73F13A95DF7ACF9C12FE2B1EBCC31EC30574735E6A47E06DBC
                                                SHA-512:59EA65B676A3B092632F0710750408F2F6D9878D2EE407D4910C6C74879C01EFD9C4B789D79DCBAB8133DEF00835C9F5A44548A1E95F6B0C453CED00BF91002C
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoworkspace/2024/04/02/2024040211345410400.jpg
                                                Preview:......Exif..II*.................Ducky.......G......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3EBBA420F09E11EE8818BF398108A505" xmpMM:InstanceID="xmp.iid:3EBBA41FF09E11EE8818BF398108A505" xmp:CreatorTool="Adobe Photoshop CC 2019 Windows"> <xmpMM:DerivedFrom stRef:instanceID="362192D152AB121FE673203147FF2F07" stRef:documentID="362192D152AB121FE673203147FF2F07"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):815
                                                Entropy (8bit):7.570483818536742
                                                Encrypted:false
                                                SSDEEP:24:2thN8eGX9l3w7hA8iS0X8Y1FERLeuoDYU:2t0eG4CSc8Y1FE5e7YU
                                                MD5:31896F59D62F4B17F836B6247E6D088D
                                                SHA1:FA2D770ABAD351B24A204A2C65776364A110C789
                                                SHA-256:AE0CDE415A5103707213A3550DA4FD759FF271FA358584650D90D4FDD6F2FB07
                                                SHA-512:CFFBAD7218AF38EFEB46D706A762978CF5B9C7B7B746CAF361DFE5B43A85261382C32D10A4DC6F101D735D05D8C1745962269E25BEFCA968A292BAD99E480A25
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR...'...'.......Q5....sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATX..M..Q......?%b1...[..lfd..))K...eg%.$."....+)..a!#Y.)$.DQ4..woMc.....{...~.}.9.w.9o0.u.p.......yF.A.6p%"~...nV.l-UuS.).b.c`...."~.=.."..5...R....W.j....V.G*d...:.,j..$..:F..h3..b..9...._.%@w..6.oMl.w...yV.w..<R.5..H.../!vQ..T.P....y......J}. .J-,.u.zU......R0.g....[.[...".O...=".....F.......V...oO.C.P..-C..:+'A.z..$Qgk..."..9.S......%E.....].FA.1..."b$E.l.+..........1%.h..... 3.mIQ.K.z:..9.hJ...Q.L....y.=@.z.".OA,..e.Ha.......Y..eU.b..z..R..L..S.5!.>,...\..j..&v..$e..1uv..|...1m..~.n..k>.O...1.(.....I............T.c..X.PM...x.<.....Q`!....z.]...B..[..."......9.V..V[.0P.......*..R...#.(..?......./....b+.Rk..-..@y.........BVV.d.._./..%.....-.....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (4239), with no line terminators
                                                Category:downloaded
                                                Size (bytes):4377
                                                Entropy (8bit):5.728034426294946
                                                Encrypted:false
                                                SSDEEP:96:J5GcBEX2+qNwpFOtnQgfh0ZetCvedt3+TjuZB6Kf7+ef85gEFfCBSPU/0:pHU02/Y9MPC/0
                                                MD5:50830A3128DD3CC43BB0F3019F070C16
                                                SHA1:990CE0C720DC6020C3C5C1DC95D2FFA4AE3147DA
                                                SHA-256:A1732BFB7D2634F70E39BC8F5351BB8F9E78692DEDD2941A68616A5BD0B0C52C
                                                SHA-512:80914F010A3323172706ADC061AAD462E45B2E8E54F9DE81D4E458B803693AC8263C195D4239DF44134DEDA91217DF7E7FE6BC24D80F58A46050D80B1680D664
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/cmsdatainterface/guowai/new/videoalbum/PAGEsvj8LnQi8QGZ47AhxXuc210126_1.jsonp?callback=PAGEsvj8LnQi8QGZ47AhxXuc210126&_=1716508981438
                                                Preview:PAGEsvj8LnQi8QGZ47AhxXuc210126({"data":{"total":11,"pagenum":1,"list":[{"video_album_id":"VIDAxuIyiyt7QMapiIDJGMMl230420","vms_video_album_id":"VSET1gueo72btj9clbq4lcbute","video_album_title":".....","video_album_logo":"https://p1.img.cctvpic.com/photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg","video_url":"https://global.cctv.com/2023/04/20/VIDAxuIyiyt7QMapiIDJGMMl230420.shtml","video_album_personatags":"..","video_count":30},{"video_album_id":"VIDAmQCuQliFkWGZ86ceXEWz221026","vms_video_album_id":"VSET1gg9ilon276c6nh6rend9d","video_album_title":"......","video_album_logo":"https://p5.img.cctvpic.com/photoAlbum/vms/standard/img/2022/10/26/CHANaUWeNCozsBANgUcIswRP221026.jpg","video_url":"https://global.cctv.com/2022/10/26/VIDAmQCuQliFkWGZ86ceXEWz221026.shtml","video_album_personatags":"..","video_count":33},{"video_album_id":"VIDAGyhr0ik6vae1Xc7keg5F220524","vms_video_album_id":"VSET1g3qh0u0nt8s9d8d6p9id5","video_album_title":"..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2017 (Macintosh), datetime=2020:08:13 14:55:06], baseline, precision 8, 640x360, components 3
                                                Category:downloaded
                                                Size (bytes):60953
                                                Entropy (8bit):7.785892005844977
                                                Encrypted:false
                                                SSDEEP:1536:iyWmnAhvkLhNd6KiJ11t0iBA86enpct1VwRSeQ:icskLI25HfVwRm
                                                MD5:3BFEE6890812B6F701621B681EFE1BAD
                                                SHA1:AF204F86536B7BA70015F05817B6AEEAB43D8F84
                                                SHA-256:6774AEEF2DD032A64A9DDD24FF8D4071BC3173941ECD47402BD719A2D7F7AB56
                                                SHA-512:B61813295E4C9CEE23DE6A646C1C24B189F8C9BCB71F4E48401A94E02E22E2D3C08ACDC4F4DA7205718FE786268E85A109D8120E8651FD44BEDA12A0F0960621
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2021/12/28/2021122816330824418.jpg
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2017 (Macintosh).2020:08:13 14:55:06........................................h...............................&.............(.....................6...........y.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..2.J5......%d.u).d.a0.1...x.d)B&.b.0U.4..q.W=.l(...M..ZO.....Bo.B..........zr..m%F..Ym@$.6.U9...F.F..Uo@.|J..4.v...L...;.....V..+.Q*.k.(.W.....V
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1011x568, components 3
                                                Category:downloaded
                                                Size (bytes):313284
                                                Entropy (8bit):7.981626704986868
                                                Encrypted:false
                                                SSDEEP:6144:6RbIJnZ816Dtt2sV1ZDm1ba+T2LMmKGH7dv3uXsfUQNI7G++M70FF23uWijY:6RbEnZfAsV1ZGb9WpxxNIKa0J1Y
                                                MD5:6B2B2DE6555CFAF9A971F9B7E87CC245
                                                SHA1:7730D27A1F6C72ACBC9FBDE3EBBA27D1E91BBE05
                                                SHA-256:EDA7B22DBE044B6E5A2B3DF96FB4B504698675A2663BF48C8BA82841B336FAEB
                                                SHA-512:62696F59121DBC7A581110793EC4DF794E83D2A6E9377D5CEE744D5F5CCEAFC1C726B03D5C3D59E42C99201EA79B1DA9A56A5BDBE54F7BA168B98E91F7AEFF9D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/fmspic/2024/05/20/fe50d245f5d54f11943169530b205bd8-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:D601FD6E167011EF9A0DAC1D3A4C93B9" xmpMM:InstanceID="xmp.iid:D601FD6D167011EF9A0DAC1D3A4C93B9" xmp:CreatorTool="Adobe Photoshop 2021 Windows"> <xmpMM:DerivedFrom stRef:instanceID="95A6165D235DB8086C5F0A1A90C408A7" stRef:documentID="95A6165D235DB8086C5F0A1A90C408A7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):171693
                                                Entropy (8bit):7.973624493812171
                                                Encrypted:false
                                                SSDEEP:3072:MUNX0SVsRb5KceSMrpgdVy+ZzzFCsndQNO473+ymC6PbriIuwGyd6t/ZdMQj+U:MUNkugFeSJTzzUkQj7RfafiI8yd6tIQR
                                                MD5:23514BCDB4A605A8C4511675EDF65B09
                                                SHA1:F5EB808C741204D4333621F4BEA71885E962508A
                                                SHA-256:41672D08C37D272D98CDF6959427FC68011A4874970A729C6604F7725D294843
                                                SHA-512:F5825BAE03EB8FE04A385D163336FCCB964CC22E1459767DFBCC1233199B8BED7255150F93A4671477B8B2C0A4F1594CBC87831C304B087AB45FAE009888FE8C
                                                Malicious:false
                                                Reputation:low
                                                Preview:.....!Adobe.d............................................ .... "....."...........................................................................................................8...."......................................................................................!... 01"..@A2#3..PB$4`%.....................!1..." AQa.q#.0.2@P..B.R3$`.b......rC4.....................!. `0@1Pa..AQ".2Bb..p.q................Y...Ezj.. R.Q..QVc.6..~...a...V:.k..+.....e.CD.HZ:.z...!..l....8vj...*hz k..YMa..-N.C..=5.I.......FG...b.....^...$P9.h...%.z.......^b@1x....$t2..+z.C..%.P..P.\r.5L..\..+R..f.pU..9......E.j.uZ..x0...*....f.j....Xu.l...R..g.....M....E.m.....i..Ow.GB:kd.ww.wpww.wpww.wpww.D.V..+h....(.....".n(.Ri).f....wW.i.....H.6qb..M.!h.VBp9.@cO#V^...(.L.~...2*uQ.2......]:.....'.......<h...$.R-..M.....2......^.2.<.t.:/..&...dOpDO5Y..........@.F..+7b....)m....h.3..qW.k>..Zuz.S....x.5i..#.;Y..dk.B..N.<.jpZ..c..4D..;.GTF.......Q.ZL'.`.\..NUd.I+f.......K ..S#"lE...=.4
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):4499
                                                Entropy (8bit):7.864038217855856
                                                Encrypted:false
                                                SSDEEP:96:8girpLM7XPukPCAy1LGgRWxDAthzD8zCwu4LaRKg:5Upg7/ukPIniadwju4L6
                                                MD5:E39B2177AD759B9A7835F4B8CF1B7EF1
                                                SHA1:3E473E6CA84E58967292B986700815389D338A97
                                                SHA-256:BC55D0DA1A7BC8E25DC033E66381FE3134415B5D3CF8751DF0FE5CFF96FBCABC
                                                SHA-512:73D79A0AAC3595BAE0F4958F6CEF4DDA9677390D082BA457CD6981769CCC2170599CC315AC7CF86C48CBD49C88C7247BED774071775F0AD40C35167516B1FC21
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578435474_24.png
                                                Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx...{.^u}...'...P..r)..%.B.i..;..`.z..#&....S..).X(E..:u....2h.X .p.)...@$W@JH.%..........>......;...fv....}....s.]DI.l20.8......>.-.MY....z`..k`).K.!.nI..F..f.'p&.Y`.2...$..9....................v.B.6....Jzh.?<......K....gC..\..Vt..]............r.....n...........ea!....\Iov....1...M..%..B....Jzu.o.4 f..p..!..B........1.}.8..K.#....-f...8`@H..qZ.z.1...}a.S,3;....?.....9.?...9.!n...;`_I....-O..#..z.{.o...#..}.x.xB.z....8....7D8B.)....oT."....B/..L.../.g........MG...|...{Z.~2...uW.B.&.......25}.ph.U...C..X.!lm.X`J.U.F{...x.4[.l....Q....;.k,..z......,.u....].iE.{y.W.^f...WQ.......i}...s..&...m...*.(..LI..]...$.+w.O..p\.C8.$]...{?q..]ZB.+.q..*..[O.{{..G....)..E=....G..7..$.Vw![*.n.....~.AB7.........^.G@B7..]...z5....XYw.Cx...H..[u.0..." !t......H..D@B. ..B....:....A.$.." !t......H..D@B. ..B....:....A.$.." !t......H..;..`.n.E@B7v...!...p.$tcr......XY1t#.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):47
                                                Entropy (8bit):4.179499692462942
                                                Encrypted:false
                                                SSDEEP:3:YWMmqNIOJtZlCn:YWMmAhJt6
                                                MD5:5B2C6BD4D6CBB81EC0E228E67DA1A644
                                                SHA1:C657DC60A01288C975A802592254075C32EE349E
                                                SHA-256:6499C0BE103D7A22C03F202F83FE43774BDDAF94DAC14CDD3154F01CB765E4DE
                                                SHA-512:CA035B79CECB648554F8A56CADC820DD5E9CE92242EAFE9A79C3DACEDE2FCF6F92670A1ACD03EB6D62FDD16BFBFC651E7B38A510AAAFD351DB6046F4224C1ADF
                                                Malicious:false
                                                Reputation:low
                                                Preview:{"site_domain":"cctv.com","rate_limited":true}.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):4499
                                                Entropy (8bit):7.864038217855856
                                                Encrypted:false
                                                SSDEEP:96:8girpLM7XPukPCAy1LGgRWxDAthzD8zCwu4LaRKg:5Upg7/ukPIniadwju4L6
                                                MD5:E39B2177AD759B9A7835F4B8CF1B7EF1
                                                SHA1:3E473E6CA84E58967292B986700815389D338A97
                                                SHA-256:BC55D0DA1A7BC8E25DC033E66381FE3134415B5D3CF8751DF0FE5CFF96FBCABC
                                                SHA-512:73D79A0AAC3595BAE0F4958F6CEF4DDA9677390D082BA457CD6981769CCC2170599CC315AC7CF86C48CBD49C88C7247BED774071775F0AD40C35167516B1FC21
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoAlbum/page/performance/img/2021/12/27/1640578435474_24.png
                                                Preview:.PNG........IHDR..............X......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<.....IDATx...{.^u}...'...P..r)..%.B.i..;..`.z..#&....S..).X(E..:u....2h.X .p.)...@$W@JH.%..........>......;...fv....}....s.]DI.l20.8......>.-.MY....z`..k`).K.!.nI..F..f.'p&.Y`.2...$..9....................v.B.6....Jzh.?<......K....gC..\..Vt..]............r.....n...........ea!....\Iov....1...M..%..B....Jzu.o.4 f..p..!..B........1.}.8..K.#....-f...8`@H..qZ.z.1...}a.S,3;....?.....9.?...9.!n...;`_I....-O..#..z.{.o...#..}.x.xB.z....8....7D8B.)....oT."....B/..L.../.g........MG...|...{Z.~2...uW.B.&.......25}.ph.U...C..X.!lm.X`J.U.F{...x.4[.l....Q....;.k,..z......,.u....].iE.{y.W.^f...WQ.......i}...s..&...m...*.(..LI..]...$.+w.O..p\.C8.$]...{?q..]ZB.+.q..*..[O.{{..G....)..E=....G..7..$.Vw![*.n.....~.AB7.........^.G@B7..]...z5....XYw.Cx...H..[u.0..." !t......H..D@B. ..B....:....A.$.." !t......H..D@B. ..B....:....A.$.." !t......H..;..`.n.E@B7v...!...p.$tcr......XY1t#.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 628x353, components 3
                                                Category:dropped
                                                Size (bytes):21309
                                                Entropy (8bit):7.9350585962411335
                                                Encrypted:false
                                                SSDEEP:384:VYsLoei3nQ15slO4xit30gUwn0BVVJ8pFqv7Tx8K5/lxeCOxNXMONbLx/7On:VFSQrQzc30gUJ1PpnXOxNXMO77On
                                                MD5:DD96499CBB467090B8BB7B03C4B2F736
                                                SHA1:B39AF9FFCC2D9E760F1A20953ED1A74599FB08E5
                                                SHA-256:00D871D7B1BD43F058005C7588C3D22091870B46F218EB36FC76811E8087070C
                                                SHA-512:DC46FEF9571316F27D8CDAEF97D524C2443AFBD2074F03B25DEBFFA696A2E1A084EA3515B6F1FBBD50FDB97A0432264B9A5235B3575A9320EE2CF689B8058B14
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.t.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..].I.;S0i@57. D.bR`..E....8*..(.(..N..j )..b......Z......)...s.@.C...u.. .p+3......w..Y._..|c.B..jp8..E.".:R...u..%bb....s]6..#b)......7.69.k.q..k..AYu.....z.~......#...|......f....`......).C.......h..L...).B.t..q..h].8'.*...nzt.\..3..6...a.].X5.(#xm....&.B.\.e.....3\...tF...%H..,g5:....N3U.f.HC0^jD._QT....U..)....3..tv......1.....$.D.O..#H.i..s.o.=ES.A.x...#
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):278012
                                                Entropy (8bit):7.977339241765201
                                                Encrypted:false
                                                SSDEEP:6144:8xEZOjNZgwdkLH6QwGjI/WlVe8CCT7M4FB8sg7RfjoLQtJ/V:8yZOjPRdwH71jIl8CImRoLsJd
                                                MD5:F0DCD7513BC7294CEA283DEAC69ADF18
                                                SHA1:2BDDA1E7B26CBE785C9E45ADC8B85CD396456F0D
                                                SHA-256:8ADEA76FB36D849A0DC8624B52E340207AA7073FFF0AD5BF3B1B3FE6F5CB8A3C
                                                SHA-512:F98C5D10E8F4314413AB5F977196859538426106595916FDFAF9AE7E032C68AEDAF7C618A403CA7A54837C0332D569B8F528A66B21E5CD02951CDBDA404BB773
                                                Malicious:false
                                                Reputation:low
                                                Preview:........................................................#"""#''''''''''..................................................!! !!''''''''''.....x....Adobe.d...........8....".....................................................................................!1.A."Qa.2q..B.#R....3br..$.....45C.Ss.c.%6Dt..E.........................!..1AQa.."q.2.B..R..#3b..............?...K...y.'..O..'Q..r_C\.r..*.I....?.J..zh...|.PF>.. ...^8........Z..h...N.F\..Z<j[...K{V.......*i....$aF?J.hT.99.S^o.^S.%.\U.oT.........z".qTL....,.A.(Z..;{.f.^.O.@.1.^;..Z..{..^A.e.h........Y..#... ...S..4.L..m..q..j...9............F.M...Q#pS4..c....2.r4...;U.|...Y...*...I..2.;.^.;R..O.......T......w.M..7.L.y4#&....i..@>c.0nc.F..;...UD...9..k.h...)..pH@<.U...Txx`...`@...4....p{.w+$....g;i...G.9....ni.d....4....V1.n6Q..s.+..Q5.T2.^.{...94.........~....8,H..8..bq.n.e.D...D..O.VIul)..."F...........6..B,[*y.P.........*)..>.].w...Q...].......%tQ.P..(...)P&...P..z.;...*..&....9..1..A.y.j...jJT.15e..\&y.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):79406
                                                Entropy (8bit):7.9659767801529915
                                                Encrypted:false
                                                SSDEEP:1536:N9VF4oePL90lVVX9/5TXRWyQ/a4g/jh9Ed3Q9wOO+M+P81oF8D:bb4oiL9g3XV5ThWyia4g/j/ciw8M+P8Z
                                                MD5:415EBED63CCFF67B29164404B51BB95C
                                                SHA1:25F5A60705E1E01021D9ED44FBE393DC51F435B8
                                                SHA-256:FE35F29CB59181B8DA6B19226E7D0F28D9842EC0E8845B441C9FB297FE1F851D
                                                SHA-512:0149DA6A24BF8C51B6B53CD92B424E5B32E6DDDB04E3DE5CFB2D90257E0E6EA4341A1F52183E47B6E9A6ABBA5D9C9C73EFC557FDBBD91FD6C36860A574D7AE47
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2021/12/22/2021122217424593634.jpg
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........ .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t..........0?..=.d..G^..c..hc....L....d.....:...sSE.*..4.."f..z.{.......M|.{.."A..E..6J.8.ix.........Ot"2Td......]..d.8.......sQ..p...u.a ..N....'&u..4m;..,.=...k....Z.pB.K.F..z.`.V.3..g?.s.!p...$..~J+....F....+3.N.lR...q.v..6ub.!.$w..)......&...X..w.u.7....j.O+..Q.L.......L..2@B......q.$....##4!....@..T22D.I..~..tk...]8..$..Z......0.>...Pj.%.nhq....,.~r ........
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 597x336, components 3
                                                Category:dropped
                                                Size (bytes):29305
                                                Entropy (8bit):7.965897153664985
                                                Encrypted:false
                                                SSDEEP:768:R7RC+vh0uK8n3Kr9w5fM+EnXO+59UEP281Y5//zFMkt9H:R7Rbvh/v3jMH2EP28u5XzFMkPH
                                                MD5:3262C6964F30D85ECB0B59E02C858111
                                                SHA1:0642083CFFF30E1D6DE84400CF68C1A6D578DB74
                                                SHA-256:3D6DAFD4108212AE4376407FEEC31E5043A24E614AB649179AD7CC3023BB4B61
                                                SHA-512:76BC4870C3E682EF4110CEA48A3EAC152074F4575CCD7AC54D7C3B0CBBE1580C7735696FC00D5F5EF2398FBA72F368E401072B3AE9F3AA4756EB47224DCE8EFA
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......P.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........PS.\..C.W..L@V...f...>...j....8...K'=q..).......Y....sCV..d.......j...[.!..?.bU.......`..V..+..r..M.W.#..H.y&..<.i.)...`..JM.k...:`...]^......5..U.<....=V...5 j..X...<K..z..V.1..6...'....].q...In..2?.\.L.r8.+>z.S$.6.d...V....).....J.~U.@e..Z...7B.3.*H...~3.&[mFBbn.C.&.....=OG.t..y..".z..<...d....*....s..#.NN.T....R}.s.E2l]..8?.e.v..Q..C@.5&..^:..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, progressive, precision 8, 1257x707, components 3
                                                Category:downloaded
                                                Size (bytes):73728
                                                Entropy (8bit):7.954235507738293
                                                Encrypted:false
                                                SSDEEP:1536:48+1ecQ7eD43hivVpjXPPDisIFtdblxPMLk2Gm3oF+v1vS4:4z1eh793QVpjXH6rjxUUl+tvh
                                                MD5:D3A0988891CB015233B00881C5E2E1F2
                                                SHA1:FEF7A2904736081034D2F4CCB578BDB846AE3FA8
                                                SHA-256:2460DCFFDBF7D6157D0D3B623338E2D054BF132834C3C53AAA5895460D0BDD77
                                                SHA-512:8F1B951212145D72428FA63A69833ABBA037A47A8928F64EB9CB08902C3BEDC2B6BF076282EB2AE4ECB5454C330677AE9AE2ECE935AA7068319C583CD5B7115D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/05/20/5070fbd6b36048e3b837a26af4e81d51-1.jpg
                                                Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):130120
                                                Entropy (8bit):7.982346342785164
                                                Encrypted:false
                                                SSDEEP:3072:AtoavXnvnLCHMJWe6gn3+YTwmON7N5hrmh78jmWXDD:UpvXvLCsJx6gnjTwpN5BC78jmCv
                                                MD5:FB2DF3CEFBAE28ECFB8ECDD97C2B12BD
                                                SHA1:BD38D7D19FD4659733963C8E828932ED64D81656
                                                SHA-256:E27D2CE644B8591CC3CC73ECC4CD08EDABE13E9A91D5F5264555B8E2AD57A0AD
                                                SHA-512:BEA919C9D81859319ED64A6329F1C643B9DEB924030F4CCE60D5552C6BF5727D7C6C1F8BAC6E79175FD01AED8BFFF80DCE2531E50F332F95732D4CCAD834E0CC
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................e.........................!1..A."Qaq.2...#BR..3b....$CSr....Tt......%45Dcs...Uu..&Ede....6....F.....................................C........................!.1A.Q."a2q....BR....#.3r.%5ST..$4Ccs................?..5.y...-1..$..Z.r.,.i.."2.... ..,...j8..F..&.."...ta$D.(.@...#...%-.:....h....%.. \..?$o-h.-...I.|I<..$.l.y."%.Z...,Z.!......dOr..j........P@..."yi.b...-9....tS.,I1.....n ....Y.....A.../.....V...R..-..@j.D.jVE.Q...?.k".(..H,D.$.T^.|.Y...dVM..VeO.[..P.-ID.&..Y.F.O)......iO1....A......\.b.P.R..!......1.O..1>.........X...t..2....N..5h]..#d&$j,.3#.2...'.$...h.s3#..<..Z..".1.0.%dD.%r.....M.$vU...Z...|.&bH....H.)#...g..M.w!)..r%65(.A[.[cF..r.t..ab+...1.H.....1....[X7-o...[.[A.,..".Z....Z."....R...hI).rK.i.F...s.gL9...$J..,..'1ftE.fu..|.b..^t...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):143153
                                                Entropy (8bit):7.974198141499777
                                                Encrypted:false
                                                SSDEEP:3072:N6qypyrgcnCNfFfOC/UbQskBte8IeA3N1fyq46qwP44C339tOo6+SOdNDUo:xrhuHgk7e8Kd1f+6qwPhC33p3X/
                                                MD5:391B8D3EE181AB4A6AD81087E1307421
                                                SHA1:878718E264B2A970B53C32F9A6B4C7A5883E1536
                                                SHA-256:1A0E0C5D7157BE0AD1863F4D86F8DBAA12273E04D2CE97A31202FCD91E897942
                                                SHA-512:2BA47FF72C2766789889AC1C31E8A1F99C46CA9F474EA985DBA7761429EE2F16071B70E4867F1DF47DCA33F8572CB53B930E532A0CE3703ABF04DCE2B6610134
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................e.........................!.1."AQ.2a..Bq.#R...3b..Cr..$4.....%&6DSUcst.........5Tu.....Ve.....Ed...................................H........................!1.."AQa.2q.....#....B.34Rr..5s..$%Tbc.....CDS............?..U..!.x".G `S.ue...?...l.....[..)..E.m........YZ......h..1KE.&(.-......P.b.R.@..QE..QE..QE..QE..QE..QE..QE...)qF(.(...P.QE...)qF(.(..*..6.i.?.4m...K....%*....i@.`d.....`.QE.`..(...SwQ....)...F.u...n..:.n.7Q..E7u.....Ph......4..S..Q..F@m..b..(.m.mN.m......S.ivTd.QO.F.2.(.......)J....PE. .QE..QE..QI..Z(..mF@J)v....R.m..(..F.2.M%<.&..E8.7...Q.\P.QK.1L.QK.JP.a.O......O.M.@.X....c.Z.S.`1QY6Q..1.Y6S.s@.Mju!...)v...0.QE...Q@.4........i..$e..b. %.QR.Hih4.b..kP.h.m.)@(.e.h...(..I.Ma..a....J`.Hii..2.(...(.....b...(.....m5`.f.\S..4f..b.a3E.(..%....LP..*r.E.Q..(.&
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 200x200, components 3
                                                Category:dropped
                                                Size (bytes):6897
                                                Entropy (8bit):7.69121523898522
                                                Encrypted:false
                                                SSDEEP:192:sXrz/CixkhTbJ4/cFauXTJJ9bbbbbbbbbbbbbbbbbbbbbbbbbbbbb7Wbbbbbbbb0:wr7CBSc17ThDZZSk
                                                MD5:A2EA88DEC0CC1A5667AC0650C19A871C
                                                SHA1:9D84AD72C6F51DA48F009FADA1C5B918C14663FC
                                                SHA-256:155CD24A46E05D147CE5F52DB0BBEF0A0B0ED468BD8A9F3E0B949085E406FDD6
                                                SHA-512:9A0C47DAF0CA603B9A178751AE938D989520D7EDD6F5211C61A1B47821E6B8DEC27FD5E1AD2D941B5824A10D7AB99A9145973DF39FD953C9D1453A098680F41E
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:90178F19867311ED9D248E751B30AD37" xmpMM:DocumentID="xmp.did:90178F1A867311ED9D248E751B30AD37"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90178F17867311ED9D248E751B30AD37" stRef:documentID="xmp.did:90178F18867311ED9D248E751B30AD37"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d....................L........................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/v.png?logtype=1&title=%E7%83%AD%E6%92%AD%E5%89%A7%E5%9C%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&aplus&sidx=aplusSidex&cache=28bdbe0&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftvplay%252Findex.shtml&unixts=1716508992213&tag=1&stag=-1&lstag=-1
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 800x450, components 3
                                                Category:downloaded
                                                Size (bytes):120788
                                                Entropy (8bit):7.9744709184544895
                                                Encrypted:false
                                                SSDEEP:1536:r2rqPCr9hJhQPG/Zq4LPr71ZZlVQQ1CeBFbcQKizSpNFmuobvQ9EeN80mdbVYFcO:r2OPo7JiPWlBQQDBKQKizMgwNTmYZ5MG
                                                MD5:D631F449923804C5CB53FECB8A918721
                                                SHA1:F50B37028FD18ADF35585BF068A1F44B79151A1E
                                                SHA-256:BD9BC4D68A1383F9A5F8607C544998ADC90DBE032B4A160D0847D94EFDF1C134
                                                SHA-512:3CB1FAEDD408B7C225D3F728984AB879A9F8350849F997BF734B0EFDF4DECA5060CEA1E41C6C543192E8A34FDE6739CA5D3C6137F94B0FD004D0F23AAB4B8FEE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2021/12/22/2021122217465699219.jpg
                                                Preview:.............................................................................................................................................d....Adobe.d............. ...........................................................................................!.1.."AQaq.2...#B..R....3b.$Cr....&4Ss..%5'6DTc........................!.1.A...Q"2aq.#B..$3R.............?....j.e_.....=.........7.m..Nq.. ']+2G;.....+R....{.....K..#A..~H..U(..i.4.<$...^..Y3.FN....:....]...@.hA.|J1.q..h<..\v1X|I...:...8$g...b..T.K.VXo.3.22H.....J.%......O.B.1....u,.Tlk..-..H..... s.w..Y.*[..(.5w..y|..hu..M....3..I..*..M......b.....>.*.K"-j....-...d....y.....G,.[....s.UZ`T..e...~5.v<%......v......X....*..m.....aD.....V..M.o2..U..P...K..:+..v:Zn......!...}R...VJ.4..._-...nx.9:...4r..QQItx.......s...b}...^..r...U.......GQx9}..qc.2.....=....Y.7..tV..3.O`........y.....j?gX.~...X..5...t,...OU).."Y.[......5H.. .......}=T.k......D.........I..Ej.C.....4...[Q..F.5.....h.F..];.7B[.[.U
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 452x254, components 3
                                                Category:dropped
                                                Size (bytes):22053
                                                Entropy (8bit):7.969637581091909
                                                Encrypted:false
                                                SSDEEP:384:8TwktYkjeOnM2G84nQb7uLjMI4amel2uruvMJxlQlphqBFDQkAgPxLrknhfDxuxv:8TrtdXneQb7ukIDjdAMJxlQpkwg6xW
                                                MD5:2B44019D072F732B9465BC35C89A7EFF
                                                SHA1:FFDB7D833F81E3E10969149FB71C747B78F1D626
                                                SHA-256:AB4E9E3E93B1C2D495BA361E769AA09DFDB92A1A6003EEDEFA2E5F76B5EF91C4
                                                SHA-512:F44508DAA741D6CA219FC0CF3A95677FF62883A6DD7DA5B9B25067718FF584787B64FF3AB6016A0D09FE0693AA759D004343632E0A3BB590F3CC7D7F9C8445C0
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....c.....A...M.\A..1..V..&.....p"l.z......._.k.$Xn5&...Q0.._.T.4..om........N.J..[.@..68!....\Ip....Z.36.%k.|..<PP.<C..#.2?..#l;.PF.#."..GS...RKE..<6F*....! .z..1t!s....p.M... ..n/noX=.W..c....a..?3Cjr....ts1F..v..8.......Di.\...{....X~'...Sp...b..=V....s.4..u0(......U...V.c..Nq*D.m......%..+.y6M.nC.....S].abR.r*h..]..1.Lg#4.N<.Cu9......%.&..v.j.zu....x.~^M
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3079)
                                                Category:downloaded
                                                Size (bytes):47228
                                                Entropy (8bit):5.383225386236196
                                                Encrypted:false
                                                SSDEEP:768:0SOM0e55RfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZDP:XOhifEM/JlEoE/vSvpvMEDEWEdyhEFEb
                                                MD5:B6E571E9780832187CF1FCB35412FA42
                                                SHA1:7FFFAEE3B9130B0EA0A98077CFEA07A238B6140B
                                                SHA-256:9A726DF94D29A6E92D6DA8ED738E4B0BD5615B74F5B5E7CC236F6FA99FA61DA2
                                                SHA-512:0EDC38ACC94C46471B41715A15A009C7FEB7FE0D298C1D7E749D3F9394822787246096E48A853DE23774FDBA8B7B1410584E34ED5C2DDE325C08D45EAA23E1A4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/chineseart/index.shtml
                                                Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEnZpZPkWHAfRCHVaHamx9210126"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>...._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <scrip
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):162690
                                                Entropy (8bit):7.9512525625058705
                                                Encrypted:false
                                                SSDEEP:3072:Bp9YKeOGR+PeXhdBwN9ioAXd4790xMMvsYaNVMkOzduY2XLTVMPE/NnJVN9J0rq:BpWzp/hwN9ioo4790xMmLaN6aXXVr1nz
                                                MD5:9E5DF88F781F3CB3E1197064ECA368A3
                                                SHA1:542A056C1523D96A95995753D6531B8D018CB03D
                                                SHA-256:84C643BDEB5D3E87425099B7A76EE275C88BF9DF3EDBB240449D95655B1426C7
                                                SHA-512:AB89BFD58D472A938741BE70319F6DD0CDDA01880012B3C97DA3E7AD9042DB2F0B1C34690C95FA15061E371BB8434CEA924341C2B004FDD35E679E64F500E0CF
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/fmspic/2024/04/29/07aacaa9955d4525ae5ad2eae0003b3f-1.jpg
                                                Preview:......Exif..II*.................Ducky.......2......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:58e4fb02-51cf-4c4d-b694-a442806bd16e" xmpMM:DocumentID="xmp.did:64E4701F060811EF847398B93B5A0D5A" xmpMM:InstanceID="xmp.iid:64E4701E060811EF847398B93B5A0D5A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:22fc4a5f-ab1f-9d42-a21c-f5157a8bc1fb" stRef:documentID="adobe:docid:photoshop:f591537d-8a75-8a45-99a9-956888e59e02"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3079)
                                                Category:downloaded
                                                Size (bytes):47202
                                                Entropy (8bit):5.38313605591224
                                                Encrypted:false
                                                SSDEEP:768:aOM95RfEM/JlEoE/vSvpvMEDEWEdyhEFEeCfCI3kEBEKE3CA0FCICfCyCJZDvSyT:aO4fEM/JlEoE/vSvpvMEDEWEdyhEFEeC
                                                MD5:009C74A0E53358018E92FD7CA02D116F
                                                SHA1:06FAF756FCA78219B8F53D724E5F5307AEB14A5B
                                                SHA-256:21CF58949FE2B0B398EB6BB944E2B07D2D1205067EB70A9FD56AFFF17C08B6E8
                                                SHA-512:2049E72B12DFEA5EE292A4645DE427F783291AF216CF2FAAE58F3B564E19579976D0F4CFCE168BDE691AE2B9F72937146226835ADBBB8FB249BBF308D1896C35
                                                Malicious:false
                                                Reputation:low
                                                URL:https://global.cctv.com/trending/index.shtml
                                                Preview:<!doctype html>.<html lang="en"> . <head> . <meta name="page-id" id="page-id" content="PAGEnL0TSDsFQ26XkCx4G7Kl210126"> . <meta name="renderer" content="webkit"> . <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> . <meta charset="UTF-8"> . <meta name="viewport" content="width=device-width, initial-scale=1.0"> . <title>.._...._...(cctv.com)</title> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/babel.min.js"></script> . <script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/getArea.js"></script> script src="//r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/findGetParameter2.js"></script--> . <script src=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65451)
                                                Category:downloaded
                                                Size (bytes):89476
                                                Entropy (8bit):5.2896589255084425
                                                Encrypted:false
                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTEvyhAGpxUV8VgQYkuUBlr211217/jquery.min.js
                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 452x254, components 3
                                                Category:downloaded
                                                Size (bytes):22053
                                                Entropy (8bit):7.969637581091909
                                                Encrypted:false
                                                SSDEEP:384:8TwktYkjeOnM2G84nQb7uLjMI4amel2uruvMJxlQlphqBFDQkAgPxLrknhfDxuxv:8TrtdXneQb7ukIDjdAMJxlQpkwg6xW
                                                MD5:2B44019D072F732B9465BC35C89A7EFF
                                                SHA1:FFDB7D833F81E3E10969149FB71C747B78F1D626
                                                SHA-256:AB4E9E3E93B1C2D495BA361E769AA09DFDB92A1A6003EEDEFA2E5F76B5EF91C4
                                                SHA-512:F44508DAA741D6CA219FC0CF3A95677FF62883A6DD7DA5B9B25067718FF584787B64FF3AB6016A0D09FE0693AA759D004343632E0A3BB590F3CC7D7F9C8445C0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/photoworkspace/2024/05/21/2024052110592369702.jpg
                                                Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....c.....A...M.\A..1..V..&.....p"l.z......._.k.$Xn5&...Q0.._.T.4..om........N.J..[.@..68!....\Ip....Z.36.%k.|..<PP.<C..#.2?..#l;.PF.#."..GS...RKE..<6F*....! .z..1t!s....p.M... ..n/noX=.W..c....a..?3Cjr....ts1F..v..8.......Di.\...{....X~'...Sp...b..=V....s.4..u0(......U...V.c..Nq*D.m......%..+.y6M.nC.....S].abR.r*h..]..1.Lg#4.N<.Cu9......%.&..v.j.zu....x.~^M
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 34 x 29, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):2688
                                                Entropy (8bit):7.865380953436762
                                                Encrypted:false
                                                SSDEEP:48:x4wiKRUWBDnQ0oWSC0VNgw++87IdA/G8w73hZtQ6ePjBHJA:x4w/1loWFqgws7IdA/XuZtQrLBHJA
                                                MD5:136730FC39E3B1A1C2B2335F6DB7229B
                                                SHA1:619EA36D9E45CBD66770A05F2844BA4B46E404CA
                                                SHA-256:FB68B20FEEBEE2E9FAFAD6410FDA963340AB3D524FC6F8D6CE074771C7A814CE
                                                SHA-512:7565FDFFF9BB7A0EE9623751F4D868CEA88013953897384200B826BF3AC6613A572FA9400C2D272440A9F58A99ADD507B4219DC50FC3F33D8F83B868507A33A6
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..."..........k......sRGB........DeXIfMM.*.......i......................................."................!.......IDATH.W.4...~s.B......T...~...j..P.R.d.IM.EH..B.$..2..IE...F..TgU........O.Gu.:s...~..............I..$S!.".%...U....722.7`..'.'...K..4.Z.c.)).@55.....y.......j.;.z..-...m........tW.<..$$$.)++....._..p......._....*..|.....z...........c...C.L.~$.(--}.>.=}...+W.....~.}.".+*.oz..N|s.|.....%.-.o9...".#......../.......h.........hoo..EP...h....._...b.:..........xyyU....NHH.,((@mm-.....iG.c4_t@C.......5..{_|6$$....wmu..:77.....#..D.."D]..wj...gg......o}.?....ax}....fB...............X[[.(....M.........!../T.h"8.0..]$..BP...X.7.....,.".....z.))-........^TV....M._jl}.E1...[..q..e.y..!.!..q.h~.1{..24.OB..>d...O...E.k......Y.1..up.u.G.G...!.6lx....t.A...; ../.%.#...M..=...w_.N....P.....-..(.~..[....;.X.....O.F..z.....2.....j.-.U.....j<*.@Pl84.(c.e}...@D.....@d.-N.9..........X.....NlL...ry.n..uX.....N.X........'..`~l%.^7..9
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:downloaded
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p.data.cctv.com/v.png?logtype=1&title=%E4%B8%AD%E5%8D%8E%E6%96%87%E8%89%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&aplus&sidx=aplusSidex&cache=9782ca1&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fchineseart%252Findex.shtml&unixts=1716508957252&tag=1&stag=-1&lstag=-1
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 281x158, components 3
                                                Category:dropped
                                                Size (bytes):33915
                                                Entropy (8bit):7.976163871171347
                                                Encrypted:false
                                                SSDEEP:768:7if918tqQ2Hkd/CDabZEravgsFv1OJ5fFLCN:7I9etqQ28RIzJ5fFLCN
                                                MD5:7B07E9CB1748FE30563174C4C1258B7F
                                                SHA1:782A2FC44C8E6B8C52B4469AF7BE261ED6CC6851
                                                SHA-256:E51AB06B227C79BAA3A59B49C0AD3C700A242CA579FC7DD8BCD9D8F631D85C2B
                                                SHA-512:A7F0DFBD7226C5442E5D46B23E58955F3D65ECE976CDD0972AEDDA65846D9E7A079C354D07AD1A39679CF289E05BCC5A4B787FA2CD1884FF1562FB71895A0FE6
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:82b477c1-7d21-4c27-aed7-4d5726b0d17f" xmpMM:DocumentID="xmp.did:F04E7D0A8CB211ECABE6E5B869E1E289" xmpMM:InstanceID="xmp.iid:F04E7D098CB211ECABE6E5B869E1E289" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2bbcea1e-1976-455d-abce-8ade423a6d29" stRef:documentID="adobe:docid:photoshop:8fb1f40b-3bd1-4a4c-b0c2-06c427565dd2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................S..3...R`...y
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):270033
                                                Entropy (8bit):7.969998679684708
                                                Encrypted:false
                                                SSDEEP:6144:MfTIZr34oxtCSjNJMEqjx8l3UOmwfhoZa49MX+VDe:qSvxtCSjNSqNUx6FQje
                                                MD5:9E23DD2417B06730403F18EB29F5E3C4
                                                SHA1:5ADFDC2C18651A4D0F52462AE092547D4F04B029
                                                SHA-256:A958AA618F2BB4C19B0E594BB1B1C3766DC91DF188AF20D1E87208D4F8DB68D0
                                                SHA-512:2FFF3116CA2B02238E6703DF9BE2E5DBAF8820B0F69E40F51A37F7EF22367994B669DC0F5BE3ACFB41BB1AA1C6079411D4E557637FA0F4BFA3EF04FFD78B1E84
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p4.img.cctvpic.com/photoworkspace/2024/05/21/2024052115034453384.jpg
                                                Preview:........................................................%$$$%))))))))))..................................................##"##)))))))))).....x....Adobe.d...........8...."......................................................................................!1A."Q.2a.#qB..3R...4.$b..5Cr%..6sDS.......................!.1A.."Q2aq...#B.3R.............?........@./..z$~....W....N.s*.b..v..<.jW34p.uY.%w......r..e.F..../]6....Y.]N..Q._{.<.3..x......{*...mN........w...~.b.tg.Q..n)..*.&W)...:.+I(,.x.M$W:a...i%....m.8.O..H...f...Z..T...H.I..E..2.......%A....P....DA.kY.....\(.s....n#X.W..5S."..J..j.)h.9d..:~A$..%..m,9"..../.*..Y.O.J.Z.q.4......I.1T..&......S...`...MhJ......@.....wC3I.gt~...S.^...&.ul...i.y._O.q\..+.G.<.O....B..1....P.vXD.6d.RNS.?.e......>.U.!....l..o.{.&..)NY>{..m.^o.U6..;..H`.9.f..T.s.sP...[!,...h..!..95D.$..A R......x.}....+...L..L.o.F..H.W,..!..4.G....G...W...N..t.7z..Ez.R[k.3.....t.7..C0^?...6S;z1.sS.....g7!..3..y.hR.JFGu..$[.x.+kn.....R...k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):6585
                                                Entropy (8bit):4.47840865716377
                                                Encrypted:false
                                                SSDEEP:96:uJvACjnDFblqEhOUVs4o5B5wrsjsPOtECtbmGMUF:xAnDFYEwWs4I+sjsPOhbmHUF
                                                MD5:0785F88C7EE5E9083178F88A104AF5EA
                                                SHA1:DE57114F1F174965D9467EC1D9F7EED5D291308B
                                                SHA-256:534B59B8056884A18BBD88368DE5B20E25DA71E3829D4B01A3E80FF8FED601F3
                                                SHA-512:E99CA1AD8DC0B4C3CF7F829668D56F27403D2F9600127B77E76FEEE8D9AC397F00E36353BCB90404D41B40ABB5593F6C69827A78BC931D1BB4214650CB60B957
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/newcctv/global/trending/style/style.css?0785f88c7ee5e9083178f88a104af5ea
                                                Preview:* {margin:0;padding:0;box-sizing:border-box;}..a {text-decoration:none;color:#fff;}..li {list-style:none;}..html,body {font-family: PingFangSC-Regular,Helvetica,Arial,Microsoft Yahei,sans-serif !important;}..img {max-width:100%;}...promptlyHtml-section-container {. padding: 30px 0;. width: 100%;. max-width: 1200px;. margin: 0 auto;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap {. display: flex;. flex-wrap: wrap;. /* justify-content: space-between; */. /* align-items: center; */. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap .hidedl {. display: none;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap .showdl {. display: block;. }...promptlyHtml-section-container .promptlyHtml-section-container-wrap dl {. width: 23%;. border-radius: 5px;. cursor:
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1280 x 720, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):677130
                                                Entropy (8bit):7.9954128314533515
                                                Encrypted:true
                                                SSDEEP:12288:Xwi2yxFYdxD8H8wzbCy1QPa/VM36Ji3xujQk2lMm9JnlOQ9i8sMZFiMUhecDEVx/:Xwifu8H8wz+y13/VM3KEx+2u4JnlO98V
                                                MD5:48ABAD0AAF791D0C2BF984BA97220FEC
                                                SHA1:DAD479841B7A150A936F42EDF46FC6AB6E6E9F1D
                                                SHA-256:DB18DF645BCA6EED19FD1AE6A6037407851E391D198DEFBCB28189E6359053C7
                                                SHA-512:4C5A68FD07952CB6B2BFA831A9EDCE67B40A7EC1B25A0722817DFDFE568BB5DB85B353AE08BF6EA41B79E09132E2399A5688C63C713A177020EF39308620986E
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..............}.V....pHYs.................IDATx...w.\gu...y.].U.l.\."....6.b.zh&.J .BI.%$..IH..GHB.)....z/q.......mv.-...q..l..%.7/#iv....;.9.......1.../( ....B;j....$^~..y...0.m.N:x. ED...G.d.1..c.1.........c. ....(.H.z......x....).......'.E..\....3..c.1.}.....c...bw"B3n...\u..8.5..h-.N..i.E..1..c.1...1.}...f...]..7..r._y:.....*.X...c.1..c.(...c..'..w...K....}...c.;.l...K.-.h.1..c.1.....1..|.Gn>...g.;.KO.U.<..W.E ........".U..3..c.1.....W.fM.q,\.=.......n.....cv....!<..C3i..?s.S..^..%L.fH..?lz.>,.g.1..c.1.K...h....C.EHU.._m..QB...`.@c.1.I.px..zO..`..:^}..\~...(.:...)A.X.1..c.1.<q.P.C}...K.".B .UE$....U..i.m.I.z..g.@c.1.GT.."..6...W..o^.6V.,e6j.$1..@!.02..c.1......-"V.a.aC.a.Pp.j.*.g...?...V.M..i...#".}..jXa..8K.....v.i...v.m.h....d".....").g..d...\....\.). d.=..dC>.a..d}'......c.1fo.dA..e..J...P.A..S..$x.. ....c..GwZw......P.4....n..........1{/.%h h..ODPU.JUV..`..8g.&N]z.2..+...,]R.l...X%... .J/.......1.H..g...N....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:dropped
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 460x560, components 3
                                                Category:downloaded
                                                Size (bytes):246524
                                                Entropy (8bit):7.964963813809415
                                                Encrypted:false
                                                SSDEEP:6144:Rf0N+3DN4u4JQC+H4oG1Hnr/ULamVvbonddUew6p2cTKfa24:S43DN4J2CXNnr/UhIddTRpRKCN
                                                MD5:95A05E878BA83455A6D956CE76B06BE0
                                                SHA1:3B2EE011ACEAB7E6E1EFFDF9E8971FFA54349A1B
                                                SHA-256:63F487FEB73D19964EF9C5542C4288050252F6426DBEF4BF51AB8F96EDC66400
                                                SHA-512:F7874D7A571E563BBB549070DA12BC76A658DC68659CD39DEC8F07E32963FE957F200395FA75EBF1792161082AD517420620A4B992895142C389254B51C357C4
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p3.img.cctvpic.com/photoAlbum/page/performance/img/2023/8/10/1691655318774_246.jpg
                                                Preview:.............................................................................................................................................:....Adobe.d...........0.........................................................................................%.........!..."1..AQ.#2aBq...$...3R.....%4Cb..&Sr.(568FTX......7DUcftv.....................................!1..AQ"aq..2..#B....R....3b...$Cr...4STUcs....%....&Dt.5EFVeu.............?..(Rp....Fp.........#qmo....=.....QN$!cp....I.g....A+.n...TJt.O .xVG.8........4:......}.../..N.d.Z/... .3.G..#.....K..{k.....}<`.~...f...r.Ly.I.......{~...PP.;.<;FF.q.....W'.9.....V....m.[8..r%U..nq.....H.$m.....U'2..ln?].H.~Ai..Go........I..+....QFb.....)...1.....I...3.o.F../xPB..6.w.[.bxO..O..t......m......H......KI.<.O.Y.....nO..A.PM.#......?..y...YDP..3.........k......9?...'.9. .X.v...g...?.:0.t..o......./..A....w........N~...y.........F......h.....]9.....[.^.(.s..^.(..G.....x.DWB.v.]...(.JKcqW.........2.Q.....6..V.....~.~.>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2020:08:08 19:00:33], baseline, precision 8, 640x360, components 3
                                                Category:dropped
                                                Size (bytes):118484
                                                Entropy (8bit):7.922594076288276
                                                Encrypted:false
                                                SSDEEP:3072:iLgtTLgt9YzIKGmz2AjNzFwGoMLu/LBqKQXyl:+yPymzIlmzrFIAjyl
                                                MD5:DD72C86E04E5E4E551AA3135CBBC54F9
                                                SHA1:050D1582C04291E0F78F6E9BD9B40F50AF31C05C
                                                SHA-256:5F9DF09B5BD1496101190DD3F5F4FA865DE6EE335D45C21C02D4F8A1282B8AE2
                                                SHA-512:5D13C4354738A7DA89DA2EC79C2236F3AE853BB5F734F7A2E95F07289355767F37CD0DB74191A4E1D729DD2EB8ECBC18FD80F1A3265FFE08C4DF153B98EBF537
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2020:08:08 19:00:33.......................................h..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................Z...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..s.{..CK.d.....mVoclg.g..%?.b....WSE...\.K?.-g...Ue.x......W...S.q...}...f..m...O(fc..B.s-...Mn..".......V....9..i.^.z......rYfU.....w..k..7z?...E..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50", baseline, precision 8, 1920x1080, components 3
                                                Category:dropped
                                                Size (bytes):249216
                                                Entropy (8bit):7.959187279490705
                                                Encrypted:false
                                                SSDEEP:6144:lAKBwth1FNpZPcIQz+jf7CCDkTrnZOd9C4DCJEudgzmh0OwvjX:ljBwFpZ9Qz+XYZOvCYCC/mf2j
                                                MD5:0C56016ED8ABB15372E5E697F674BD5F
                                                SHA1:A90E09E5CE0E85E4D591B3366D0BC38CB6D79231
                                                SHA-256:633168433AA2113E4DD70A5A47E4EC07FB70929521A1F62D760AAE582828C66E
                                                SHA-512:58577DFD47E245D267944F270640E27E2A12F810D529DF5450D81EAD2154F7B1F358B58C54CF0CDCFC89D113CE4300D6D6223CD8DF1BA43DC7EF7A13ED0AFEE7
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50....C................(.....1#%.(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egc...C......./../cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc......8...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. .........".v ..&;\u.......0...4#.*1.n3Z...FQf2..:..@..-.ZjF(.F...Rh..g..........5..3........I%Brx...5.,\j7...ec..z..T..YW.."...[.`.1...j..AI"..~l..M.q#...^L.#y.uU....}$.~&R.......>..-$...f.(=....Op.......4......`.8....*n...5..$.8..|v//@sO.J..!4..<.q.[...<..h.'..V.D..=.3,.[.*..o.y@....;....;.iH.1Y..&.t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (33980), with NEL line terminators
                                                Category:downloaded
                                                Size (bytes):99276
                                                Entropy (8bit):5.421378451728472
                                                Encrypted:false
                                                SSDEEP:1536:X9VwlN19KlVpZ6DWM3wQemoVq8sbPBcE81xRkDCSC1dJIphOP8:XolNKn6qGGBPrRkmSC1dKI8
                                                MD5:587ECBA693B46D90F392B329F0BD935F
                                                SHA1:84B263AE2006A3BCA16936BDECCC11E9ED2C0C1B
                                                SHA-256:0CFE60C763E1913C287406BB509FFCFE9959794334CFC6C2B9C1C6E97CFC7E4E
                                                SHA-512:BB33A967BE26CAF5D3619FA65D4B0F84317EFE22FF9F7D860F176BC88D9226BA27904C8A0BC1411512E2050EE5ED4FCF4D879B0DB813B5BA936BAFEF1AD536DC
                                                Malicious:false
                                                Reputation:low
                                                URL:https://r.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/polyfill.min.js
                                                Preview:!function r(c,a,f){function o(n,t){if(!a[n]){if(!c[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(s)return s(n,!0);var i=new Error("Cannot find module '"+n+"'");throw i.code="MODULE_NOT_FOUND",i}var u=a[n]={exports:{}};c[n][0].call(u.exports,function(t){return o(c[n][1][t]||t)},u,u.exports,r,c,a,f)}return a[n].exports}for(var s="function"==typeof require&&require,t=0;t<f.length;t++)o(f[t]);return o}({1:[function(t,n,r){t(276),t(212),t(214),t(213),t(216),t(218),t(223),t(217),t(215),t(225),t(224),t(220),t(221),t(219),t(211),t(222),t(226),t(227),t(178),t(180),t(179),t(229),t(228),t(199),t(209),t(210),t(200),t(201),t(202),t(203),t(204),t(205),t(206),t(207),t(208),t(182),t(183),t(184),t(185),t(186),t(187),t(188),t(189),t(190),t(191),t(192),t(193),t(194),t(195),t(196),t(197),t(198),t(263),t(268),t(275),t(266),t(258),t(259),t(264),t(269),t(271),t(254),t(255),t(256),t(257),t(260),t(261),t(262),t(265),t(267),t(270),t(272),t(273),t(274),t(173),t(175),t(174),t(177),t(176
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:downloaded
                                                Size (bytes):126
                                                Entropy (8bit):4.8710079290689805
                                                Encrypted:false
                                                SSDEEP:3:hiAWXdXA3vs+RMUU0gHDQIvLM2pyfGmpHRJAWREaYc+ZV4I:h5sVA3vq/0YMGyfGmpXib
                                                MD5:EA7078DDA1DAD2AFE8325E2853E9917F
                                                SHA1:19BA4AC9BC0657C04C33FB873B710CB4456750F0
                                                SHA-256:A8580029B7D5FBA96EE420EDCE1DFA1A306A26B60AD82F6EEBE62AA2CBD9F942
                                                SHA-512:D307503E077183A4387FFF4DF2E6E51BF8D0DEF5DE3E86FCB222BC13020431B0D76D44760294C65F5136765FB997C47971302ED95EB88825BF83C7B277233C3F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://api.cntv.cn/list/getWeiXinSignature?t=jsonp&cb=cb1&appid=newstiket&serviceId=cmsty&url=https%25253A%25252F%25252Fglobal.cctv.com%25252Ftvplay%25252Findex.shtml
                                                Preview:cb1({"data":{"signature":"6cab0e10c13c33292a83b2720f2e11bccb056a5a","nonceStr":"Wm3WZyTPz0wzccnw","timestamp":"1716501600"}});
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):105732
                                                Entropy (8bit):7.958828469248961
                                                Encrypted:false
                                                SSDEEP:3072:u61FDaU6aV4UGYXu49WxXLOYHaf0gi2jc1u8:u6CUh4Unu6WJLDacBwc1u8
                                                MD5:7BB0FB86059F3D97F969CEBEC41E53C3
                                                SHA1:D8A2219DE5A4F396822394A080A2B1AFD29BA7E2
                                                SHA-256:D1334CD983FEA5C2A8E86E943FCC08D2D872B7CE42AA4DEA600A830618552FDD
                                                SHA-512:C53BB799C538B3A2B8429DD2FDB9562171928C6CE8846EF78EEB39ACDAC32FAF2251591D0E102DE72D8958E1F6B226B5B09F912FAA9480975182D395482B3018
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................j........................"...2BR..!b.#1Ar.3CQSTa......Uqs........$4ct......%56DV......&EFu.......d....ev.................................E........................!1.AQ."a..2Rq.....B....3S.#4r...$Cs...5.%bc............?..v.Au....^\..v.....:&.\.....E.E3.....Me.E.*....(.....2#.....V#..V...C.,Z...X.B...Ib.1j.k.!.(.f.$5E%.Jb*..6..P...b%BR...........[.Cv9"5..A...+*.T...g..KZ....eh...5*...H.j.aEvCtXN.2.V.U..U5.[...@+U!...f.F..D..R.2b...W...5.....0#v._..WP..I^.-1.[.yY.;.*.4\.jx.K...t[Q..s*.."YE..@.........I1..K...0......B..Z=S.R..V:.N..x.cLR..o\..N.e.i...D[.\.......(...\38..0&.,........[.]%hE...f.2....L.3o.x,q.S.....[.4.;.7.Vt.v...>DV.p.G1">m....tpJ..';4e...2..*..2..r.1...II...-........+8....r.zE-%(aq#.i.....n%O.N.k'...2........e...0....ZV..!O+f..lUt.C.).
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:GIF image data, version 89a, 1 x 1
                                                Category:dropped
                                                Size (bytes):43
                                                Entropy (8bit):3.0950611313667666
                                                Encrypted:false
                                                SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                Malicious:false
                                                Reputation:low
                                                Preview:GIF89a.............!.......,...........L..;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):165
                                                Entropy (8bit):6.44514139442416
                                                Encrypted:false
                                                SSDEEP:3:yionv//thPlvGlw22uVFx0+mcIn6me5BGcTtv/NoQXoejDGceqmsuzAGdMWc4qW6:6v/lhPAi6g6mfwtv/NN4e8qmPPdX/qW6
                                                MD5:23C77235A623314095B31FD72EC9755A
                                                SHA1:0A9D155988800DC2A1CA2EF59DCE07769C0F4291
                                                SHA-256:65DCF2C94BDB7D16C5E221C967EBCA479136406FF83695F59198CA3128A18435
                                                SHA-512:3D1DE03CCD99EFE10000C9789515894259A515747D0B7C457F673AF1939B2890EE11D7053ABF744C5A1D994BCF2D64E4CEC74E64FD0872CA5EAFBCF3D521D1BE
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png
                                                Preview:.PNG........IHDR..............Sm....lIDAT....!..`.....Cp....W....L....d.@...Y.X.I.h.&}..5...@......$c.!I....OCI....6KC.e...v..3....b.....v....+....IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 690x388, components 3
                                                Category:dropped
                                                Size (bytes):172021
                                                Entropy (8bit):7.989386834115561
                                                Encrypted:false
                                                SSDEEP:3072:AX0nigazQt+qBNtDsSAQXIa5HmzmYkwpa5GH82QTT:AX0nigazE/BDgSAQX35HIm0RMT
                                                MD5:6283F532092941E8161DE6E92619F0E3
                                                SHA1:641F63D6EC0F3BD724A02A492F96392A0B6F4580
                                                SHA-256:3098B94ABA44C210669578F2303133FEAEED0D05182C14D69C0A0F8E905A8ADB
                                                SHA-512:057A1F7C2D5EBC4BC4843905B1CDFE95CBD81293E3CEB6997DF626CBFC22178DF84AAB80BCA55C3A8966CA1F65B8FF14581084F2C9875CDF81EF59F2D477C5F6
                                                Malicious:false
                                                Reputation:low
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:284BEB5B0DD611EFBEB5BE4A24706D32" xmpMM:InstanceID="xmp.iid:284BEB5A0DD611EFBEB5BE4A24706D32" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="191D5B768DA9519133B11E8DF737EE14" stRef:documentID="191D5B768DA9519133B11E8DF737EE14"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:dropped
                                                Size (bytes):112280
                                                Entropy (8bit):7.954883020868642
                                                Encrypted:false
                                                SSDEEP:3072:c70Xply7/2S7MY7m1nEMfDdvl01CmtrM85:FPyD2SIemxLX01B1
                                                MD5:A53969AB92626C34DEAA86E4B9185063
                                                SHA1:CC04DC62E380CA424892B77B58617DD3AE84E837
                                                SHA-256:E8EFAF151A0B40FAF6A0A8ECB02A70407C2358B6A978FA1C518B380C9D074C64
                                                SHA-512:05CEBC3F16AC47FFA8F0CAD9A5EB1035FC529C9972B1D3A53ECF9DF2D19F579E24AF157BB1C2D1454C0F33C83CAB95AC90E665B440F660C9043223A0B176340F
                                                Malicious:false
                                                Reputation:low
                                                Preview:......JFIF...........................................................................................................................................................".........................................h........................."..2BR.br....!#1....3ACQSaq....$s......4Tc.........%5Dtu..U..6dv...&E....Ve..................................:........................!.1.AQ."....2Raq..S.....#3B..r4.............?..n.%E..E#O.'J.VY...6.I....W)>.....yt~.!.OeC...YL.....V*+=.Sy){.G..>S...e..i....tr.6\P......Y..&.4.".....Q.....4>j)a.`.#..M..m.b.9.B.H.i..@s.H.3..5...!..T..9.._.<.+.:.....J.Y!....D.t.U{..y.c.+....CP.T.."%![..../.QK.Ej1<..R.J.tg.%=......l.e*.,.-.[..[\1...9.. 4/....vUbI,..l....T..HT.w$ei.Y.SRD*..n:......C.=..8M.i.).}>.|..'3N....q.|."i.-.S..m..Ps.ZV....o.+.[..IH.>B6..R....Q.r..q.r.......fl.3.T.V.#w5A.M\.\.k+.g...2....p..d..^f."#.UYlS5..V8e>.{.$-C.=..i'TIK.+<D.L..e+v!.2.m0....4E....^lwU5.,.MgNuW....HJH."S....+."TS.v.?L..;.*O.Tc.j.V.F.L..E69..tQ....a.Wz0.m(|`...v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                Category:downloaded
                                                Size (bytes):259591
                                                Entropy (8bit):7.969304694724487
                                                Encrypted:false
                                                SSDEEP:6144:asr6nj8T42EMiW0LZTIKc3Vvg1z3emld4XJgVI:QnjfTW0L1y+1z3eQI
                                                MD5:E0B766F045D4C35FB4CA60B600160B62
                                                SHA1:AF01A4094E010FC83A3249461C0E0C95414368EB
                                                SHA-256:5A9683ADC0D819E619DC3588A0B1D1265F9D375F362A1A2AE7BAAABB2EE6FE40
                                                SHA-512:C29928E67BC73DB9A54643F4F5437278FFC2F9B20D0E17CB20DD97843340F471D661819C79C4B6B063EE882A8F1CFE8D312E3ECDDE38108569295035E9EB1016
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p5.img.cctvpic.com/photoworkspace/2024/03/12/2024031213422354907.jpg
                                                Preview:........................................................&&&&&++++++++++..................................................$$#$$++++++++++.....x....Adobe.d...........8...."....................................................................................!1.AQ."a.2q..#BR..3...br..$C45....Ss.%.6...DE......................!1..AQaq.".2..B.R...#.............?..V..J.r6...z..7...X.U..X.y....A..NGz....R@.....R"'.*v.q .9...x.j._.s.=.B1...Q.+........AA.....*.H..v....j.xd._P..''...1^.F..s.i..)G....d9..\.P,b.H..s.F7...j. P1^e.....5 ..P..'.A..8...|.....j..66..\....g....`..*...9.@4Q.;W.-..!WR.|.Xls.h.......,..@,.P...$.a.jVYq..@'w^......Nu...A.4/..3...v..(.W.i...$...VA.416N.z....XZC..R. .Q/'..9..c...;.C#..@.....}M.M+)...(x......Ls......a..h.8.....&..@.5:..F....h#b).#8......A.!F.U.A=...^d...T..........8.......C.@F3C9'.l..x......b.".j.J..&.....f..*..0k. ;/4=....;..l.h...5..#@..`.......{.C0....~M]...$.w....@rE4... ......uT.\.J.. ..Q.m.S.....UxE.s.P./'..9.j..1Q.M..r(.....
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 990x556, components 3
                                                Category:downloaded
                                                Size (bytes):184819
                                                Entropy (8bit):7.969869819645396
                                                Encrypted:false
                                                SSDEEP:3072:ULmYOENArk0L/J00GE5fGm44qS2g/yuztE02zgd3xlhAiEpl2JBAbFryH:ULVw2nE5em4W6uznGM3jhAjpl2PAbNyH
                                                MD5:172FC6997AE66C80E6A9570EE20A007B
                                                SHA1:B77E240ACCCDCEC5C16D91192F2EF77F30F80997
                                                SHA-256:56C1DDB5B72CAA55500D87B5273959C3E5667E333797DB46C368BA852CAF8F49
                                                SHA-512:79A45CA80002008ED097540888D854AC8DB4523E5E720A5BCF31A37A95FC46BA6BFEC81EC3B0107722DB9A79DE1EF703BE5898EA37FAE767935E835D6E0C283D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p1.img.cctvpic.com/fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg
                                                Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CD373859167211EF8371FD0EE701B8E7" xmpMM:InstanceID="xmp.iid:CD373858167211EF8371FD0EE701B8E7" xmp:CreatorTool="Adobe Photoshop 2020 Windows"> <xmpMM:DerivedFrom stRef:instanceID="52148898B75E94F97E9C72C967E2CCE8" stRef:documentID="52148898B75E94F97E9C72C967E2CCE8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                Category:downloaded
                                                Size (bytes):178179
                                                Entropy (8bit):7.979502190668114
                                                Encrypted:false
                                                SSDEEP:3072:jE050e+ZUipAwo0JJFNqO+PC/CMTAPyRBEgWvq191+icIPdWCKk69+xqx4u:A0HOUipA/iFqO++nEPqEbw1+V48CJa
                                                MD5:91721980C802EDAF2C808BB4B1A1AB00
                                                SHA1:8C8A3F140F1AD12068EE4A7A05D342C28EB9CCFC
                                                SHA-256:E6E5005F91BA3BBF36D26CC195F6EBC31F472293C0B92951B8B80C4186B4E58C
                                                SHA-512:7C87D6196AC835C44146AAAC128DBA806213EDB0D62FCC598D25D85BDD257B5EC38A1534FAE01F9D31D2D0B5CD6340B56D0FBC4C75ED4D08D5C01383C4A0E750
                                                Malicious:false
                                                Reputation:low
                                                URL:https://p2.img.cctvpic.com/photoworkspace/2024/03/19/2024031916281187602.jpg
                                                Preview:......JFIF...........................................................................................................................................................".........................................g........................."..!2..1BRr#AQb..3aq....$s....4CS..%Tct......5DUd.......Euv.......&....e..6.................................=.......................!1..."A2Q...Raq...#3Bb.......4S$r..C............?..-...r...J.\.ZF..... ....P.C.P..B...B....;u...*.....P.C.P..P.X5..Z_._J.jmN0..2W.#.f......W..|..g..G.E..f.....J......K./)Q....l..FB4......t....HpRB..$...-.,+J.RAJ.Wpq.E....]#.O.~.?z..\....z..T...B.......P.B..s!.............W*+.T.....ZT../>K....*,.ZTS..TCJU....."N.7v.8X{.....R.4ekK.;S#..o.]\=....H.I.5....DsP...NZ.#.4....[.UYY/y0...:H...R.@m...p.i..5;1..4j...B.....R.Sr.P...26.......3...@|4.*..N.-...(.A.pn....e..r....U..1*.K6.sRE..PlHHiv..G....{.M9...]X...iW...G.5..z..........E}.*AjRTzb.$5.[X*..h%*MR....DCf.....L.kUK.g..CAP..Qn....gMDIgU..tjI..0:F.i..
                                                No static file info
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                May 24, 2024 00:22:08.066781998 CEST192.168.2.71.1.1.10xa22bStandard query (0)new.aj848310310.workers.devA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:08.067259073 CEST192.168.2.71.1.1.10x8cc5Standard query (0)new.aj848310310.workers.dev65IN (0x0001)false
                                                May 24, 2024 00:22:08.810615063 CEST192.168.2.71.1.1.10x8d3Standard query (0)r.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:08.810859919 CEST192.168.2.71.1.1.10x2dcaStandard query (0)r.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:08.811908960 CEST192.168.2.71.1.1.10xf394Standard query (0)ip.apps.cntv.cnA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:08.812242031 CEST192.168.2.71.1.1.10x6049Standard query (0)ip.apps.cntv.cn65IN (0x0001)false
                                                May 24, 2024 00:22:08.818594933 CEST192.168.2.71.1.1.10xe6e4Standard query (0)js.data.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:08.818773031 CEST192.168.2.71.1.1.10x1747Standard query (0)js.data.cctv.com65IN (0x0001)false
                                                May 24, 2024 00:22:09.135951042 CEST192.168.2.71.1.1.10xc1c1Standard query (0)p2.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:09.136018038 CEST192.168.2.71.1.1.10xbab2Standard query (0)p2.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:10.489268064 CEST192.168.2.71.1.1.10x6346Standard query (0)p5.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:10.489726067 CEST192.168.2.71.1.1.10x6a27Standard query (0)p5.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:10.645409107 CEST192.168.2.71.1.1.10x447eStandard query (0)p2.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:10.645524025 CEST192.168.2.71.1.1.10x43abStandard query (0)p2.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:11.369251013 CEST192.168.2.71.1.1.10x8f0bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:11.369380951 CEST192.168.2.71.1.1.10xda93Standard query (0)www.google.com65IN (0x0001)false
                                                May 24, 2024 00:22:12.413216114 CEST192.168.2.71.1.1.10x8f07Standard query (0)g.alicdn.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:12.413350105 CEST192.168.2.71.1.1.10x4edcStandard query (0)g.alicdn.com65IN (0x0001)false
                                                May 24, 2024 00:22:12.417098999 CEST192.168.2.71.1.1.10x5a9cStandard query (0)p3.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:12.417236090 CEST192.168.2.71.1.1.10x1c69Standard query (0)p3.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:12.423871040 CEST192.168.2.71.1.1.10x550bStandard query (0)p4.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:12.425143957 CEST192.168.2.71.1.1.10x477aStandard query (0)p4.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:13.051515102 CEST192.168.2.71.1.1.10xcb26Standard query (0)p1.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:13.051654100 CEST192.168.2.71.1.1.10x9eb6Standard query (0)p1.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:13.342546940 CEST192.168.2.71.1.1.10xc127Standard query (0)p5.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:13.343111992 CEST192.168.2.71.1.1.10x2462Standard query (0)p5.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:17.172930956 CEST192.168.2.71.1.1.10xd913Standard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:17.294033051 CEST192.168.2.71.1.1.10x2c0fStandard query (0)p3.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:17.294194937 CEST192.168.2.71.1.1.10x2b80Standard query (0)p3.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:17.296478987 CEST192.168.2.71.1.1.10x6314Standard query (0)p4.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:17.296603918 CEST192.168.2.71.1.1.10x6a05Standard query (0)p4.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:17.594846010 CEST192.168.2.71.1.1.10x4d54Standard query (0)p1.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:17.594968081 CEST192.168.2.71.1.1.10xc59cStandard query (0)p1.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:21.113862038 CEST192.168.2.71.1.1.10x5a33Standard query (0)p.data.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:21.114518881 CEST192.168.2.71.1.1.10x9796Standard query (0)p.data.cctv.com65IN (0x0001)false
                                                May 24, 2024 00:22:21.142059088 CEST192.168.2.71.1.1.10x9df6Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:21.142899036 CEST192.168.2.71.1.1.10xd687Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                May 24, 2024 00:22:23.157624960 CEST192.168.2.71.1.1.10xc7a9Standard query (0)api.cntv.cnA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:23.157804966 CEST192.168.2.71.1.1.10x4e73Standard query (0)api.cntv.cn65IN (0x0001)false
                                                May 24, 2024 00:22:23.158658028 CEST192.168.2.71.1.1.10xa349Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:23.159104109 CEST192.168.2.71.1.1.10xa25eStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                May 24, 2024 00:22:23.959264040 CEST192.168.2.71.1.1.10xc6e1Standard query (0)global.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:23.959445000 CEST192.168.2.71.1.1.10xca4Standard query (0)global.cctv.com65IN (0x0001)false
                                                May 24, 2024 00:22:29.453489065 CEST192.168.2.71.1.1.10x6c14Standard query (0)new.aj848310310.workers.devA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:29.453886032 CEST192.168.2.71.1.1.10x39e9Standard query (0)new.aj848310310.workers.dev65IN (0x0001)false
                                                May 24, 2024 00:22:36.831034899 CEST192.168.2.71.1.1.10x70e4Standard query (0)global.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:36.831450939 CEST192.168.2.71.1.1.10xbceStandard query (0)global.cctv.com65IN (0x0001)false
                                                May 24, 2024 00:22:39.387849092 CEST192.168.2.71.1.1.10x476aStandard query (0)r.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:39.388340950 CEST192.168.2.71.1.1.10x5ed6Standard query (0)r.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:39.392571926 CEST192.168.2.71.1.1.10x1ae2Standard query (0)ip.apps.cntv.cnA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:39.392971039 CEST192.168.2.71.1.1.10x7130Standard query (0)ip.apps.cntv.cn65IN (0x0001)false
                                                May 24, 2024 00:22:39.404632092 CEST192.168.2.71.1.1.10x5997Standard query (0)js.data.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:39.404952049 CEST192.168.2.71.1.1.10x385Standard query (0)js.data.cctv.com65IN (0x0001)false
                                                May 24, 2024 00:22:41.055105925 CEST192.168.2.71.1.1.10x56dfStandard query (0)p2.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:41.055418968 CEST192.168.2.71.1.1.10xe317Standard query (0)p2.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:41.808376074 CEST192.168.2.71.1.1.10x6acbStandard query (0)g.alicdn.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:41.808854103 CEST192.168.2.71.1.1.10x1b20Standard query (0)g.alicdn.com65IN (0x0001)false
                                                May 24, 2024 00:22:41.809257030 CEST192.168.2.71.1.1.10x10abStandard query (0)p3.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:41.809376955 CEST192.168.2.71.1.1.10xf769Standard query (0)p3.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:41.810051918 CEST192.168.2.71.1.1.10x4a53Standard query (0)p5.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:41.810403109 CEST192.168.2.71.1.1.10xa31eStandard query (0)p5.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:43.349849939 CEST192.168.2.71.1.1.10x4d04Standard query (0)p4.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:43.351279974 CEST192.168.2.71.1.1.10x398dStandard query (0)p4.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:44.374550104 CEST192.168.2.71.1.1.10xe277Standard query (0)p.data.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:44.374742031 CEST192.168.2.71.1.1.10xfde5Standard query (0)p.data.cctv.com65IN (0x0001)false
                                                May 24, 2024 00:22:44.375267982 CEST192.168.2.71.1.1.10xd3c5Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:44.375448942 CEST192.168.2.71.1.1.10x70b1Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                May 24, 2024 00:22:44.719383001 CEST192.168.2.71.1.1.10x5ae6Standard query (0)api.cntv.cnA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:44.719908953 CEST192.168.2.71.1.1.10xc979Standard query (0)api.cntv.cn65IN (0x0001)false
                                                May 24, 2024 00:22:45.995578051 CEST192.168.2.71.1.1.10xd56bStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:45.995928049 CEST192.168.2.71.1.1.10x6d5fStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                May 24, 2024 00:22:46.527307987 CEST192.168.2.71.1.1.10x331bStandard query (0)p.data.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:46.527553082 CEST192.168.2.71.1.1.10xbe23Standard query (0)p.data.cctv.com65IN (0x0001)false
                                                May 24, 2024 00:22:47.405652046 CEST192.168.2.71.1.1.10x8095Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:47.405916929 CEST192.168.2.71.1.1.10xf8f4Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                May 24, 2024 00:22:48.113867998 CEST192.168.2.71.1.1.10xd2d3Standard query (0)p1.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:48.114053965 CEST192.168.2.71.1.1.10x1893Standard query (0)p1.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:22:48.127374887 CEST192.168.2.71.1.1.10x8eefStandard query (0)global.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:48.127561092 CEST192.168.2.71.1.1.10x9aaaStandard query (0)global.cctv.com65IN (0x0001)false
                                                May 24, 2024 00:23:13.256709099 CEST192.168.2.71.1.1.10x2373Standard query (0)p2.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:13.256877899 CEST192.168.2.71.1.1.10x19bcStandard query (0)p2.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:32.026289940 CEST192.168.2.71.1.1.10xdeacStandard query (0)p4.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:32.026448965 CEST192.168.2.71.1.1.10x7688Standard query (0)p4.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:32.033020020 CEST192.168.2.71.1.1.10x6beaStandard query (0)p3.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:32.033324957 CEST192.168.2.71.1.1.10x3e57Standard query (0)p3.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:32.039769888 CEST192.168.2.71.1.1.10x31a0Standard query (0)p1.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:32.040091991 CEST192.168.2.71.1.1.10xc945Standard query (0)p1.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:32.079029083 CEST192.168.2.71.1.1.10x1ca8Standard query (0)p5.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:32.079173088 CEST192.168.2.71.1.1.10x5628Standard query (0)p5.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:48.442349911 CEST192.168.2.71.1.1.10xcffdStandard query (0)api.cntv.cnA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:48.442498922 CEST192.168.2.71.1.1.10xfb2Standard query (0)api.cntv.cn65IN (0x0001)false
                                                May 24, 2024 00:23:51.290205956 CEST192.168.2.71.1.1.10x5a74Standard query (0)p1.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:51.290710926 CEST192.168.2.71.1.1.10xc240Standard query (0)p1.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:51.291583061 CEST192.168.2.71.1.1.10xaddaStandard query (0)p5.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:51.292172909 CEST192.168.2.71.1.1.10xb501Standard query (0)p5.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:51.292702913 CEST192.168.2.71.1.1.10x3349Standard query (0)p2.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:51.293256044 CEST192.168.2.71.1.1.10x9496Standard query (0)p2.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:51.293991089 CEST192.168.2.71.1.1.10x5615Standard query (0)p4.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:51.294631958 CEST192.168.2.71.1.1.10x6709Standard query (0)p4.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:52.720978975 CEST192.168.2.71.1.1.10x6f01Standard query (0)p3.img.cctvpic.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:52.721419096 CEST192.168.2.71.1.1.10xe75dStandard query (0)p3.img.cctvpic.com65IN (0x0001)false
                                                May 24, 2024 00:23:53.516362906 CEST192.168.2.71.1.1.10xc284Standard query (0)global.cctv.comA (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:53.516731977 CEST192.168.2.71.1.1.10xc06fStandard query (0)global.cctv.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                May 24, 2024 00:22:08.079967022 CEST1.1.1.1192.168.2.70xa22bNo error (0)new.aj848310310.workers.dev188.114.96.3A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:08.079967022 CEST1.1.1.1192.168.2.70xa22bNo error (0)new.aj848310310.workers.dev188.114.97.3A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:08.103151083 CEST1.1.1.1192.168.2.70x8cc5No error (0)new.aj848310310.workers.dev65IN (0x0001)false
                                                May 24, 2024 00:22:09.017334938 CEST1.1.1.1192.168.2.70x8d3No error (0)r.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:09.026725054 CEST1.1.1.1192.168.2.70xe6e4No error (0)js.data.cctv.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:09.035423994 CEST1.1.1.1192.168.2.70x1747No error (0)js.data.cctv.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:09.041481018 CEST1.1.1.1192.168.2.70x2dcaNo error (0)r.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:09.079956055 CEST1.1.1.1192.168.2.70x6049No error (0)ip.apps.cntv.cnsslv4.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:09.318943024 CEST1.1.1.1192.168.2.70xbab2No error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:09.325229883 CEST1.1.1.1192.168.2.70xc1c1No error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:09.325229883 CEST1.1.1.1192.168.2.70xc1c1No error (0)p2.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:09.325229883 CEST1.1.1.1192.168.2.70xc1c1No error (0)p2.img.cctvpic.com.wscdns.com163.171.132.42A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:09.415363073 CEST1.1.1.1192.168.2.70xf394No error (0)ip.apps.cntv.cnsslv4.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:10.716768026 CEST1.1.1.1192.168.2.70x43abNo error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:10.716839075 CEST1.1.1.1192.168.2.70x6346No error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:10.739305973 CEST1.1.1.1192.168.2.70x6a27No error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:10.845707893 CEST1.1.1.1192.168.2.70x447eNo error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:10.845707893 CEST1.1.1.1192.168.2.70x447eNo error (0)p2.img.cctvpic.com.wscdns.com163.171.132.42A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:10.845707893 CEST1.1.1.1192.168.2.70x447eNo error (0)p2.img.cctvpic.com.wscdns.com163.171.128.148A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:11.458606005 CEST1.1.1.1192.168.2.70x8f0bNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:11.458620071 CEST1.1.1.1192.168.2.70xda93No error (0)www.google.com65IN (0x0001)false
                                                May 24, 2024 00:22:12.420722008 CEST1.1.1.1192.168.2.70x8f07No error (0)g.alicdn.comg.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:12.420722008 CEST1.1.1.1192.168.2.70x8f07No error (0)g.alicdn.com.danuoyi.alicdn.com163.181.56.190A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:12.420722008 CEST1.1.1.1192.168.2.70x8f07No error (0)g.alicdn.com.danuoyi.alicdn.com163.181.56.189A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:12.509387970 CEST1.1.1.1192.168.2.70x4edcNo error (0)g.alicdn.comg.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:12.607553959 CEST1.1.1.1192.168.2.70x5a9cNo error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:12.663336039 CEST1.1.1.1192.168.2.70x550bNo error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:12.663351059 CEST1.1.1.1192.168.2.70x477aNo error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:12.779462099 CEST1.1.1.1192.168.2.70x1c69No error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:13.241508007 CEST1.1.1.1192.168.2.70x9eb6No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:13.250262976 CEST1.1.1.1192.168.2.70xcb26No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:13.250262976 CEST1.1.1.1192.168.2.70xcb26No error (0)p1.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:13.250262976 CEST1.1.1.1192.168.2.70xcb26No error (0)p1.img.cctvpic.com.wscdns.com163.171.131.248A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:13.562246084 CEST1.1.1.1192.168.2.70x2462No error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:13.638298035 CEST1.1.1.1192.168.2.70xc127No error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:17.206660032 CEST1.1.1.1192.168.2.70xd913No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:17.434273005 CEST1.1.1.1192.168.2.70x6a05No error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:17.525985003 CEST1.1.1.1192.168.2.70x2c0fNo error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:17.533152103 CEST1.1.1.1192.168.2.70x6314No error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:17.538316965 CEST1.1.1.1192.168.2.70x2b80No error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:17.640892029 CEST1.1.1.1192.168.2.70x4d54No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:17.640892029 CEST1.1.1.1192.168.2.70x4d54No error (0)p1.img.cctvpic.com.wscdns.com163.171.131.248A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:17.640892029 CEST1.1.1.1192.168.2.70x4d54No error (0)p1.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:17.802417994 CEST1.1.1.1192.168.2.70xc59cNo error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:21.700514078 CEST1.1.1.1192.168.2.70x9df6No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:21.700526953 CEST1.1.1.1192.168.2.70xd687No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:21.883382082 CEST1.1.1.1192.168.2.70x5a33No error (0)p.data.cctv.com39.107.0.244A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:21.883382082 CEST1.1.1.1192.168.2.70x5a33No error (0)p.data.cctv.com39.107.0.245A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:23.172807932 CEST1.1.1.1192.168.2.70xa349No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:23.172823906 CEST1.1.1.1192.168.2.70xc7a9No error (0)api.cntv.cncntv.cn.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:23.178198099 CEST1.1.1.1192.168.2.70xa25eNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:23.407269955 CEST1.1.1.1192.168.2.70x4e73No error (0)api.cntv.cncntv.cn.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:24.010605097 CEST1.1.1.1192.168.2.70x3f51No error (0)windowsupdatebg.s.llnwi.net178.79.208.1A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:24.214917898 CEST1.1.1.1192.168.2.70xc6e1No error (0)global.cctv.comcctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:24.283432961 CEST1.1.1.1192.168.2.70xca4No error (0)global.cctv.comcctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:25.229332924 CEST1.1.1.1192.168.2.70x486eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:25.229332924 CEST1.1.1.1192.168.2.70x486eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:29.481211901 CEST1.1.1.1192.168.2.70x6c14No error (0)new.aj848310310.workers.dev188.114.96.3A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:29.481211901 CEST1.1.1.1192.168.2.70x6c14No error (0)new.aj848310310.workers.dev188.114.97.3A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:29.481225014 CEST1.1.1.1192.168.2.70x39e9No error (0)new.aj848310310.workers.dev65IN (0x0001)false
                                                May 24, 2024 00:22:37.072981119 CEST1.1.1.1192.168.2.70x70e4No error (0)global.cctv.comcctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:37.259390116 CEST1.1.1.1192.168.2.70xbceNo error (0)global.cctv.comcctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:39.396991014 CEST1.1.1.1192.168.2.70x476aNo error (0)r.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:39.480662107 CEST1.1.1.1192.168.2.70x6a9dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:39.480662107 CEST1.1.1.1192.168.2.70x6a9dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:39.581665993 CEST1.1.1.1192.168.2.70x7130No error (0)ip.apps.cntv.cnsslv4.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:39.634167910 CEST1.1.1.1192.168.2.70x385No error (0)js.data.cctv.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:39.672949076 CEST1.1.1.1192.168.2.70x5ed6No error (0)r.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:39.682991028 CEST1.1.1.1192.168.2.70x1ae2No error (0)ip.apps.cntv.cnsslv4.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:39.689224005 CEST1.1.1.1192.168.2.70x5997No error (0)js.data.cctv.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:41.239120007 CEST1.1.1.1192.168.2.70xe317No error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:41.306487083 CEST1.1.1.1192.168.2.70x56dfNo error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:41.306487083 CEST1.1.1.1192.168.2.70x56dfNo error (0)p2.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:41.306487083 CEST1.1.1.1192.168.2.70x56dfNo error (0)p2.img.cctvpic.com.wscdns.com163.171.132.42A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:41.817797899 CEST1.1.1.1192.168.2.70x6acbNo error (0)g.alicdn.comg.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:41.817797899 CEST1.1.1.1192.168.2.70x6acbNo error (0)g.alicdn.com.danuoyi.alicdn.com163.181.56.190A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:41.817797899 CEST1.1.1.1192.168.2.70x6acbNo error (0)g.alicdn.com.danuoyi.alicdn.com163.181.56.189A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:41.830882072 CEST1.1.1.1192.168.2.70x4a53No error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:41.870124102 CEST1.1.1.1192.168.2.70x1b20No error (0)g.alicdn.comg.alicdn.com.danuoyi.alicdn.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:42.016977072 CEST1.1.1.1192.168.2.70x10abNo error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:42.017000914 CEST1.1.1.1192.168.2.70xf769No error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:42.017014980 CEST1.1.1.1192.168.2.70xa31eNo error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:43.607172012 CEST1.1.1.1192.168.2.70x4d04No error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:43.607189894 CEST1.1.1.1192.168.2.70x398dNo error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:44.386128902 CEST1.1.1.1192.168.2.70xd3c5No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:44.386145115 CEST1.1.1.1192.168.2.70x70b1No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:44.559994936 CEST1.1.1.1192.168.2.70xe277No error (0)p.data.cctv.com115.182.9.46A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:44.908334017 CEST1.1.1.1192.168.2.70x5ae6No error (0)api.cntv.cncntv.cn.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:44.984410048 CEST1.1.1.1192.168.2.70xc979No error (0)api.cntv.cncntv.cn.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:46.013328075 CEST1.1.1.1192.168.2.70xd56bNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:46.020150900 CEST1.1.1.1192.168.2.70x6d5fNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:46.715895891 CEST1.1.1.1192.168.2.70x331bNo error (0)p.data.cctv.com39.107.0.195A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:47.413033009 CEST1.1.1.1192.168.2.70x8095No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:47.420317888 CEST1.1.1.1192.168.2.70xf8f4No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:48.302004099 CEST1.1.1.1192.168.2.70x8eefNo error (0)global.cctv.comcctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:48.302021027 CEST1.1.1.1192.168.2.70xd2d3No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:48.302021027 CEST1.1.1.1192.168.2.70xd2d3No error (0)p1.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:48.302021027 CEST1.1.1.1192.168.2.70xd2d3No error (0)p1.img.cctvpic.com.wscdns.com163.171.131.248A (IP address)IN (0x0001)false
                                                May 24, 2024 00:22:48.352421999 CEST1.1.1.1192.168.2.70x1893No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:22:48.352473021 CEST1.1.1.1192.168.2.70x9aaaNo error (0)global.cctv.comcctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:00.677190065 CEST1.1.1.1192.168.2.70xb0bcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:00.677190065 CEST1.1.1.1192.168.2.70xb0bcNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:05.691731930 CEST1.1.1.1192.168.2.70x2ddaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:05.691731930 CEST1.1.1.1192.168.2.70x2ddaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:13.466974020 CEST1.1.1.1192.168.2.70x2373No error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:13.466974020 CEST1.1.1.1192.168.2.70x2373No error (0)p2.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:13.466974020 CEST1.1.1.1192.168.2.70x2373No error (0)p2.img.cctvpic.com.wscdns.com163.171.132.42A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:13.517396927 CEST1.1.1.1192.168.2.70x19bcNo error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:32.035104036 CEST1.1.1.1192.168.2.70xdeacNo error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:32.139508009 CEST1.1.1.1192.168.2.70x31a0No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:32.139508009 CEST1.1.1.1192.168.2.70x31a0No error (0)p1.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:32.139508009 CEST1.1.1.1192.168.2.70x31a0No error (0)p1.img.cctvpic.com.wscdns.com163.171.131.248A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:32.211792946 CEST1.1.1.1192.168.2.70x3e57No error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:32.272401094 CEST1.1.1.1192.168.2.70x7688No error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:32.272429943 CEST1.1.1.1192.168.2.70x6beaNo error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:32.272443056 CEST1.1.1.1192.168.2.70x5628No error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:32.277409077 CEST1.1.1.1192.168.2.70xc945No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:32.277426958 CEST1.1.1.1192.168.2.70x1ca8No error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:48.451025009 CEST1.1.1.1192.168.2.70xcffdNo error (0)api.cntv.cncntv.cn.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:48.636837006 CEST1.1.1.1192.168.2.70xfb2No error (0)api.cntv.cncntv.cn.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:50.180902958 CEST1.1.1.1192.168.2.70x42fbNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:50.180902958 CEST1.1.1.1192.168.2.70x42fbNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:51.399302006 CEST1.1.1.1192.168.2.70xaddaNo error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:51.399315119 CEST1.1.1.1192.168.2.70x3349No error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:51.399315119 CEST1.1.1.1192.168.2.70x3349No error (0)p2.img.cctvpic.com.wscdns.com163.171.132.42A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:51.399315119 CEST1.1.1.1192.168.2.70x3349No error (0)p2.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:51.535837889 CEST1.1.1.1192.168.2.70x9496No error (0)p2.img.cctvpic.comp2.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:51.535851002 CEST1.1.1.1192.168.2.70xc240No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:51.535856009 CEST1.1.1.1192.168.2.70x6709No error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:51.553664923 CEST1.1.1.1192.168.2.70x5615No error (0)p4.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:51.597003937 CEST1.1.1.1192.168.2.70xb501No error (0)p5.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:51.732742071 CEST1.1.1.1192.168.2.70x5a74No error (0)p1.img.cctvpic.comp1.img.cctvpic.com.wscdns.comCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:51.732742071 CEST1.1.1.1192.168.2.70x5a74No error (0)p1.img.cctvpic.com.wscdns.com163.171.147.15A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:51.732742071 CEST1.1.1.1192.168.2.70x5a74No error (0)p1.img.cctvpic.com.wscdns.com163.171.131.248A (IP address)IN (0x0001)false
                                                May 24, 2024 00:23:52.932020903 CEST1.1.1.1192.168.2.70x6f01No error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:52.932555914 CEST1.1.1.1192.168.2.70xe75dNo error (0)p3.img.cctvpic.comssl.cctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:53.789716959 CEST1.1.1.1192.168.2.70xc284No error (0)global.cctv.comcctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                May 24, 2024 00:23:54.441301107 CEST1.1.1.1192.168.2.70xc06fNo error (0)global.cctv.comcctv.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.749705188.114.96.34436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:08 UTC670OUTGET / HTTP/1.1
                                                Host: new.aj848310310.workers.dev
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:08 UTC988INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:08 GMT
                                                Content-Type: text/html
                                                Transfer-Encoding: chunked
                                                Connection: close
                                                CF-Ray: 888871684b8e0f98-EWR
                                                CF-Cache-Status: DYNAMIC
                                                Cache-Control: max-age=180
                                                Expires: Thu, 23 May 2024 22:25:08 GMT
                                                Vary: Accept-Encoding
                                                cdncip: 8.46.123.175
                                                cdnsip: 23.48.224.115
                                                server-timing: cdn-cache; desc=HIT
                                                server-timing: edge; dur=1
                                                server-timing: ak_p; desc="1716502928708_398664787_426811935_25_616_0_3_15";dur=1
                                                x-ak-request-id: 0.5324c317.1716502928.1970a21f
                                                x-akamai-transformed: 9 - 0 pmb=mRUM,1
                                                x-ua-compatible: IE=Edge,chrome=1
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vjqK9EvRoZxSpXSNdGC3xXNqcVWx7yzcen0fDrp%2BVQ9uaAo%2FvJqvRwdYbC8%2FNDHQ3fUCgE%2Fm8g4HZyGtsD9cMbE7hsFyVrG%2FXfaxL%2BRLoeCgHpdfOo0RY24RIqcQxnkIESgZUSItvsXHqTAr3y4%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-23 22:22:08 UTC381INData Raw: 37 62 64 35 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 0a 20 3c 68 65 61 64 3e 20 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 70 61 67 65 2d 69 64 22 20 69 64 3d 22 70 61 67 65 2d 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 50 41 47 45 4f 54 66 74 4d 7a 4b 63 36 50 75 57 46 42 41 32 36 42 6f 70 32 31 31 32 31 36 22 3e 20 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 6e 64 65 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 6b 69 74 22 3e 20 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 20 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55
                                                Data Ascii: 7bd5<!doctype html><html lang="en"> <head> <meta name="page-id" id="page-id" content="PAGEOTftMzKc6PuWFBA26Bop211216"> <meta name="renderer" content="webkit"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta charset="U
                                                2024-05-23 22:22:08 UTC1369INData Raw: 69 74 6c 65 3e 20 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 e5 a4 ae e8 a7 86 e7 bd 91 e6 b5 b7 e5 a4 96 e9 a2 91 e9 81 93 20 e4 b8 ad e5 9b bd e4 bc a0 e7 bb 9f e6 96 87 e5 8c 96 20 e8 89 ba e6 9c af 20 e7 be 8e e9 a3 9f 20 e7 94 9f e6 80 81 e4 bf 9d e6 8a a4 22 3e 20 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 e5 a4 ae e8 a7 86 e7 bd 91 e6 b5 b7 e5 a4 96 e9 a2 91 e9 81 93 ef bc 88 67 6c 6f 62 61 6c 2e 63 63 74 76 2e 63 6f 6d ef bc 89 e6 98 af e5 a4 ae e8 a7 86 e7 bd 91 e6 97 97 e4 b8 8b e4 bb a5 e9 9d a2 e5 90 91 e6 b5 b7 e5 a4 96 e7 94 a8 e6 88 b7 e4 b8 ba e4 b8 bb ef bc 8c e5 af b9 e5 a4 96 e5 b1 95 e7 a4 ba e6 96 b0 e6 97 b6
                                                Data Ascii: itle> <meta name="keywords" content=" "> <meta name="description" content="global.cctv.com
                                                2024-05-23 22:22:08 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 69 65 6e 74 57 69 64 74 68 20 3d 20 64 6f 63 45 6c 2e 63 6c 69 65 6e 74 57 69 64 74 68 20 3e 20 37 35 30 20 3f 20 37 35 30 20 3a 20 64 6f 63 45 6c 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 63 6c 69 65 6e 74 57 69 64 74 68 29 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 45 6c 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 20 3d 20 35 30 20 2a 20 28 63 6c 69 65 6e 74 57 69 64 74 68 20 2f 20 37 35 30 29 20 2b 20 27 70 78 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: function () { var clientWidth = docEl.clientWidth > 750 ? 750 : docEl.clientWidth; if (!clientWidth) return; docEl.style.fontSize = 50 * (clientWidth / 750) + 'px'; };
                                                2024-05-23 22:22:08 UTC1369INData Raw: 65 72 3a 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 2c 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 6f 29 3b 74 72 79 7b 5f 3d 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7d 63 61 74 63 68 28 4f 29 7b 69 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2c 72 2e 73 72 63 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 6f 70 65 6e 28 29 3b 64 2e 64 6f 6d 61 69 6e 3d 27 22 2b 69 2b 22 27 3b 76 6f 69 64 28 30 29 3b 22 2c 5f 3d 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 7d 5f 2e 6f 70 65 6e 28
                                                Data Ascii: er:0;display:none;",o=document.getElementsByTagName("script")[0],o.parentNode.insertBefore(r,o);try{_=r.contentWindow.document}catch(O){i=document.domain,r.src="javascript:var d=document.open();d.domain='"+i+"';void(0);",_=r.contentWindow.document}_.open(
                                                2024-05-23 22:22:08 UTC1369INData Raw: 42 65 64 71 6e 4c 79 67 36 57 71 55 77 55 4b 57 50 52 6e 78 61 6e 54 56 32 31 58 6a 45 50 6d 76 6c 44 72 4b 36 77 35 74 71 76 64 64 34 75 61 72 4a 45 4f 6e 47 74 59 37 65 38 34 48 78 4e 62 43 6f 58 59 30 54 6e 4d 32 78 4a 2f 61 39 36 54 7a 4d 41 49 53 61 56 52 78 4b 75 63 74 79 6b 44 66 4d 31 72 67 77 51 54 5a 4f 6c 4f 31 61 4c 4b 58 65 46 66 49 71 59 66 45 4e 41 64 30 78 32 37 50 6e 6a 51 79 49 4c 37 4b 32 54 68 33 7a 32 4c 50 4e 6d 58 74 48 6d 6c 45 73 2f 34 2f 4d 76 4c 61 46 66 2f 39 74 41 52 45 4a 6e 39 6f 4d 64 31 7a 64 38 41 53 69 79 7a 6c 66 6b 55 61 42 62 64 75 39 67 63 43 75 39 30 6c 75 61 79 5a 78 53 4e 50 38 69 38 35 71 4c 46 4d 4a 70 67 38 53 2b 2f 6c 70 75 47 49 66 37 77 35 52 30 2f 51 78 51 2b 49 32 6d 66 30 6e 38 4e 62 59 52 59 72 47 6e 67
                                                Data Ascii: BedqnLyg6WqUwUKWPRnxanTV21XjEPmvlDrK6w5tqvdd4uarJEOnGtY7e84HxNbCoXY0TnM2xJ/a96TzMAISaVRxKuctykDfM1rgwQTZOlO1aLKXeFfIqYfENAd0x27PnjQyIL7K2Th3z2LPNmXtHmlEs/4/MvLaFf/9tAREJn9oMd1zd8ASiyzlfkUaBbdu9gcCu90luayZxSNP8i85qLFMJpg8S+/lpuGIf7w5R0/QxQ+I2mf0n8NbYRYrGng
                                                2024-05-23 22:22:08 UTC1369INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68 72 65 66 3d 22 2f 2f 72 2e 69 6d 67 2e 63 63 74 76 70 69 63 2e 63 6f 6d 2f 6e 65 77 63 63 74 76 2f 67 6c 6f 62 61 6c 2f 74 6f 70 63 6f 6e 74 61 69 6e 2f 73 74 79 6c 65 2f 73 74 79 6c 65 2e 63 73 73 3f 33 61 64 39 66 32 31 64 32 34 66 36 61 31 62 65 35 36 37 39 66 31 34 38 34 33 63 33 34 63 33 34 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 20 6d 6f 64 75 6c 65 2d 69 64 3d 22 54 50 4d 54 4a 6a 35 6a 4b 6d 76 4f 30 4c 6d 79 47 53 77 63 35 59 6b 54 32 33 30 35 31 35 22 3e 20 0a 20 3c 69 6d 67 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 30 70 78 3b 20 68
                                                Data Ascii: <link rel="stylesheet" type="text/css" href="//r.img.cctvpic.com/newcctv/global/topcontain/style/style.css?3ad9f21d24f6a1be5679f14843c34c34"><div class="header-container" module-id="TPMTJj5jKmvO0LmyGSwc5YkT230515"> <img style="display:none;width:0px; h
                                                2024-05-23 22:22:08 UTC1369INData Raw: 2f 6c 69 3e 20 0a 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 32 2d 73 75 62 32 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 6f 62 61 6c 2e 63 63 74 76 2e 63 6f 6d 2f 69 70 61 6e 64 61 2f 70 61 6e 64 61 74 72 6f 75 70 65 2f 69 6e 64 65 78 2e 73 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 73 75 62 2d 74 69 70 73 22 3e 3c 2f 73 70 61 6e 3e e7 86 8a e7 8c ab e6 98 9f e5 9b a2 3c 2f 61 3e 3c 2f 6c 69 3e 20 0a 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 32 2d 73 75 62 33 22 3e 3c 61 20 68 72 65 66
                                                Data Ascii: /li> <li class="sub-menu-item menu-item-2-sub2"><a href="https://global.cctv.com/ipanda/pandatroupe/index.shtml" target="_blank"><span class="menu-item-sub-tips"></span></a></li> <li class="sub-menu-item menu-item-2-sub3"><a href
                                                2024-05-23 22:22:08 UTC1369INData Raw: 65 6e 75 2d 69 74 65 6d 2d 73 75 62 2d 74 69 70 73 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 0a 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 2d 73 75 62 35 22 3e 3c 61 20 68 72 65 66 3d 22 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 73 75 62 2d 74 69 70 73 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 20 0a 20 20 20 20 20 3c 2f 75 6c 3e 20 3c 2f 6c 69 3e 20 0a 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 34 22 3e 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 6f 62 61 6c 2e 63 63 74 76 2e 63 6f 6d 2f 74
                                                Data Ascii: enu-item-sub-tips"></span></a></li> <li class="sub-menu-item menu-item-3-sub5"><a href="" target="_blank"><span class="menu-item-sub-tips"></span></a></li> </ul> </li> <li class="menu-item menu-item-4"> <a href="https://global.cctv.com/t
                                                2024-05-23 22:22:08 UTC1369INData Raw: 6f 6d 2f 63 72 6f 73 73 73 74 72 61 69 74 2f 69 6e 64 65 78 2e 73 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 73 75 62 2d 74 69 70 73 22 3e 3c 2f 73 70 61 6e 3e e7 9c 8b e4 b8 a4 e5 b2 b8 3c 2f 61 3e 3c 2f 6c 69 3e 20 0a 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 37 2d 73 75 62 32 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6c 6f 62 61 6c 2e 63 63 74 76 2e 63 6f 6d 2f 77 65 68 6b 2f 69 6e 64 65 78 2e 73 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 73 75 62 2d 74 69 70 73 22 3e 3c 2f
                                                Data Ascii: om/crossstrait/index.shtml" target="_blank"><span class="menu-item-sub-tips"></span></a></li> <li class="sub-menu-item menu-item-7-sub2"><a href="https://global.cctv.com/wehk/index.shtml" target="_blank"><span class="menu-item-sub-tips"></
                                                2024-05-23 22:22:08 UTC1369INData Raw: 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 22 3e 20 0a 20 20 20 20 20 20 3c 6c 69 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 30 2d 73 75 62 31 22 3e 20 3c 66 6a 74 69 67 6e 6f 72 65 75 72 6c 3e 20 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 69 67 35 2e 63 63 74 76 2e 63 6f 6d 2f 67 61 74 65 2f 62 69 67 35 2f 67 6c 6f 62 61 6c 2e 63 63 74 76 2e 63 6f 6d 2f 69 6e 64 65 78 2e 73 68 74 6d 6c 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 73 75 62 2d 74 69 70 73 22 3e 3c 2f 73 70 61 6e 3e e7 b9 81 e4 bd 93 3c 2f 61 3e 20 0a 20 20 20 20 20 20 20 3c 2f 66 6a 74 69 67 6e 6f 72
                                                Data Ascii: <ul class="sub-menu"> <li class="sub-menu-item menu-item-10-sub1"> <fjtignoreurl> <a href="https://big5.cctv.com/gate/big5/global.cctv.com/index.shtml" target="_blank"><span class="menu-item-sub-tips"></span></a> </fjtignor


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.749714163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:10 UTC652OUTGET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:10 UTC732INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:10 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 6897
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:59:36 GMT
                                                Accept-Ranges: bytes
                                                ETag: "a2ea88dec0cc1a5667ac0650c19a871c"
                                                Last-Modified: Mon, 20 Nov 2023 07:21:15 GMT
                                                x-amz-meta-srctag: "a2ea88dec0cc1a5667ac0650c19a871c"
                                                x-amz-meta-fihhda9srctag: "a2ea88dec0cc1a5667ac0650c19a871c"
                                                x-amz-tagging-count: 0
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Server: elb
                                                Age: 1
                                                X-Via: 1.1 PSjsczBGPhq161:3 (Cdn Cache Server V2.0), 1.1 PSxgHK5dz198:4 (Cdn Cache Server V2.0), 1.1 kf148:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc192_PS-VIE-01aIr81_15672-51735
                                                2024-05-23 22:22:10 UTC6897INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckyd/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.749715163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:10 UTC653OUTGET /photoAlbum/page/performance/img/2021/12/16/1639647978733_722.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:10 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:10 GMT
                                                Content-Type: image/png
                                                Content-Length: 2217
                                                Connection: close
                                                Expires: Fri, 24 May 2024 13:00:45 GMT
                                                Accept-Ranges: bytes
                                                ETag: "84C5910AB195E6BD3B07F5AEB51E23D8"
                                                Last-Modified: Thu, 16 Dec 2021 09:46:25 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc192_PS-VIE-01aIr81_14573-51869
                                                2024-05-23 22:22:10 UTC2217INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 20 08 06 00 00 00 77 8f aa c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 22 a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 78 ba f2 34 00 00 08 13 49 44 41 54 58 c3 b5 98 0b 50 53 67 16 c7 13 5e d2 ba 08 c3 4b 2c b8 02 d6 16 8b a0 05 2b ba 06 25 20 08 28 38 80 8c b3 b8 5a 4a 2d e3 d6 6e 81 62 10 70 b6 44 b4 02 f2 ea 80 b0 6a 91 76 c5 b6 12 66 d1 00 a2 22 ba 88 50 c5 0a 15 e4 e1 a2 81 00 81 f0 7e 84 40 42 5e 67 cf cd 5c d8 10 83 da ae 3d 33 bf dc 4c ee f7 f8 e7 dc ef 9c ef 7c 97 42 59 d8 0c 10 3a f2 09 b2 0f 71 46 de
                                                Data Ascii: PNGIHDR" wsRGBDeXIfMM*i" x4IDATXPSg^K,+% (8ZJ-nbpDjvf"P~@B^g\=3L|BY:qF


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.749719163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:11 UTC653OUTGET /photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:11 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:11 GMT
                                                Content-Type: image/png
                                                Content-Length: 2688
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:17:00 GMT
                                                Accept-Ranges: bytes
                                                ETag: "136730FC39E3B1A1C2B2335F6DB7229B"
                                                Last-Modified: Thu, 16 Dec 2021 09:46:35 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:3 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:4 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:11 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc193_PS-VIE-01aIr81_15031-47109
                                                2024-05-23 22:22:11 UTC2315INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 1d 08 06 00 00 00 cf 6b be ba 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 22 a0 03 00 04 00 00 00 01 00 00 00 1d 00 00 00 00 21 0b 8e 03 00 00 09 ea 49 44 41 54 48 c7 ad 57 0b 34 96 e9 16 7e 73 eb 42 9a 90 84 11 12 b1 54 12 0d 15 7e 97 10 95 6a ba 99 50 e3 52 a9 64 ba 49 4d 17 45 48 a5 a4 42 a6 24 19 8a 32 ab 08 49 45 e8 94 2e e8 46 19 b9 54 67 55 fc a1 f8 8b 9f e7 ec ef 4f 0d 47 75 ce 3a 73 de b5 f6 fa 7e 9f ef fb f6 b3 f7 fb ec bd 9f 97 b1 bf bf fa 90 49 91 0d 24 53 21 b3 22 f3 25 db a7 a5 a5 55 e0 e0 e0 c0 37 32 32
                                                Data Ascii: PNGIHDR"ksRGBDeXIfMM*i"!IDATHW4~sBT~jPRdIMEHB$2IE.FTgUOGu:s~I$S!"%U722
                                                2024-05-23 22:22:11 UTC373INData Raw: 94 98 14 6c 5a b9 a9 63 be c3 fc 57 bc 71 bc bb c3 95 87 27 f6 53 ec b7 83 06 3f 27 c6 0d 39 71 04 86 3e 44 d4 49 6c 15 35 33 37 36 b9 a7 84 97 94 1c 4f 2a aa e4 c4 89 13 b8 71 e3 06 9e 3d 7b f6 c5 68 b9 1e c3 71 84 3b b3 a4 a6 a6 22 28 28 a8 d1 cd c5 ad da 72 aa 65 a5 f2 04 e5 aa 7e 3a fd 6a 28 ca bb cc 98 25 11 0f 02 a9 61 2d a4 99 62 4d 94 1c 4f 95 a2 4f 7a 84 23 e9 28 9a 31 be a2 f6 ee c3 f4 fe 5d 24 a9 9a 99 99 5d e2 78 f1 69 71 64 e5 00 71 c0 52 52 52 b8 c3 d2 5b 6a 7a d5 34 10 cb c6 8c 19 73 81 14 5e ac 94 84 94 1f bd 3b 87 ce 03 d3 d9 34 36 8b a8 c7 e9 8c 85 14 ad 2b 45 ed 4d d7 8d 74 2f 90 48 19 42 ae f7 88 6c 19 3b 4c d5 92 4c 13 d8 95 ee f7 d2 b1 fd 68 7b f6 04 06 06 b6 65 66 66 22 26 26 a6 99 44 d3 53 27 27 a7 7b 94 a9 1c 45 45 c5 78 9a d2 5c
                                                Data Ascii: lZcWq'S?'9q>DIl5376O*q={hq;"((re~:j(%a-bMOOz#(1]$]xiqdqRRR[jz4s^;46+EMt/HBl;LLh{eff"&&DS''{EEx\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.749728163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:13 UTC652OUTGET /photoAlbum/page/performance/img/2024/5/16/1715852523327_201.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:13 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:13 GMT
                                                Content-Type: image/png
                                                Content-Length: 531696
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:19:40 GMT
                                                Accept-Ranges: bytes
                                                ETag: "DA54973DF38EE532AD121721A62B429F"
                                                Last-Modified: Thu, 16 May 2024 09:42:08 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:6 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:7 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:12 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc195_PS-VIE-01aIr81_15672-51783
                                                2024-05-23 22:22:13 UTC15165INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 02 0c 08 06 00 00 00 2d ba 7f f1 00 00 20 00 49 44 41 54 78 9c 8c bd fb af b5 df 56 1f 34 e6 e5 b9 ad b5 f7 7e df ef 39 1c e0 d0 72 00 0b b6 81 4a c0 9a a2 2d 85 02 b5 35 1a 95 d6 60 44 12 1b 9a d8 44 fb ab ff 49 c5 c4 86 18 63 68 8d b5 35 92 92 50 cb 0f 8d 05 13 d4 56 45 a8 d5 7a 28 da d2 73 fd be 97 bd f7 5a eb b9 ce 39 cd e7 33 c6 7c f6 da fb 7d 4f e2 22 9b f3 7e f7 65 ad e7 79 e6 9c e3 f2 19 9f f1 19 ee 3f fa db bf 56 9a 18 a5 eb 3a 09 b1 91 cb 3c cb 9a 92 34 de 8b 0b 51 42 0c e2 9c f0 e5 9c 93 65 59 e4 7c b9 48 db b6 f2 ea f6 56 d6 6d 93 9c 33 7f a6 3f 9f 64 dd 8a 1c 8e af 24 a5 2c 39 6f d2 b6 8d a4 94 e4 7c 39 f3 77 f1 b7 7d df f2 bd 4b ce b2 ac ab ac 5b 92 22 45 72 2e e2 bd 97 36 46
                                                Data Ascii: PNGIHDR- IDATxV4~9rJ-5`DDIch5PVEz(sZ93|}O"~ey?V:<4QBeY|HVm3?d$,9o|9w}K["Er.6F
                                                2024-05-23 22:22:13 UTC16384INData Raw: 56 19 1f 4e 32 be 7f a4 1e 01 3e 13 02 15 fe 2e 52 47 00 2a 55 18 f6 e0 4d b1 0d b0 32 8b 0d ad 6a b9 53 f2 97 13 d6 40 42 1b a8 35 b1 5c 26 aa 95 4d f7 67 59 de 3f 90 05 7d 2c 5e 5e b9 c8 09 7c 0d d5 1a b5 1f 9d 4c fa 38 ca 09 d2 92 08 34 31 50 04 e7 c3 3a 5e 58 1e 9b 6c 4f cf c2 7a 74 89 1b 7b b0 f1 4c 7b fc ef dd 1d 27 1c a1 9d 8f 67 2d 42 f1 aa 63 cc 7c 19 cf f2 98 37 b9 80 5d 8f 6c 1d ca 87 e9 22 e3 e5 c2 79 c5 40 98 38 e4 23 bc 20 84 a4 5c e7 a6 aa c1 8f 84 fc c0 14 d5 83 89 a8 79 5e ce 8c fa 30 f1 21 90 d1 ac a3 95 1a ce 03 4d 7c b8 d9 ea 95 b5 ee c6 03 e7 dd de 96 52 6c 5a 10 0c 0f 49 3d 5b 66 14 54 05 2c aa c1 a9 03 c2 ab f1 d4 11 79 1f 92 ad ae b3 e6 8f 7d bf 1a de ed ca 10 5f 6b e0 56 c7 5e 61 4f bc 74 6e a6 0e 8c a8 23 17 6b e6 5e db a8 74 90
                                                Data Ascii: VN2>.RG*UM2jS@B5\&MgY?},^^|L841P:^XlOzt{L{'g-Bc|7]l"y@8# \y^0!M|RlZI=[fT,y}_kV^aOtn#k^t
                                                2024-05-23 22:22:13 UTC633INData Raw: 8d 08 56 6b 1f 4a c5 61 5d 4e f5 f0 a7 be d9 c8 89 d9 e0 19 61 43 32 12 a5 f1 64 c8 30 95 47 2f d9 95 61 b5 8a b0 3a 13 49 ef 05 ed 19 97 3b a7 63 9c 95 78 61 e3 18 56 56 fb 98 a4 05 5e 7c e1 65 9c 76 ca 69 f8 d4 a7 7f 09 ff cb ff fc c7 f8 fe ad cf e2 e7 3f 78 21 a6 b3 97 31 dd 3a 8c eb de 71 08 e7 1e e8 60 73 2b c7 a9 87 4e c5 9e bd 6b a8 ab 29 86 93 31 1e 7c f4 65 7c e3 6f 1f 42 1c f4 71 c7 4d cf 63 63 f0 b8 60 b8 ab df ff 01 fc da 27 7f 07 7f f7 97 9f 47 3d 0b f1 73 ef fd 00 5a 9d 21 e6 de 61 78 d5 7e 1c 5c da 8f 59 5a 62 48 1d 2b 06 68 f5 7c 74 92 25 3c fc d8 3a be f6 f9 1f 62 fb d9 31 7e b2 bf 85 af 7e f7 4e ac 9d 72 08 51 40 93 95 0c 7b 97 ba a6 c5 24 7b 9c 41 df c5 1c 31 9d 10 28 db 8c 3d 35 59 24 66 b0 20 05 32 99 08 d0 80 a3 b5 06 09 a7 ed 26 2b
                                                Data Ascii: VkJa]NaC2d0G/a:I;cxaVV^|evi?x!1:q`s+Nk)1|e|oBqMcc`'G=sZ!ax~\YZbH+h|t%<:b1~~NrQ@{${A1(=5Y$f 2&+
                                                2024-05-23 22:22:13 UTC16384INData Raw: c2 51 a5 53 aa e2 b3 d1 0a 50 c5 2d 4c ea 48 dc 8c 2e 5f 3d d7 66 9e db ed 2b 79 cd 57 63 dc d2 d0 e3 29 f8 81 ff 6d 2b 9e 20 ed cb 3a 43 3e d8 39 f7 b6 59 89 76 d8 c6 a4 f6 b0 39 cf 05 d1 d2 87 fe b5 3c 10 23 3a 6a 85 c8 da 6d b4 92 1e bc 4e 0f e8 ba ac 70 df 9d a7 b2 0b 2e 4d 19 41 84 a7 db 41 3b 2f 31 dc 9a 88 19 1e c1 47 47 03 9c 6f 46 4c 4c 98 a3 49 05 3d bc 79 d6 d2 b5 85 9a e5 5e a2 d5 5e ea 16 bf 2b fc 5e 51 22 88 b9 6e 27 e8 2c 77 90 4f 46 98 4e c9 b3 a0 7c 28 43 a6 1d ac a7 82 59 d3 54 27 cd 05 5d 33 54 a1 dc d8 42 d2 8e b1 bc d2 c7 64 f3 98 1a d2 72 7b 13 b3 c1 40 c5 7f 52 40 b2 a8 62 7b 88 d9 d1 6d 9b b6 95 44 e6 2f 48 84 5c c7 ae 74 bb 58 ee 76 d0 eb 46 2a a0 93 d9 04 9b 61 21 39 d8 24 28 15 7d 59 53 62 c5 04 a6 d1 08 d3 19 61 6b ae 2b 45 1f
                                                Data Ascii: QSP-LH._=f+yWc)m+ :C>9Yv9<#:jmNp.MAA;/1GGoFLLI=y^^+^Q"n',wOFN|(CYT']3TBdr{@R@b{mD/H\tXvF*a!9$(}YSbak+E
                                                2024-05-23 22:22:13 UTC15160INData Raw: 5c 2d 1d 1d cf d0 0a 63 0f a4 79 06 f2 e3 7b 1b ed 04 2d 5c c1 86 07 1c ec 66 53 1a 66 9c 05 91 d9 3d 33 33 c9 50 eb 45 3d a4 88 59 c8 a4 98 48 09 6d 6d b5 e1 01 9a 67 aa 92 60 b1 87 71 44 a1 cf 86 76 a6 5b ae db 9a 7b 42 e0 b5 68 ad 19 23 97 04 49 5c d0 c0 43 a7 5f 29 09 d1 9b 44 92 59 f4 4e 9b c9 84 a4 c2 84 fb 7e 57 97 8a 4a f8 44 89 89 86 7a 10 6d e2 d8 43 f7 19 67 19 da 91 77 71 be 19 90 73 e6 f3 77 f5 20 d8 db 9b 86 62 d8 0d ed 30 ff 97 c6 cc c5 d8 49 02 ca d9 62 06 d6 29 84 48 8a bd d3 85 89 6a 10 27 3e 3a 02 3c 00 67 ab b5 86 f6 83 50 81 4e 08 f3 bd 56 fd 33 f1 3c 2a e6 df 72 13 23 83 f6 c2 66 d9 31 ff b6 65 05 0a f8 83 30 1c a1 63 9d ef 61 73 42 05 d6 5b 22 8b 37 d9 d2 28 cb 86 4e 41 a1 7f 67 b1 ae 96 92 13 8b 43 76 3b 8d 14 a3 9e 32 9e 3e 24 72
                                                Data Ascii: \-cy{-\fSf=33PE=YHmmg`qDv[{Bh#I\C_)DYN~WJDzmCgwqsw b0Ib)Hj'>:<gPNV3<*r#f1e0casB["7(NAgCv;2>$r
                                                2024-05-23 22:22:13 UTC16384INData Raw: 95 0f 68 15 8f 47 9a 8d c8 ee 46 34 e3 c1 ec 48 7e f8 e2 89 fc de 6f fd 81 ac 5f 7a 5d 16 37 5b f9 d9 9f ff 4f 65 7e 30 91 0e de 94 10 9f 77 b8 ef bd 14 2e 93 05 38 0d 06 5f a9 55 a4 52 7d 40 56 54 99 8e 1a a8 04 c0 a0 c1 99 c9 bb 3a e5 90 a4 68 b2 1d f8 c0 76 21 12 3b 3a 16 b9 2a a7 e9 94 19 1d a2 63 55 e0 da 61 0a 90 1d 24 bd 6d 56 31 ee 90 9a 61 a7 da 7b 66 38 8f 45 ce 6e 9f 49 d7 54 24 18 4e a7 13 39 bb 79 5b 56 cb 0d 47 40 6b 1c ac de cb d1 f1 25 8e 6b 36 e4 69 f4 0c 50 19 a7 e8 cc 73 59 c2 af 79 b3 a5 5b 5d ca 43 24 19 34 9a 12 2d f9 3a 2d 16 82 32 07 95 0b 6b e4 17 3d 70 03 d1 03 a4 63 d6 e5 9a 4c 7b ac 41 e6 67 97 0d 37 66 3e de 74 ed f2 2c 01 3b b3 86 dc 5f bb b8 50 1c 41 0d 08 90 76 51 94 46 75 c6 5e 75 c3 51 34 f0 1b 9c d9 0d f6 61 c0 bb 78 0f
                                                Data Ascii: hGF4H~o_z]7[Oe~0w.8_UR}@VT:hv!;:*cUa$mV1a{f8EnIT$N9y[VG@k%k6iPsYy[]C$4-:-2k=pcL{Ag7f>t,;_PAvQFu^uQ4ax
                                                2024-05-23 22:22:13 UTC15160INData Raw: 37 02 fb ac 45 a8 8b 1a 13 07 46 bd 09 b6 e7 67 4e 2b 52 97 03 f1 ef d0 a0 24 6c 82 38 ca 46 42 64 99 b9 a5 ed e3 a2 58 99 c9 0c 56 4f e8 ef 1d b7 50 8a ec 12 99 73 12 42 0c 19 2f 28 4f 6a 3b 1c 48 88 11 c3 41 69 36 15 36 a6 13 39 64 55 49 84 3c 0a 14 b5 b7 7e ec a4 ad 2a 92 44 51 a1 b5 64 8e 4d c6 64 64 a1 fc 3c 50 da 6a 3e 03 11 00 83 b2 4e d1 32 c3 7e 91 af 3c bc 40 da 74 41 a9 16 f5 28 3d 7e 66 a9 4b 36 41 16 fa 9a a8 0f b5 da 63 7c 36 c5 64 38 d2 a4 d4 f8 f0 86 ce 8a 75 42 a5 69 85 4b b1 f9 c3 a7 f6 56 f0 b3 ba c1 ae 5c d1 60 a4 a7 2c 37 e6 69 21 9f 6a d3 bd f3 f9 ad 13 a7 02 2f 18 64 9e 97 ee e9 2c cb 49 12 25 23 63 b8 13 26 a4 a6 9b ca 8b dd 2b 8b b8 60 ff f9 d8 b5 d4 c3 8e e5 05 0c 16 57 44 e2 a1 5c 4e 7b 55 5e 27 4a ed a8 d9 55 f6 79 2a 43 9c 40
                                                Data Ascii: 7EFgN+R$l8FBdXVOPsB/(Oj;HAi669dUI<~*DQdMdd<Pj>N2~<@tA(=~fK6Ac|6d8uBiKV\`,7i!j/d,I%#c&+`WD\N{U^'JUy*C@
                                                2024-05-23 22:22:13 UTC16384INData Raw: 3a e2 7c 50 c9 34 fe b9 1b f7 49 cd 33 db fc 2a 76 2a 83 91 72 94 84 dc 5b 0e 70 ec b0 09 0f f0 2c 9e a1 49 33 e9 49 d9 09 e6 c5 cc d8 c7 64 fa b9 2c 8a 5d 03 5f 93 30 57 bd ab dc 2f 34 56 76 a8 92 53 1c 52 ef 7d e3 54 a7 16 59 51 31 3c d4 ed 9a ac e7 32 14 f2 f0 af c1 e7 16 06 f7 5a 25 99 58 22 ce d0 e9 60 a8 bc 23 9b cd 17 7a 05 1d d0 43 f0 43 70 fb bc fe cf ee 84 cd 36 b6 b7 70 fb c4 7e 4e 97 59 c4 a1 bc 15 86 68 cc df ad 49 c0 60 e5 1a 07 1d 6f ef 85 84 91 8c 14 c5 97 d3 9b 23 b7 68 b9 40 fc 0a be b0 61 b6 ff 6f 7b 43 63 f7 07 9f df db 61 c4 83 93 9b 95 66 4c 45 66 ec 46 47 33 d4 2d c4 c6 5e 5f 6f 36 3e c7 ed b4 8e 32 9f f3 2a 50 dc 8d 57 38 47 54 22 12 51 8e 2c 73 44 7d 18 67 fc a9 8a b7 42 70 bc fe 8d 1f c2 49 b2 37 c5 1f f9 0a b1 c5 1f 6a 13 55 6a
                                                Data Ascii: :|P4I3*v*r[p,I3Id,]_0W/4VvSR}TYQ1<2Z%X"`#zCCp6p~NYhI`o#h@ao{CcafLEfFG3-^_o6>2*PW8GT"Q,sD}gBpI7jUj
                                                2024-05-23 22:22:13 UTC15160INData Raw: 44 93 42 69 44 c5 95 ab 98 dc bc 81 cd fa 1c 0f 5e b8 83 49 3a c3 52 64 a7 16 6f f8 92 2f c1 53 af 7f 13 9e 7e fa 79 9c 9d 9d e0 f6 ad 5b b8 75 eb b6 cd d2 b9 96 7a 4b cf 82 87 67 88 df a2 ae 73 22 85 09 e5 71 33 12 bc 68 20 41 82 2b a1 77 2f 82 cc 4b 3e f1 e0 8e dc 0a 2d 79 c9 f7 e2 dd 29 01 2a 8c b8 bc 29 88 d4 84 04 2b 64 47 79 68 fe 12 b3 bb 2f e5 10 c6 99 2e 3b c0 12 03 ca 6d a9 83 fc 70 31 c5 23 37 8f 71 f5 ca 12 cb 79 21 63 95 8c 26 4e b9 e9 b5 01 43 1c bb 59 8f e3 a3 a5 ba 6c b9 40 25 46 a0 a2 b3 1b 17 87 42 4a 22 60 3e 2d b0 98 4f dc 3f 60 2b d8 9c d7 b3 ac 99 5b 90 d8 2c 36 89 7c 54 97 aa d3 0d 89 5b 42 70 7c 5f d5 81 47 48 9a 67 96 fb 7a 2b 89 ae 35 c8 5c f3 7c 1a 68 24 c1 17 dc cf 27 8d a4 3a 3b 94 63 1b cd 05 3d f5 b8 bf ba c4 33 a4 20 59 d3
                                                Data Ascii: DBiD^I:Rdo/S~y[uzKgs"q3h A+w/K>-y)*)+dGyh/.;mp1#7qy!c&NCYl@%FBJ"`>-O?`+[,6|T[Bp|_GHgz+5\|h$':;c=3 Y
                                                2024-05-23 22:22:13 UTC16384INData Raw: f9 18 9b 93 73 35 50 2c ae 34 bb a1 dc a8 a1 47 b5 7c 95 5b 3b b6 28 6b e1 88 c9 5d 5e 14 63 be 3b 07 ba 11 36 4c a2 e9 ed 50 ca 25 b7 4b cd 50 42 e9 4e 1c 49 23 99 9f d0 50 5f 93 ea c8 92 71 22 92 14 49 4e 22 44 dd 26 28 69 eb 58 d5 43 4c 5f 9a 76 22 a6 14 49 a1 26 b5 18 67 da 3b 87 89 39 53 c1 32 64 c9 b9 2b 76 18 5d 68 f0 42 39 0d c6 56 5d 3f f0 27 4d ad 4f 39 95 73 43 3a f7 f7 55 5e ba 4f 9f da d1 f1 fd 97 c6 a5 28 a3 c4 d6 24 a5 a9 26 6a 32 7a 79 46 c4 8c 1d ec 75 de 90 5d bf a8 0c e1 a1 2e 34 d2 bf f1 b5 09 91 9b 38 58 16 9a b4 8f 87 22 a1 51 31 b9 53 8b 7b 8c fa d8 35 f0 ad f9 2a 0b 3c 88 25 e7 31 28 3c 15 aa 93 15 33 c4 0d f7 ce b5 b2 7d 93 d1 04 13 c6 fa 15 13 cc 77 f7 b0 39 5f 63 b5 5e 60 cc f8 c8 45 89 f3 4d 63 ea 82 24 c5 f5 f3 53 3c bc 78 08
                                                Data Ascii: s5P,4G|[;(k]^c;6LP%KPBNI#P_q"IN"D&(iXCL_v"I&g;9S2d+v]hB9V]?'MO9sC:U^O($&j2zyFu].48X"Q1S{5*<%1(<3}w9_c^`EMc$S<x


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.749730163.181.56.1904436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:13 UTC562OUTGET /dingding/open-develop/1.9.0/dingtalk.js HTTP/1.1
                                                Host: g.alicdn.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:13 UTC873INHTTP/1.1 200 OK
                                                Server: Tengine
                                                Content-Type: application/javascript
                                                Content-Length: 41727
                                                Connection: close
                                                Date: Thu, 23 May 2024 22:07:55 GMT
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                x-oss-request-id: 664FBE3BCDAAFE3530736385
                                                Accept-Ranges: bytes
                                                x-oss-object-type: Normal
                                                x-oss-hash-crc64ecma: 784279744081961369
                                                x-oss-storage-class: Standard
                                                Content-MD5: meAephEu3vH5TpgRA+pErg==
                                                x-oss-server-time: 17
                                                Cache-Control: max-age=2592000,s-maxage=3600
                                                Access-Control-Allow-Origin: *
                                                x-bucket-code: 3
                                                Ali-Swift-Global-Savetime: 1716502075
                                                Via: cache23.l2de2[25,25,200-0,M], cache26.l2de2[28,0], cache26.l2de2[30,0], ens-cache1.de4[0,0,200-0,H], ens-cache1.de4[1,0]
                                                Age: 858
                                                X-Cache: HIT TCP_HIT dirn:9:411017793
                                                X-Swift-SaveTime: Thu, 23 May 2024 22:07:55 GMT
                                                X-Swift-CacheTime: 3600
                                                Timing-Allow-Origin: *
                                                EagleId: 2ff62b1917165029333708713e
                                                2024-05-23 22:22:13 UTC15511INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 6e 3d 61 2e 6d 61 74 63 68 28 2f 41 6c 69 41 70 70 5c 28 5c 77 2b 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2e 2d 5d 2b 29 5c 29 2f 29 3b 6e 75 6c 6c 3d 3d 3d 6e 26 26 28 6e 3d 61 2e 6d 61 74 63 68 28 2f 44 69 6e 67 54 61 6c 6b 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2e 2d 5d 2b 29 2f 29 29 3b 76 61 72 20 69 3d 6e 26 26 6e 5b 31 5d 3b 65 2e 69 6f 73 3d 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 2f 69 2e 74 65 73 74 28 61 29 2c 65 2e 61 6e 64 72 6f 69 64 3d 2f 41 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 61 29 2c 65 2e 76 65 72 73 69 6f 6e 3d 69 2c 65 2e 63 66 67 3d 7b 7d 2c 65 2e 65 78
                                                Data Ascii: (function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.ex
                                                2024-05-23 22:22:13 UTC16273INData Raw: 64 3a 22 32 2e 31 31 22 2c 72 65 6c 65 61 73 65 3a 21 31 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 62 69 7a 2e 6d 61 70 2e 73 65 61 72 63 68 52 6f 75 74 65 22 2c 6e 61 6d 65 3a 22 e6 9f a5 e8 af a2 e8 b7 af e7 ba bf 22 2c 69 6f 73 3a 22 32 2e 31 31 22 2c 61 6e 64 72 6f 69 64 3a 22 32 2e 31 31 22 2c 72 65 6c 65 61 73 65 3a 21 31 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 62 69 7a 2e 63 6f 6e 74 61 63 74 2e 73 65 74 52 75 6c 65 22 2c 6e 61 6d 65 3a 22 e8 ae be e7 bd ae e8 a7 84 e5 88 99 22 2c 69 6f 73 3a 22 32 2e 31 35 22 2c 61 6e 64 72 6f 69 64 3a 22 32 2e 31 35 22 2c 72 65 6c 65 61 73 65 3a 21 31 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 62 69 7a 2e 61 75 74 68 2e 72 65 71 75 65 73 74 41 75 74 68 43 6f 64 65 22 2c 6e 61 6d 65 3a 22 4a 53 e5 85 8d e7 99 bb
                                                Data Ascii: d:"2.11",release:!1},{namespace:"biz.map.searchRoute",name:"",ios:"2.11",android:"2.11",release:!1},{namespace:"biz.contact.setRule",name:"",ios:"2.15",android:"2.15",release:!1},{namespace:"biz.auth.requestAuthCode",name:"JS
                                                2024-05-23 22:22:13 UTC9943INData Raw: 65 3a 21 31 2c 64 65 66 61 75 6c 74 50 61 72 61 6d 73 3a 7b 7d 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6e 74 65 72 6e 61 6c 2e 66 61 63 65 53 63 61 6e 2e 73 63 61 6e 22 2c 6e 61 6d 65 3a 22 e4 ba ba e8 84 b8 e8 af 86 e5 88 ab 22 2c 69 6f 73 3a 22 33 2e 34 2e 36 22 2c 61 6e 64 72 6f 69 64 3a 22 33 2e 34 2e 36 22 2c 72 65 6c 65 61 73 65 3a 21 31 2c 64 65 66 61 75 6c 74 50 61 72 61 6d 73 3a 7b 7d 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6e 74 65 72 6e 61 6c 2e 6c 6f 67 2e 75 70 6c 6f 61 64 45 78 63 65 70 74 69 6f 6e 22 2c 6e 61 6d 65 3a 22 e4 b8 8a e6 8a a5 e5 bc 82 e5 b8 b8 e6 97 a5 e5 bf 97 e5 88 b0 e6 9c 8d e5 8a a1 e7 ab af 22 2c 69 6f 73 3a 22 33 2e 34 2e 38 22 2c 61 6e 64 72 6f 69 64 3a 22 33 2e 34 2e 38 22 2c 72 65 6c 65 61 73 65 3a 21 31 7d
                                                Data Ascii: e:!1,defaultParams:{}},{namespace:"internal.faceScan.scan",name:"",ios:"3.4.6",android:"3.4.6",release:!1,defaultParams:{}},{namespace:"internal.log.uploadException",name:"",ios:"3.4.8",android:"3.4.8",release:!1}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.749736163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:13 UTC660OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:14 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:14 GMT
                                                Content-Type: image/png
                                                Content-Length: 609
                                                Connection: close
                                                Expires: Fri, 24 May 2024 10:04:28 GMT
                                                Accept-Ranges: bytes
                                                ETag: "81ADCEB1BDAA41E239C607C54EF20335"
                                                Last-Modified: Thu, 16 Dec 2021 07:57:12 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:11 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc196_PS-VIE-01aIr81_14433-55452
                                                2024-05-23 22:22:14 UTC609INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4e 00 00 00 14 08 03 00 00 00 14 61 fb be 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 4e a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 ca e6 d3 2d 00 00 00 a2 50 4c 54 45 00 00 00 00 00 00 40 40 40 33 33 66 24 24 6d 20 40 60 1a 33 66 24 37 5b 1c 2b 63 28 36 5e 24 31 61 24 2e 5b 22 33 5e 27 2e 5d 20 33 60 25 32 5d 22 31 5d 23 2f 5e 24 2f 5f 22 30 5f 23 30 5c 23 30 5e 23 32 5f 23 31 5f 24 30 5e 23 31 5e 22 30 5e 23 31 5e 23 30 5f 23 32 5e 23 31 5f 23 30 5d 23 31 5e 24 32 5d 23 32 5f 22 31 5e 23 32 5f 23 31 5e 22 32 5e 23 31 5e 23
                                                Data Ascii: PNGIHDRNasRGBDeXIfMM*iN-PLTE@@@33f$$m @`3f$7[+c(6^$1a$.["3^'.] 3`%2]"1]#/^$/_"0_#0\#0^#2_#1_$0^#1^"0^#1^#0_#2^#1_#0]#1^$2]#2_"1^#2_#1^"2^#1^#


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.749741163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:13 UTC652OUTGET /photoAlbum/page/performance/img/2024/5/11/1715413785495_157.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:14 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:14 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 262047
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:19:40 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A890C936A2A4DDD8A8907E68728A9C3C"
                                                Last-Modified: Sat, 11 May 2024 07:49:51 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:4 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:2 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc196_PS-VIE-01aIr81_14573-51921
                                                2024-05-23 22:22:14 UTC14987INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:14 UTC16384INData Raw: d4 55 77 f4 d9 1c 4d dd fe e8 bc c6 1c 4d dd fe e8 00 e2 6e ef f7 40 07 13 77 7f ba 00 38 9b bb fd d0 05 54 ac c0 a6 52 9e 37 ef 8e 27 e9 21 e4 53 87 bf bb df 19 c8 24 20 63 6e fb 7d b0 04 29 02 46 56 6f b7 db 1d c3 d4 82 29 c3 df dd ef 8b a5 e9 7e c3 a0 2d ef ee f7 c7 9b 7b 3f 79 08 80 8d fd de f8 ae dc b4 cd 32 4b 64 1b 47 67 be 34 f5 f9 fc c8 c4 32 0d a3 b3 df 0e bf 3f 98 c4 aa c6 44 95 0b 65 85 de d8 95 77 53 a5 7e 60 47 18 ff 00 86 7b 4f fd 31 d9 01 c6 3f e1 9e d3 ff 00 4c 01 29 70 a9 40 64 22 73 b6 7b a7 b0 40 0e 80 08 00 80 08 00 80 08 00 80 08 00 80 08 00 80 08 00 80 08 00 80 08 00 80 22 21 cb 4a a8 22 63 74 71 d7 e7 f3 27 10 98 dd 0e bf 3f 98 c4 2c 89 57 75 3a 57 e6 0b 47 64 04 00 40 04 00 40 04 00 40 04 00 40 04 00 40 04 00 40 04 00 40 04 00 40
                                                Data Ascii: UwMMn@w8TR7'!S$ cn})FVo)~-{?y2KdGg42?DewS~`G{O1?L)p@d"s{@"!J"ctq'?,Wu:WGd@@@@@@@@
                                                2024-05-23 22:22:14 UTC830INData Raw: 2d 38 80 2e d9 3e 98 03 33 b4 d5 85 25 28 64 cc 80 45 bb fd 82 00 cb f2 3a 97 f8 47 b6 00 3e 47 52 ff 00 08 f6 c0 01 a2 d4 45 a5 b2 06 27 d0 c0 15 f9 5a ef c2 7d 3a e0 03 e5 6b bf 09 f4 eb 80 2c 9a 6a d0 66 50 54 36 5d f6 98 02 fc 0a bf f0 7b e0 03 83 53 39 70 4e fb cf a8 6c 80 2e 69 d4 52 4a 93 31 67 86 5e 80 40 0a f9 64 7f 83 ea f6 40 13 93 2f 84 24 a4 0c 25 ee 80 24 4c 19 c8 f6 18 03 42 12 57 81 16 4e e9 c0 0e 14 e4 89 cc ff 00 09 f6 c0 01 a7 20 4e 67 f8 4f b6 00 a7 08 ef fe 13 00 1c 23 bf f8 4c 01 47 1b 21 04 db 86 07 68 80 33 48 ec 3d 86 00 b8 44 c4 e7 2d d2 80 02 89 09 ce 7b a5 00 52 47 61 ec 30 03 d2 c8 28 0a 2b 94 f0 30 02 8a 52 0c b3 f7 18 02 24 9f c5 dc 60 02 49 fc 5d c6 00 b2 52 14 a0 02 ad b7 03 b0 c0 ae f7 e9 b1 dc 03 f8 87 61 88 30 87 00 fe
                                                Data Ascii: -8.>3%(dE:G>GRE'Z}:k,jfPT6]{S9pNl.iRJ1g^@d@/$%$LBWN NgO#LG!h3H=D-{RGa0(+0R$`I]Ra0
                                                2024-05-23 22:22:14 UTC15594INData Raw: 23 6e f8 01 9f 36 af cd da 20 04 ae ad 59 8f c5 86 23 60 80 16 ba a2 a4 90 73 10 65 64 c6 d1 00 67 e3 0f c2 a8 0a a1 e8 aa 29 48 03 30 94 ec 98 da 60 2a 86 0a a2 a3 29 aa de 83 00 6c 65 de 91 60 ef 80 2a e5 4a 92 b2 26 4d d7 4b 64 00 a5 d5 ab 29 f8 b0 c4 6d 10 02 7e 6d 5f 9b b4 40 0a 53 c5 4a 26 db 65 8e e9 40 11 c5 56 fe d8 bb 6e 93 ba 94 b2 05 b8 a4 ed fe 28 d5 76 09 62 e9 e3 42 08 0e 99 e3 fc 51 e6 df 69 66 1e 44 17 8e 33 fe 2d f1 96 12 ad d4 9e 61 15 e3 6f fe 68 d8 49 3c 53 bf f8 a0 03 8a 77 ff 00 11 80 0e 29 df fc 46 14 60 38 a7 7f f1 18 51 80 e2 9d ff 00 c4 60 03 8a 77 ff 00 11 80 24 54 10 72 99 cb 11 3b ec 9c 01 af e6 09 46 52 55 23 23 86 e3 f6 40 15 e2 13 76 6f 4e b8 00 ce 7f 3f 7f b6 00 6b 4a 25 c1 62 b1 bf a2 50 06 c8 51 80 80 28 e6 6c 87 29 91
                                                Data Ascii: #n6 Y#`sedg)H0`*)le`*J&MKd)m~m_@SJ&e@Vn(vbBQifD3-aohI<Sw)F`8Q`w$Tr;FRU##@voN?kJ%bPQ(l)
                                                2024-05-23 22:22:14 UTC15594INData Raw: d4 7f 84 ff 00 0a 87 db 14 18 44 a9 2d b8 4a 91 20 93 74 c9 06 cb 2e 81 38 94 52 32 24 a8 0b b6 4c fa e3 99 3a 2a a2 cb 5e b4 27 8a ad 8a fe 11 15 6a 66 c0 e2 ab 62 bf 84 43 53 04 85 95 10 92 15 23 b4 4b 7c 73 29 4b 48 1e 97 94 dd c6 53 f4 c2 29 d5 22 4b 9a b7 15 7a e7 d4 44 35 48 14 0b 09 58 5a 9b 2e ca 7e 01 64 ec ec 86 a9 03 03 af d5 67 ff 00 2f a7 aa d2 7e f5 f6 ee c6 1a e4 28 6d 69 d7 ca 01 7d b2 db b6 e6 41 36 8b 6c db 84 35 48 16 53 86 56 24 28 e0 09 1e 97 43 54 c6 02 f8 ae 7f 82 9e d1 0d 53 04 85 13 69 01 27 60 b6 50 d5 20 42 d4 52 92 76 4b d6 04 35 48 08 e3 1d fd 82 1a a4 03 8c 77 f6 08 6a 90 20 bc ac 17 90 fe 25 01 21 d3 16 5b 6d cd 26 19 1c 67 3f f6 db fe 1f 74 6a 39 04 ba 4a bc 4b ce 65 f1 26 40 1c 2c c6 e8 03 6a 57 98 4a 7d 5d 03 0c 65 14 df
                                                Data Ascii: D-J t.8R2$L:*^'jfbCS#K|s)KHS)"KzD5HXZ.~dg/~(mi}A6l5HSV$(CTSi'`P BRvK5Hwj %![m&g?tj9JKe&@,jWJ}]e
                                                2024-05-23 22:22:14 UTC15594INData Raw: 43 12 eb 9a a7 cb 92 98 54 4b 68 06 e3 65 f3 be 35 4f d2 fd 84 e3 c1 93 f3 fa 9d 42 33 53 e9 a8 6d 82 4e 59 04 82 25 61 38 11 22 63 0c f2 22 8c 43 54 9a 8a de 4a dd 74 b4 9b 66 12 a9 01 67 4e f8 a7 6d 57 79 3a 33 af 03 7f c9 d4 7f ee 2b a9 44 fa 8c 7a 98 90 55 5a 65 5b c3 2a 2a d7 30 67 79 fb 4c 41 25 d2 8a 8a 34 14 1a 85 29 c3 75 a4 f4 ed d9 14 ee 2a ad 3a 66 06 21 48 5d 95 35 0a de 4e 1b 65 ba 3c dd 52 03 cb ba 2b 48 ff 00 cd 73 8c 26 14 8b 4a 44 e7 2f 54 35 48 1c d7 35 72 da a4 80 56 d0 1f 14 a6 7e db 84 35 48 0b 67 5c 4f 12 c4 2a c2 25 e1 36 61 b3 6c 35 4c 0f 3a e6 a0 ba 95 b6 c3 1f a3 21 95 64 48 da 2d 99 96 13 86 a9 81 af af 50 97 1d 2f ac ad 23 c2 ca 4c b3 13 8f 44 35 48 18 90 ba d7 9c fd 6e 38 99 c1 47 1b c5 f0 d5 20 35 f4 3c d9 25 a5 2c ae 63 c0
                                                Data Ascii: CTKhe5OB3SmNY%a8"c"CTJtfgNmWy:3+DzUZe[**0gyLA%4)u*:f!H]5Ne<R+Hs&JD/T5H5rV~5Hg\O*%6al5L:!dH-P/#LD5Hn8G 5<%,c
                                                2024-05-23 22:22:14 UTC15594INData Raw: d6 2b d3 34 fe 93 6d 89 c9 02 46 63 fb d1 46 b7 c4 83 0b 9a a3 2a 51 e2 3e cb 6a 37 a0 bb 94 89 ee 91 94 c4 46 b7 c4 62 20 ea 14 4d fe af cc b7 34 ca c4 2b 8a ab e4 32 a2 43 34 3a 9a 71 ad 7d e4 8c 1a fd 22 48 ff 00 2b f3 77 58 5b c9 33 8c a7 74 e2 7a dd 4c 16 14 0c 5a f5 86 5f 9a 9b a1 6a 9d 6a fb 8a 01 45 32 9a 47 8b 12 48 88 a3 96 08 81 45 cd 44 1e 2a b8 3f 2e 99 67 09 92 57 6d d2 22 d9 c4 f4 14 16 b2 44 b8 b0 ef c6 72 80 25 6f 8a fe e9 c4 10 73 dc 79 01 6a 60 3e b0 94 8b 12 11 65 a2 f0 ae b8 03 33 da 73 4f a0 da e3 aa 54 a4 80 a2 92 ac 4e 38 40 b2 cf ea a2 13 42 69 d3 36 99 5c c0 1e 12 b2 6e db 85 d1 26 f3 21 a1 d4 9c 5f cc 70 8a 10 b0 24 82 ab 80 b0 fa a0 0d ec d3 f8 0a 88 01 c0 44 93 3b 4c e4 0c 2b 4c 72 20 eb b1 4c 02 33 2b 2a ac b8 d9 d3 2d 90 d7
                                                Data Ascii: +4mFcF*Q>j7Fb M4+2C4:q}"H+wX[3tzLZ_jjE2GHED*?.gWm"Dr%osyj`>e3sOTN8@Bi6\n&!_p$D;L+Lr L3+*-
                                                2024-05-23 22:22:14 UTC15594INData Raw: 4a 99 0c 7f f1 a7 28 09 e8 95 96 c2 a7 99 79 b5 2a a1 8f 6a 21 0c 2d 68 01 44 4b c2 48 b4 f6 dd 1c 5d 5f 96 f8 94 d8 93 77 97 01 4d 6b 2b bc 30 09 b2 e9 1f 16 cb 23 21 e8 0c 5e a9 54 e1 23 e5 d2 1b c2 60 5f 29 58 6c c4 c0 18 1c 42 48 2e 16 82 55 65 b6 59 68 bb a6 00 44 45 50 10 e3 4a 99 71 46 6d 9b 86 fb bb a2 41 90 d4 e9 6d 4b 3a 66 a1 b8 75 83 61 ba 00 cc e5 7e 96 67 24 4c 5b 3f 0c e5 6d 80 48 6d 80 31 2a a9 a7 15 24 50 17 29 c9 b1 62 c2 76 d9 66 3b a0 0d 3c 2a 17 46 54 69 eb 65 f5 7c 0e c8 9c b6 4c d9 1c cb d2 0d 2d 50 24 48 e5 e9 9c c5 93 b7 0b cc 52 49 a4 51 b6 82 7f 50 a0 fe 19 99 26 cf b6 00 e6 3f c1 6d e0 a5 3a a5 a0 5e 99 ce 78 0e c8 1d 45 56 54 f1 1a 85 b6 b9 06 04 8c a6 2c f6 ce e8 8a 32 dd 0c ce f0 ab 4a ca 83 41 5b c8 17 4b 74 28 c8 d0 c5 35
                                                Data Ascii: J(y*j!-hDKH]_wMk+0#!^T#`_)XlBH.UeYhDEPJqFmAmK:fua~g$L[?mHm1*$P)bvf;<*FTie|L-P$HRIQP&?m:^xEVT,2JA[Kt(5
                                                2024-05-23 22:22:14 UTC15594INData Raw: fa eb f2 23 93 34 95 f2 cf 94 de 52 e9 2f 6a 2e 2d 7f 27 53 af d3 36 bd 35 0b 51 24 2d a7 96 99 92 15 7f 8a c3 1e c5 cf b7 af f7 0f 34 a5 36 b8 27 4a fb 6a 4d cd e4 24 bc b4 af b0 fc f3 cf bf ee 1d f5 2f cc cc 31 cb e3 9d f4 8f 2c a8 e9 10 59 a2 57 2c 50 b6 ba 44 30 a1 94 36 f7 09 a5 2d 61 c4 78 67 3b 23 16 cf ec 2b 7b 3e e0 b7 d7 61 37 15 8b ac 93 55 f0 3c 7d ed d9 2b 12 92 6c fc 83 ce 3e 68 73 be b4 a2 d6 b5 cd 9a be a9 5b 5e e1 5b f5 94 1a db cc 2a bb 39 05 45 c6 5c a8 ca d8 59 37 48 08 f7 6f ed 54 1d 34 af 82 ff 00 43 e7 66 e5 2f 17 4f 6b 38 fa 2e 87 cd 5a fd 4a 74 dd 3f 44 d4 ab da 68 24 b7 4a cd 23 b5 0f a1 4b 19 94 b7 75 66 d0 aa 47 f3 a8 cf c2 7c 37 18 6d a5 0b 53 ac 92 f8 22 b5 09 47 1a c9 fb d9 ef 3c b9 f4 d3 cd da e8 6e b7 9a 79 db 97 b9 03 43
                                                Data Ascii: #4R/j.-'S65Q$-46'JjM$/1,YW,PD06-axg;#+{>a7U<}+l>hs[^[*9E\Y7HoT4Cf/Ok8.ZJt?Dh$J#KufG|7mS"G<nyC
                                                2024-05-23 22:22:14 UTC15594INData Raw: 23 23 3a d6 9c 97 cd 8f 17 24 26 24 55 84 fe 2c 6d 86 be 64 74 79 1d 7f 9e 79 f2 0b 2a ca 9f c2 bb 12 77 92 6e 87 53 99 2a de 97 5a 17 5a 28 f2 15 ea 0b 21 32 b7 22 8e d1 9a d1 7c 35 3e 27 58 98 d2 8d 25 d5 13 48 0a 98 fb 8e 29 76 92 2f 98 dc 61 ad f1 18 9a 1a 4a 03 e9 43 66 f0 65 35 ee 99 e8 8e 65 2a c5 aa 83 5a c5 0a 40 f9 84 a0 99 5b e3 03 1b 65 8c c4 50 49 99 cd 6b 43 a3 1c 3c ef a7 27 fd b4 3d 24 09 ec b2 c9 ca 70 05 13 cc 9a 34 b8 89 72 a0 cb 05 2f 88 99 ec 28 c6 04 38 ea 5a 46 1e 71 a7 48 cb 4e da dc b2 f0 d1 02 cb a4 37 c0 e7 a2 f8 60 72 2b b5 97 35 44 70 5f 53 e8 66 dc ac b6 0b 65 36 db 33 0f 69 1d 16 45 0d 43 cc b6 69 29 4b dc 37 07 89 2e 92 67 2f ce 6e be 2d b3 fa a8 e9 5a 71 75 a1 67 5f d5 18 39 9b 4b 46 42 d0 a5 05 4b a2 77 c5 93 cd 92 61 73
                                                Data Ascii: ##:$&$U,mdtyy*wnS*ZZ(!2"|5>'X%H)v/aJCfe5e*Z@[ePIkC<'=$p4r/(8ZFqHN7`r+5Dp_Sfe63iECi)K7.g/n-Zqug_9KFBKwas


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.749737163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:13 UTC660OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:14 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:13 GMT
                                                Content-Type: image/png
                                                Content-Length: 834
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:42:50 GMT
                                                Accept-Ranges: bytes
                                                ETag: "759D1FA37D369F21BE4889D751DAC56D"
                                                Last-Modified: Thu, 16 Dec 2021 07:57:17 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:7 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc195_PS-VIE-01aIr81_14573-51919
                                                2024-05-23 22:22:14 UTC834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4e 00 00 00 14 08 06 00 00 00 23 bf 0b 8c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 4e a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 ca e6 d3 2d 00 00 02 ac 49 44 41 54 58 09 e5 98 41 48 54 41 18 c7 7b 85 52 96 52 1d 4c e8 d0 2a d8 a9 9b 20 79 51 2a 16 6b eb 12 9d aa 4b 2a 9d 8c 88 4a 70 4f a2 20 75 29 24 bc 75 08 44 a8 9b 2c 74 29 b3 6e 52 24 74 4a 30 c1 8b 22 5e 84 0e 21 22 c8 f6 fb 93 c1 b2 8d ef 9b c1 b7 2c be 06 7e b8 3b f3 7b df 37 33 ee 9b 6f df 46 07 02 5a b1 58 cc a2 0f 43 47 c0 65 69 53 37 59 50 3e f2 59 15 1b 76 08
                                                Data Ascii: PNGIHDRN#sRGBDeXIfMM*iN-IDATXAHTA{RRL* yQ*kK*JpO u)$uD,t)nR$tJ0"^!",~;{73oFZXCGeiS7YP>Yv


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.749740163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:13 UTC638OUTGET /photoworkspace/2024/04/17/2024041716582311144.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:14 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:13 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 1347785
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:54:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "19AB892F7EF572C0D75B21AB01770906"
                                                Last-Modified: Wed, 17 Apr 2024 08:59:22 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:11 (Cdn Cache Server V2.0), 1.1 kf148:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc195_PS-VIE-01aIr81_14433-55451
                                                2024-05-23 22:22:14 UTC2321INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 36 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 32 00 02 00 00 00 14 00 00 00 1a 00 00 00 00 32 30 32 34 3a 30 34 3a 31 32 20 31 35 3a 33 30 3a 30 36 00 ff e1 0f af 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 33 20 37 39 2e 31 36 34 35 32 37 2c 20 32 30 32 30 2f 31 30 2f 31 35 2d 31
                                                Data Ascii: JFIF6ExifMM*22024:04:12 15:30:06http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-1
                                                2024-05-23 22:22:14 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:
                                                2024-05-23 22:22:14 UTC16384INData Raw: 16 3f 31 96 ad 33 db cc 73 e5 a4 44 9e 47 76 4a b4 cb 94 3f 4d ca 4f 18 01 ce 0e 17 20 ec d1 d9 0c df e5 03 9c bc f9 a6 1e 9d 35 d9 cb 31 2a 9c 72 cd 79 c5 10 7e 3a 79 61 57 b3 e3 88 ba 9b 2a ad ad 74 55 53 1c f9 04 44 23 53 97 4d d2 61 c9 20 fa a5 0d c8 4b b8 f5 27 13 72 fb 74 a9 47 32 25 76 a2 e9 91 14 c4 f9 a3 27 c3 5d 6f 9e 24 e5 66 52 11 f7 aa 5c 91 99 a5 2e c5 34 db 24 e4 52 00 3f d4 8b 14 90 d8 08 a0 1c bd 7e 5e bb f5 d1 2e 83 1d 6c e5 ea b4 69 9d b4 f6 27 f8 1d d6 16 bd b2 17 cf df b6 4d 6a f4 8a 84 2e c7 64 ec 0c 07 0e 22 23 c4 47 88 74 dc 74 3c e1 81 95 15 49 a3 39 a8 b0 31 94 89 0b 8e 29 b4 9d 66 cf 19 15 03 a0 87 6c 78 2e 43 18 fc 4c 1c fa 74 d5 70 7e 60 b8 d2 f2 3b 74 6a 0f 8d 6a d9 d4 6d 35 55 5a 06 61 32 25 f4 08 ac 1c c2 5c 78 8e e7 21 b9
                                                Data Ascii: ?13sDGvJ?MO 51*ry~:yaW*tUSD#SMa K'rtG2%v']o$fR\.4$R?~^.li'Mj.d"#Gtt<I91)flx.CLtp~`;tjjm5UZa2%\x!
                                                2024-05-23 22:22:14 UTC16384INData Raw: 2d b8 15 47 00 51 00 d8 c6 f4 db 41 c6 d3 23 ea 65 9d 88 af 28 b1 4e 41 c5 f9 07 2d f8 cb 5d 86 aa c5 a8 c4 e8 d8 e3 ca 1f 55 61 28 b7 21 ca d4 cd 45 aa 8e 4c 54 93 dc fc 53 44 80 3d 7d 03 45 42 c2 b9 26 cc 95 f0 ff 00 08 cf 5b 25 6c b3 e4 c6 32 79 76 4e 51 c9 d1 ac 42 c7 a6 2e 51 24 e0 2a a1 bb ee 94 59 a2 66 0d c4 df 30 ad b0 8e dd 07 a6 8c a2 4b 27 21 50 f3 55 bf 6d eb 3c ee 5c ad e7 0f 37 ec d5 ec 77 5e c6 ca a8 a5 4b 1e a3 32 9b a7 4f 55 4c 86 4c 82 ab 06 20 70 3a 3b 1c 47 a8 80 89 80 a3 ed a3 55 cd 22 b5 5e 24 13 f1 16 25 f1 53 26 f9 29 73 67 0c 6b 4e 64 9e 7a e9 c3 4b 0d ce 61 06 2d 29 f0 cd de a6 98 fd 32 48 0f 50 4f 66 e1 c4 0c 5e 9d 7e 23 aa bb 8e 2a 9e 62 59 32 66 14 c1 74 4a 8e 47 c8 ee 3f 4f 94 92 60 92 e8 37 8a 86 66 54 0c 67 a6 0e 20 08 a0
                                                Data Ascii: -GQA#e(NA-]Ua(!ELTSD=}EB&[%l2yvNQB.Q$*Yf0K'!PUm<\7w^K2OULL p:;GU"^$%S&)sgkNdzKa-)2HPOf^~#*bY2ftJG?O`7fTg
                                                2024-05-23 22:22:14 UTC9613INData Raw: 15 03 6d 84 4e 3e 9e 83 ac cd 92 cd af 04 75 ed 59 19 5a c4 2b 7b fb 89 08 ac 1f 88 51 67 2b 0a 41 0b a1 da 59 57 49 18 a5 84 00 78 8a 51 22 63 19 63 06 e2 42 0a 3f c7 4e 28 f2 23 44 a6 bd 32 d0 6f 18 ab 33 a5 52 0a 67 32 b9 a1 5f 9c 26 75 65 29 67 91 74 57 0a 74 dc 00 ea 28 26 37 b7 42 ef a3 2a 92 7c 89 fb 79 86 2f c6 dc 35 e3 d4 8d 0e 0a df 91 52 17 57 85 4e ab 69 86 aa ce 3c 6c e8 56 6c 60 2e ca 22 2a ee 6f 5f 87 5d 51 7f 32 1f ea eb a7 1c 8d 72 ac 3c 6a 87 21 48 d3 13 b7 40 cd 83 e5 93 ee 2f cb ef e4 61 e4 03 f0 eb a1 fa 06 f4 8a 06 f6 49 ba 2b b0 3b 7a 5b 27 91 ee 96 01 28 20 59 39 3d cf b8 6d d0 a2 6d b5 d5 58 1d fd 70 cc af f2 5b c7 69 39 0a 34 8c 16 46 bb 9e 9b 8f fe ad da b1 f7 27 f1 e7 4d 38 d4 cf c4 4c 52 89 80 80 a0 8f f8 b9 06 fa 22 2b 28 cd
                                                Data Ascii: mN>uYZ+{Qg+AYWIxQ"ccB?N(#D2o3Rg2_&ue)gtWt(&7B*|y/5RWNi<lVl`."*o_]Q2r<j!H@/aI+;z['( Y9=mmXp[i94F'M8LR"+(
                                                2024-05-23 22:22:14 UTC16384INData Raw: 6d a1 e5 21 bb b5 38 90 d0 32 50 e4 98 fd 4a 1d d3 f6 d2 8c ba bf 68 ac 42 e9 36 01 f7 0e f7 a0 eb c8 cd 6e c3 2c eb cb 35 bb 5d ad f1 13 10 d5 66 53 71 30 4a 80 ac dc ee 8c 29 18 03 d4 45 23 a6 5f e1 a9 c2 39 12 59 57 03 df 5d 19 08 aa 6b 5b 1c 35 55 b3 b9 7f af e2 0c dd 10 0c a3 61 2f e2 28 09 77 ea 3a 32 1a a8 17 5e bc 48 cd ec c7 61 b1 a1 96 e7 e5 de 3a 30 4a dc c0 a9 a8 a1 c8 1b a0 9a 3b ec 42 7d 81 c8 74 43 ad a3 5d 4c b1 03 a9 57 f2 17 29 63 59 34 e0 ea 52 ad 94 24 b6 c2 e9 17 2d 7e a4 a5 d8 76 e5 b7 f1 d5 d5 41 80 59 6b 4c db ac 60 fe 4e f7 87 6a af 24 59 a4 95 8a 48 81 fa 84 90 f1 2a 2a 1c 4a 1d 48 91 34 6c 0f 39 70 53 73 2e 4c c7 78 16 80 56 a8 d8 88 ad aa ce 8a 8d d0 3b 62 28 22 d1 c1 40 39 8a 9f 60 f2 0f ec d5 8e 21 54 cf ca 22 cc 2c a4 97 95
                                                Data Ascii: m!82PJhB6n,5]fSq0J)E#_9YW]k[5Ua/(w:2^Ha:0J;B}tC]LW)cY4R$-~vAYkL`Nj$YH**JH4l9pSs.LxV;b("@9`!T",
                                                2024-05-23 22:22:14 UTC8436INData Raw: 93 32 43 5c 95 35 51 84 b5 35 9a a6 d6 df 39 31 5c 7d 4b a9 79 98 e4 54 22 2a 22 87 19 05 b7 0e ee c7 f4 47 70 f8 6b 53 af 25 d4 94 a1 83 49 70 df 94 3f a5 61 03 cd bc aa 46 47 d1 ec 86 28 3e 8e 96 66 ed a4 8f d2 a3 b9 4b f9 45 0f a6 38 1c 0c 3c 0e 05 11 d0 37 5a b0 76 b5 96 37 3e 33 db 71 34 05 71 d4 87 89 f2 34 3f 1d 18 db 5d 98 ef 8c fe 41 fd 86 dd 28 e4 fb ec 51 1b 31 a2 93 66 5e 46 10 21 13 32 89 8e fd 03 a0 69 35 d7 65 8c 2a 8f 07 ee 76 cd 39 a6 af 82 1f 57 e3 f1 3d c2 b9 9c ab 66 76 26 b8 aa 1f ae 8a cc 40 c0 3f 58 45 10 4d 64 96 50 00 39 02 4a 94 00 37 d8 00 c1 a1 a3 6c a3 c9 39 ea e5 0a c6 2e f3 c5 0c fd 8c dd 62 fc ef 1e fe d6 e2 d0 9a ad ab 37 d8 e7 2c e1 a5 63 db 98 04 0a 2e 7f 46 51 11 13 b7 10 1d ca 9a 65 30 ef f3 10 75 3a ff 00 e9 12 f2 b0
                                                Data Ascii: 2C\5Q591\}KyT"*"GpkS%Ip?aFG(>fKE8<7Zv7>3q4q4?]A(Q1f^F!2i5e*v9W=fv&@?XEMdP9J7l9.b7,c.FQe0u:
                                                2024-05-23 22:22:14 UTC16060INData Raw: db 15 25 56 41 45 8e 22 24 1d fa 80 80 86 fe ba cc dd b5 28 cd 8c 69 b7 d4 58 97 c8 2c 46 e7 6b dc 18 ac 85 9b 1b 36 98 80 6c 4d d4 c8 f0 4f 40 cc 81 31 0d c0 ca 32 76 05 51 2d c3 d7 63 9b 43 fe f2 58 02 b7 5f 32 f1 e0 5d 33 96 5f a0 65 5a bc 8d 22 dc cc e9 56 24 7e 66 6f 93 21 05 56 ee 7f 94 e5 f5 e3 c4 7a eb 39 74 e4 ec 0b 55 ac 09 6a 9e 56 64 1c 41 5b 0a 1e 4b 8b 6f 6c 4e b0 06 25 5e de ec c7 4d 47 11 e1 fe 5e e0 80 7c c2 00 1f c7 46 51 7c 94 cb bd 25 e9 88 2e 51 fd dd e4 24 9c bd a5 06 2f 96 b6 d2 50 37 fe a1 1c d6 3d 45 58 a8 74 c7 e4 dc 16 ea 3b 75 d8 75 a2 aa ff 00 29 5d 31 e4 15 b3 f3 d9 95 f1 c2 ce 8d 43 b2 c3 9c 9b 22 d1 a1 ca 64 1b 06 db f1 02 24 7e 9d 34 16 c5 8d 8c 1b 48 bd 53 b3 1e 6c c8 90 ce d2 51 d3 7c 79 5a 15 4c 46 0e c0 01 c3 95 c0 bf
                                                Data Ascii: %VAE"$(iX,Fk6lMO@12vQ-cCX_2]3_eZ"V$~fo!Vz9tUjVdA[KolN%^MG^|FQ|%.Q$/P7=EXt;uu)]1C"d$~4HSlQ|yZLF
                                                2024-05-23 22:22:14 UTC16384INData Raw: b1 a7 2c a2 4a ba 64 46 8d d4 57 a9 77 31 44 db ac 00 23 eb f6 68 8f dc 27 13 ca 05 7e 81 8c e0 60 13 f2 4b 27 db 5d 47 4f 21 99 25 d4 94 a4 b6 73 f4 46 3a b0 91 0c 92 6c 77 4a a0 60 01 55 23 08 81 93 54 43 8e c3 a8 5b 72 9b 8a ff 00 f8 7e df b7 f9 7c 32 c9 2c a5 f1 fe 00 0d 3a d0 8e 58 5e 84 fd 82 6b a7 2d 1a d4 f2 0b 7a f1 29 80 41 36 c6 f9 ba 18 9b 18 dc 75 a2 aa c3 91 8e 06 73 f7 03 c4 d6 18 8c 37 86 25 a7 1d 1d 49 7a 2c 35 65 84 78 28 90 09 d7 5d 63 28 8a a2 02 5f 43 08 6d b8 7b 68 96 96 02 a0 65 3e 13 3a 45 bd b9 7c 89 f7 45 55 11 22 eb 87 41 05 48 61 11 29 83 e2 5d 09 b3 1e 02 53 08 9e 63 19 09 aa ee 43 b1 c5 38 e6 8b d5 60 fe 85 6d fa f3 4d 73 80 80 7d e2 21 a5 94 c7 f5 16 79 3c fc 0b f9 b1 de 4e 65 47 c4 aa 20 82 8c 66 2c 26 49 36 8a 95 41 00 4d
                                                Data Ascii: ,JdFWw1D#h'~`K']GO!%sF:lwJ`U#TC[r~|2,:X^k-z)A6us7%Iz,5ex(]c(_Cm{he>:E|EU"AHa)]ScC8`mMs}!y<NeG f,&I6AM
                                                2024-05-23 22:22:14 UTC6976INData Raw: 3e 05 2f c9 7c 81 77 ca 34 3b fe 04 94 6a 9b f6 d7 f4 bb 2c 0a 0a 95 31 4c 0e 43 07 22 ac 98 88 80 86 ff 00 e2 d5 96 6c 45 23 33 b1 09 67 22 61 e3 6d ee af 8e f0 ae 4b c1 57 f7 ab c9 d9 db 9c 5b 58 1a 71 31 d3 7a dc 39 83 70 51 c3 93 14 ca 0f 1e 40 1c 3e dd 21 db bd 11 a6 c6 2e 0a 79 0e ce 0a 77 fa 2a 91 05 33 17 12 c0 80 29 9d c9 14 48 89 ec 23 b9 7a 98 e3 b7 c0 44 74 04 36 be 41 8f b3 40 c2 f1 59 bb e4 96 12 77 c5 67 d7 8c 55 24 88 65 04 ae 54 40 e7 44 bc b6 db 89 80 4d eb ed a6 da ad c9 80 5d db 00 de 46 01 a4 3e 43 f1 3b 14 be 7e ab c9 2b 94 f1 9d cd aa b3 b7 67 05 d1 60 d4 cb 86 fc 8c 3c 44 86 30 0e fa d1 c6 a7 e9 b1 73 7c 8e 3b 4b 8e 1b 8c c8 f5 7a ad 8a e8 d2 f3 7e b3 ca a6 d1 b5 56 21 fa 8b 2a 41 75 c8 4a a3 87 ab 01 44 0a 42 a2 6d c3 df d3 59 68
                                                Data Ascii: >/|w4;j,1LC"lE#3g"amKW[Xq1z9pQ@>!.yw*3)H#zDt6A@YwgU$eT@DM]F>C;~+g`<D0s|;Kz~V!*AuJDBmYh


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.749742163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:13 UTC638OUTGET /photoworkspace/2024/05/06/2024050618341420997.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:14 UTC540INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:13 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 250958
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:57:51 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "6638b2db-3d44e"
                                                Last-Modified: Mon, 06 May 2024 10:37:15 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:12 (Cdn Cache Server V2.0), 1.1 kf148:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc195_PS-VIE-01aIr81_14573-51920
                                                2024-05-23 22:22:14 UTC15844INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 56 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                Data Ascii: ExifII*DuckyV1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                2024-05-23 22:22:14 UTC16320INData Raw: 74 1d ab 11 da 5e d4 26 83 a8 eb df 47 1d 24 5a 8b 3b 43 eb 4a 90 70 39 8c 0c ff 00 13 ca 39 2a ef 77 b9 48 b7 de db 67 63 0a 16 29 93 82 22 ed 09 01 6f 94 b2 76 a9 5b bb f5 d6 6d ef 0a 78 30 75 db 65 38 22 76 63 d1 2f f1 b3 5b 77 15 ca b6 c1 90 fc f6 e3 34 b9 ab 78 b8 88 ad 50 bc bd cb 1f 9d 69 6d 15 db e9 a8 b2 8b 06 63 2d 7d 4f dc 10 73 d2 72 cd 79 87 90 7f c0 92 da 64 48 97 6d 97 2e 43 d1 66 4f 09 d8 a4 b2 b2 d2 7c 43 ba 50 10 9e c3 50 a3 45 4d 80 f4 13 9b 36 04 b3 02 29 31 4c fb 3d ba d9 84 1c 1d af b5 bc 49 79 41 d9 8c 0f 13 a5 5b bf 2b 7b fb 24 83 d7 4d ae a6 ba f9 f4 82 ba 0c f7 c6 fd 9b 83 af b6 eb 7a 51 c9 77 f2 d5 8e 64 1d a2 d0 85 25 11 7c af 7f 3e d4 f7 50 3d 4e 94 dd be a1 81 45 e9 03 ab 6e d1 77 53 88 30 b1 72 e1 eb 74 c9 38 8c 88 13 2e 6b
                                                Data Ascii: t^&G$Z;CJp99*wHgc)"ov[mx0ue8"vc/[w4xPimc-}OsrydHm.CfO|CPPEM6)1L=IyA[+{$MzQwd%|>P=NEnwS0rt8.k
                                                2024-05-23 22:22:14 UTC16384INData Raw: 97 e4 38 a4 2e be e4 50 25 21 5d 7a d6 9a 2c 9e d1 03 61 93 99 2a e1 fb ab 89 59 b4 4c 6d 89 8c c8 46 3d 6a 76 38 68 4a 4c 36 1f 4c 89 6e 3a ba 14 a5 2e 3a 14 15 fe 90 1d 46 aa e2 11 d0 45 94 f4 db ee 57 77 a2 be b5 99 09 94 a7 de 65 dd db 9e de e3 8e 24 95 b6 00 1d 42 6a 91 f8 57 a6 8b 52 60 b6 7d 64 1c 8f 26 45 8d 57 04 48 73 cd 7f 67 74 f4 ca 5b bb 9c f6 a5 2c a0 0a 7a d5 54 00 fa 6a e5 1c c1 bd 67 09 56 e9 78 ce 12 62 be ca 1a bb 5d 66 89 0e 10 90 80 86 d3 47 5c 58 29 eb fc a3 a5 3b eb c7 af 13 84 c8 5c 83 6b 89 73 9c ee 22 60 c9 79 98 f6 25 2d 53 50 53 b1 87 5c 26 41 5a d4 92 2a e2 89 a5 07 a7 7d 75 78 e4 cb 25 73 73 e5 4c c3 53 71 bb 95 21 d7 1a 82 94 1d c5 44 a5 b6 e8 ee e0 9e 9b 50 a1 d0 0f ae aa 3f aa 78 67 1c cb 2b a2 5e 4e 3f 02 cd 11 b2 a7 24
                                                Data Ascii: 8.P%!]z,a*YLmF=jv8hJL6Ln:.:FEWwe$BjWR`}d&EWHsgt[,zTjgVxb]fG\X);\ks"`y%-SPS\&AZ*}ux%ssLSq!DP?xg+^N?$
                                                2024-05-23 22:22:14 UTC9947INData Raw: da ab 54 ee 57 51 d4 f6 1a af 6d d2 aa f0 04 17 62 df 8f 81 25 67 f8 a4 9b 56 49 2e 34 c7 d8 79 61 df 28 7c 10 12 b5 95 75 ef 4a d4 fa 68 4a 2f ee 48 b9 5f 3c c7 37 1e 62 b1 79 6a 3d ba fa cb db 2f 16 f8 5f ae d2 96 3c 6b 56 c2 d9 4f 8c 1e 88 5a 46 91 6c 59 d8 cc 71 38 6f b3 32 ba d1 c2 2c e4 b6 8b b4 4b 1d 9e 6c 27 90 f2 e2 f9 a3 b4 bf 12 dc 51 a8 d8 49 f7 0a fe 1a 1c f9 30 85 73 d2 78 5e f9 e4 c8 56 4f 84 59 fb a1 52 b2 1b 6c 27 9c 8e bf 7a 1d 7b 6a dc a5 09 4a 42 41 25 44 76 1f 5d 35 7f 2a 84 0c 4e b5 85 a6 99 f8 45 f1 63 fc 7d cb b8 ef 13 67 e6 14 3b 74 4b c3 17 e3 6a 96 e0 76 73 31 98 3b 90 d9 61 b0 a0 d9 24 75 de a0 40 f4 d2 d3 b4 ce fc 46 be 1f 4d 9a ee e2 7a 4f 4d da 55 d3 2d 95 3e 4b 6b 92 23 5d 24 45 b6 db 6d 08 40 42 dc 8e 89 21 2a 1b 8d 09 4a
                                                Data Ascii: TWQmb%gVI.4ya(|uJhJ/H_<7byj=/_<kVOZFlYq8o2,Kl'QI0sx^VOYRl'z{jJBA%Dv]5*NEc}g;tKjvs1;a$u@FMzOMU->Kk#]$Em@B!*J
                                                2024-05-23 22:22:14 UTC16384INData Raw: 99 06 a7 1d 26 2e b0 4d 96 1c 75 c6 d7 b5 a4 a4 fe a0 a9 52 94 4f 44 a4 0e e4 9e fa 7c 65 04 46 97 c5 2c 76 7f 20 67 32 f1 d5 dd 62 42 b4 29 05 89 13 25 b9 e3 65 3e 6f 60 a9 35 24 82 49 fc 34 8f cb 31 2a 30 3d 64 49 39 e2 69 0f e9 bd f1 bb 81 de e6 eb df 29 f2 97 26 bf 68 e4 7e 37 cb 51 1e d1 6b 82 94 29 cb 8c 66 5a 50 44 f0 e3 a9 21 e6 94 b3 44 84 8a fd 74 9b 6f 6d 6b a4 16 97 f7 fd 66 c6 f9 35 f2 3f 8e f8 e7 86 ee 1c a4 c3 97 1b fd c9 e7 d5 06 4c 4b 93 ce 3b ee 98 82 ca 1f 61 20 78 d0 da 77 d5 40 f5 f4 1a 4b 4e ff 00 ce 3d b2 36 f0 9c 4c 5d c0 d7 5b f5 86 e1 3d 8c 16 6d cd 8b 1d ec 29 4e 2a d6 f2 52 d7 94 36 40 52 d0 3d df 94 f7 f4 d0 7b 1b 2f 59 89 7e 6b 49 e2 57 43 e1 96 a2 67 4f dc 85 e3 74 d4 dc 1b b8 bb 09 e5 95 3f fa 62 aa a6 fa 54 ab af 53 aa f6
                                                Data Ascii: &.MuROD|eF,v g2bB)%e>o`5$I41*0=dI9i)&h~7Qk)fZPD!Dtomkf5?LK;a xw@KN=6L][=m)N*R6@R={/Y~kIWCgOt?bTS
                                                2024-05-23 22:22:14 UTC5516INData Raw: 11 39 31 a3 8f d7 65 c5 fb ca 92 af 40 6b d4 68 bf 1d 71 65 23 d0 49 25 45 f9 8f ec 53 fa 96 f1 e4 8b 33 d6 fc e6 3d e6 76 36 98 75 54 25 46 0a 42 f7 9a 16 95 52 02 ab eb ab 36 31 08 ad 59 44 41 73 b7 ca 1c e7 e5 ae 5a dd 97 0f 8d 0e db 88 c4 09 46 3d 67 b7 40 40 91 15 2d 27 66 e7 1d 48 dd b8 52 b4 ad 06 bc a8 15 73 2c 57 fa c5 b4 3c db 3d b0 66 89 e3 bc 36 fe f4 6c 96 6a d2 cc d9 ef 80 da 84 82 29 57 54 e0 21 23 f1 d7 0d 00 0e f3 2b 6e b1 8d 84 70 4f 3e 5b f2 38 58 7e 5e d4 cb a3 79 53 ab 5f ef d1 d5 e4 69 2b 40 aa 8a 09 34 49 20 50 93 a1 ce cd 4e 3d bd 44 8a 2a bb 01 3d 83 f8 77 c1 f6 be 0a e1 a7 59 89 15 b6 7c 31 db f3 54 ec 44 99 11 e1 ef 78 d7 d1 b4 92 53 fc 6b a8 d3 d7 33 e8 15 2f 6d 0a 25 e6 33 74 77 1c e1 d4 ae 7a 97 06 e5 70 8a ed c2 f0 f3 8a 52
                                                Data Ascii: 91e@khqe#I%ES3=v6uT%FBR61YDAsZF=g@@-'fHRs,W<=f6lj)WT!#+npO>[8X~^yS_i+@4I PN=D*=wY|1TDxSk3/m%3twzpR
                                                2024-05-23 22:22:14 UTC16384INData Raw: 79 52 4c 48 fc 79 63 88 2e a1 e8 c1 0f 44 0f 3d 09 32 22 b2 f3 df 95 bd fb 85 01 ee 41 03 4a cd c9 65 fd ae 71 0d ad 9c 61 9a 3e 67 e5 7c 53 25 9b 8f 15 dc 32 26 71 69 50 e7 2d e8 17 36 fe d0 ad 2e 2d 4a 71 6e ab ca db 80 a2 80 d7 a5 46 ab a6 e5 0c c0 fe 51 8e bd cd 63 0e 32 66 46 f9 79 c6 d8 85 c2 55 c2 e7 c2 37 eb 2d c2 db 2c fe de 6e 89 71 12 12 a9 29 20 07 56 d0 48 1b b7 55 4a 00 01 43 af 5d b8 94 90 4c 3b c8 f9 27 aa bc 10 33 33 07 3b 33 12 df 7e b6 71 be 53 7d 90 24 c3 b1 b4 27 4f 42 02 0b ca 4b fb c1 09 6c 54 24 9f 6a 00 eb f8 69 96 95 82 e4 2d 30 f7 d8 d7 3f 74 d8 7c 51 c9 fc cb c2 df 1f 2d 7c 61 8a e3 b0 2d 10 67 97 b2 16 03 51 50 2e d3 e4 3e d2 9b 6d d9 2e 74 a9 42 14 56 94 2f a8 34 d2 bb 2e 21 88 8e f4 83 a2 67 11 01 cd 7f 3e 39 36 df 95 58 b8
                                                Data Ascii: yRLHyc.D=2"AJeqa>g|S%2&qiP-6.-JqnFQc2fFyU7-,nq) VHUJC]L;'33;3~qS}$'OBKlT$ji-0?t|Q-|a-gQP.>m.tBV/4.!g>96X
                                                2024-05-23 22:22:14 UTC9896INData Raw: cb 60 97 72 c7 24 5a f2 26 4f dc 64 d8 fc a8 b7 68 ca 6d 21 68 76 4c 23 e5 68 04 af b1 5a 80 ad 7d 2b 5d 66 f6 e8 35 b8 c7 19 95 d2 f8 6c 89 a4 6c 3f 2f fe 5d 7c 85 bc 46 c3 ae 68 86 61 f2 12 1a b6 5c 61 c5 a3 21 a4 c8 78 32 86 c2 cd 00 50 52 6a 29 f9 41 27 4b c3 5c 7b b9 ca 83 0c 1b 24 f1 33 ef 35 58 7e 4a 71 63 97 49 7c 89 e3 89 63 6b 2a bb e1 d6 f9 83 c5 72 3f ba 59 92 95 cb 8c a0 3a 29 85 25 c4 d1 7f 43 f8 69 96 b5 23 11 9e 9b 92 79 81 5c 63 91 22 fb 6c bc 5c 1a c4 ad f6 55 b7 18 b5 32 e3 15 4a 75 b6 25 38 36 a5 4c 36 be 81 6b 27 bf a6 8c 14 5a 87 b8 b7 b7 e9 1a 76 ab 71 88 41 86 71 35 db 11 c6 18 97 3e e6 c5 d6 ea c4 d5 ba 21 2d b0 fb 6f b0 f2 92 b5 29 45 5e e0 b4 50 a4 8f a1 e9 a5 7b b6 bb 2b 2d 7d 71 0a d3 d7 1d dc 9e 26 ab e1 eb 4e 15 c9 9f 25 31
                                                Data Ascii: `r$Z&Odhm!hvL#hZ}+]f5ll?/]|Fha\a!x2PRj)A'K\{$35X~JqcI|ck*r?Y:)%Ci#y\c"l\U2Ju%86L6k'ZvqAq5>!-o)E^P{+-}q&N%1
                                                2024-05-23 22:22:14 UTC16384INData Raw: 9b 1a 36 0a bb b1 cc 58 71 6f 2c 73 6e 0d 8b 47 6d 51 59 bb e2 11 de f2 18 93 51 45 a4 84 94 94 a5 69 ea 06 d3 d3 e9 a2 ec 0a dc 08 05 7a cd d4 88 43 7a f9 bf 69 8d 7d 10 5a c5 d7 1e e7 f6 fb d0 5f 75 2e 21 c5 d3 a2 48 02 a0 1f 4d 09 66 8b 30 3c ce 3e d0 ac f6 98 c4 e7 ff 00 92 7c 83 c7 78 7e 04 ec 54 a1 38 2f 20 63 82 eb 63 ba c6 df 56 9c 65 65 a9 31 89 ee 7c 6b f4 3d 40 d2 dd 4a 96 c6 65 6f 48 51 73 80 c3 d6 06 71 95 ff 00 21 c9 2f 22 5d d5 4e 88 ae 7e b3 72 01 3b 4a f6 fb 88 27 fd 21 4a 8e c4 7e 3a 0e f5 00 e0 46 95 1f 6e 4c 60 30 8b 8c 60 55 06 3c 69 51 7c a7 70 0e ab 72 50 ae e0 81 dc 0f c7 51 0b c4 8f c9 cc 30 b2 aa dd 36 2b 11 c3 8f c7 71 3e f6 5a 78 15 25 b5 fa a4 28 50 d0 8f 4d 54 52 4c 59 88 6d 89 4a ba 5a 1d 08 42 d8 75 a7 fa 25 35 43 94 a7 52
                                                Data Ascii: 6Xqo,snGmQYQEizCzi}Z_u.!HMf0<>|x~T8/ ccVee1|k=@JeoHQsq!/"]N~r;J'!J~:FnL`0`U<iQ|prPQ06+q>Zx%(PMTRLYmJZBu%5CR
                                                2024-05-23 22:22:14 UTC6976INData Raw: 92 cb 2d 93 e3 8d f4 52 9b e8 41 e9 ac ee f8 a2 d3 de 10 67 eb 89 c2 73 3a b2 93 c6 1c 19 77 fb 4e 2c bc a9 dc 8e fe b5 c7 89 3a ee e2 64 5b ed 71 91 ee 90 e0 92 e8 48 52 da ae c6 db ea b2 a3 4d 13 af f2 ec 57 da 47 02 4b b0 fa 44 ad af e4 37 26 2b 32 97 2b 1d 7f ee 78 b2 3c a7 a4 5e 6d ce 44 00 c8 53 d4 6d 72 9d 51 05 29 7b a0 52 36 d0 0a 6b 41 4f 8d 5f 87 dd d6 5d f1 7b 66 8d 63 37 7b 9f f0 7b 7e 0f 97 5c 2c f1 78 fb ed 0c 47 df 6b cb 26 69 89 45 36 5f 75 b7 ff 00 2b ad 83 b5 09 41 da 09 a9 ae b2 1e 45 ce 9d bd ca 18 e2 0f da c2 0f de b8 4b 01 e3 cc 86 1d 8f 8a a6 7e d3 8c 49 b6 bb 12 2d ad 4c 89 cb 99 35 94 80 4a 1c 79 49 21 d7 50 7a 80 47 5a 53 54 f8 cf 3f b7 b3 dd de 9d dc ff 00 40 9e e6 1b 70 0d 9e d9 60 76 45 fb 9c a6 64 2b 5c 18 72 2e b1 ec d7 18
                                                Data Ascii: -RAgs:wN,:d[qHRMWGKD7&+2+x<^mDSmrQ){R6kAO_]{fc7{{~\,xGk&iE6_u+AEK~I-L5JyI!PzGZST?@p`vEd+\r.


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.7497352.19.104.72443
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-05-23 22:22:14 UTC467INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-eus-z1
                                                Cache-Control: public, max-age=236857
                                                Date: Thu, 23 May 2024 22:22:14 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.749721163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:14 UTC405OUTGET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:15 UTC532INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:15 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 6897
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:51:52 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A2EA88DEC0CC1A5667AC0650C19A871C"
                                                Last-Modified: Thu, 09 Feb 2023 02:13:30 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:4 (Cdn Cache Server V2.0), 1.1 kf148:9 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:12 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc197_VM-FRA-0124V35_39858-15446
                                                2024-05-23 22:22:15 UTC6897INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckyd/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.749747163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:15 UTC406OUTGET /photoAlbum/page/performance/img/2021/12/16/1639647978733_722.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:15 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:15 GMT
                                                Content-Type: image/png
                                                Content-Length: 2217
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:32:58 GMT
                                                Accept-Ranges: bytes
                                                ETag: "84C5910AB195E6BD3B07F5AEB51E23D8"
                                                Last-Modified: Thu, 16 Dec 2021 09:46:25 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:6 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc197_VM-FRA-0124V35_39519-38753
                                                2024-05-23 22:22:15 UTC2217INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 20 08 06 00 00 00 77 8f aa c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 22 a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 78 ba f2 34 00 00 08 13 49 44 41 54 58 c3 b5 98 0b 50 53 67 16 c7 13 5e d2 ba 08 c3 4b 2c b8 02 d6 16 8b a0 05 2b ba 06 25 20 08 28 38 80 8c b3 b8 5a 4a 2d e3 d6 6e 81 62 10 70 b6 44 b4 02 f2 ea 80 b0 6a 91 76 c5 b6 12 66 d1 00 a2 22 ba 88 50 c5 0a 15 e4 e1 a2 81 00 81 f0 7e 84 40 42 5e 67 cf cd 5c d8 10 83 da ae 3d 33 bf dc 4c ee f7 f8 e7 dc ef 9c ef 7c 97 42 59 d8 0c 10 3a f2 09 b2 0f 71 46 de
                                                Data Ascii: PNGIHDR" wsRGBDeXIfMM*i" x4IDATXPSg^K,+% (8ZJ-nbpDjvf"P~@B^g\=3L|BY:qF


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.749746163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:15 UTC652OUTGET /photoAlbum/page/performance/img/2024/4/29/1714384358205_528.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:15 UTC540INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:15 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 73937
                                                Connection: close
                                                Expires: Fri, 24 May 2024 10:12:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "B9002C198D919CF730F1A38E0C1F472B"
                                                Last-Modified: Mon, 29 Apr 2024 09:52:45 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:5 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:7 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:8 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc197_PS-VIE-01aIr81_12117-47987
                                                2024-05-23 22:22:15 UTC15104INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 10 0d 08 08 0e 09 08 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 08 0f 12 0d 0d 0f 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 15 15 12 15 12 12 15 12 12 15 12 15 12 12 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 08 04 05 06 07 09 ff c4 00 54 10 00 01 03 03 02 02 06 06 06 06 06 08 04 05 04 03 01 00 02 03 04 05 11 12 21 06 31 07 08 13 41 51 61 14 22 32 71 81 91 18 42 55 93 a1 d4 15
                                                Data Ascii: JFIF"T!1AQa"2qBU
                                                2024-05-23 22:22:15 UTC16384INData Raw: ed bc 67 da 1d d9 5f 11 8f ab af 18 16 97 7e 87 98 00 33 82 5b a8 fb 87 8a ef 3a 98 ef 76 fd 9c fb 6c 9a 91 f2 64 5d 8f 10 59 6a a8 27 7d 35 64 12 53 cf 19 21 d1 c8 d2 d7 02 3f 78 f7 2e b9 76 96 5e 63 9a 51 42 9c aa 21 14 a8 44 4a fd 00 ea 35 d2 65 05 5d 9e 1b 21 31 c1 5b 42 0b 5b 19 20 7a 43 0e 4f 68 dc f3 77 fd f7 2d 03 a6 73 43 d8 5c 35 34 39 a5 cd f1 68 20 91 f1 19 5b cb d1 c7 43 f6 0e 24 9a df c4 56 9b 84 d4 42 3a 78 59 53 4d 48 e1 1c a2 a1 8d 0d 71 73 86 ed 07 04 ae 1d 6c ac b3 53 77 f5 c3 ae 12 59 76 e8 3a 4a e0 ab 05 57 1d 56 c9 76 9a a6 77 6a 85 ec b7 51 c0 f9 5f 29 2c 07 32 16 8d 86 72 3e 0b ef 3d 23 71 cb 78 5a cb 1d 45 15 92 aa 4a 78 e2 f5 22 8d 8c 60 a7 03 1a 44 cd 0e c8 f1 f8 2f 61 c3 9c 25 6d b7 3c be 18 99 e9 33 1f 5e a6 62 24 aa 99 d8 dc
                                                Data Ascii: g_~3[:vld]Yj'}5dS!?x.v^cQB!DJ5e]!1[B[ zCOhw-sC\549h [C$VB:xYSMHqslSwYv:JWVvwjQ_),2r>=#qxZEJx"`D/a%m<3^b$
                                                2024-05-23 22:22:15 UTC735INData Raw: c6 f9 7d bc bf 0f c3 e1 8f bf 28 72 aa 97 26 11 e5 be 50 14 94 6e 32 33 9c 64 67 1c f1 df 8f 35 b0 1c 23 d5 bd f7 db 4b 6e b6 5b a4 53 6a 63 8f a2 4c d2 d9 9b 23 79 c4 e2 30 01 ce d9 59 b9 49 52 d9 27 2d 7a 7f 35 9a 30 b9 9c 4f 61 ab b6 d5 49 47 5b 0b e0 a8 89 c5 ae 63 c1 1c 8e 32 0f 78 5e c3 a1 0e 11 a2 be dc 19 6c aa 9e a2 9a 5a 8c 0a 79 e2 67 6a c6 bb 91 12 33 19 00 e4 6e b5 9e 72 63 bf 2c 74 7f 7a ef 87 85 4c 2f ad 75 80 e8 42 bf 85 24 6c 8e 78 a9 a0 99 da 62 a9 68 c1 0e c6 74 c8 df aa 57 c9 09 59 97 6f 44 ca 59 b8 c7 21 55 52 54 05 d6 3c b9 5d d5 9a aa e5 76 ac 6e 52 2e 5e 10 ad 85 55 75 58 c5 0a 42 85 28 d4 15 1c b2 2c 69 13 a8 c8 d4 72 00 ab 22 8d 5e 23 19 2a 42 aa b2 db cf 2a 1c 8d 0a 09 56 08 9e 6a 4a aa b1 54 45 c9 2a 42 aa b0 42 21 ea 98 56 72
                                                Data Ascii: }(r&Pn23dg5#Kn[SjcL#y0YIR'-z50OaIG[c2x^lZygj3nrc,tzL/uB$lxbhtWYoDY!URT<]vnR.^UuXB(,ir"^#*B*VjJTE*BB!Vr
                                                2024-05-23 22:22:15 UTC16384INData Raw: 90 d8 1f 1c 8d 0f 0f 66 e7 56 01 e5 95 f4 2e 94 fa ae d4 da 2d e2 b2 df 3b ab 4c 70 1f 4c 8b 4e 1d 90 d2 5c f8 bf b3 90 be 95 d4 26 e1 7a a8 b3 cd e9 ef d7 6f 8d fa 28 1d 20 3d a9 c6 35 61 c7 9c 63 7f c1 7b ee b3 7d 28 c1 c3 56 89 5f 96 be b6 a9 ae 86 96 13 83 a9 cf 69 05 c4 7e c8 dd 72 98 5b 8e f2 bc fd 3f 5c bd 58 7c 6e 7d 3c e7 66 b4 fc d1 78 2d 93 04 60 83 82 0e c4 10 79 1f 02 bb ee 33 6e a7 c3 37 fc 6a 78 a4 3f de d3 a1 df 8b 57 45 70 a8 7c b2 c9 2b f1 ae 49 1f 23 f0 30 35 3d c5 c7 03 b8 64 95 e8 2e 27 b5 b6 d2 c9 df 13 e5 80 fb b6 91 bf 81 2b 77 88 fa 3f 0d 7b f0 ea 63 f9 bc c6 54 3a 45 57 aa 92 ba 48 f9 39 67 a4 b9 ea 23 c6 46 ac e9 c8 d5 a7 1a b4 e7 7d 39 db 38 ca f5 5c 25 c0 55 f7 4b 7d da e5 4a d6 1a 7b 3c 2d 9a ab 53 88 73 9a ec 92 23 00 7a c5
                                                Data Ascii: fV.-;LpLN\&zo( =5ac{}(V_i~r[?\X|n}<fx-`y3n7jx?WEp|+I#05=d.'+w?{cT:EWH9g#F}98\%UK}J{<-Ss#z
                                                2024-05-23 22:22:15 UTC15032INData Raw: ca 8f 5c 40 fe 41 cc c8 3f 25 e5 3a 40 e9 2e f5 7d 79 7d ca ba 59 da 4e 44 40 e9 89 be 41 8d db 0b c7 e1 4a c4 e9 e3 bd e9 7b e8 88 8b 68 22 85 28 21 14 a6 10 40 52 88 83 ee 7d 58 3a 79 93 85 1f 2d 35 4c 6f a8 b6 ce 75 ba 36 91 ae 29 3f 6d 9b 2e 9f ac 8f 4c d5 3c 57 5d 96 17 c3 6e 87 6a 6a 62 71 fe 37 81 cd d9 f1 5f 23 ca 2c 7c b9 bd ff 00 2f 4d b5 de bc 32 16 39 af 1b 16 b8 38 7b da 72 17 e8 f5 db 8a 29 6f 3d 1d d5 54 53 4a 25 0d b5 b6 29 7f 69 92 c6 d6 35 cd 70 ee 39 0b f3 79 7a fe 0a e9 0e e5 69 a6 ad a3 a6 97 34 b5 f1 3a 29 e0 7e ec 21 df 59 a3 b9 cb 3d 5c 6d 9f 87 da cf e2 b8 59 2f 3f 77 90 2a 50 a8 ca ea c2 51 11 4a b0 40 88 a2 d4 a8 44 54 d8 bd 1f 04 52 da 66 93 b3 b9 d5 54 d2 35 ce 00 4d 0b 04 8c 0d 3c f5 b7 9a f3 88 b3 96 3d d3 5b d7 d8 99 6a fb
                                                Data Ascii: \@A?%:@.}y}YND@AJ{h"(!@R}X:y-5Lou6)?m.L<W]njjbq7_#,|/M298{r)o=TSJ%)i5p9yzi4:)~!Y=\mY/?w*PQJ@DTRfT5M<=[j
                                                2024-05-23 22:22:15 UTC10298INData Raw: d3 ce d9 07 c8 aa ff 00 e0 a7 0e 1f f7 64 3f 8f f3 5f 4a 64 67 c1 67 6c 7e 49 dd 53 6f 96 8e 83 38 68 ff 00 bb 22 f9 94 ff 00 c0 5e 1a ee b7 30 7b 8f fd 17 d5 da cf 25 6d 3e 49 df 92 5c df 29 ff 00 c0 4e 1d 3f fd 1e 3d ce ff 00 a2 93 d0 0f 0f f7 53 c8 3d d2 11 fc 17 d6 da df 25 6d 3e 49 32 ae 77 a8 f9 0f d1 fe c4 79 47 3f de 9f e0 a7 ff 00 00 2c 9d de 90 3f f5 9c be c4 c6 ed c9 5b 42 dc b9 69 8b d5 7c 81 bd 02 5a 07 d6 a8 fb c2 a8 ee 80 ad 47 94 95 23 fc 6b ec a0 2b 35 be 4b 53 b9 9f 9b 5f 1c 6f 40 d6 d1 ca 6a 9f 89 6f f2 53 27 41 34 2e c7 fa c4 e3 1f dd fe 4b ec 9a 15 9a d5 b9 8d 66 f5 ab e4 71 f4 29 4c d0 03 6a a6 db c4 37 f9 2c ed e8 7e 11 bf a4 bf 3e 6d 1f c9 7d 58 35 48 6a df ca 67 e7 57 ca 3f f0 81 99 ff 00 e6 9d fe 40 b9 31 74 54 1b ca ab 7e 59 ec
                                                Data Ascii: d?_Jdggl~ISo8h"^0{%m>I\)N?=S=%m>I2wyG?,?[Bi|ZG#k+5KS_o@joS'A4.Kfq)Lj7,~>m}X5HjgW?@1tT~Y


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.749745163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:15 UTC650OUTGET /photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:15 UTC627INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:15 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 125985
                                                Connection: close
                                                Expires: Fri, 24 May 2024 10:37:46 GMT
                                                Accept-Ranges: bytes
                                                ETag: "37855b2f37398f650290c97552f34db0"
                                                Last-Modified: Fri, 05 Jan 2024 08:50:29 GMT
                                                x-amz-tagging-count: 0
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Server: elb
                                                Age: 1
                                                X-Via: 1.1 PSjsczBGPoz160:2 (Cdn Cache Server V2.0), 1.1 dianxun97:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc197_PS-VIE-01aIr81_14573-51947
                                                2024-05-23 22:22:15 UTC2229INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                2024-05-23 22:22:15 UTC16384INData Raw: ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a 7d 4a c4 4b 0c 4b 53 4b 9a 4b e2 4c 2a 4c 72 4c ba 4d 02 4d 4a 4d 93 4d dc 4e 25 4e 6e 4e b7 4f 00 4f 49 4f 93 4f dd 50 27 50 71 50 bb 51 06 51 50 51 9b 51 e6 52 31 52 7c 52 c7 53 13 53 5f 53 aa 53 f6 54 42 54 8f 54 db 55 28 55 75 55 c2 56 0f 56 5c 56 a9 56 f7 57 44 57 92 57 e0 58 2f 58 7d 58 cb 59 1a 59 69 59 b8 5a 07 5a 56 5a a6 5a f5 5b 45 5b 95 5b e5 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d
                                                Data Ascii: AB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J}JKKSKKL*LrLMMJMMN%NnNOOIOOP'PqPQQPQQR1R|RSS_SSTBTTU(UuUVV\VVWDWWX/X}XYYiYZZVZZ[E[[\5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=
                                                2024-05-23 22:22:15 UTC16384INData Raw: be 17 56 db 47 2a 0e 05 67 d3 28 a9 24 6b 06 c3 65 c9 b9 f6 2f c9 78 f4 85 e5 8e 0e 0e 00 7b 31 89 ec f6 30 af 76 9c ac 84 56 51 f6 f4 05 54 6e 4e 70 09 ca ce 10 61 40 e4 94 0a 05 65 5e a3 0d e8 b4 f2 49 56 49 64 e0 9e 5c 5f 56 57 34 c1 2b 5a db d9 74 4f e3 20 6f b2 cf b5 29 39 c6 88 ff 00 06 bc b4 97 97 29 e1 e0 b2 9e e4 06 13 25 51 da 73 41 d9 4c 0d 6d 93 9e 85 b7 a9 e6 95 c2 57 92 5e f4 4f b1 47 39 07 2b 2a 94 d8 2e fc 7c 80 2f 9c 04 e9 83 84 df 81 e8 7d 8f b2 1e c8 a6 30 b8 c3 0f c6 c7 1c a0 b3 85 80 b0 08 28 94 d7 90 87 ba 0b 67 59 d2 4c 66 70 17 f6 92 4e 7a ed 93 25 46 6c e0 e5 04 dc 1d 43 fe a7 71 59 5a d7 7b 23 e8 47 ae 56 72 ad 44 5a 3d 0e 72 d7 95 f2 2f 98 b4 d2 ba 27 68 f7 57 aa 92 1c 53 1d 80 49 28 fb a2 bf e3 f0 ab 4c 25 6b 6b f2 4c 85 ad 0e
                                                Data Ascii: VG*g($ke/x{10vVQTnNpa@e^IVId\_VW4+ZtO o)9)%QsALmW^OG9+*.|/}0(gYLfpNz%FlCqYZ{#GVrDZ=r/'hWSI(L%kkL
                                                2024-05-23 22:22:15 UTC16384INData Raw: ea af 93 fc b1 4b eb 47 d5 6e af e0 9a 66 08 df 63 f4 ed f2 e8 dd 92 6d 36 c7 c7 9d 47 b2 79 08 40 ff 00 eb ab fd 9f eb bb 4f 31 df ed 1f 4b f6 9a 4e bd 0f 5a da 88 db 5a dc 2e 82 49 98 7c 71 d7 6d 76 ed e7 dc 2f b8 d7 7c e7 7b c4 9e 2f a1 e3 7a 3a 76 fe c4 da a8 a1 2f 69 e2 d9 2c 4a d1 d1 35 03 5b d2 ba 17 74 9b ca 9f 6e 7a be d2 47 bf af ec 8b 1b a5 ec 66 13 33 74 7d 9a 2d df 8f b7 9a b6 ea eb d9 7c a6 dc ec 8b 73 e4 fa 3d 76 6f b3 5f 64 7b 1f 5f ab 62 ee cb 7b b1 a3 4d b5 a3 a3 99 4c 7a 4b d6 53 3a fd 39 a1 df 69 dd ad 6b 21 96 19 23 b0 f6 c9 1d 8b f2 c8 75 d6 1a ba 7d db fa 8d cf d7 5f 24 cb df ba 35 da f5 ec 56 ec ba 59 f4 fb b8 4d 32 ef 1f 5b 8d b2 e9 03 4b 3b 8e a0 ee 6e 75 1d 08 d6 cf b8 b1 a4 d6 53 b3 07 5e db e9 2a 52 7b 6a 45 68 b4 3a 6e 4d 73
                                                Data Ascii: KGnfcm6Gy@O1KNZZ.I|qmv/|{/z:v/i,J5[tnzGf3t}-|s=vo_d{_b{MLzKS:9ik!#u}_$5VYM2[K;nuS^*R{jEh:nMs
                                                2024-05-23 22:22:15 UTC9624INData Raw: bf 61 6a 01 40 b4 c7 1f 62 e6 53 e9 2b e1 42 23 e2 f6 27 37 5f 0a f8 54 00 18 05 f0 d3 50 8d 93 c8 32 1c 8d 95 d6 81 80 4f 90 a3 26 58 51 8a b5 5c 57 c2 8f cc f6 17 a3 51 e8 c6 97 15 65 75 7a da 81 12 79 a3 3c f0 4d 42 4f 34 64 72 e1 2a 3d c8 c7 3c a9 a8 e4 11 3c d0 39 9e 17 ec 0b 64 00 a3 12 c4 14 c0 b9 e8 9f 31 4b f0 5a 8c 15 d3 f0 3a b7 62 eb a1 4c 70 2b 14 c3 35 a8 60 53 e2 0a 77 56 ba b5 0a 8d 2d 81 ba 31 c8 a1 14 39 2f f8 07 fc f3 f7 ad 9d df a3 db 30 94 b7 18 9d 52 95 b4 93 99 29 96 2a ca d4 ba c6 8f 92 32 3e 09 cf 01 11 36 4d b9 e9 40 f0 5b 82 f5 b5 1d e8 ca f4 b5 2e ad 46 92 f2 97 0b 02 b0 65 a6 57 4f 1b af 84 ac 10 12 b9 56 5f 09 40 1c a8 e0 5c 2f 84 a3 29 0a 7f fd 70 f5 fb 96 c4 3e 97 7a 3b 92 8e e3 90 1f 0d 26 f8 27 ca b6 4c af 5b d9 06 c0 70
                                                Data Ascii: aj@bS+B#'7_TP2O&XQ\WQeuzy<MBO4dr*=<<9d1KZ:bLp+5`SwV-19/0R)*2>6M@[.FeWOV_@\/)p>z;&'L[p
                                                2024-05-23 22:22:15 UTC16384INData Raw: 07 99 52 46 2e fb 2b 7a bc 8b 79 db ac f7 6b cb bd 87 76 88 e9 fb 8b 49 44 6d 1f 52 3e 29 2a 90 75 2d 4e 79 82 46 26 b8 75 75 75 8f a9 69 6f 28 2a 4c 8a 2a 2a 48 a6 92 79 8c bc f1 bf 5a ed 91 49 06 e3 da 9b ac bb 27 79 da c6 a5 44 17 91 0d 43 4b 30 15 47 06 a0 8f 30 69 89 3a 51 c6 a5 42 89 58 82 68 e4 d3 36 1c 41 f0 18 6e 9c 6a 8d 22 ea 6b 8a d1 01 19 0d 1e 5c 71 14 c2 d6 5b 91 31 22 39 d8 d5 92 46 c8 b0 6e 27 e7 83 f7 a2 31 74 94 40 f3 1a aa 80 09 d4 08 e7 85 b9 b4 95 40 6b 62 64 31 92 ba 9f 55 39 f0 14 c1 79 19 a2 40 94 56 65 2d 99 e1 40 7c 4f 8e 2e 25 96 24 6b a6 99 63 8a 7d 3e a7 1a 45 03 81 97 ec c4 97 57 56 e6 69 56 4f a1 0b 1c ab 4c e8 79 0c 6b 0c b0 48 ce a1 84 88 4a 41 d4 e1 a4 0f 87 1c 5e da ad c2 b4 f1 a8 59 21 75 0c a7 98 f3 a3 79 61 9a 29 52
                                                Data Ascii: RF.+zykvIDmR>)*u-NyF&uuuio(*L**HyZI'yDCK0G0i:QBXh6Anj"k\q[1"9Fn'1t@@kbd1U9y@Ve-@|O.%$kc}>EWViVOLykHJA^Y!uya)R
                                                2024-05-23 22:22:15 UTC8436INData Raw: e8 81 93 c8 5e bf c5 5e 3f bf 0c a0 e9 67 23 3f e1 f9 63 f3 14 db 66 e3 26 d9 7d 0d a6 d7 b8 da 5d 01 58 a6 b8 b4 b9 66 8a ce 61 cd 2e 14 c8 1b e0 31 6b bf 5a 32 5b ee fb 6f fa 5d d6 c2 67 ae 86 0b 56 0c 7f 51 cb 33 cf 8f 3c 74 74 3f 46 be cc bd 9c 6b 5e 1a 71 d2 dc 2f a1 29 42 23 8e 42 35 03 cb 06 e1 e4 42 93 22 a4 72 6b a5 01 39 90 39 d0 78 e2 58 2d 0a 32 48 fa 5a 48 ce 94 7a 0a 86 cb 81 c4 6c 92 ad 91 96 a9 04 32 7d 42 ac 78 f1 cb d5 84 46 64 66 b7 61 59 c8 a9 6f f0 ad 33 c3 e9 ba 8d 2e 4f aa b1 9a 30 5a 9e 5c 07 9e 3a 73 5c 87 98 b5 5b 57 a4 85 1e 1e 38 7d a6 4e e9 d9 2c 77 8b 19 10 4f b6 cd 79 02 4c 15 d7 52 96 8d 98 32 ea 52 08 14 cf 12 27 77 77 16 df b3 c2 53 aa 91 cf 3c 42 67 42 2a 0c 71 54 bb d7 90 50 49 e5 8b 4b cb 3b 97 b7 b6 99 56 48 d7 a7 49
                                                Data Ascii: ^^?g#?cf&}]Xfa.1kZ2[o]gVQ3<tt?Fk^q/)B#B5B"rk99xX-2HZHzl2}BxFdfaYo3.O0Z\:s\[W8}N,wOyLR2R'wwS<BgB*qTPIK;VHI
                                                2024-05-23 22:22:15 UTC16060INData Raw: 83 1c d6 a7 75 9d 7d 34 77 aa 07 a5 48 d2 32 3f 2e 78 65 b8 10 db 24 ee 42 db 5b a5 09 00 e5 ac 8c f1 65 70 65 8e 06 8e a8 ec a2 9e 80 2b 5c 31 86 57 11 5d 40 f5 51 ed 60 9e d5 20 71 e1 88 e3 98 99 16 6a c4 ae ec 43 2e a0 18 11 88 ac b4 f5 ae d1 8a 34 27 9a 2f 02 a7 2f 68 38 7b 6d da de 48 fa 09 ad ad ca 55 25 88 1c a5 8d e9 93 8e 15 c4 72 c1 33 32 16 2c 1a 62 a3 4b 93 5a 49 4f d2 45 38 e2 e7 b2 37 0b c8 2d e7 b1 60 d6 2a a5 4d 54 7a 8a a8 1e ef db 8d df 6b 89 5d ef a3 8f af b6 ab 46 45 24 8b d4 45 7c c5 46 18 4a 24 81 a3 2d 1b 27 ea 15 cf 3a f0 cf c3 06 35 2d 52 40 52 3d 54 1f e2 f1 cf c3 02 c6 76 02 6b 73 a4 0e 00 a9 e0 46 35 c4 0b dc 5b 82 f1 c6 a0 13 20 02 ba 45 79 9c 59 d8 cb bd ff 00 4e be bb 9f a0 91 5f 41 2c 02 39 ab a7 a7 2b 95 d2 99 8a 66 71 6f
                                                Data Ascii: u}4wH2?.xe$B[epe+\1W]@Q` qjC.4'//h8{mHU%r32,bKZIOE87-`*MTzk]FE$E|FJ$-':5-R@R=TvksF5[ EyYN_A,9+fqo
                                                2024-05-23 22:22:15 UTC16060INData Raw: 20 e9 fd 3a ab c0 9f 02 30 f0 c6 a2 08 1b d4 55 32 04 0c 87 c4 d3 1a a0 05 69 9e 8a d6 bc ea 1b 05 99 81 54 15 d5 c8 8e 19 62 c3 b8 e3 04 c9 db d2 17 bd d1 fa f6 f9 e8 97 42 9c f4 00 25 1f e5 f3 c3 dc db 11 2c 32 d2 41 a3 3a 83 cc 78 83 8d 34 ca b5 f9 61 74 d3 4e 40 49 96 78 5a 9a 57 02 a7 8f 01 81 9f 1e 03 03 9f 8d 3f fc 78 65 e1 82 34 8a 73 c6 b4 aa 91 98 61 c4 63 ed ee 1f d6 e3 42 cc e3 89 f3 38 69 1d 75 15 5a 55 6a 72 e4 69 96 22 29 21 50 05 42 95 a5 6a 33 e3 c3 12 59 5e 85 78 e5 1e 99 38 e9 cb 22 30 51 35 3d b3 ff 00 22 e0 8a 56 9c 70 c4 9f 50 1f b7 cf 12 f6 ae f2 ab 2d a5 f4 4d 14 72 4b 9a 8a 82 34 b0 3c 8e 05 e4 2a d7 5d bd 7e e4 59 dc 0f 57 49 8e 62 37 3f d8 79 e2 d2 fe ca e5 ed 2e ed 24 12 db dc a1 a3 47 22 9c 88 f2 f1 18 fb c8 8f db 6f 7b 5a a8
                                                Data Ascii: :0U2iTbB%,2A:x4atN@IxZW?xe4sacB8iuZUjri")!PBj3Y^x8"0Q5="VpP-MrK4<*]~YWIb7?y.$G"o{Z
                                                2024-05-23 22:22:15 UTC8040INData Raw: b3 34 4f d3 ae 90 0d 08 20 8f 9e 78 3d 0b 92 90 c4 2b 24 a4 50 10 ca 72 07 12 2a cd 1c 89 34 8d 24 b3 f1 2c 1b 88 5f 0a 60 2c d3 05 57 3e 99 41 a1 a9 e5 9f 8e 0a 1a bc 2e 9a 0a 1a 16 1e 75 1c 2b 80 b5 e9 46 ab a4 46 e7 d3 5a 71 18 8d 16 89 0a 37 d5 95 8e 44 83 53 41 c0 9f 3c 4a 88 80 45 91 42 24 cf 2c 59 6e 68 1d 74 49 a2 47 ae 60 1e 03 0b 20 0e 69 9b 00 4e 9c 4c 89 56 95 a2 3a 1e b9 06 19 82 31 d3 90 74 7a 8c ce 82 43 42 48 c8 92 78 f1 c4 32 b5 e1 8e d6 16 fa 70 2b 9f 5b d3 4d 5c 56 94 a6 43 cb 07 ee 6f 91 2e c3 34 7f 6c 01 0c 01 e2 c0 ae 55 38 1b 7d ba c9 25 fb 2d 27 b8 1a b4 51 38 96 39 69 27 2c 20 17 4d 64 4c 67 aa 4a 16 22 94 3a 83 9f 6d 29 c8 63 fa 9e cb b4 3c dd b1 67 63 67 69 6b 10 62 a4 98 d3 5c 84 30 a8 f7 b9 14 23 11 58 fe 41 ed 78 20 dd 26 02
                                                Data Ascii: 4O x=+$Pr*4$,_`,W>A.u+FFZq7DSA<JEB$,YnhtIG` iNLV:1tzCBHx2p+[M\VCo.4lU8}%-'Q89i', MdLgJ":m)c<gcgikb\0#XAx &


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.749751163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:15 UTC654OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:15 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:15 GMT
                                                Content-Type: image/png
                                                Content-Length: 776
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:42:50 GMT
                                                Accept-Ranges: bytes
                                                ETag: "08E5CA96B736891E01BE30EEE4E0B731"
                                                Last-Modified: Mon, 27 Dec 2021 01:49:53 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:3 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc197_PS-VIE-01aIr81_14433-55483
                                                2024-05-23 22:22:15 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 f6 0f 54 f9 00 00 02 72 49 44 41 54 48 0d cd d6 3b 68 14 41 18 c0 f1 db 24 3e 82 06 43 90 f8 20 72 2a 88 58 a8 28 a2 20 42 b0 08 08 82 a5 16 82 95 b6 16 36 da da 88 08 16 16 a2 56 36 a9 d4 14 62 a1 95 d8 44 44 1b 45 14 c4 27 e2 13 8d 82 09 c6 98 c4 f3 ff df ec 5e 1e b7 3b 77 87 77 e0 c0 2f 37 3b f3 cd 7c b3 af d9 44 a5 52 e9 76 a1 50 d8 88 85 f8 83 66 94 56 26 fd dc c6 9f 12 4c 32 9e d4 f9 69 78
                                                Data Ascii: PNGIHDRUsRGBDeXIfMM*iTrIDATH;hA$>C r*X( B6V6bDDE'^;ww/7;|DRvPfV&L2ix


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.749752163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:15 UTC654OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:15 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:15 GMT
                                                Content-Type: image/png
                                                Content-Length: 995
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:44:21 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c91bbf-3e3"
                                                Last-Modified: Mon, 27 Dec 2021 01:49:51 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc197_PS-VIE-01aIr81_13421-45177
                                                2024-05-23 22:22:15 UTC995INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 25 08 06 00 00 00 51 78 89 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1c a0 03 00 04 00 00 00 01 00 00 00 25 00 00 00 00 c8 8c 2e 55 00 00 03 4d 49 44 41 54 58 09 ed 57 bf 4f 14 41 14 9e 37 bb fc 10 bc a0 81 10 54 7e 99 28 52 a8 0d 0d c6 a8 57 88 62 d4 42 13 1a a2 ad 85 b1 32 f1 3f a0 b6 34 31 b1 24 b1 b0 d4 c2 18 8d a2 36 16 24 c4 5c 81 4a 71 2a 41 73 11 35 2e 17 38 6e 67 9e df db db 43 56 f7 56 b8 bb f2 5e d8 db dd 37 f3 be 6f de 37 b3 e1 3d 52 b0 c1 e1 f1 41 6b fc eb 4c 94 26 22 87 99 2d dc 24 63 35 18 e0 48 03
                                                Data Ascii: PNGIHDR%QxsRGBDeXIfMM*i%.UMIDATXWOA7T~(RWbB2?41$6$\Jq*As5.8ngCVV^7o7=RAkL&"-$c5H


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.7497532.19.104.72443
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-05-23 22:22:15 UTC535INHTTP/1.1 200 OK
                                                Content-Type: application/octet-stream
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                Cache-Control: public, max-age=236778
                                                Date: Thu, 23 May 2024 22:22:15 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-05-23 22:22:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.749754163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:16 UTC652OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://r.img.cctvpic.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:16 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:16 GMT
                                                Content-Type: image/png
                                                Content-Length: 237
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:28:34 GMT
                                                Accept-Ranges: bytes
                                                ETag: "C04CB3A9901E6887233F380AF0F40E3F"
                                                Last-Modified: Thu, 06 Jan 2022 07:49:43 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc198_PS-VIE-01aIr81_14433-55508
                                                2024-05-23 22:22:16 UTC237INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 7c 49 44 41 54 28 53 8d d0 b1 0d c2 60 0c 84 d1 ef 24 26 60 8c 34 29 58 20 73 d0 40 45 95 b5 68 92 2a 1b 64 81 34 91 32 05 03 d0 44 3a f4 23 88 8c 48 61 d7 cf f6 d9 22 59 4a 3a 64 bb 01 1e 92 96 bd 26 db 27 e0 59 60 05 74 c0 45 d2 14 b1 ed 1a b8 03 ed 7b f5 1e fe a0 1e b8 49 1a b7 8c 11 03 2b 30 00 d7 82 ca b0 9f 63 02 3e 02 e7 2f fa 83 21 c6 41 d2 1c f3 e6 df 93 fd e3 0b 2f 49 2c 6f dc 12 b2 5c 00 00 00 00 49 45 4e 44 ae 42 60 82 65 f7 6c 7b 00 6c 81 b5 a4 47 db 16 7a 3e 92 ae c3 c8 d5 8b be fd 04 74 a7 3c 10 6f 4a 18 50 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR2sRGB|IDAT(S`$&`4)X s@Eh*d42D:#Ha"YJ:d&'Y`tE{I+0c>/!A/I,o\IENDB`el{lGz>t<oJPIENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.749755163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:17 UTC652OUTGET /photoAlbum/page/performance/img/2024/5/16/1715852415970_283.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:17 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 188910
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:49:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A7AA5D668627AE61C533AB6AD2C77599"
                                                Last-Modified: Thu, 16 May 2024 09:40:22 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc199_PS-VIE-01aIr81_12509-41210
                                                2024-05-23 22:22:17 UTC2313INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 08 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 0a 10 0e 07 08 1a 09 07 07 0e 21 0e 0f 11 1d 1f 1f 1f 07 0b 22 24 22 12 24 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 09 ff c4 00 64 10 00 02 00 04 03 04 05 07 07 07 09 04 06 08 00 0f 02 03 00 01 04 12 05 13 22 11 32 42 52 06 21 23 62 72 07 14 31 41 82 92 a2 33 51 61 81 b2
                                                Data Ascii: JFIF!"$"$"d"2BR!#br1A3Qa
                                                2024-05-23 22:22:17 UTC16384INData Raw: c2 a9 81 e3 4c 11 45 31 26 0d da 7e ec 35 8f 18 db a7 57 0c 1a 5e 19 cb aa 2b 5d 23 0b 1d 0d 17 6c 75 1a 44 5a 04 b2 eb ad d2 3b c3 06 92 c1 b7 76 d2 1d d8 0b 44 e2 bb 4e ec 4a 65 41 11 5d a6 34 15 49 58 76 96 7c d0 dd 45 12 75 5a 22 25 02 53 52 c1 85 f9 c3 0b 8b da 83 b1 4e 97 7c c7 10 a2 ba d8 b0 50 81 0a f5 15 bc b0 0a 91 d6 94 59 29 ea 04 97 0f 13 36 76 ec 91 d0 b1 67 e5 15 97 2e f7 84 a3 e9 8e 8f b8 85 62 3e 18 f9 ef c9 ac c4 ab 5c 3d d1 2f 74 a3 e8 2c 2e 76 ad 7c bf c3 0d 2f 60 a7 ab 11 8e d7 09 16 58 af 30 87 8b 96 02 d6 23 78 b4 dd c3 de 83 f5 14 3b da ad 1e 1b 62 3b a8 0b 24 b9 87 ec c5 49 94 49 6f 60 0a 7a 4b c4 8a df 66 23 8d 09 71 5a 51 66 a0 a7 d3 68 f2 ea 86 ca 8a d1 e1 b7 9a 1b 50 8a 0e 8a c3 29 b8 74 c3 04 9f 0f c5 04 2b 24 5a 87 4c 42 9d
                                                Data Ascii: LE1&~5W^+]#luDZ;vDNJeA]4IXv|EuZ"%SRN|PY)6vg.b>\=/t,.v|/`X0#x;b;$IIo`zKf#qZQfhP)t+$ZLB
                                                2024-05-23 22:22:17 UTC16384INData Raw: 33 e4 86 a4 d1 a8 2d a2 68 f1 45 63 1a a3 d5 09 c1 b1 6d 22 b2 28 3b 30 16 91 17 76 1f 99 86 09 e2 66 77 52 a2 12 8e 29 a4 bd 42 56 c5 83 1b a2 b6 ef c6 98 af 9a ed 8a da a3 7c 5a 9c 4d 0b 00 c4 56 69 5d df 28 50 6b 0b ad 21 76 9e 1b 63 26 a7 aa 60 6e 91 45 df a3 98 95 c2 b2 de 66 ab a1 b9 9c dc fc 3e 9d cd a3 0f e9 03 89 22 39 97 69 d5 f8 e6 8f 27 1c 62 ca e1 22 1b 4a e8 a0 e0 78 96 ab 78 62 df 21 59 8d dc b6 c0 8d b7 45 18 f2 68 d8 dd 3c 9b 74 d5 6f 5a c4 88 45 9b a4 31 a8 d3 b8 58 37 0c 7c c1 d0 9e 8b 54 b4 86 a5 2c 24 da 57 5a 3c 43 1b d7 44 9a d1 11 16 15 dc 25 74 3e 5c 2d ab ea 16 ed ec 59 8a 11 b6 1d 9e a8 6f 64 65 14 86 d1 bb 51 44 47 01 41 39 8c 30 d0 88 98 92 8d 82 a6 88 69 92 b6 08 b0 07 da 88 ad 0e 21 82 54 e2 0c 39 f7 61 a2 2e ec 12 6a ae 88
                                                Data Ascii: 3-hEcm"(;0vfwR)BV|ZMVi](Pk!vc&`nEf>"9i'b"Jxxb!YEh<toZE1X7|T,$WZ<CD%t>\-YodeQDGA90i!T9a.j
                                                2024-05-23 22:22:17 UTC16384INData Raw: 6f 7c 51 3d 14 13 02 9c 81 98 2f 4a 98 4b e5 d3 00 b1 fe 90 56 99 5c bb b8 a2 f8 1d 15 48 f2 c3 c1 d1 b4 f2 8c 3a d2 ba 01 b9 33 3b c3 31 3a d2 de 22 82 3d 1a 7a 1f 8f 50 2f 13 a9 62 29 16 4c bb 51 0a c9 8c 5f 62 4c ee c8 ed 8b ab f0 a4 21 6c 73 2d 15 ac 48 8a 31 6c 6e a7 31 cc 67 33 08 87 bb cb fd 91 d7 ec ee 0e 39 75 49 a2 9c 99 1c 4d ab 13 a4 a9 c3 dd 97 52 36 8b 35 2d c3 a9 2f 1f d2 25 83 d4 43 38 72 9f 16 1b b7 a2 8d d0 2f 2a 55 34 29 f3 0c 4d 0b c5 b0 92 de a6 7f ca a7 bc 87 7a 56 5f aa 2f 92 e8 85 16 30 9f 3b e8 9e 22 2e 2b 6e 66 13 56 c1 1a b4 f3 0a 59 f9 cd 9f 4c 72 38 fe ca 9c 24 ce bf 07 da 29 aa 91 3d 0e 16 0e 92 b4 a2 15 63 2a 55 da 23 57 30 f1 45 07 12 af c4 f0 e7 12 2b 50 f4 38 4a dc b7 09 09 7b 3e a2 1f a6 5b 61 23 d2 f7 71 09 47 1f f9 59
                                                Data Ascii: o|Q=/JKV\H:3;1:"=zP/b)LQ_bL!ls-H1ln1g39uIMR65-/%C8r/*U4)MzV_/0;".+nfVYLr8$)=c*U#W0E+P8J{>[a#qGY
                                                2024-05-23 22:22:17 UTC9612INData Raw: 31 41 38 90 a2 88 83 38 70 4a 00 5c 4b 0e 17 58 5a 46 2c 06 42 42 36 c5 19 0d 83 b8 56 21 a8 6e 82 99 9a 71 68 9b 59 43 c5 6c 00 a9 a6 21 8b 9c 8c 4f 4c 40 c4 68 b4 c1 e6 36 3c bb 53 2a f4 75 04 a6 09 0f 0c 5a 70 8c 4e fd 22 45 77 2c 57 2b 69 6d 84 e1 d5 24 a6 09 72 c2 b4 85 cf 89 35 b1 b1 60 d5 c4 02 3a bf d5 17 2a 6c 5d c6 bd 25 77 88 a3 2d c0 6b c4 d6 2c 12 ee 94 5b 70 aa db 08 6d d4 31 54 95 1c a6 9c 59 91 92 2a 9a 22 0c 12 21 05 f6 4a 65 cd 11 58 75 82 50 2c db 96 32 bb 6c 84 36 4a 5b 67 3e a8 e8 61 4c 21 b9 97 5a 3a ae 61 5b 6f b4 5b 3f be 0f b3 0d 7d b7 3f 11 a6 40 e9 2b 7c e5 62 cb bc 2b 9c c8 4b e8 96 c8 8f 45 49 4c 6e 58 b3 ce 5e 24 5a 98 4b 21 11 ef 5c cd b3 b7 77 d5 09 71 5e 3f 3f a6 df 33 d0 ea b0 72 a8 d2 22 45 98 b6 5b 6e 61 20 59 53 6d c5
                                                Data Ascii: 1A88pJ\KXZF,BB6V!nqhYCl!OL@h6<S*uZpN"Ew,W+im$r5`:*l]%w-k,[pm1TY*"!JeXuP,2l6J[g>aL!Z:a[o[?}?@+|b+KEILnX^$ZK!\wq^??3r"E[na YSm
                                                2024-05-23 22:22:17 UTC16384INData Raw: 97 57 dd e2 90 3b a3 78 b0 bc 86 af 13 43 f1 2c b6 09 29 2f af 7a d6 5a 48 73 c9 c5 29 9b 1b 29 96 d1 d9 3b 65 b2 72 98 94 a7 b2 0b 74 c3 ca 15 5e 22 bf 32 42 c6 92 80 6e 1f 34 40 a5 6c 75 c5 98 cc e6 2c 06 49 4c d9 af 25 52 11 da 53 9e ce bd 91 73 96 25 48 6f 46 19 4d 85 d2 79 b0 da 9a 25 d5 bd 74 8f 62 d6 96 7c a3 1d 3c b4 ed d4 5d 7d 52 d9 b3 6c e7 18 f5 28 0d c4 3b a2 44 5a 57 a8 ad 22 2f ce 71 7e b9 41 c3 18 cd db 5e 5f d8 76 da 46 f3 fc 99 70 b2 1a da f7 ac 53 53 4d e6 89 5f 9d dc 2b 7d 23 d8 42 c7 50 65 ed ba c9 c8 44 a7 39 8e ce c9 7b 27 1b d6 57 e2 e8 c6 bf 93 6e 1f db e3 15 65 44 b5 3d 65 4d 48 55 28 7f 60 f1 f3 64 34 96 48 bf 60 9c bb 16 df b3 af ce e7 29 4e 7b 23 69 9c cb 97 e2 86 ce 96 b6 79 be 2a 4d e4 7f 9f 9f 01 b9 ac bf 04 51 e9 e6 7f 0e
                                                Data Ascii: W;xC,)/zZHs));ert^"2Bn4@lu,IL%RSs%HoFMy%tb|<]}Rl(;DZW"/q~A^_vFpSSM_+}#BPeD9{'WneD=eMHU(`d4H`)N{#iy*MQ
                                                2024-05-23 22:22:17 UTC8436INData Raw: b7 c5 66 91 fa a2 25 27 ca 2f df b7 d4 d3 1e 02 4f da 94 57 96 e6 ea d7 08 fe 71 7c c3 6d c4 45 ec 8c e7 38 68 9e bb 87 30 9c c1 e5 48 88 91 0d bc 37 4e 7a b6 f5 6d 9c 7c df 2f 29 d8 d3 ea 29 85 95 d9 48 2a ba 6c d5 52 29 54 ca 34 93 d7 98 25 6c a6 5d 61 74 b6 dd e8 9c e3 ea 57 da 39 c2 2b 5a c4 58 cc b5 da 2b b8 47 50 88 97 a6 e9 fa ba fd 5f 4c 47 0c 8b b9 7c 5b fb 03 2e 1c 38 6b 56 a9 f9 34 97 ea 52 71 ce 9f e0 b4 66 4a 7b e9 10 d5 15 a4 a6 bd 8f a9 59 5b ba 48 40 4a d6 fd 13 f9 e2 ab 8b 79 68 a1 b4 85 23 58 fb bf 41 4e aa 11 2f 11 1c e6 7f 5e c8 a4 7f 28 cc 08 8b 14 af af a6 11 cc ce 1c d1 1d 39 e2 48 49 0b 3e 7b e5 e8 9e de be a8 c7 d1 88 17 e3 87 d9 8d 30 e0 5e 48 ea 94 a4 fc a9 7d 0b 70 f1 58 23 ec e3 8a f3 df ea 6d 98 8f 95 ea 92 bb 22 82 99 57 0d
                                                Data Ascii: f%'/OWq|mE8h0H7Nzm|/))H*lR)T4%l]atW9+ZX+GP_LG|[.8kV4RqfJ{Y[H@Jyh#XAN/^(9HI>{0^H}pX#m"W
                                                2024-05-23 22:22:17 UTC16060INData Raw: bb 87 f3 14 94 c4 37 6a b4 76 e9 19 cf af aa 50 46 b6 45 68 dc 4c 2b b5 5b d9 a2 dd 25 f4 6d 18 88 a4 2c 88 ad 2a 62 b4 8b 2c ad 63 ca d2 b6 ed dd 92 eb d3 eb 89 ad a5 5f 9f a0 ba 53 76 06 9c b0 eb 84 5c 48 f3 9c cb b2 d8 55 35 ac 22 21 e1 12 9c e4 9d 9f 36 cd 9d 71 22 4d 59 ee 8b 85 62 59 65 96 b1 a6 1d 3a b4 ac a5 bb f3 75 41 15 0b 07 4d c5 77 e9 16 95 a5 96 db bb 77 a6 d9 e9 f5 fa a3 89 1d 44 3a 59 da 0f ca 33 30 57 a7 88 87 8a 7f 34 4d 7e e2 69 25 a0 50 4b cc 60 da 59 7a b3 d8 c7 5c 23 69 0d a2 bd 97 17 af 6f d1 0c d2 3c 8a e2 5f c9 af 85 14 99 62 5a 74 90 b1 9b 4b e9 9c e1 34 c6 cd dc c1 58 88 a4 44 96 23 75 ba ad b4 76 69 db f3 fa 60 83 d6 43 aa e7 16 91 b7 31 83 97 de d2 3d 5f 54 51 35 eb 16 45 ec 43 3a 76 90 da c6 34 88 ad 22 16 3f 84 7b a3 f2 63
                                                Data Ascii: 7jvPFEhL+[%m,*b,c_Sv\HU5"!6q"MYbYe:uAMwwD:Y30W4M~i%PK`Yz\#io<_bZtK4XD#uvi`C1=_TQ5EC:v4"?{c
                                                2024-05-23 22:22:17 UTC16384INData Raw: 0c 74 6d f9 15 62 2c dd 22 65 33 c7 84 84 88 90 c1 bb 87 64 fa fd 9f 4c bd 31 a7 f9 3c c5 89 58 2e 39 81 b0 87 31 15 ab 78 8f 77 3d 2b 22 5f 30 cf f6 68 ea db b6 32 9a c3 cd 14 55 f1 54 a6 d7 5b c3 52 8b 52 d1 d3 b2 43 b4 32 4e 52 ef fa 25 b6 51 70 c2 de 4d 7d 35 6a f4 f9 cd 27 9b 55 8d ba 73 69 2d b4 be b9 0a cb e8 d5 e9 db 38 cd c7 ef c3 4f fd ac ed ff 00 0f 46 fb 4b 87 ff 00 dc 8b f9 a0 f4 68 b8 8f 4e c2 8f a2 dd 1b 46 1e f5 fe 54 c3 f1 67 d6 4d 44 37 e5 08 9d 7c a5 9a 33 e0 98 56 84 bd 53 eb 2d 9e 8e ac ee 10 41 28 f1 1c 3f 13 2c 4d b8 f5 55 f3 4f ec 7e 87 ed 5e c9 c5 da 11 84 72 f2 c7 2d 55 d1 fa ad 53 f0 dc 5e 35 88 d5 e2 35 8f c4 2b 8f 36 a6 a4 ef 32 b6 d1 dd b4 56 03 e8 90 4a 42 23 29 7a a5 29 46 89 d0 df 2c 0f a2 a2 96 17 8a e1 e8 c6 30 d0 11 5a
                                                Data Ascii: tmb,"e3dL1<X.91xw=+"_0h2UT[RRC2NR%QpM}5j'Usi-8OFKhNFTgMD7|3VS-A(?,MUO~^r-US^55+62VJB#)z)F,0Z
                                                2024-05-23 22:22:17 UTC2596INData Raw: 5e c0 c6 5b 25 d0 5c 33 f5 13 e9 e7 fd b3 a0 9c e3 4f 15 8f 16 59 26 b2 2e 49 72 7d 17 91 c4 ec 4e 2b b4 38 1c 12 c6 f8 49 cb 54 a7 2f 6e 0b da 93 75 bb e9 64 cf 2c 22 3f f4 27 a2 32 f9 88 3f fa 56 46 48 95 8d b1 ad d7 f9 7a c3 9e 94 d2 bf a1 74 0f a6 a7 f9 04 b6 ad 2c 42 38 7b 25 1d 04 e4 ae ae ae a9 7a e1 aa 0f 2d 78 3a 4a e5 74 27 0e 55 da 48 94 ea 71 2b 7d 9a 19 5d fa a2 71 38 f0 e5 92 7e 91 72 4b 93 e8 ab b8 9d 8d c6 76 8f 03 8e 50 7c 1c a4 e5 39 cb fc c8 2f 6a 4e 55 cf a5 95 2e 81 b5 82 6f 5a c8 47 34 56 b2 d3 a8 ae 2d 22 25 c3 b6 7e 98 d2 31 74 ac 29 96 91 11 b7 b3 48 f7 84 44 ae 2f ae 7d 71 59 c0 71 aa 3c 4b 1c ac c4 29 e8 65 44 89 ad 44 14 f2 21 2d 8d 94 ac 26 5a 12 19 0f 11 6c 97 af af d7 38 b1 63 d2 12 25 2f 4e 91 22 2e 5b 98 5c 3f f8 7e b8 e9
                                                Data Ascii: ^[%\3OY&.Ir}N+8IT/nud,"?'2?VFHzt,B8{%z-x:Jt'UHq+}]q8~rKvP|9/jNU.oZG4V-"%~1t)HD/}qYq<K)eDD!-&Zl8c%/N".[\?~


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.749758163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:17 UTC651OUTGET /photoAlbum/page/performance/img/2024/4/9/1712655231625_491.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:17 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 130173
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:48:14 GMT
                                                Accept-Ranges: bytes
                                                ETag: "E14AA005E28499B751DF2D7D5164B20B"
                                                Last-Modified: Tue, 09 Apr 2024 09:33:57 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:8 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:2 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc199_PS-VIE-01aIr81_16869-50437
                                                2024-05-23 22:22:17 UTC15815INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 06 08 06 06 06 08 06 06 06 09 09 05 05 05 09 06 07 07 05 05 09 05 05 07 07 07 05 05 05 05 07 0a 1c 0b 07 08 0e 09 05 07 0d 21 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 09 09 0d 12 0d 0d 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 1e 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 09 ff c4 00 5a 10 00 01 03 02 03 04 06 05 08 06 09 01 06 04 02 0b 02 00 01 03 04 12 05 11 22 13 21 31 32 06 41 42 51 52 61 07 14 62 71 72 23 81 82 91 92 a1
                                                Data Ascii: JFIF!"Z"!12ABQRabqr#
                                                2024-05-23 22:22:17 UTC16384INData Raw: 17 35 c3 9f 05 9d 83 6c 88 36 e5 20 96 57 6e cf 53 7c 4a b6 25 5e d2 bf 11 11 6e 0b 3d b6 e8 ad c6 91 62 43 d9 62 24 0f 89 fb 3f 7a c5 f5 a0 e5 bc 54 a0 f7 72 dc 5f 0a bf 6d 13 b9 9a 8f 89 3f 70 a0 7c 44 bd 95 4d a2 7f 87 f5 51 bc 6c 36 dc 43 f4 75 25 b1 0d 36 5a 6a f9 3d 94 2f 59 27 7a 51 bc 62 da 44 8f cc b4 8a 77 99 f9 45 84 7e 16 fe 24 a9 0c 28 e7 97 9b 57 bf b2 8c aa 4b c4 3e e1 51 b4 12 9f 8a df 6b 48 ab 30 50 38 b5 c4 e2 39 73 76 bf 59 d2 74 08 ae 53 49 da 72 fa d1 c6 e4 4f a5 88 bf 55 94 f1 c4 03 a8 88 4b c3 db 7f b2 ae 39 3f 64 74 f6 ae c8 05 94 b9 21 94 8a 9c 8a dd ff 00 37 53 27 68 44 39 8b ed 3d bf aa db d3 4f 52 c3 a4 a4 f9 a2 6b 47 ed 75 aa cf 53 1f 64 6e 2e f3 7b bf 55 09 36 16 8b 33 c8 06 d6 83 11 97 78 b6 96 51 35 d1 73 15 be 43 a8 94 47
                                                Data Ascii: 5l6 WnS|J%^n=bCb$?zTr_m?p|DMQl6Cu%6Zj=/Y'zQbDwE~$(WK>QkH0P89svYtSIrOUK9?dt!7S'hD9=ORkGuSdn.{U63xQ5sCG
                                                2024-05-23 22:22:17 UTC16384INData Raw: b4 09 6e b1 84 b2 6b 89 fb 57 66 8e a1 46 b6 e2 61 2e f7 51 55 46 e2 d7 8b 16 9d 5a 77 e7 77 b2 ab d1 1d cd 69 31 5d 9d c2 de cf ef 50 94 f2 05 d7 5c 23 aa cb 9b 89 24 2b 21 8e 7b 5c cb 32 f7 17 57 5a 9a 5a bb 46 ed 25 98 ea 71 e6 b9 47 0d 6f 30 18 df cd 73 e5 d9 ec ea 54 c2 5b df 43 75 96 9f 64 77 6a cd 55 12 4f 05 4b 14 43 73 0f 36 9e c9 5a a5 97 66 31 8e e2 b9 df 57 c3 d9 b5 58 a2 c3 43 2b 8d 84 b7 dc 2d d9 65 6a 1c b2 b4 9c 37 3b 5b 6e 9d 29 39 a4 35 12 38 61 da c6 22 11 db 9b 0e f2 6e 1f 12 d2 82 9c 01 86 e6 12 26 eb 2e 6f a2 ab 0d 4e c8 84 4c b4 7c c3 a4 94 35 75 24 24 27 13 14 b7 69 0d da 07 cc 9d 67 29 36 f8 2f a1 b1 b1 b9 b5 3d 82 dc de 37 f8 50 15 65 96 84 4f a5 fb 5c df 69 d6 49 cf 31 c6 42 4e 37 ea 12 71 7e 17 7b 4b 3d 86 68 9e d0 7b b2 6b b8
                                                Data Ascii: nkWfFa.QUFZwwi1]P\#$+!{\2WZZF%qGo0sT[CudwjUOKCs6Zf1WXC+-ej7;[n)958a"n&.oNL|5u$$'ig)6/=7PeO\iI1BN7q~{K=h{k
                                                2024-05-23 22:22:17 UTC15843INData Raw: 4b 2c d9 26 9a 8c 0d f1 63 8b 8e e9 1e bb 59 87 15 3b 01 88 86 bd 40 42 e1 28 97 b2 04 24 ed c1 0d 31 31 7f 6e c2 25 d9 7e d5 de 62 b2 70 13 92 0a 5a 58 00 83 90 4f 53 5c 37 1f 1f 9d 4d 8e 57 85 28 de 71 89 13 e8 b8 74 8d e5 da fb d6 98 e6 f6 dc 8c f2 25 75 13 a5 a5 c0 e6 28 ca a2 e1 88 59 88 8a e8 e7 16 20 1f 6a cc be a5 4b 0d ac 8c c8 84 6b a8 a2 94 5f 92 7a 9d 91 7b 3a 5d 97 13 45 8c ec 20 39 44 a5 1b 36 a5 66 d1 c0 4c c8 b2 11 2c 9f 78 b5 cb 8f e8 a6 29 14 b8 8c 53 d7 84 a7 01 4a 5b 56 81 ae ef 68 b2 c9 fa 8a d5 84 33 ce 57 e0 d2 58 92 47 b8 4f 5a 00 44 06 40 47 9e a7 07 b8 1f c2 40 4f d9 56 a8 ab a3 37 b4 24 a7 da f2 da 32 46 12 b0 f8 88 08 b3 58 d8 ec 62 73 1c a2 c0 23 90 da d9 db 90 8b 37 30 f5 2f 3a c2 1f d7 6b 08 c5 88 ae 97 b1 cf b2 12 ec f9 69
                                                Data Ascii: K,&cY;@B($11n%~bpZXOS\7MW(qt%u(Y jKk_z{:]E 9D6fL,x)SJ[Vh3WXGOZD@G@OV7$2FXbs#70/:ki
                                                2024-05-23 22:22:17 UTC15843INData Raw: 69 ee 55 2c 92 ec c5 1c 71 ae 51 eb 31 d5 c3 3e d4 fd 66 03 21 29 62 8a 31 bc 88 8a 9f 7c a5 16 6d 97 0d ed 9a ad 49 d2 0a 4d bc 14 e0 52 dd 23 11 8b ec 74 30 03 3b 99 9d a5 c5 b2 7e 0b 8b c1 31 08 62 d9 7a c5 d6 cc d8 c1 01 e5 c0 f7 08 11 0f 76 7d 6a a3 1e c2 ae 9c ee d2 d4 84 59 0b 70 db 3c b7 0f de 97 b9 37 1b 64 38 45 33 d1 aa ba 6f 86 0c 87 06 ca a2 b3 66 05 31 31 b0 43 11 59 ef 7c d9 df a9 73 98 af 4b a1 be a8 62 a0 a2 19 69 9c 65 87 6a c6 73 3b 18 dc 40 65 76 4e e3 9f dc b8 aa 09 6f a9 9e 52 b8 87 67 08 15 d9 dd 71 18 35 c9 8e a0 4a 5c 64 cb 98 88 32 bb 56 44 42 e2 43 77 bb 35 92 94 a5 d5 b1 ca 10 5d 8b f5 9d 28 af a8 ac 08 ae b2 03 d8 cc 70 c1 a6 11 32 0c cc 84 1b ab 25 a3 83 54 3d a3 71 15 bb 4a 89 74 f2 dc 64 2c 5a 5b 8a e6 30 f0 bb 13 1d 5a 40
                                                Data Ascii: iU,qQ1>f!)b1|mIMR#t0;~1bzv}jYp<7d8E3of11CY|sKbiejs;@evNoRgq5J\d2VDBCw5](p2%T=qJtd,Z[0Z@
                                                2024-05-23 22:22:17 UTC15843INData Raw: ad 22 98 cf 60 88 58 45 9b b0 e9 d4 4f 73 e9 11 6e b7 5f 48 fa 07 f4 49 ea 4f 0e 3d 8d c5 fd 7d f2 9b 0e a6 95 bf fb 56 76 cc 2a 6a 83 ae ab b8 5f 93 3f 17 2f 83 f4 1a b2 4a 5a fa 7a a8 23 da cf 4a 41 50 21 b3 db 5a 70 ef 13 70 66 e1 99 2f af fd 1f 74 c2 3c 72 0b 9e 33 a4 ad 06 17 aa a7 95 da f6 12 e4 a8 83 27 d5 09 77 f1 6e 0e dc 33 eb d1 a5 47 16 b2 4d bf a1 d5 a4 92 4b b8 e1 12 49 24 80 12 4e 92 8a 69 2d 40 0d 3c b6 ae 3f a6 9d 27 8f 0e 8c 88 9e f9 4a e1 86 31 7d e4 5f b8 5b ad d3 f4 d7 a4 d1 e1 d1 91 13 dd 29 5c 30 80 be a2 2f dc 2d d6 eb c5 b1 4a f9 6b 25 39 e7 3b cc be c8 8f 64 00 7a 85 97 16 af 56 b1 ad b1 fc df e0 e6 cf 9f 67 0b a8 b1 4a f9 6b 25 39 e7 3b cc be c8 8f 64 00 7a 85 95 54 92 5e 13 6d bb 67 9a dd f2 c4 b0 3a 4d 81 ed d8 aa 29 da d9 db
                                                Data Ascii: "`XEOsn_HIO=}Vv*j_?/JZz#JAP!Zppf/t<r3'wn3GMKI$Ni-@<?'J1}_[)\0/-Jk%9;dzVgJk%9;dzT^mg:M)
                                                2024-05-23 22:22:17 UTC15843INData Raw: 3d 29 d0 15 51 62 91 74 7e 22 c5 ed 18 86 a6 a2 60 23 11 01 71 03 b8 62 77 72 66 c8 73 6b 4a dd d9 f5 2f c7 b4 1e 89 ea 1e 99 ea 39 73 7b 3e ea 92 92 8b 4d 2e 5b b4 dd bb 5f 5e 0e 59 a3 d7 bd 1a e0 a5 84 e1 58 75 14 ad 6c a1 19 4b 50 dd d3 55 19 4f 28 11 75 da f2 b8 fd 15 e0 9f d2 83 10 db e3 f4 14 7d 8a 6a 38 8d fb f6 d5 73 4a 47 f3 59 14 2b a8 e8 cf a7 09 60 19 47 1b a4 96 a0 dc c8 e1 92 81 a3 0c a2 3d fe ae 50 c8 4d b8 7a 8a e2 2d fb f8 66 f9 1d 3c f4 af fa 5e 1a 8a 0c 26 84 e8 a2 aa 78 9f 11 9e a3 67 eb 52 88 08 88 c4 21 16 6c db a2 11 b9 c8 b4 b6 4c cd c5 73 fa 4f a3 fa 96 9f d5 9e 7c b8 77 6e 6d b9 26 92 5b 9f 2d 3e bc 26 f8 a1 4a 9a a3 0f 07 0b a3 00 06 b8 ca d0 06 ed 39 93 e4 23 f5 af a8 a8 a0 68 22 8a 11 e5 00 8a 11 f8 62 16 11 fd 95 f3 af 45 31
                                                Data Ascii: =)Qbt~"`#qbwrfskJ/9s{>M.[_^YXulKPUO(u}j8sJGY+`G=PMz-f<^&xgR!lLsO|wnm&[->&J9#h"bE1
                                                2024-05-23 22:22:17 UTC16384INData Raw: f1 4f 31 7f 12 7f d0 41 ff 00 77 17 f8 dd cb f1 24 50 32 c1 d0 8f 6d e9 c7 e3 99 cb f1 75 13 d3 52 8f 3c b4 5e d5 ce 05 f8 ba 71 c1 1b fc 0a 71 fa 01 fb d4 a3 84 b0 f6 69 43 e6 01 fd c9 89 a2 0b a8 07 fb fa 2f a2 c0 48 86 ae 84 79 66 12 dd d8 85 cb f6 45 58 6a 40 0e 69 a9 c3 ec 0a 63 38 07 9a ae 01 fa 61 fc d5 07 04 5f a4 29 7a 9e b0 fe 1a 69 bf d0 84 b1 18 7b 30 62 25 ff 00 a2 e1 fb 4e c9 7a ed 17 fd ec 0b e0 df f8 25 eb f4 23 fd ec a5 f0 47 21 7e 02 a5 85 d8 df a4 47 b3 43 58 5f 11 c2 1f 8c 88 7f 48 97 67 0f 2e 1d ba 98 c7 f6 5d d1 fe 93 a4 ec 85 61 fc 30 98 fe 2c c9 7e 93 83 b3 4d 54 5f 13 30 fe 24 90 75 01 b1 09 fb 34 94 63 f1 ce e7 fb 31 a7 6a fa be cc 74 01 f3 4d 2f ee 64 7f a4 9b b3 43 29 7c 46 03 fc 4e 99 f1 39 7b 34 20 3f 1c cd 77 ec ba 10 50 de
                                                Data Ascii: O1Aw$P2muR<^qqiC/HyfEXj@ic8a_)zi{0b%Nz%#G!~GCX_Hg.]a0,~MT_0$u4c1jtM/dC)|FN9{4 ?wP
                                                2024-05-23 22:22:17 UTC1834INData Raw: 9d 35 61 c0 2c 23 fe 1c 5f e5 87 ef 64 6c 7e 16 01 f8 41 87 f7 27 68 bd b0 fb 6c 5f 82 4f 1f b5 f6 58 c8 7e e6 4f 92 78 09 e5 71 6e 72 fc 13 34 ee 5d 64 5d 94 03 15 bd 64 5f fa 32 7e f6 52 8c 6d ed 7b f2 61 fd a2 64 72 17 10 0a 57 f6 b8 24 c7 e2 46 d1 0e ab 98 f7 f5 e7 0f fa d3 33 46 3f 37 0f 94 6f b5 b9 9d 14 c3 81 3b f6 53 83 a5 70 fb 3f e6 1f ee 8d 33 14 63 e0 fd 72 fe 48 49 85 a1 de 7e c8 e9 ef 74 2e ee 9c 4c 0b 96 cf b0 ff 00 eb 47 b7 01 eb fb 20 1f bf 34 34 2b 03 3b 53 8a 3d bb 77 97 bb e4 c7 f8 11 bd 43 7b 5f 6e df b3 6e 48 48 2c 89 85 ff 00 39 a9 63 8c bb be e4 c1 33 6a e6 f6 6e 39 3f d4 99 8e e7 b7 20 fa 5a bf 15 54 85 6c 32 80 bc 25 f5 5a 99 e2 b7 99 c4 7e 27 06 fc 5d 46 ef 6b db 90 7d 10 0f e4 8b 6c e3 d7 6f c3 90 fe 09 36 86 ac 71 0f 09 07 db
                                                Data Ascii: 5a,#_dl~A'hl_OX~Oxqnr4]d]d_2~Rm{adrW$F3F?7o;Sp?3crHI~t.LG 44+;S=wC{_nnHH,9c3jn9? ZTl2%Z~']Fk}lo6q


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.749757163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:17 UTC652OUTGET /photoAlbum/page/performance/img/2024/4/17/1713341021013_626.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:17 UTC546INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 105732
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:19:39 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7BB0FB86059F3D97F969CEBEC41E53C3"
                                                Last-Modified: Wed, 17 Apr 2024 08:03:47 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:7 (Cdn Cache Server V2.0), 1.1 PSygldLON2xi13:14 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc199_PS-VIE-01aIr81_14470-59696
                                                2024-05-23 22:22:17 UTC2310INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 09 09 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 0a 10 0d 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 09 09 0d 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 03 04 02 05 00 01 06 07 08 09 ff c4 00 6a 10 00 01 03 02 02 06 04 05 0b 0d 08 0d 0b 05 00 03 02 00 03 04 01 12 05 22 06 11 13 32 42 52 07 14 21 62 08 23 31 41 72 15 33 43 51 53 54 61
                                                Data Ascii: JFIF"j"2BR!b#1Ar3CQSTa
                                                2024-05-23 22:22:17 UTC16384INData Raw: 5c 5b 31 46 e4 a2 80 a0 0e ba 4e 39 95 5b c3 62 d1 55 f8 73 16 e6 24 cb d2 2d e2 48 7a 98 c4 62 c1 29 0d 3c 5d d4 8b 95 cc b5 49 37 2d d0 44 b8 97 2b 53 9d cd fc 0e 8e 1c 6a 28 df 57 b9 4e 2b 8e 09 21 8e 5e 25 b2 f4 96 78 4d c5 d8 e9 41 4d 17 cd b5 78 e6 71 01 a8 23 76 f0 aa 03 90 63 c4 8b 0a 69 5c ba 31 cd 07 cb 46 37 8e 4b 84 cb d9 51 84 45 55 93 23 75 a8 af bc 56 a1 b4 42 9c e7 19 f9 0b db 28 f9 85 6e 20 dd 98 85 64 bd 9d bb c8 ec 40 bf 89 0e 76 1e 2d ee a3 d8 a1 1e 10 1b 9b 7c 95 34 aa d3 85 dd 45 31 25 26 c0 78 96 49 66 a3 42 85 9a 8b 13 32 ba 6a 23 64 3c 2a b2 b2 04 77 50 ca 49 70 92 98 b5 31 8b e8 92 c0 df 98 e9 bf b3 2d ec a9 b1 90 26 3c cb 9f 76 84 5b c4 a1 1d e2 6c b2 92 74 75 56 eb c8 5c b0 d7 25 cf 57 cd 71 0a 71 86 db e1 1b 54 b0 e7 af 1c c9
                                                Data Ascii: \[1FN9[bUs$-Hzb)<]I7-D+Sj(WN+!^%xMAMxq#vci\1F7KQEU#uVB(n d@v-|4E1%&xIfB2j#d<*wPIp1-&<v[ltuV\%WqqT
                                                2024-05-23 22:22:17 UTC12816INData Raw: bf 11 7f 33 9f ab d2 f8 4f 8e 9f 47 ad d1 4a 94 51 d4 a7 4a 2e c1 cf 17 90 39 55 1c cb ae 57 ef 51 52 e2 02 b0 6b 17 03 f0 76 55 bc 45 c4 ad 30 b0 71 c1 4a c2 84 4e 38 ba c8 71 c5 b1 b5 56 97 0b db 6c bc d3 e4 a4 93 85 96 f7 12 55 a8 85 72 ea 4d b5 10 8b c5 6a bc 9a 34 dd a2 43 33 48 06 1b 0f 2a b0 d8 29 35 95 12 86 b5 63 c7 b5 50 12 7b 98 0d 92 c2 14 c8 d1 48 a8 8c a1 3a 12 25 09 1e 82 28 0f 55 0c a9 2e 48 af c8 dd 2a b5 b4 40 a9 a9 89 0a 4a c9 07 c5 87 52 40 df 78 45 2f d7 fb a9 c7 59 55 73 f2 ac fa 8d 2a 97 23 31 ea 1a e0 9c 89 63 6e ea a6 96 e5 ca 2f 3e 44 87 42 58 f6 b5 c1 a2 d3 e4 03 ee 90 f1 2d 46 a9 ef 5c 9a 06 2e 52 ad 5b 1d e4 c8 a1 72 ec 59 e7 0b 89 2f 5a a3 be fb 45 c4 95 ad 15 55 16 e5 66 56 a2 b2 ac 0a d0 02 c3 68 d1 a6 0d 11 23 b7 89 47 6e
                                                Data Ascii: 3OGJQJ.9UWQRkvUE0qJN8qVlUrMj4C3H*)5cP{H:%(U.H*@JR@xE/YUs*#1cn/>DBX-F\.R[rY/ZEUfVh#Gn
                                                2024-05-23 22:22:17 UTC16384INData Raw: ef 68 e5 d9 b2 97 17 a5 c4 85 c0 6e 19 d5 a4 75 43 88 22 b5 2e ee 25 cd 04 8c a8 d0 de cd bc aa 9a e8 75 a7 d9 d4 b3 2d 34 cb f7 2a 46 cd 59 c3 a2 dd a6 cc e5 c3 33 e6 c4 a3 ca 2d 1a 46 a0 a0 b5 54 61 aa da d0 84 66 a5 1d 6a 5a 94 6b 45 11 19 a5 aa d1 6f 52 cd 48 81 68 85 05 65 88 96 ad ea 51 b2 51 0b 56 ab 44 4d 4b 56 a0 b2 e8 59 ca 21 5a 98 74 50 d3 50 12 44 16 a9 45 3a ad 0a 8d 82 89 54 52 b2 cb 2a 6d d5 59 26 84 49 33 9b 5e 43 52 b2 b6 40 5c 48 14 60 95 9e cd 09 ca ac 8e 72 88 c5 04 c5 9b 88 8e 6c 08 8a d0 55 4d c7 45 2b 7c 9b e4 66 d8 a4 54 cc 31 4b 32 ea 6e 65 04 92 24 d0 ad f0 92 6a 8c d2 5c d9 60 0e dc 28 47 4c c8 51 80 93 a3 51 e2 55 b5 45 f0 12 6d ae 46 f0 fa 2b 3b 8a d4 9c 1a 8a 79 ca 65 57 3e 50 29 53 3e 65 a4 a1 50 71 e5 44 55 21 4d 43 2b 97
                                                Data Ascii: hnuC".%u-4*FY3-FTafjZkEoRHheQQVDMKVY!ZtPPDE:TR*mY&I3^CR@\H`rlUME+|fT1K2ne$j\`(GLQQUEmF+;yeW>P)S>ePqDU!MC+
                                                2024-05-23 22:22:17 UTC14276INData Raw: 0f e0 56 de a2 36 d5 b6 b6 22 3d d6 c4 7f dc b4 5c 51 9d 27 67 00 dd 2f 6f 66 2e bc c3 3e e7 19 8d 9e 5e f1 0d 35 ae 7b 4d 70 71 2c 32 5b 71 85 c7 1e f1 6f 66 bb 69 b3 6c ae 73 7b 7b 55 2e aa f6 26 f0 d1 1d e2 70 87 87 36 61 ee f7 96 e5 e0 6d b8 3c 44 24 39 84 b3 5c 25 bc 2b 0e 7c 6a 46 bc 59 76 9f 1f b2 d9 73 2d 9d cb e9 4c 4b a3 bc 3c 84 9b 28 0c b7 ca 4c 91 36 e7 ca 15 e6 da 65 d1 93 b1 ae 7a 11 14 96 84 6e 26 4b f7 cb 63 cc 36 fa f0 d3 e0 ed 58 e7 a7 6b 9e cd 11 ca 99 e6 43 41 25 ba 92 65 d6 f9 50 49 21 2b 18 0a f4 c3 4e 20 58 b0 0c 51 24 41 d3 77 2a 03 15 cc a0 67 95 2a 27 99 5b 87 04 dd ea 5d bb 1f 2a 4a b6 dd 6d c9 98 6f 65 51 99 06 ec c3 95 2a 0d a7 4c 29 25 5c 13 66 a8 c5 24 85 22 d5 49 bc a4 a4 e9 65 4d 6a c1 4e 80 cd 95 76 5b 51 70 e8 fc 4a b4
                                                Data Ascii: V6"=\Q'g/of.>^5{Mpq,2[qofils{{U.&p6am<D$9\%+|jFYvs-LK<(L6ezn&Kc6XkCA%ePI!+N XQ$Aw*g*'[]*JmoeQ*L)%\f$"IeMjNv[QpJ
                                                2024-05-23 22:22:17 UTC16384INData Raw: 0b 0e 73 94 52 ce e1 ce 72 a2 e0 16 98 a9 b8 a6 d8 29 8c 62 1e 15 2a 57 ba af 82 2f 89 ba 5a b2 ad 8a c2 a2 d5 a8 3e e0 9a 04 43 6e ea 2b 33 08 54 c5 b2 e5 45 08 84 5c 28 d3 be c8 b8 e8 f2 e2 90 96 90 e1 12 19 23 46 6e e4 8d aa 3c 9d 7d ee 5c 15 cf 61 f7 24 5d c3 d7 56 41 95 2c 4d 26 c3 55 24 2e 5a 48 9c e3 70 bb a8 e1 1a de 15 7c 10 94 1d 8f 6a 27 aa be 02 86 08 a1 28 e4 a6 43 72 60 18 14 cb 71 05 2a 59 12 76 6a c7 a7 2a ea ca 42 7b 04 ba 7a 44 5b 72 05 ca 43 54 a2 ca cf 83 74 68 e1 db 65 34 0a d3 10 83 6a aa 71 6f 8e 55 91 59 e7 f2 62 78 d8 c3 0e 2e 87 08 92 b9 31 25 6b 86 bc 91 a9 c5 ba 26 ad 2e 76 99 d5 62 51 ef 6d 71 93 99 b4 97 69 01 fb 86 d5 45 a4 31 73 5c b0 e8 f2 38 4b 63 35 6b 31 ef 8e e4 50 85 51 68 68 05 55 ab 97 57 6d 9c 5e 86 6a f2 19 38 80
                                                Data Ascii: sRr)b*W/Z>Cn+3TE\(#Fn<}\a$]VA,M&U$.ZHp|j'(Cr`q*Yvj*B{zD[rCTthe4jqoUYbx.1%k&.vbQmqiE1s\8Kc5k1PQhhUWm^j8
                                                2024-05-23 22:22:17 UTC14276INData Raw: 52 37 88 a6 da c4 d5 78 4d 74 17 8a 99 07 32 92 ca 12 2b 8f 5d c2 a2 00 9a 97 a8 0d 98 0a f3 01 87 b5 71 b6 c7 79 c2 11 f9 45 6a a7 0a 2e d7 a3 78 c4 58 8c 41 11 bb c7 36 5f 14 73 12 92 e1 05 05 6c fa 0f 47 b0 d1 69 86 9a 1f 61 6d b1 1f 8a 2a da d2 15 18 b4 ca b7 20 96 68 65 6b a3 a2 d2 34 f5 6e 1d e5 18 a7 99 04 dc ca a1 10 b3 22 c9 9a 52 5c 95 18 24 5d b4 c9 19 0b 6d 89 13 84 56 88 8e 62 22 2d d1 11 4c 4a d1 a9 dc 30 64 fc d5 7f a9 51 60 92 0b ea 8b 0b 11 32 b4 a4 c5 b8 6e 2b 7d 77 95 7d 2d fd 49 7a 2c ab 3b 9a eb 63 af bc c9 a9 d4 3c 4d 24 bb 3e 55 c5 9b b6 e1 21 b4 84 ad 2b b7 84 87 78 55 76 ac aa cf 4b 0f f7 5b e3 fc 3b df a4 25 58 4b 57 88 cd 31 4a 8d 32 da e9 f0 09 79 6d e5 5c c5 09 3d 85 3b 6b 88 9e 57 40 38 23 ae c4 07 68 dd dc 42 b9 d9 e7 e3 0b
                                                Data Ascii: R7xMt2+]qyEj.xXA6_slGiam* hek4n"R\$]mVb"-LJ0dQ`2n+}w}-Iz,;c<M$>U!+xUvK[;%XKW1J2ym\=;kW@8#hB
                                                2024-05-23 22:22:17 UTC12902INData Raw: 48 2b db 3a 1a ff 00 07 b0 df b9 39 fe d0 f2 e2 fe 87 66 9e 4c d3 73 93 93 da fb 77 e6 8d 7e d3 49 45 57 af f7 39 ae 9e b0 58 92 fd 4d eb b0 a2 4c d9 75 cd 95 25 46 69 fd 9d fd 57 69 b3 ab a3 5b 35 ec c7 5e af 2d b4 f6 97 97 fd 44 61 3f 61 30 8f e4 d8 7f b3 5e c3 d3 1f f8 8f ff 00 73 fe b8 eb 82 c1 a2 9c a9 ad 42 8c 3b 47 0b 33 a7 c1 19 8e 27 5d 2f e6 a0 f9 ea b9 7e df c9 aa 9f b5 32 61 c1 29 5b db 49 37 f6 50 fd 16 c8 e9 d4 a5 5e 7f cd 9c d7 d4 46 13 f6 13 08 fe 4d 87 fb 35 9f 51 18 4f d8 4c 23 f9 36 1f ec d7 b2 69 06 80 53 64 05 04 bc 6b 63 a9 c0 3a fa ff 00 7a 85 e4 03 f8 3c 9f 6b cf c0 4b 8c 6d 38 4d ba d9 36 e0 ef 0b 83 69 7f c7 c2 b9 de d1 c1 ed 2d 0b ac b2 9d 3e 9a 93 6b ee bf 5f 80 ec 19 30 e5 5e ed 7d d5 c9 cd 7d 44 61 3f 61 30 8f e4 d8 7f b3 5b
                                                Data Ascii: H+:9fLsw~IEW9XMLu%FiWi[5^-Da?a0^sB;G3']/~2a)[I7P^FM5QOL#6iSdkc:z<kKm8M6i->k_0^}}Da?a0[


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.749756163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:17 UTC651OUTGET /photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:17 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 195152
                                                Connection: close
                                                Expires: Fri, 24 May 2024 10:41:56 GMT
                                                Accept-Ranges: bytes
                                                ETag: "9ECDE5F9B2C98F35A0183256907406C3"
                                                Last-Modified: Fri, 28 Oct 2022 07:23:59 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:6 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:7 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc199_PS-VIE-01aIr81_16869-50436
                                                2024-05-23 22:22:17 UTC14813INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckyd|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xm
                                                2024-05-23 22:22:17 UTC16384INData Raw: 5c f2 c2 3c dd ce 01 79 8c fb 9d fb c7 e6 7e 71 e7 f9 7e 49 99 b1 bf c6 70 e3 1c 70 70 ec 25 c2 b3 da c7 89 b4 12 5b e2 d3 27 71 28 11 5f ff 00 2b 82 76 d9 4f d3 33 49 23 9f 76 ca 52 5f de 17 3a 01 66 a2 bf d8 ec 6e 5b b5 ae fb 1b e4 b9 e5 23 88 07 96 00 e6 15 46 ce f3 5e dd c2 e4 2d e6 fe 57 dc b6 4b 29 83 24 52 35 a2 dc 28 96 50 16 30 1d 62 2a 28 b4 a0 15 a6 ab 75 4e e5 c7 af a8 72 f9 b2 b1 6f 4c 78 bc ae 96 c9 e6 cc 2a 41 6b 8b 6c 16 27 91 2d bd b8 32 64 af e1 4b 7b a9 44 ff 00 e0 bc 4d 0a 87 8b b6 40 0c a3 d0 8a e8 c8 5c 90 8b dc 00 97 ef 50 c8 1d 63 44 a4 33 61 82 45 82 e4 96 19 4b a6 75 b8 c8 62 2f 6e 16 56 aa dc 49 90 dd 23 3b 33 59 c0 b2 03 b6 78 fb e6 58 13 e2 ab b3 d4 e9 a6 ed c8 c8 98 92 df 25 c6 25 f0 45 29 b9 e4 97 37 51 2e 3e ee c6 ea e7 e8
                                                Data Ascii: \<y~q~Ippp%['q(_+vO3I#vR_:fn[#F^-WK)$R5(P0b*(uNroLx*Akl'-2dK{DM@\PcD3aEKub/nVI#;3YxX%%E)7Q.>
                                                2024-05-23 22:22:17 UTC1003INData Raw: 07 3c 49 ec c5 51 df d8 df b2 35 4c 51 db bf 87 d5 0d b9 0c 16 65 e1 c9 66 e7 59 6c 64 08 71 59 0c 0c 8e b7 11 5d 8a 49 24 57 56 f0 08 cd b4 91 b5 5e 4a 7f 8a ba 32 dc fc b0 2f a8 7c 3b d5 5c ed 69 72 03 25 d8 bc f5 cc 6f 72 93 49 76 d9 3b e8 62 b8 c6 f2 0c 5c af 73 73 7a 62 0c 6d 65 14 26 18 61 82 12 54 a1 05 90 9f 9e 88 d7 a4 b8 a1 38 fd 14 1e 98 95 be 00 1a 83 8d 53 d7 16 c8 65 78 da 5f 65 e7 cb ca 86 f5 6c da da ca c0 1b ac 8c b7 56 59 28 6e ad fe a6 e2 50 4d a5 9c 13 f6 e6 91 45 1a 57 41 5f 6d 74 b1 ba 60 f2 7f 12 49 42 d8 2d 11 27 6c 7b 17 b4 7f fc be f7 9d df b3 0f 29 3c 52 8b db 61 f7 05 92 a5 dc b7 12 dd 4d 90 9d 78 d5 a4 37 37 ed 24 a5 88 92 ea 42 58 27 ee 7a 0d 4d b8 94 af 58 b7 77 26 3f 09 2a bb b1 11 dd 48 46 85 87 c4 2d 99 bf c7 4a cd 1c 66
                                                Data Ascii: <IQ5LQefYldqY]I$WV^J2/|;\ir%orIv;b\sszbme&aT8Sex_elVY(nPMEWA_mt`IB-'l{)<RaMx77$BX'zMXw&?*HF-Jf
                                                2024-05-23 22:22:17 UTC16384INData Raw: ab 50 ea 62 53 4e dd 01 7b 09 47 59 d6 1e e7 1e 00 e4 cb 31 bd f5 a4 da 88 d0 45 3b b2 f9 2b c9 6f 09 90 ef 79 bb 94 55 d9 db da aa 14 83 41 b5 2a 0b 28 a0 af c7 57 10 00 92 ab 12 49 f1 7f 52 1a 4e e1 8c ab 13 19 a5 48 22 94 34 f4 d4 37 76 da 83 bb 16 53 42 ec 85 31 59 73 cc e1 69 79 67 29 85 df a4 5c 86 fd 49 ff 00 ae db 33 f4 91 bd 42 56 4f 51 d6 a0 7c 35 e6 5d 59 e1 7a 51 7c 24 57 a2 74 9a ed a2 4e 24 2a fd e5 5b 24 ff 00 2f 45 22 23 c4 2d 73 38 f9 48 60 43 48 d2 cb 24 01 de bf 0d b2 f4 d0 9d 2e 6f bd 8c 73 63 f2 44 75 81 ff 00 da e7 23 99 8f fd c1 18 3c 4a 7f 86 b7 1f 87 ff 00 5a d6 82 ee 65 62 a3 f4 56 8b 77 fd dd f8 56 9f ea f9 7a fa ea 16 f1 f3 75 2a 8a 72 e3 fa 17 27 d3 d9 27 ec d2 c5 e8 9a 7e 8b 26 7e ef 2d d2 ef 86 e7 60 76 0a af 3e 24 96 77 28
                                                Data Ascii: PbSN{GY1E;+oyUA*(WIRNH"47vSB1Ysiyg)\I3BVOQ|5]YzQ|$WtN$*[$/E"#-s8H`CH$.oscDu#<JZebVwVzu*r''~&~-`v>$w(
                                                2024-05-23 22:22:17 UTC14458INData Raw: f7 63 03 aa 32 12 e6 3d a8 11 db 6d cd 9b 97 08 b7 38 99 9a ff 00 45 0b c9 dd 21 b7 df b8 17 6f 6c 9b 94 10 ee 45 44 24 52 a1 49 34 63 f0 d0 5e 8b 1e 17 38 2b 11 70 88 8d 43 f2 2b 1f 7f a9 1f 1f b3 c8 0f 15 24 a8 f2 d8 de e4 6f ad 6e 94 4a eb 2b db 34 4d 14 ea ee a4 49 41 2c d4 8c 0e bb 41 f8 13 af 5a ff 00 8e 40 8c 2e c0 73 27 b4 af 2d ff 00 91 cb c6 d5 c1 c5 95 bd fe 9c 3e 37 97 19 f6 93 c8 f1 d6 51 0b 9b 94 f3 77 20 b9 49 0c 41 5e e3 76 06 d6 dc dc 3c 06 a1 25 94 26 e0 a7 d0 eb d3 f7 b7 a1 6e dc 09 19 95 e3 b6 ed 4e f6 ea 4d 59 88 87 aa b4 76 1e 3b 99 73 90 09 ad 2e b1 96 d6 f2 24 f2 cf 7c e1 23 dc 36 ca cb 6b 00 26 af 71 32 2a 93 f0 5a 9d 01 2d e5 a1 58 9a fd 51 76 f6 17 40 f1 64 84 be 51 e1 58 4c b7 9a ee 39 91 b0 b7 87 27 1f 15 c2 f1 f7 bf 45 4f a8
                                                Data Ascii: c2=m8E!olED$RI4c^8+pC+$onJ+4MIA,AZ@.s'->7Qw IA^v<%&nNMYv;s.$|#6k&q2*Z-XQv@dQXL9'EO
                                                2024-05-23 22:22:17 UTC16384INData Raw: dd 5a 10 3d 4e 87 d9 cf c5 5c 68 ad 3a 9d b1 3b 6e 5c 02 b6 83 33 c1 f1 f9 fb 18 6e 2f a1 49 a4 b1 db 32 18 c1 de ed 42 2e 61 25 d5 94 7e 8b 95 62 6a 49 d1 ff 00 ca 8c 46 60 2a a8 6d b0 6a 73 cd 52 8b df 14 60 ac b3 f7 49 8e bc be e2 f8 75 bd b8 fe 03 14 ed 19 9e 29 99 84 f1 3c 8c 0c 9d b6 8d 8a b7 56 1b 6a 29 4d 64 77 9b c9 da bf 39 d8 32 89 7c 8b 51 7a 1e c6 c5 ad d6 da dd 8d ec 2d dd 20 06 d4 1d 1b fc 2b e0 2f 02 f0 c6 7b 8e 2d e2 ae 34 b9 2b f6 ba 92 f3 23 3e 36 19 d6 f8 de 17 8e ea 92 2c 4a 2d fe ac 4c 37 ec d8 ae 09 0c 29 5d 53 6e 37 3b 9b a4 dd d4 4d c2 5d f8 2b b1 1b 76 a0 2d 88 c6 31 19 00 df 8a b9 7c 67 80 f0 be 25 71 96 e4 b8 1e 1d c4 b8 d6 6b 27 8b 16 59 bc ee 1b 17 0d 86 47 2d 8f b6 12 4d 0d 85 fd f1 69 2e 6f 61 b5 96 42 f1 a3 be c0 49 20 54
                                                Data Ascii: Z=N\h:;n\3n/I2B.a%~bjIF`*mjsR`Iu)<Vj)Mdw92|Qz- +/{-4+#>6,J-L7)]Sn7;M]+v-1|g%qk'YG-Mi.oaBI T
                                                2024-05-23 22:22:17 UTC14458INData Raw: 86 d2 70 fa a2 7a f2 26 16 ae f0 4a cc a1 12 56 31 16 7e dc 48 41 5e d0 3e bb db e1 f0 d4 31 b1 20 5e 4d a4 fc 3b 10 d7 ae 10 5a b5 3e f5 18 c8 72 b8 8c 93 3d cc b6 f0 41 07 76 53 3c b7 71 47 6c b0 2a 07 96 46 76 65 fc 8a 9b 40 f9 d7 e7 a9 c5 89 83 40 59 43 6f 77 64 16 32 f1 7d 50 82 fb ee 57 c7 78 eb f9 2c ac af 9b 3f 92 8b 7a 4e 71 d3 c7 1c 36 b3 c2 e4 3c 53 39 34 71 2f 42 08 f5 06 9e 83 44 9e 91 b9 95 6e 11 11 c1 5c 6d 3f 70 6a 91 d3 07 04 3e 7f 82 2e 70 1f b9 2e 09 e4 cc 4c 98 bf e6 ed c4 79 35 9f 77 1b 34 ad 6e 2f 31 17 56 71 82 cc 09 ae e8 af 51 3d 68 00 af cf 50 de d9 5d 83 08 78 2e 0a 38 0e 08 e7 cd 5f 1e 89 77 50 bf a6 37 f6 72 f1 00 fa 67 19 70 e6 14 c6 cf cd 7e 32 e3 11 db e0 20 c8 65 a7 b6 c7 dc 77 57 3f 38 58 91 66 95 e3 52 a2 dc 12 c6 0e a2
                                                Data Ascii: pz&JV1~HA^>1 ^M;Z>r=AvS<qGl*Fve@@YCowd2}PWx,?zNq6<S94q/BDn\m?pj>.p.Ly5w4n/1VqQ=hP]x.8_wP7rgp~2 ewW?8XfR
                                                2024-05-23 22:22:17 UTC16384INData Raw: ab 10 f2 01 42 7f b7 d3 44 ca 71 b7 11 9a 88 47 5b e4 4a 51 88 8a 6c be 41 6d 61 46 79 64 96 29 64 55 dd 2c 16 f1 83 4f a8 ee 7e 58 dc 0a ed 5f 4a e8 3b 93 13 0c 72 45 44 69 04 e4 cc 8f 98 95 b6 c6 66 b1 76 36 91 44 91 a4 6f 02 ac 51 f5 69 04 4e cf 34 c4 75 ee 3d 6a da 80 e9 31 78 86 92 48 17 a9 c5 58 8e 2d 13 4d 6b 6e ca 77 ee 44 04 38 3b ab 4f ca a7 f7 40 1d 46 96 c4 0c e5 45 14 e6 f8 f3 45 ec 4d 93 85 04 92 40 20 6d 55 a5 09 1f ed d6 83 6d 62 46 a2 aa ba ed e0 3c 25 94 ee ca d3 da 03 54 0a 0a 1a 75 20 1f 42 75 75 66 12 d3 c9 01 39 82 6b 8a 90 45 1a aa d2 9f f3 7a 7e cd 1f 08 01 15 09 25 75 4b 11 34 2c 2b 1a 90 c2 32 01 ee 35 68 77 7e 0b 4e 9a ed 26 5e 71 4f 9a 47 6a 64 a3 1c 9e cb 1b 99 b2 5c 65 dd ac 17 ab 70 48 dd 2c 6a d2 c2 82 9b 92 06 a6 e4 94 8f
                                                Data Ascii: BDqG[JQlAmaFyd)dU,O~X_J;rEDifv6DoQiN4u=j1xHX-MknwD8;O@FEEM@ mUmbF<%Tu Buuf9kEz~%uK4,+25hw~N&^qOGjd\epH,j
                                                2024-05-23 22:22:17 UTC14458INData Raw: 6b 76 f6 96 eb fe 9d 64 f6 dd 37 71 d6 7a ec 3a 65 92 d2 9f ea fe d8 46 b2 3d ad 40 ae fa df 51 b5 d1 ba 59 df 4c 6a 16 e3 40 28 4c e5 e5 1d 99 95 af 16 9c 7b 88 e1 2c f1 76 18 fe 3b 87 92 0c 20 ae 2e 77 b1 b7 92 f6 da e9 90 2d c5 e4 66 54 66 5b 9b 9f 52 4f ae bd ee cf 4f e9 7b 0d bd ad ae ca c5 a1 66 c8 f0 93 10 e2 5f aa 43 fe ac d7 cf b7 ba 87 53 de df b9 b9 dc 5e b8 67 78 bc 86 a2 01 19 0e c1 92 6d cc 94 bc 52 f2 cf 3c b1 2d 64 31 2c 8b ec 0a 28 a8 21 50 10 06 8c b0 65 a7 ad 3f 0d 07 bc 87 ac f2 99 24 8e 78 65 82 9b 6d 3f 4d b4 80 02 8b 18 62 4d ee 65 2f 19 8f 70 74 5d ce 37 8a 37 79 7f 7c 85 51 ed 3e a2 84 6a b4 db 62 0c 38 7b f8 95 64 2e ca 64 0c 24 3d bd e9 92 ee da b1 00 09 64 44 a2 80 df 9c 6e df 04 f6 d2 1e aa e8 df bb fb a4 68 6b b6 5e db 02 e1
                                                Data Ascii: kvd7qz:eF=@QYLj@(L{,v; .w-fTf[ROO{f_CS^gxmR<-d1,(!Pe?$xem?MbMe/pt]77y|Q>jb8{d.d$=dDnhk^
                                                2024-05-23 22:22:17 UTC16384INData Raw: da 55 ff 00 dd 5b f3 79 a3 b6 bd 11 2d 42 a1 a4 62 71 20 f3 a8 a6 4e bd e8 2d ca c5 69 62 b6 30 d9 d9 c1 fc bb 1e 96 f6 b6 91 c7 6f 6f 12 cd 69 0b d2 28 23 54 8d 08 dd 53 40 01 d5 dc ae 4a 42 a4 08 b5 1a 9e c1 7c d2 62 cf ac 93 22 4b 9c ca cd 6f ea 7f c0 b1 dc cf ed da fe fe f8 22 3f 19 ce e2 f2 30 26 dd df 5d 29 95 62 ec be d2 2b 14 9b fe 1d 45 35 5f 7e 4f 16 c9 58 ec 25 a6 e3 71 5e 74 7e d4 79 6c 7e 26 cf e3 23 c4 63 f3 97 1e 48 e2 5e 66 e5 d8 4e 31 2e 17 8f 45 c9 72 79 5c 37 36 b6 b4 4b 7c 05 96 3c a1 86 fa de ff 00 99 da 62 ed 5e 39 fa 47 f5 89 4e 92 36 a9 6f d9 b9 3b 5a 6d 69 17 7d 40 6b d8 5f b6 8a ee d1 12 b8 44 c4 8d 93 02 ec 59 ab c7 20 ea f4 79 be 1f 2e 71 3e 75 c6 ef 3c c7 85 13 72 3e 51 82 c1 f3 4b 5c dc 76 58 d8 f8 be 3a e6 ce 3b 7b ac c7 8e
                                                Data Ascii: U[y-Bbq N-ib0ooi(#TS@JB|b"Ko"?0&])b+E5_~OX%q^t~yl~&#cH^fN1.Ery\76K|<b^9GN6o;Zmi}@k_DY y.q>u<r>QK\vX:;{


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.749769163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:18 UTC406OUTGET /photoAlbum/page/performance/img/2021/12/16/1639647987066_668.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:18 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:18 GMT
                                                Content-Type: image/png
                                                Content-Length: 2688
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:32:57 GMT
                                                Accept-Ranges: bytes
                                                ETag: "136730FC39E3B1A1C2B2335F6DB7229B"
                                                Last-Modified: Thu, 16 Dec 2021 09:46:35 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:3 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:4 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19a_VM-FRA-0124V35_38420-42128
                                                2024-05-23 22:22:18 UTC2688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 1d 08 06 00 00 00 cf 6b be ba 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 22 a0 03 00 04 00 00 00 01 00 00 00 1d 00 00 00 00 21 0b 8e 03 00 00 09 ea 49 44 41 54 48 c7 ad 57 0b 34 96 e9 16 7e 73 eb 42 9a 90 84 11 12 b1 54 12 0d 15 7e 97 10 95 6a ba 99 50 e3 52 a9 64 ba 49 4d 17 45 48 a5 a4 42 a6 24 19 8a 32 ab 08 49 45 e8 94 2e e8 46 19 b9 54 67 55 fc a1 f8 8b 9f e7 ec ef 4f 0d 47 75 ce 3a 73 de b5 f6 fa 7e 9f ef fb f6 b3 f7 fb ec bd 9f 97 b1 bf bf fa 90 49 91 0d 24 53 21 b3 22 f3 25 db a7 a5 a5 55 e0 e0 e0 c0 37 32 32
                                                Data Ascii: PNGIHDR"ksRGBDeXIfMM*i"!IDATHW4~sBT~jPRdIMEHB$2IE.FTgUOGu:s~I$S!"%U722


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.749790163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:18 UTC638OUTGET /photoworkspace/2024/05/22/2024052210120068335.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:18 UTC530INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:18 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 43804
                                                Connection: close
                                                Expires: Fri, 24 May 2024 04:35:53 GMT
                                                Accept-Ranges: bytes
                                                ETag: "3DB28EFA10AE31E1D3170D583B7E9840"
                                                Last-Modified: Wed, 22 May 2024 02:12:24 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:1 (Cdn Cache Server V2.0), 1.1 kf160:0 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19a_PS-VIE-01aIr81_14470-59724
                                                2024-05-23 22:22:18 UTC15000INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:22:18 UTC16384INData Raw: 99 ae 38 91 ce 0d 30 46 38 18 e9 52 47 09 66 ed c7 ad 3c 0c 13 45 cd 1d 05 62 96 ab 61 26 ae f1 c8 d2 e2 48 97 0b 9f 4a c2 92 ca ea d0 30 54 dd 8e 4e 2b ab 8e 38 e4 95 15 ce 06 7a d6 86 af a1 a4 16 7f 68 81 89 56 5e 45 52 67 0d 5a 09 1c 52 de 1b fd 35 6d 99 ca 77 61 54 2d 5c 40 ce 57 9e d9 ab b3 5a 24 31 16 53 f3 05 25 eb 2f 2c 40 55 07 24 f0 07 7a b4 79 b5 15 8d ad 32 d0 5e 4a 66 63 f2 27 6f 53 5d 05 94 f2 da 8c c4 70 c7 80 05 72 76 57 b7 3a 5b 18 65 8c a9 3f 36 0f 5c 57 5d a0 df 59 fd b5 24 9f 06 33 eb d8 d5 49 9b 61 9a b9 72 5b 9b b9 40 13 b1 0b 8e 86 a0 ef 9a d4 d5 6e e2 bb 90 18 90 2a af 4f 7a ca 63 8e 6b 26 cf 6e 92 56 17 3c f1 4e 3f 72 98 03 60 36 d3 83 d0 d3 9c ed 8c 92 2a 51 b2 68 80 9c 67 9a 5b 8d 1d b5 3d 29 e4 1c 84 a8 1a 4c e4 57 43 e1 fb b8
                                                Data Ascii: 80F8RGf<Eba&HJ0TN+8zhV^ERgZR5mwaT-\@WZ$1S%/,@U$zy2^Jfc'oS]prvW:[e?6\W]Y$3Iar[@n*Ozck&nV<N?r`6*Qhg[=)LWC
                                                2024-05-23 22:22:18 UTC12420INData Raw: 18 6c 76 a0 b5 02 1e 5b 8a 61 6a 09 34 da 60 19 a5 cd 25 2e 0e 29 00 e5 34 fc d3 15 4d 3f 6f 7c 50 31 d9 ef 46 7b 54 a3 cb 16 c4 e7 e6 f4 a8 72 38 ed 40 0e 06 9d 9a 66 69 45 00 38 52 d2 62 94 2d 17 1a 4c 91 3e 61 8d bd 2a f0 8a 23 6d b8 8e 47 4a ad 68 ac f2 ed 40 4e 7d 2a 4b d9 e0 b2 75 8e e2 5d ac c7 00 52 e6 48 76 2b 3c 8a 1d 33 dd 80 22 bd 32 04 8a 7d 3a 3b 69 57 31 3a 00 54 fd 2b cc 6f 6d 6e 21 b9 b7 99 48 68 03 82 d8 f4 af 47 b5 b8 49 20 89 e3 39 4d a3 f0 af 33 15 55 df 41 a4 71 fe 22 f0 b2 68 6f f6 eb 75 f3 2d 89 e9 dd 6b 94 b9 d5 4a df 42 a7 3e 56 f1 bf 8e d5 d4 df f8 c0 cb 7d 7b 6b 32 66 14 3b 42 9e f8 35 85 35 c6 9f 73 11 1e 4a a0 3d 4e 3a 52 84 db 8d 8a b1 e9 3a 45 dc 32 58 ab c7 22 b4 61 73 9c f6 ae 7c f8 c6 ce e6 5b db 3b e8 83 c0 09 55 07 bd
                                                Data Ascii: lv[aj4`%.)4M?o|P1F{Tr8@fiE8Rb-L>a*#mGJh@N}*Ku]RHv+<3"2}:;iW1:T+omn!HhGI 9M3UAq"hou-kJB>V}{k2f;B55sJ=N:R:E2X"as|[;U


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.749771163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:18 UTC405OUTGET /photoAlbum/page/performance/img/2024/5/16/1715852523327_201.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:18 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:18 GMT
                                                Content-Type: image/png
                                                Content-Length: 531696
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:11:52 GMT
                                                Accept-Ranges: bytes
                                                ETag: "DA54973DF38EE532AD121721A62B429F"
                                                Last-Modified: Thu, 16 May 2024 09:42:08 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:6 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:7 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19a_VM-FRA-0124V35_39040-16914
                                                2024-05-23 22:22:18 UTC15795INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 02 0c 08 06 00 00 00 2d ba 7f f1 00 00 20 00 49 44 41 54 78 9c 8c bd fb af b5 df 56 1f 34 e6 e5 b9 ad b5 f7 7e df ef 39 1c e0 d0 72 00 0b b6 81 4a c0 9a a2 2d 85 02 b5 35 1a 95 d6 60 44 12 1b 9a d8 44 fb ab ff 49 c5 c4 86 18 63 68 8d b5 35 92 92 50 cb 0f 8d 05 13 d4 56 45 a8 d5 7a 28 da d2 73 fd be 97 bd f7 5a eb b9 ce 39 cd e7 33 c6 7c f6 da fb 7d 4f e2 22 9b f3 7e f7 65 ad e7 79 e6 9c e3 f2 19 9f f1 19 ee 3f fa db bf 56 9a 18 a5 eb 3a 09 b1 91 cb 3c cb 9a 92 34 de 8b 0b 51 42 0c e2 9c f0 e5 9c 93 65 59 e4 7c b9 48 db b6 f2 ea f6 56 d6 6d 93 9c 33 7f a6 3f 9f 64 dd 8a 1c 8e af 24 a5 2c 39 6f d2 b6 8d a4 94 e4 7c 39 f3 77 f1 b7 7d df f2 bd 4b ce b2 ac ab ac 5b 92 22 45 72 2e e2 bd 97 36 46
                                                Data Ascii: PNGIHDR- IDATxV4~9rJ-5`DDIch5PVEz(sZ93|}O"~ey?V:<4QBeY|HVm3?d$,9o|9w}K["Er.6F
                                                2024-05-23 22:22:18 UTC16384INData Raw: 0b 46 79 60 99 1e 64 db 94 5d 8d 7a 66 8f e1 20 38 4f 9b 8a 36 60 0f af 75 ca 18 32 62 40 a4 20 86 81 54 26 2a 10 d1 14 47 b1 99 e5 92 64 ce da 32 d5 31 d8 9d 09 37 a2 ae 8e 2c 36 fa b2 4f 34 bb 5e 9b a6 42 f9 c8 5c 31 13 1c 33 d6 71 8e a1 2b 8f f3 87 ba 23 54 df 82 66 a5 78 06 51 94 f8 85 73 1e 1a 2d 07 4c cb c4 bd e8 a3 8e b3 0f 36 11 88 e3 30 a1 f6 84 16 38 ac 1f 6a b3 d4 d6 f5 84 90 23 1d b0 a3 26 42 15 9e 42 f8 4e e0 c2 69 37 06 79 36 08 02 a0 32 85 6b a1 3e b7 98 5c 6c d2 e9 65 d8 07 64 43 eb 9c 6f 32 d0 c9 1a 76 bc 87 60 33 d9 d1 43 0f 35 bc c3 ed 40 86 3c f5 e0 c1 1f 21 40 14 e5 3c 3e ca 9b 2f 7f 8d 7d b5 60 97 fb 41 5b b7 7c 31 85 39 32 e7 35 01 c3 f3 9c 93 96 3f f0 1c fa 61 d0 c1 08 8b 0a 72 b0 1c 36 2e 32 9f 27 d9 ce 8b 6c a7 51 12 c6 18 fa 28
                                                Data Ascii: Fy`d]zf 8O6`u2b@ T&*Gd217,6O4^B\13q+#TfxQs-L608j#&BBNi7y62k>\ledCo2v`3C5@<!@<>/}`A[|1925?ar6.2'lQ(
                                                2024-05-23 22:22:19 UTC16384INData Raw: af 37 56 c2 51 a5 53 aa e2 b3 d1 0a 50 c5 2d 4c ea 48 dc 8c 2e 5f 3d d7 66 9e db ed 2b 79 cd 57 63 dc d2 d0 e3 29 f8 81 ff 6d 2b 9e 20 ed cb 3a 43 3e d8 39 f7 b6 59 89 76 d8 c6 a4 f6 b0 39 cf 05 d1 d2 87 fe b5 3c 10 23 3a 6a 85 c8 da 6d b4 92 1e bc 4e 0f e8 ba ac 70 df 9d a7 b2 0b 2e 4d 19 41 84 a7 db 41 3b 2f 31 dc 9a 88 19 1e c1 47 47 03 9c 6f 46 4c 4c 98 a3 49 05 3d bc 79 d6 d2 b5 85 9a e5 5e a2 d5 5e ea 16 bf 2b fc 5e 51 22 88 b9 6e 27 e8 2c 77 90 4f 46 98 4e c9 b3 a0 7c 28 43 a6 1d ac a7 82 59 d3 54 27 cd 05 5d 33 54 a1 dc d8 42 d2 8e b1 bc d2 c7 64 f3 98 1a d2 72 7b 13 b3 c1 40 c5 7f 52 40 b2 a8 62 7b 88 d9 d1 6d 9b b6 95 44 e6 2f 48 84 5c c7 ae 74 bb 58 ee 76 d0 eb 46 2a a0 93 d9 04 9b 61 21 39 d8 24 28 15 7d 59 53 62 c5 04 a6 d1 08 d3 19 61 6b ae
                                                Data Ascii: 7VQSP-LH._=f+yWc)m+ :C>9Yv9<#:jmNp.MAA;/1GGoFLLI=y^^+^Q"n',wOFN|(CYT']3TBdr{@R@b{mD/H\tXvF*a!9$(}YSbak
                                                2024-05-23 22:22:19 UTC12826INData Raw: 72 b5 eb 5c 2d 1d 1d cf d0 0a 63 0f a4 79 06 f2 e3 7b 1b ed 04 2d 5c c1 86 07 1c ec 66 53 1a 66 9c 05 91 d9 3d 33 33 c9 50 eb 45 3d a4 88 59 c8 a4 98 48 09 6d 6d b5 e1 01 9a 67 aa 92 60 b1 87 71 44 a1 cf 86 76 a6 5b ae db 9a 7b 42 e0 b5 68 ad 19 23 97 04 49 5c d0 c0 43 a7 5f 29 09 d1 9b 44 92 59 f4 4e 9b c9 84 a4 c2 84 fb 7e 57 97 8a 4a f8 44 89 89 86 7a 10 6d e2 d8 43 f7 19 67 19 da 91 77 71 be 19 90 73 e6 f3 77 f5 20 d8 db 9b 86 62 d8 0d ed 30 ff 97 c6 cc c5 d8 49 02 ca d9 62 06 d6 29 84 48 8a bd d3 85 89 6a 10 27 3e 3a 02 3c 00 67 ab b5 86 f6 83 50 81 4e 08 f3 bd 56 fd 33 f1 3c 2a e6 df 72 13 23 83 f6 c2 66 d9 31 ff b6 65 05 0a f8 83 30 1c a1 63 9d ef 61 73 42 05 d6 5b 22 8b 37 d9 d2 28 cb 86 4e 41 a1 7f 67 b1 ae 96 92 13 8b 43 76 3b 8d 14 a3 9e 32 9e
                                                Data Ascii: r\-cy{-\fSf=33PE=YHmmg`qDv[{Bh#I\C_)DYN~WJDzmCgwqsw b0Ib)Hj'>:<gPNV3<*r#f1e0casB["7(NAgCv;2
                                                2024-05-23 22:22:19 UTC16384INData Raw: 9b 20 71 0b ce 61 34 e0 a8 68 ae 81 e0 f9 c5 e9 6d 39 43 b2 50 e8 d9 25 d7 a6 b9 0f d6 7e 84 c8 8f 35 16 2f 9b 00 74 76 65 2f 6d ac 3b 13 83 98 7b bd b7 44 9b ba a0 cf a4 ec 81 06 7c ce 35 d4 34 ba 0f 25 12 0f 31 cd 84 55 ae 5e aa 8e 52 4c 1b f2 e4 b7 14 f9 9c 68 01 32 ae 71 47 0e 66 07 5c c3 40 3e 90 cf 5b a1 58 4c 1c fd f0 f1 ef 0c f5 80 19 88 53 19 19 63 16 7b f5 6e af b6 1a 1b ba 45 90 4a b9 95 19 46 03 87 97 64 32 99 ca ad 1b af c9 ad 93 9b 94 7f 81 e8 07 17 b9 ae ab a9 c2 48 b3 64 60 f0 ec a4 2f 26 4c 19 36 fc 7d e8 2f fe b7 36 2a ec 14 51 a4 60 77 72 2d f7 74 8c 56 18 3f 69 cf 89 66 d5 b6 2c 58 b1 46 f1 5c e3 df fb de 0d a6 45 94 9d 92 39 bd cf 08 d6 5d 07 41 18 fd de 0c 55 93 ba 3a 65 ca db 2b a2 e9 8e 9d 46 ed de d6 a5 72 3a 4f 1d 78 bc f3 ec 7f
                                                Data Ascii: qa4hm9CP%~5/tve/m;{D|54%1U^RLh2qGf\@>[XLSc{nEJFd2Hd`/&L6}/6*Q`wr-tV?if,XF\E9]AU:e+Fr:Ox
                                                2024-05-23 22:22:19 UTC12826INData Raw: e3 ee fb be 8a 7c 14 e2 9a 0b f7 e2 86 83 cb 28 ca 53 58 cb 18 6d 75 00 5f 7a e8 14 7e ed 1d ef 96 9d e4 f2 85 7b 71 c5 95 cf c2 fe 03 17 a0 b3 30 c3 e3 27 47 f8 c2 17 1f c0 89 c7 8e 4b ff f6 fd af f9 76 dc fa a2 eb 11 75 62 7c ed c8 51 7c f2 f6 bb f0 95 2f 7d 5d fb 44 1e bc cf 7c c6 35 b8 e5 c5 cf c0 c1 f3 3a 38 79 ee 51 e4 b3 b1 7c 1b 92 80 d2 8f d4 75 a6 15 86 ee 4b bb cd 61 c5 c3 10 9a ee a6 be 11 0c 54 d8 a2 db b2 89 85 30 55 a9 c3 c6 77 b1 ee 9b 3b 9a cc 34 25 10 02 4d 5d 9e c4 c3 d5 f4 8e a5 a6 19 39 7e d5 7b 04 06 13 10 b2 96 ee d1 ec 03 f9 35 08 2f 0e ba 5d 15 3b 33 76 0f 95 c7 4a 28 b5 47 39 89 c7 0f 4a 1f 49 7b 40 85 97 cf a4 e5 0b 3c 9b 33 4e db da 09 52 5a c3 03 84 af 27 96 d8 ff 29 ac db 04 b9 8c 80 72 20 a6 75 1d 68 60 6f 3a b1 c3 32 9c 20
                                                Data Ascii: |(SXmu_z~{q0'GKvub|Q|/}]D|5:8yQ|uKaT0Uw;4%M]9~{5/];3vJ(G9JI{@<3NRZ')r uh`o:2
                                                2024-05-23 22:22:19 UTC16384INData Raw: 32 dc e5 d0 e0 82 3b bc b2 ac 9a 40 06 36 4f 6c da 18 d8 10 c8 c3 db b9 02 c4 66 66 b3 c6 09 aa 69 f6 bc e8 d6 0c d3 d2 4d 27 16 fb 7d 2c 0d fa 98 4d 33 6c 9c 3d 8b f5 d3 67 31 dc d8 74 0d 63 25 e4 87 2b 81 28 89 64 e0 90 f9 64 cd 46 6e 32 1a 22 a7 5a a0 34 b8 98 68 85 64 26 94 ba cd 8c 11 ad ef 59 94 db e5 3f 75 e1 0d ea e6 c5 dc 88 4c b6 e4 eb 1b 27 5d d1 5e c8 97 36 0e ab 07 cd 04 f0 4d 2e 80 eb 43 3d f0 df 8d 66 22 f7 f5 ad 57 10 45 4d b8 09 9e cc fc b7 75 01 27 fc c4 a6 2a 92 24 a9 d5 8e 6d 22 54 44 a8 66 48 23 ce a5 c1 4c 91 99 51 60 59 b0 dc 7b 12 39 db b3 73 27 76 ed da 85 2e d1 9c 38 f2 54 2c 2b ce 3a 1b a8 c9 a6 07 78 66 09 43 4c 44 da b7 6f a7 6e 7d c6 1d f6 16 06 66 e4 5f 98 0e fa c2 7d e7 e3 b2 43 17 ca 77 fb f8 b1 23 78 e4 a1 6f e0 d8 d1 c7
                                                Data Ascii: 2;@6OlffiM'},M3l=g1tc%+(ddFn2"Z4hd&Y?uL']^6M.C=f"WEMu'*$m"TDfH#LQ`Y{9s'v.8T,+:xfCLDon}f_}Cw#xo
                                                2024-05-23 22:22:19 UTC12826INData Raw: 57 ed ae 18 cc cc 8b db c5 61 6d 74 76 fd 39 d2 a9 ad 82 47 66 5d 10 a5 67 22 6e 0d 83 4b 86 9c e7 4c 9d 7a 6f 66 2f 32 b7 ef 23 0b 34 0f 12 ca 4b 93 09 fe be 0b da cc 34 72 97 39 3b c6 92 de d8 d7 83 34 f7 ad fc db 55 e0 c0 7c a8 6d be 17 a9 b8 48 f8 5c a6 e6 49 fd e0 e4 1c 9b b3 35 e2 79 22 74 69 b1 3a 40 5d 95 28 16 0b 4c a6 2b 79 08 74 8d a1 24 f4 1c 27 da 12 b9 5d 62 36 65 f1 c3 e4 27 77 7f ea 0d ae 0c 6b 5f a9 4f cc 5b 66 b8 7f 5f 4b f7 2a 87 35 59 68 ba b6 da 09 3e 9d fb c3 0b aa a7 b1 48 b9 45 b9 be c0 83 bb 77 75 90 d0 f6 92 d2 24 5e 83 7b cf 7e 1a 35 49 4b f1 20 63 7e 76 73 bb 2e c3 c5 36 42 3d cc 70 74 e5 26 6e 3e f6 88 da a8 8a 7e d7 3a b0 32 1d d2 b5 ee 65 8c a8 28 6c dc 11 47 b8 7e fd 1a 3e fe c9 8f 98 f4 28 0e 75 a8 33 7a 7b e3 bb c8 6c a3
                                                Data Ascii: Wamtv9Gf]g"nKLzof/2#4K4r9;4U|mH\I5y"ti:@](L+yt$']b6e'wk_O[f_K*5Yh>HEwu$^{~5IK c~vs.6B=pt&n>~:2e(lG~>(u3z{l
                                                2024-05-23 22:22:19 UTC16384INData Raw: f9 5c 9e 9d 9c e2 f8 f0 98 b2 76 15 b2 fd cb 97 71 cb e5 5b 70 76 ba 50 31 9d ed 5d c2 2d 77 df 8d fb 1e 7c 08 67 57 ae 62 ef f2 01 46 0c 18 38 3e c7 c9 e9 12 57 af 3d 86 b3 b2 c4 74 7f 1f e3 bd 03 8c e7 bb 68 18 7e 00 f3 5a 27 fb b9 72 5f 6b b3 9f 6d c4 42 26 d1 89 de e3 84 8c 27 3c a7 18 3a b0 37 17 ea c6 54 a3 f1 78 a6 d8 54 11 0c cb 46 de c3 4c b6 e3 3d d6 c9 77 a1 56 b0 09 77 c5 29 73 50 d8 98 a2 31 75 8b f2 c7 53 49 0d e9 a1 5d f0 d3 d8 98 5f 43 c4 f3 ba 81 5c ad 16 f5 4a d1 b1 eb ac b6 a9 8e 09 4f 1b 8b b7 4d d5 d4 b4 ce 3a ee 86 00 c7 d6 87 38 de 23 0a 6a e8 72 6c ca 95 9a 81 b4 c8 54 30 09 d5 2e d7 25 ae 9d 9c e3 7c b9 42 91 8f 51 8c 73 9d 3f 1d 9d ef 96 1b 6b 24 5b e3 73 53 fe 79 56 71 4d da 4a e2 57 69 60 09 8a 2c 37 bf e8 30 90 58 a3 b6 1f a6
                                                Data Ascii: \vq[pvP1]-w|gWbF8>W=th~Z'r_kmB&'<:7TxTFL=wVw)sP1uSI]_C\JOM:8#jrlT0.%|BQs?k$[sSyVqMJWi`,70X
                                                2024-05-23 22:22:19 UTC16384INData Raw: 24 36 63 7b 29 1b 42 30 8a b3 a2 53 06 ac 67 9e 48 e4 84 9d 60 7c 10 24 7e 7a ca 63 fb 6f ca 14 21 36 6a 11 21 bf 04 d3 e9 1e e2 78 1f 57 1e b9 86 15 d9 fb 0c 87 c8 47 0a 6e 5f 6d 4a 3c 72 65 83 ff fb 27 7f 15 1f fa c8 c7 f0 0f ff de 37 e0 8b 5f f9 1a 7c fe 17 be 1c 6f 7b e3 2f e0 ed bf f1 36 7c fc e1 47 b0 c7 09 9f 7c 86 66 03 74 27 e2 69 ec ee cd 11 af 2a ed 80 2f 1e fa 49 1f 1a 61 72 20 32 91 53 19 ac 9f e6 33 ec ee c5 e8 b3 0d ae 1d 9d 63 51 6e 70 be 58 bb 0f 32 fd b0 47 b2 1e 05 dd b2 f2 29 66 97 6f c6 dd b7 dd 22 ef 81 07 ef 7f 10 f7 dc f3 6c 39 31 3d fa c8 15 3c fe e8 e3 b8 bc 3f c2 ed 37 3f 19 67 47 a7 58 2f af 1a 81 47 fc 92 14 1d 6d 70 d9 90 17 ad 9e 6d 6a fb 33 66 ef c6 21 5a 2f b6 00 f8 de 51 e3 3e f1 50 7a b3 59 8c 14 f2 02 b9 3c 89 22 17 3c
                                                Data Ascii: $6c{)B0SgH`|$~zco!6j!xWGn_mJ<re'7_|o{/6|G|ft'i*/Iar 2S3cQnpX2G)fo"l91=<?7?gGX/Gmpmj3f!Z/Q>PzY<"<


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.749789163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:18 UTC638OUTGET /photoworkspace/2024/05/22/2024052210125535078.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:18 UTC538INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:18 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 54518
                                                Connection: close
                                                Expires: Fri, 24 May 2024 06:42:20 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "664d54ba-d4f6"
                                                Last-Modified: Wed, 22 May 2024 02:13:14 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:6 (Cdn Cache Server V2.0), 1.1 kf148:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19a_PS-VIE-01aIr81_12117-48015
                                                2024-05-23 22:22:18 UTC3778INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:22:18 UTC16384INData Raw: 19 60 bf 39 f6 a8 53 21 4a e6 36 b4 44 2b 05 9a 02 00 19 35 9a 90 3c cf b5 10 9a eb af ed 62 9e 65 77 40 76 9a 84 4f 17 99 e4 da 79 61 fa 11 8e 4d 0a 45 c5 99 16 fa 24 e5 c3 4e 36 27 f3 ae ab 4a b3 86 34 f9 94 2c 4a 39 72 2a b6 9c 9e 75 db 35 cc 8c a9 1f 0c 5b a0 ad 0b db 88 ed 74 49 5f 70 65 73 85 3e b4 cd 07 19 22 9e 61 15 a3 19 5b da 99 7b 21 b2 0b 19 db bd b9 24 d6 16 8b 77 72 2e 9d 6d 88 4d c3 96 3d aa e7 d9 de e7 55 8d 56 47 b9 29 f7 db 1c 53 42 64 5b da 69 3e 5c 94 1d 7d 2a 59 ef 1e 38 3e 4c 92 bd 85 74 b0 e9 8a f1 fd d5 41 52 ae 9b 65 1a 10 aa 0b 7f 11 35 56 11 cf 59 cb 35 d4 7b fc b6 ce 3b 8a 9b fb 21 a6 3b e6 95 bd 76 8e f5 b8 be 5c 29 f2 a0 20 74 c5 45 bb 73 16 38 fa 50 86 56 5b 18 46 02 20 c0 1d ea 6f b2 47 27 45 01 bd 6a 45 05 f8 5e 2a dc c8
                                                Data Ascii: `9S!J6D+5<bew@vOyaME$N6'J4,J9r*u5[tI_pes>"a[{!$wr.mM=UVG)SBd[i>\}*Y8>LtARe5VY5{;!;v\) tEs8PV[F oG'EjE^*
                                                2024-05-23 22:22:18 UTC12043INData Raw: 00 e4 d0 32 b5 d4 f2 48 16 d6 27 c3 b7 53 e8 2b 49 22 11 db ac 78 19 1d 5a ab 8b 68 cc fe 68 5f 9a ad 05 60 30 b9 24 9e f4 08 8e de 08 e2 bb 69 06 30 a2 af 46 c5 9c b9 19 cd 40 b1 ed 99 d4 ff 00 10 ab f1 c6 a9 10 dc 38 c5 34 04 72 b9 31 15 23 f1 ac e8 c8 66 94 92 48 5e 2b 53 72 ca 76 a8 e2 aa 88 36 5c 48 30 30 69 81 3d 93 45 14 7f 21 e6 9f b9 e3 cb 1e 46 69 89 66 ea 32 08 c7 b5 4b 22 95 8c fa 53 10 42 7c db 80 47 02 ad dc 46 44 6a 14 e4 9a 86 dc 2a 80 d8 ed 4a d2 95 70 dd a8 01 ee a4 34 41 ba 63 93 53 6e 08 b8 dd b8 d5 42 1c 3b 06 24 ae 78 35 34 2c 8b 27 cd c8 f5 a6 06 4c f2 a9 9d 8f 2b cd 32 58 cc cb 83 2f 07 b5 68 5e 40 b7 13 86 8c 02 a3 d2 9f 1e 96 82 30 c3 a1 f5 a0 08 6d 6d 7e 54 27 95 51 c1 ad 26 3c 0c 51 14 62 28 b6 83 c0 ed 41 a6 03 e3 44 23 2d 55
                                                Data Ascii: 2H'S+I"xZhh_`0$i0F@84r1#fH^+Srv6\H00i=E!Fif2K"SB|GFDj*Jp4AcSnB;$x54,'L+2X/h^@0mm~T'Q&<Qb(AD#-U
                                                2024-05-23 22:22:19 UTC16384INData Raw: 66 a8 37 47 e6 85 25 98 e7 22 84 05 59 67 91 a5 c8 8c 95 34 f8 cc 6d 26 e9 89 41 8e b5 0a 5c 4c 24 12 15 f9 54 60 2f ad 4f 1b 1b c9 11 3c bf 9c 9f c0 53 11 0c b0 46 64 32 06 66 0b d0 9a 82 44 31 96 98 b8 0b 8c 56 e4 96 04 ba a2 12 e8 07 cd 59 d2 78 76 79 2e 01 79 77 44 4f 00 1e 94 80 b5 a2 eb 02 35 5b 79 41 07 b3 56 96 a4 d2 cb 1a 79 40 11 d7 35 96 74 37 8f 2a 87 81 c8 34 f8 2e e5 c8 b6 71 f3 27 af 7a 02 e5 e8 a1 f3 22 50 fd 7b d1 24 29 0a ae 07 4a 93 78 51 8c e0 e2 aa 19 cb cd b0 f6 ef 40 0a e1 07 cd 50 4c a5 a2 60 b4 fb a6 da 40 e2 99 1b 87 43 8a 86 84 51 27 1f 2f 7a 86 e2 4d b1 1e 69 d7 2f 89 49 15 42 ea 53 b3 06 a4 d1 19 9a 99 0a aa 58 f0 d5 8f 70 a4 84 74 e5 7a 7d 2a 6d 52 ec bb 88 47 20 73 51 da c0 d3 13 cf c8 46 0d 26 cc e6 ec 4f a6 cf e4 ab a9 27
                                                Data Ascii: f7G%"Yg4m&A\L$T`/O<SFd2fD1VYxvy.ywDO5[yAVy@5t7*4.q'z"P{$)JxQ@PL`@CQ'/zMi/IBSXptz}*mRG sQF&O'
                                                2024-05-23 22:22:19 UTC5929INData Raw: 20 83 c9 ec 6a cd ec fb ac a4 b8 81 43 2f de 1e d5 99 1d db 3c 21 d3 82 c4 0a b2 ac 74 17 d3 c6 ce ab 79 01 78 dc 0f 9c 0f bb 59 69 a5 a4 97 47 ec b3 0c 0e 46 7a 8a ea ed de de 3d 2d be d0 03 2e d5 e4 f5 e9 59 36 57 ba 6e 9f a9 34 ce bb 92 4e 3a 74 ab 4c a2 ee 9d f6 94 9d 50 43 e6 6d 1c b5 1a b5 e9 b6 fb ea e3 77 5f 4c 55 c4 d7 a0 b7 69 19 23 05 0f dd 23 b8 ac 7d 7b 58 83 55 b7 f2 21 5c 48 0e 68 b9 27 37 a9 69 83 6f db 2d 8e e4 63 96 03 b5 55 b6 52 64 da 8d 87 ea 0d 6d f9 b1 5b 5a 04 91 80 0e 76 91 9e 94 b7 da 04 36 d6 9f 6d b4 b8 18 03 38 26 98 1c f4 84 33 1c 8f 9b 38 3c 53 e3 b8 68 06 fc 6f 5e 8e be b5 3b 4c 47 dd 84 30 61 cb 54 4e 09 4e 47 5e 94 0e c6 84 b0 ad f6 9d 8b 72 49 51 b9 3d 7d c5 53 d3 6e bc ab 81 e6 77 f9 58 7a d2 59 dc 3d a9 59 10 e3 6b 64
                                                Data Ascii: jC/<!tyxYiGFz=-.Y6Wn4N:tLPCmw_LUi##}{XU!\Hh'7io-cURdm[Zv6m8&38<Sho^;LG0aTNNG^rIQ=}SnwXzY=Ykd


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                28192.168.2.749785163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:18 UTC403OUTGET /photoAlbum/page/performance/img/2024/1/5/1704444622973_15.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:18 UTC626INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:18 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 125985
                                                Connection: close
                                                Expires: Fri, 24 May 2024 13:18:19 GMT
                                                Accept-Ranges: bytes
                                                ETag: "37855b2f37398f650290c97552f34db0"
                                                Last-Modified: Fri, 05 Jan 2024 08:50:29 GMT
                                                x-amz-tagging-count: 0
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Server: elb
                                                Age: 1
                                                X-Via: 1.1 PSjsczBGPoz160:2 (Cdn Cache Server V2.0), 1.1 dianxun97:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:1 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19a_PSfgblPAR1ai68_13086-49319
                                                2024-05-23 22:22:18 UTC15733INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                2024-05-23 22:22:19 UTC16384INData Raw: 34 e1 a8 82 b2 01 61 05 46 e4 72 47 1c 83 19 cb b3 9c f1 3e e5 35 a7 3c 46 48 68 44 71 0f 69 0b 25 17 1c b4 12 9b 16 16 3d c0 21 53 d8 c6 f1 b3 ff 00 fb 0a a5 6d ad 69 99 b9 36 e3 6a 36 18 00 9a 35 80 f4 e6 61 3c ff 00 29 0f 11 1c 80 b6 19 43 83 7f 09 c0 39 b7 6b 18 65 c1 53 c4 c9 5b 62 b1 8d d2 0c 97 40 56 08 f4 c6 53 69 ce f0 35 f6 1c e8 3a b3 78 d7 a5 0d 60 55 9b 91 40 a5 db b0 36 6d 84 b2 28 6d 48 10 f6 52 38 41 4e 46 90 65 79 6b a1 97 e4 2c 60 6a 61 29 cd 2b 07 1f 11 4f 68 25 b3 00 4b fd fd dc 03 7d dc 70 0b 43 97 e1 34 26 b8 12 1c 17 30 57 ba cf bc ad 33 34 d1 72 7d 37 84 1a 42 e2 83 13 62 4c 84 a6 87 84 46 13 c1 71 71 e2 da 92 7b b5 65 1b 01 d2 ee 1b 98 b9 2c 38 ab 35 7e 76 bb 57 23 53 e2 91 89 de c8 92 88 2a 96 d2 7a a2 be ee 19 8c 33 97 0b 57 a3
                                                Data Ascii: 4aFrG>5<FHhDqi%=!Smi6j65a<)C9keS[b@VSi5:x`U@6m(mHR8ANFeyk,`ja)+Oh%K}pC4&0W34r}7BbLFqq{e,85~vW#S*z3W
                                                2024-05-23 22:22:19 UTC14276INData Raw: 5f 54 ad d0 b4 b4 1d 63 a1 68 f7 96 63 f1 ed ae bf ba eb fa bb 71 9d cf 42 b1 b1 b7 db 7a 7d ed 4d c7 41 5e 22 4d 8f 8d 97 1f 12 06 00 bc 47 e5 5b 1d 27 79 d7 35 bd 4b ba 6b eb d8 f9 6a 46 24 86 6f d7 83 f7 5b ab 8a 09 bb 4f 70 ea fe 3e eb 5e 27 ea 5e 54 fb 99 b6 d3 6b 74 5d 57 43 f6 c3 ef a7 6e f2 c6 d7 a1 7d 43 ea 7d 0d 69 fa ec 15 99 d6 7a e4 53 bb 53 a3 a5 5d ec 31 98 28 ce 1a d3 66 32 dd 54 16 63 db 08 c3 43 f8 b5 de 45 ee 94 ad 7f b1 0a db 19 be 3a 73 99 29 da ab 0c c6 e5 7d 74 90 53 d7 d6 80 5b 86 78 d6 ad d2 87 d3 b1 6d b3 5c a7 1c ee 9a 79 03 99 fc 5b 3e e5 ac 9d d6 21 09 90 d1 b3 54 c0 e6 98 39 b4 ca f2 64 b5 5e cb a1 a1 fd 3d 75 f2 cf fb 13 ce e7 c9 18 90 0e ed d8 dd d9 fb 1f 72 ed 32 74 ee a5 d5 fb 3d c3 6f ae da b1 dd 28 cb b9 eb 1d a7 5f a0
                                                Data Ascii: _TchcqBz}MA^"MG['y5KkjF$o[Op>^'^Tkt]WCn}C}izSS]1(f2TcCE:s)}tS[xm\y[>!T9d^=ur2t=o(_
                                                2024-05-23 22:22:19 UTC16384INData Raw: c2 fe 94 c2 c1 31 90 5f 18 5b 86 52 60 4d 97 c6 3d 74 31 94 c0 21 34 24 e4 22 d8 c6 e1 59 1d c3 8c bd 89 b3 95 bd f5 7a 5d 3a ba 08 95 7a 02 9f a9 a3 72 1e f5 d1 59 59 5a b6 56 a7 54 e9 9a 9d 55 d5 8d 1d d5 d5 95 93 3d 31 a1 40 0e 48 6d e4 cf df 4c 14 40 e4 a3 01 9d 18 50 59 05 3e f5 19 bd 9e fd d4 3b 63 33 6f 14 22 30 01 91 19 46 c2 b7 b5 2c 15 c2 ea ae 99 93 32 ba 60 10 32 b3 92 7c 28 24 01 20 8f 62 b8 d3 1e bf 90 5a 4d c1 c0 ab 05 83 53 aa 70 af 47 a3 2e aa e1 6a 28 b2 ba b2 7f 52 62 29 75 82 b2 b2 21 0e 63 14 08 b4 82 f8 7d 68 c8 b0 65 a4 e3 14 2e c4 60 98 0f 5a 72 c1 32 03 aa 0a 76 b3 a7 41 f1 8d 90 9e 60 23 2c f2 ef a0 2e 3d 1f aa 69 17 f0 a3 52 f8 ac 69 85 2f 8a 10 18 62 4f 44 00 0c 07 06 ad c0 e7 bd 6a d9 f4 1f c8 a6 a5 aa 17 45 60 9d 60 9c a6 29
                                                Data Ascii: 1_[R`M=t1!4$"Yz]:zrYYZVTU=1@HmL@PY>;c3o"0F,2`2|($ bZMSpG.j(Rb)u!c}he.`Zr2vA`#,.=iRi/bODjE``)
                                                2024-05-23 22:22:19 UTC14276INData Raw: c8 97 63 6a 82 c3 b9 ee 99 1d 22 b8 9a 05 d2 97 30 16 3a e3 94 50 36 b5 20 86 f5 2e 9c 5c df fe 17 ee 38 3b d3 65 67 2d 1e c3 bb b2 da 6e 50 2d 05 17 ac 07 46 63 5a e7 48 f2 f1 c4 96 d2 fe 16 ee 16 92 36 2a c6 28 e2 95 0d 39 87 8e 46 52 3c c1 c4 70 37 e3 97 ed a8 24 e3 b8 6f 97 76 f6 91 28 f1 2a 1e 49 48 f8 21 c7 67 f6 27 e4 2e e4 b3 ee 1e e2 ed 6b 53 6b 15 fd 8a 3a c4 b6 91 9a 5b 42 cd 20 0d 21 8d 28 ba a8 2b 4c 4e 3a 45 43 45 22 28 5f 71 25 4d 08 27 fb 31 dc 17 b6 bf 86 3b 82 5b 7b ed ce f2 6b 57 0b 07 ad 24 99 d9 48 fa bc c1 c7 e2 5e d1 ee 9d aa 6d 97 b9 76 5e dc b5 b5 dd b6 b9 c8 ea 43 27 a9 8c 6f a4 91 50 08 a8 07 1f 71 0c 7d 49 20 3a 58 b3 1c 89 e3 9e 36 fd d3 b3 f6 b3 b8 7e 47 ec 2b 86 b9 d9 36 eb 6a 75 2f 6d 2e 4a ad d5 bf aa 80 b0 d2 ae 95 39 50
                                                Data Ascii: cj"0:P6 .\8;eg-nP-FcZH6*(9FR<p7$ov(*IH!g'.kSk:[B !(+LN:ECE"(_q%M'1;[{kW$H^mv^C'oPq}I :X6~G+6ju/m.J9P
                                                2024-05-23 22:22:19 UTC16384INData Raw: 36 f3 ab 1b 79 95 92 e2 20 da 59 ab 91 3e 27 1d d5 60 b0 2d ff 00 6c 77 44 12 c1 6d 3a e7 f6 8e 49 92 da 49 01 cc 15 92 80 9f 9e 24 eb ae 97 b5 bb 92 07 52 33 0c 99 10 71 1b ac 75 53 c7 e1 88 3b d7 b0 36 69 77 cb 6b e2 a7 78 db 6d 00 33 c3 2c 66 bd 40 99 6a 56 1e 1c 31 b5 6d 5b c7 6f ee 5b 2f 6c dc aa ee db d7 71 cf 6a c0 49 70 54 15 b6 08 01 20 09 69 aa a0 73 f0 c5 ed fd bf 65 5f 69 88 bc d1 da 4c bd 22 f1 c6 01 8c 02 f4 1e a5 20 f9 9c b1 26 de bd 93 ba 59 df c6 04 72 59 cf 6e e8 29 23 aa 30 56 20 28 e3 e3 c3 3c 5d 6d 1b 97 60 ee 96 c4 5b 43 0d c5 dd bc 66 78 52 12 bf 4b 4c 89 50 45 6a 3e 58 16 3d c1 db f7 bb 2c b6 b1 ac 0a 2e e1 74 52 aa 49 12 17 a5 01 35 a5 3c f1 bb 6e 32 dc 06 9d d0 08 e3 04 12 91 44 35 57 e2 56 8a 07 8e 36 f6 b8 22 35 b5 b0 94 c9 20
                                                Data Ascii: 6y Y>'`-lwDm:II$R3quS;6iwkxm3,f@jV1m[o[/lqjIpT ise_iL" &YrYn)#0V (<]m`[CfxRKLPEj>X=,.tRI5<n2D5WV6"5
                                                2024-05-23 22:22:19 UTC1136INData Raw: 61 2d bc ab c0 91 93 23 8f d4 8e 3d 2c 0e 44 62 df 74 46 b4 ab 49 70 f2 58 5b a7 4c d8 4a e4 17 b5 31 92 48 55 a8 28 c0 d1 94 e5 98 20 0e ca ec db 2b 6b fe e2 9b b9 76 8d c6 14 bc 99 20 82 28 6d 7a e2 59 9d df 2a 46 24 06 80 12 79 03 8e db d8 37 4b b8 af ef b6 2d aa ce c2 f7 70 b7 46 8e 29 1a da 14 89 8a 23 12 40 25 38 9c c8 a5 70 88 95 ab 1c 80 e1 8f c5 ff 00 8b 2c af 22 de bb 27 b3 2f a0 fe bf 6a af d4 86 7b 95 26 f3 74 50 50 fa 90 5b c4 96 e5 81 c9 b5 8e 35 c2 8d 48 61 91 82 a4 60 00 00 51 4a 00 38 50 70 1c 31 75 1a 12 5e c9 44 aa 84 7f 7f 3c 14 45 d4 f0 8f 50 22 85 48 f8 e3 5a 02 b2 69 a8 90 e5 4c eb 89 b7 ad a6 20 6e c6 a7 bd b1 50 41 93 99 74 1e 3e 23 f6 62 48 24 52 a4 d6 a0 8f 0c a8 71 75 db d7 91 83 65 ba 90 2d a5 e7 14 c3 98 f8 8c 77 97 68 ee ac
                                                Data Ascii: a-#=,DbtFIpX[LJ1HU( +kv (mzY*F$y7K-pF)#@%8p,"'/j{&tPP[5Ha`QJ8Pp1u^D<EP"HZiL nPAt>#bH$Rque-wh
                                                2024-05-23 22:22:19 UTC16384INData Raw: 45 18 55 75 21 cf 86 25 82 29 44 90 68 22 4f 03 51 9a d7 c3 11 ee 3b 6a 99 ec cf aa 7d 22 85 48 cc d4 f3 03 0c c3 51 56 1e aa 71 a8 cb 2c 51 bd 0f 5f 49 53 5c 80 e2 72 cb e5 85 9e 68 fe da f0 b5 24 bd 81 40 2f fe 74 c8 13 e7 8b c9 6d 77 34 0f 6a fd 5b 0d 51 b6 b9 5d 73 02 a3 25 38 dd 26 8a cf ff 00 b8 6e b6 56 b0 de c9 2a 90 da d1 99 98 53 e2 71 18 dd cb c3 2c ee 01 9c 3f a5 47 8d 2b e3 87 b4 b6 dd 52 ea 09 57 54 40 37 ab 41 1c 08 ae 1d e4 65 75 8d a8 34 e4 69 fe ec 1b a9 ae c0 b6 00 55 18 d2 be 18 9a c3 62 86 4b ed c6 30 42 9e 09 e1 43 f3 c3 a4 a6 65 8e 4a 93 6f 1d 42 69 39 50 8e 19 61 16 4b 39 e4 63 9a ce b2 32 e9 cb 89 03 11 bb ef 83 6f 06 8a a8 cc 4b 00 73 a9 d2 48 f9 62 1b 69 2f ad ee 22 85 74 bc 92 4c f3 46 cd e2 15 c0 3f b3 11 90 c8 f3 c9 43 2a aa
                                                Data Ascii: EUu!%)Dh"OQ;j}"HQVq,Q_IS\rh$@/tmw4j[Q]s%8&nV*Sq,?G+RWT@7Aeu4iUbK0BCeJoBi9PaK9c2oKsHbi/"tLF?C*
                                                2024-05-23 22:22:19 UTC14276INData Raw: e4 ba 42 d3 11 73 29 f4 b1 51 ab 52 6a af ea cd b2 18 b5 17 47 ab 24 d2 eb 8e 5d 74 32 34 7a 43 2a 44 c6 87 50 92 ba f2 04 67 c6 98 9d a2 96 18 cd 7a 0b 2b 50 2b 2c 89 a8 82 cb a9 99 53 48 24 9f 20 48 5a d6 09 8c ac 22 b6 92 e5 e7 98 12 c2 e6 63 12 93 21 3f a9 d8 72 a5 32 3c 68 06 27 79 25 8a 1b 89 de 28 a1 52 6a da e4 6d 32 10 b4 04 84 d5 c0 e5 fb 31 d4 b0 84 9b d6 6d 53 94 90 33 75 92 72 34 10 c4 17 6a 06 a5 7d 2b 98 e1 8d c3 ed ee 25 57 b2 b9 db ee 35 ea d2 10 c7 72 a1 e4 2a c5 75 a7 a8 a9 35 a7 35 e1 89 67 b7 de 95 a3 b5 65 9e 48 4a ab cb 13 10 b0 aa cf 6d 20 1a 99 8b 2b a2 a9 05 fc 8d 6b 0b 5c 6d f6 aa 11 98 cf f6 e8 55 54 43 a9 58 aa 82 00 79 03 36 90 83 23 9f 01 84 8b a5 04 53 35 21 9e d8 ce 66 86 3a 69 cc bb 51 81 55 d2 75 82 41 d4 06 a2 54 e0 f4
                                                Data Ascii: Bs)QRjG$]t24zC*DPgz+P+,SH$ HZ"c!?r2<h'y%(Rjm21mS3ur4j}+%W5r*u55geHJm +k\mUTCXy6#S5!f:iQUuAT
                                                2024-05-23 22:22:19 UTC752INData Raw: 31 50 69 40 45 69 50 78 8c f0 c9 26 b5 88 c6 14 92 40 76 1f a9 49 53 c3 4d 29 4f 0c 20 4d 09 1f 19 4c 84 02 dc 14 12 4e 59 2d 30 b1 21 67 d0 06 96 6a 10 d9 7e ca 61 4b 92 ef 35 3d 23 21 45 f0 3c e9 85 58 e9 a9 7d c3 98 38 e3 cb 0c e5 c8 37 19 90 de 23 c3 0c f2 b1 24 9f a6 9e 00 60 15 aa 95 06 80 31 03 3c 1c 80 2d 4c 8f 03 4e 18 65 0e c0 b6 65 17 87 9f 1c 2c 6e d5 55 05 f4 d3 23 e1 8a e6 01 f6 d7 c7 05 aa cb a4 7a aa 72 27 0c c0 90 ca c0 a9 af 11 cf 0d 23 48 55 1a 30 bd 0a 0c de b5 d7 ab fb b0 43 3f b8 f1 a5 28 30 02 11 4e 04 73 f2 f8 60 92 94 52 2a d5 35 ab 0f 0c 0a 3e 9a 0c 8d 6b 91 f1 c1 1e a6 70 32 23 f5 67 c7 0c 47 a4 1a 51 58 73 e7 86 0e d5 24 67 5c 1a ad 55 d8 52 9c 8e 2a 16 8f 5f 70 39 e0 e9 05 4b 57 55 0d 09 af 9e 35 13 a5 10 0d 59 d6 80 73 c2 32
                                                Data Ascii: 1Pi@EiPx&@vISM)O MLNY-0!gj~aK5=#!E<X}87#$`1<-LNee,nU#zr'#HU0C?(0Ns`R*5>kp2#gGQXs$g\UR*_p9KWU5Ys2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                29192.168.2.749784163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:18 UTC405OUTGET /photoAlbum/page/performance/img/2024/4/29/1714384358205_528.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:18 UTC540INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:18 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 73937
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:26:49 GMT
                                                Accept-Ranges: bytes
                                                ETag: "B9002C198D919CF730F1A38E0C1F472B"
                                                Last-Modified: Mon, 29 Apr 2024 09:52:45 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:5 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:7 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:12 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19a_PSfgblPAR1ai68_12438-2843
                                                2024-05-23 22:22:18 UTC15821INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 10 0d 08 08 0e 09 08 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 08 0f 12 0d 0d 0f 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 15 15 12 15 12 12 15 12 12 15 12 15 12 12 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 08 04 05 06 07 09 ff c4 00 54 10 00 01 03 03 02 02 06 06 06 06 06 08 04 05 04 03 01 00 02 03 04 05 11 12 21 06 31 07 08 13 41 51 61 14 22 32 71 81 91 18 42 55 93 a1 d4 15
                                                Data Ascii: JFIF"T!1AQa"2qBU
                                                2024-05-23 22:22:19 UTC16384INData Raw: 29 40 ec 3d 20 c5 19 6f 27 76 5e a3 9c 3b b1 a8 3b 97 70 5b e5 d6 ff 00 a4 13 60 e1 ba 87 42 fd 35 95 e7 d0 a9 48 3e b3 5d 20 3d ac a3 cd b1 87 1f 7e 17 e7 2d 07 0b 5d 2a 18 65 82 dd 5d 3c 78 2e ed 22 a4 a8 91 98 c6 49 d6 d6 10 ba 49 37 f6 72 db a7 50 ac f6 96 92 08 20 82 41 04 60 82 36 20 83 c8 a8 5d 04 22 92 81 01 00 52 bd 0f 47 97 e8 ad b5 f1 54 cf 03 6a 60 c3 a3 9a 27 00 73 14 83 4b 8b 73 c9 c1 67 2b 64 b6 4d df 65 c6 6e ea f0 f3 b8 59 e8 69 25 9d e2 38 63 92 59 1d b3 59 1b 1c f7 13 ee 68 5b 3f c2 1c 0d d1 7d 7e 99 9d 78 a9 a7 27 0f 7d 3d 43 fb 3d 24 ee 5b 90 39 67 65 f5 5a 1e 90 3a 36 e1 28 b1 6e 10 54 4e d6 ec e8 22 13 4c f2 3c 65 70 18 3e e5 c7 ff 00 23 7e 38 bf 5f f1 37 5d 3e 56 bf d7 eb 4f 2d d4 67 a2 4b ad b6 be 6b b5 ca 8d d4 d1 3e 9b 45 37 6b
                                                Data Ascii: )@= o'v^;;p[`B5H>] =~-]*e]<x."II7rP A`6 ]"RGTj`'sKsg+dMenYi%8cYYh[?}~x'}=C=$[9geZ:6(nTN"L<ep>#~8_7]>VO-gKk>E7k
                                                2024-05-23 22:22:19 UTC16384INData Raw: b9 7d 8a c1 d5 c7 88 aa eb 3d 1e 18 5a ea 60 62 22 bc 90 d8 1f 1c 8d 0f 0f 66 e7 56 01 e5 95 f4 2e 94 fa ae d4 da 2d e2 b2 df 3b ab 4c 70 1f 4c 8b 4e 1d 90 d2 5c f8 bf b3 90 be 95 d4 26 e1 7a a8 b3 cd e9 ef d7 6f 8d fa 28 1d 20 3d a9 c6 35 61 c7 9c 63 7f c1 7b ee b3 7d 28 c1 c3 56 89 5f 96 be b6 a9 ae 86 96 13 83 a9 cf 69 05 c4 7e c8 dd 72 98 5b 8e f2 bc fd 3f 5c bd 58 7c 6e 7d 3c e7 66 b4 fc d1 78 2d 93 04 60 83 82 0e c4 10 79 1f 02 bb ee 33 6e a7 c3 37 fc 6a 78 a4 3f de d3 a1 df 8b 57 45 70 a8 7c b2 c9 2b f1 ae 49 1f 23 f0 30 35 3d c5 c7 03 b8 64 95 e8 2e 27 b5 b6 d2 c9 df 13 e5 80 fb b6 91 bf 81 2b 77 88 fa 3f 0d 7b f0 ea 63 f9 bc c6 54 3a 45 57 aa 92 ba 48 f9 39 67 a4 b9 ea 23 c6 46 ac e9 c8 d5 a7 1a b4 e7 7d 39 db 38 ca f5 5c 25 c0 55 f7 4b 7d da e5
                                                Data Ascii: }=Z`b"fV.-;LpLN\&zo( =5ac{}(V_i~r[?\X|n}<fx-`y3n7jx?WEp|+I#05=d.'+w?{cT:EWH9g#F}98\%UK}
                                                2024-05-23 22:22:19 UTC16384INData Raw: 47 d6 fa 26 eb 01 7e e1 ca 69 69 29 a5 6c f0 3d a4 44 ca 8f 5c 40 fe 41 cc c8 3f 25 e5 3a 40 e9 2e f5 7d 79 7d ca ba 59 da 4e 44 40 e9 89 be 41 8d db 0b c7 e1 4a c4 e9 e3 bd e9 7b e8 88 8b 68 22 85 28 21 14 a6 10 40 52 88 83 ee 7d 58 3a 79 93 85 1f 2d 35 4c 6f a8 b6 ce 75 ba 36 91 ae 29 3f 6d 9b 2e 9f ac 8f 4c d5 3c 57 5d 96 17 c3 6e 87 6a 6a 62 71 fe 37 81 cd d9 f1 5f 23 ca 2c 7c b9 bd ff 00 2f 4d b5 de bc 32 16 39 af 1b 16 b8 38 7b da 72 17 e8 f5 db 8a 29 6f 3d 1d d5 54 53 4a 25 0d b5 b6 29 7f 69 92 c6 d6 35 cd 70 ee 39 0b f3 79 7a fe 0a e9 0e e5 69 a6 ad a3 a6 97 34 b5 f1 3a 29 e0 7e ec 21 df 59 a3 b9 cb 3d 5c 6d 9f 87 da cf e2 b8 59 2f 3f 77 90 2a 50 a8 ca ea c2 51 11 4a b0 40 88 a2 d4 a8 44 54 d8 bd 1f 04 52 da 66 93 b3 b9 d5 54 d2 35 ce 00 4d 0b 04
                                                Data Ascii: G&~ii)l=D\@A?%:@.}y}YND@AJ{h"(!@R}X:y-5Lou6)?m.L<W]njjbq7_#,|/M298{r)o=TSJ%)i5p9yzi4:)~!Y=\mY/?w*PQJ@DTRfT5M
                                                2024-05-23 22:22:19 UTC8964INData Raw: d4 dd 8f fc 9f fa ad a7 21 50 85 8b 95 5f 99 5a bd f4 54 61 e7 73 7f dd 0f e6 b0 cb d5 3d 87 fd e6 ef ba 0b 69 8b 54 10 14 ef ab f3 6b 53 a5 ea 94 cc ef 72 77 dd b5 70 2b 3a a3 b4 6e db 94 84 ff 00 e5 b7 1f b9 6d f3 98 16 27 c4 3b 95 f9 b9 42 67 3d 63 4b aa ba aa bd 9f ef 03 8f 1e cc 7f 25 c0 7f 56 96 b7 da af 90 7f e9 b7 f9 2d d5 9e 99 a7 98 5d 4d 7d 9d ae 1c be 23 f8 a9 f3 f2 74 98 e1 7d 1a 81 f4 71 80 73 b8 4b f0 63 3f 92 7d 1d 29 7e d0 9f 3f dc 67 ff 00 f2 b6 76 be c5 8c 90 36 f1 1f cb b9 74 95 54 4e 6f 76 47 88 57 e7 e4 d7 cb c7 d9 ae 15 1d 5d c0 c9 65 63 9e 3b 86 1a d3 f8 85 e7 ee fd 07 54 c7 9e ce a0 0c 77 4a c2 01 ff 00 13 76 5b 44 e6 2c 32 30 10 72 01 1e 60 2b 3a d9 27 ca c7 d9 a6 37 9e 8e 2e b4 d9 26 0e d9 a3 eb 40 75 8f 88 d8 af 2b 53 4d 24 67
                                                Data Ascii: !P_ZTas=iTkSrwp+:nm';Bg=cK%V-]M}#t}qsKc?})~?gv6tTNovGW]ec;TwJv[D,20r`+:'7.&@u+SM$g


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                30192.168.2.749793163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:20 UTC638OUTGET /photoworkspace/2024/05/21/2024052110592369702.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:20 UTC546INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:20 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 22053
                                                Connection: close
                                                Expires: Fri, 24 May 2024 06:42:20 GMT
                                                Accept-Ranges: bytes
                                                ETag: "2B44019D072F732B9465BC35C89A7EFF"
                                                Last-Modified: Tue, 21 May 2024 07:22:35 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:3 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:4 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19c_PS-VIE-01aIr81_14433-55588
                                                2024-05-23 22:22:20 UTC15814INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 fe 01 c4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                                2024-05-23 22:22:20 UTC6239INData Raw: 80 c9 f0 e3 c7 6d e2 81 a6 41 fe a6 08 1e 21 9e 7e 6c 65 8f e7 9a 7d be 81 2d 96 ad 1d fd bb a0 86 47 7f 36 33 d7 07 39 ab 5a 2f 87 63 8f 5f 87 57 d3 6e 59 ec e4 c9 9a 39 0e 64 89 9b b1 f5 5c e7 9a d4 f9 8c e2 28 e3 21 01 f9 9d f8 5e 47 41 eb 4a c3 4e c7 11 e2 4d 5f 50 b5 bb b8 b5 5b 82 52 3f b8 4f f7 48 ff 00 0a db f1 1d 8d c5 c7 83 b4 98 54 a1 7f dd 48 17 76 49 1b 4a ff 00 f5 ea 8f 89 f4 c7 bf f1 4d a5 ac 25 51 ef 62 8e 30 f2 1c 2e 72 57 24 fa 57 64 af a5 59 59 59 d9 5b 48 f3 dd c3 17 92 d2 81 94 dd 80 0f 3f 9e 29 c6 29 04 a4 e4 72 f6 7e 1a d4 6e 3e 1f 4b 14 aa 96 ea d3 c8 eb 24 87 00 88 f9 23 eb e9 59 7e 27 77 be f0 fe 91 a9 81 f7 59 a1 72 3a 0c 8c 8f eb 56 be 20 6a 17 82 e6 ca c4 5c 38 b5 f2 04 9e 50 6f 97 71 63 93 8a 66 98 63 d4 3c 1b 75 6d 70 1f 64
                                                Data Ascii: mA!~le}-G639Z/c_WnY9d\(!^GAJNM_P[R?OHTHvIJM%Qb0.rW$WdYYY[H?))r~n>K$#Y~'wYr:V j\8Poqcfc<umpd


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                31192.168.2.749792163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:20 UTC638OUTGET /photoworkspace/2024/05/21/2024052115272460075.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:20 UTC533INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:20 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 21309
                                                Connection: close
                                                Expires: Fri, 24 May 2024 08:18:28 GMT
                                                Accept-Ranges: bytes
                                                ETag: "DD96499CBB467090B8BB7B03C4B2F736"
                                                Last-Modified: Tue, 21 May 2024 07:28:36 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:2 (Cdn Cache Server V2.0), 1.1 kf148:7 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19c_PS-VIE-01aIr81_14573-52025
                                                2024-05-23 22:22:20 UTC2323INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 61 02 74 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222at"}!1AQa"q2
                                                2024-05-23 22:22:20 UTC16384INData Raw: 3b 00 5e bd e9 24 e2 98 00 6e c6 ac 44 7c 76 a7 80 00 c6 39 a7 84 14 e8 d3 e6 a0 42 24 6b e5 9c fd ec d3 d2 21 9e 05 4f 1d bb c8 d8 00 d5 d4 b6 11 0e 7a d1 71 95 16 dc e3 a5 5d b7 b3 51 82 d8 a7 02 07 6a 52 e7 18 02 96 e0 58 2d 12 2e 06 38 a6 0b 94 53 d7 3f 4a a1 23 12 d8 a1 47 73 40 17 24 b9 2d f7 45 57 76 24 73 50 cb 70 b1 f4 39 35 51 ef 3c c0 00 c8 6e f4 24 03 35 16 fd d5 73 ac 72 6b 72 eb 26 1c e6 b0 c8 f9 8d 50 0d cd 1d 69 71 46 31 40 85 5a 43 4a b4 b8 a4 03 29 1a 9e 45 34 8a 42 21 61 cd 14 f2 39 a2 a8 0e 09 09 ab 0a e0 8c 1a aa 0e 2a 55 eb 9a e6 66 a4 dc 52 e6 90 74 a7 01 9a 43 22 6e b5 1e dc 9a b0 54 54 65 69 a1 0c c6 29 08 39 a7 91 56 21 80 48 c0 12 05 30 2a 01 8a 51 9a bb 35 aa c7 91 b8 64 55 6d bc d0 00 18 f4 a7 f3 e9 4c 03 06 a4 dd 48 60 19 87
                                                Data Ascii: ;^$nD|v9B$k!Ozq]QjRX-.8S?J#Gs@$-EWv$sPp95Q<n$5srkr&PiqF1@ZCJ)E4B!a9*UfRtC"nTTei)9V!H0*Q5dUmLH`
                                                2024-05-23 22:22:20 UTC2602INData Raw: e1 cc b3 9e 71 de ad a0 53 1f 5e 82 a0 11 97 2a e0 76 a6 ce 84 0c 83 4e e2 16 4b 82 41 1c d5 6d e7 77 5a bd 69 08 31 6e 90 55 77 8c 79 f9 03 8a 10 58 9e 1d c5 7a 54 aa 19 9b 18 39 a9 2d dd 11 46 ea 99 66 8b cc c8 34 f5 11 24 71 c8 84 06 15 a5 04 9b 70 2a ba 4b 1c a0 02 71 56 d2 14 ea 1c 1a 77 03 42 db 0e 79 ab 52 db 10 a0 81 54 ed 94 af 71 c5 6b c0 e1 d3 06 90 14 8d 9f 98 9e f5 8f 73 6a 61 93 91 5d 4e d1 9e 2a bd cd b2 cd 1e 3b d5 a9 74 62 39 a0 48 1c 55 49 c6 4f 35 ab 35 a9 88 9c d6 65 c8 c1 e0 d3 e5 19 95 3f 0d 4d 49 31 c5 3a e0 31 3c 0a ab b9 81 e4 62 98 8d 58 65 6c af 35 b7 69 31 da 33 5c b2 5c 88 f9 20 d5 e8 75 a4 55 c1 43 59 b4 3b 9d 2f 9d ef 50 cf b5 d7 90 0d 63 8d 6e 23 d5 4d 29 d6 21 61 c0 34 92 63 12 e6 d8 13 95 18 ac d9 95 d0 10 7a 55 c7 d4 e3
                                                Data Ascii: qS^*vNKAmwZi1nUwyXzT9-Ff4$qp*KqVwByRTqksja]N*;tb9HUIO55e?MI1:1<bXel5i13\\ uUCY;/Pcn#M)!a4czU


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                32192.168.2.749770163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:20 UTC413OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_block.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:21 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:20 GMT
                                                Content-Type: image/png
                                                Content-Length: 609
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:33:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "81ADCEB1BDAA41E239C607C54EF20335"
                                                Last-Modified: Thu, 16 Dec 2021 07:57:12 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:11 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:1 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19c_VM-FRA-0124V35_39519-39049
                                                2024-05-23 22:22:21 UTC609INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4e 00 00 00 14 08 03 00 00 00 14 61 fb be 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 4e a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 ca e6 d3 2d 00 00 00 a2 50 4c 54 45 00 00 00 00 00 00 40 40 40 33 33 66 24 24 6d 20 40 60 1a 33 66 24 37 5b 1c 2b 63 28 36 5e 24 31 61 24 2e 5b 22 33 5e 27 2e 5d 20 33 60 25 32 5d 22 31 5d 23 2f 5e 24 2f 5f 22 30 5f 23 30 5c 23 30 5e 23 32 5f 23 31 5f 24 30 5e 23 31 5e 22 30 5e 23 31 5e 23 30 5f 23 32 5e 23 31 5f 23 30 5d 23 31 5e 24 32 5d 23 32 5f 22 31 5e 23 32 5f 23 31 5e 22 32 5e 23 31 5e 23
                                                Data Ascii: PNGIHDRNasRGBDeXIfMM*iN-PLTE@@@33f$$m @`3f$7[+c(6^$1a$.["3^'.] 3`%2]"1]#/^$/_"0_#0\#0^#2_#1_$0^#1^"0^#1^#0_#2^#1_#0]#1^$2]#2_"1^#2_#1^"2^#1^#


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                33192.168.2.749794163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:21 UTC413OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/more_white.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:22 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:21 GMT
                                                Content-Type: image/png
                                                Content-Length: 834
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:33:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "759D1FA37D369F21BE4889D751DAC56D"
                                                Last-Modified: Thu, 16 Dec 2021 07:57:17 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:7 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:6 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:8 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19d_VM-FRA-0124V35_39320-20531
                                                2024-05-23 22:22:22 UTC834INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4e 00 00 00 14 08 06 00 00 00 23 bf 0b 8c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 4e a0 03 00 04 00 00 00 01 00 00 00 14 00 00 00 00 ca e6 d3 2d 00 00 02 ac 49 44 41 54 58 09 e5 98 41 48 54 41 18 c7 7b 85 52 96 52 1d 4c e8 d0 2a d8 a9 9b 20 79 51 2a 16 6b eb 12 9d aa 4b 2a 9d 8c 88 4a 70 4f a2 20 75 29 24 bc 75 08 44 a8 9b 2c 74 29 b3 6e 52 24 74 4a 30 c1 8b 22 5e 84 0e 21 22 c8 f6 fb 93 c1 b2 8d ef 9b c1 b7 2c be 06 7e b8 3b f3 7b df 37 33 ee 9b 6f df 46 07 02 5a b1 58 cc a2 0f 43 47 c0 65 69 53 37 59 50 3e f2 59 15 1b 76 08
                                                Data Ascii: PNGIHDRN#sRGBDeXIfMM*iN-IDATXAHTA{RRL* yQ*kK*JpO u)$uD,t)nR$tJ0"^!",~;{73oFZXCGeiS7YP>Yv


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                34192.168.2.749783163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:21 UTC405OUTGET /photoAlbum/page/performance/img/2024/5/11/1715413785495_157.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:22 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:21 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 262047
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:32:23 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A890C936A2A4DDD8A8907E68728A9C3C"
                                                Last-Modified: Sat, 11 May 2024 07:49:51 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:4 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:5 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19d_VM-FRA-0124V35_40277-31665
                                                2024-05-23 22:22:22 UTC15818INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:22 UTC16384INData Raw: 15 c8 37 f7 7b 22 e9 7a 5f b0 e8 92 81 bf d3 aa 3c db cb f6 90 85 38 80 10 4d b8 7a c6 e8 a2 8c 93 2c 3e 24 84 3e 20 82 9c c2 5b 7d b1 65 af 5a 21 e4 57 82 37 76 98 d8 72 1c 11 bb b4 c0 11 c3 cb 6d 96 6f 3d 10 01 00 10 01 00 10 01 00 10 01 00 10 01 00 10 14 61 01 46 10 14 08 00 80 08 00 80 a3 08 0a 32 0d d1 5d df 43 25 26 52 46 31 9d 51 84 8c 05 19 22 f8 b2 d7 ad 10 f2 2f 1b 0e 42 00 20 02 02 8c 20 28 c2 02 8c 20 28 c2 02 8c 20 02 00 20 02 00 20 02 00 20 02 02 8c 20 28 c8 37 45 77 7d 0c 94 99 49 18 c6 75 46 12 30 14 64 81 6c 59 6b d6 88 69 97 8d 87 34 61 01 46 41 bb b3 d6 20 5b 67 f5 11 12 3b 0c 49 b6 a8 24 76 18 0a a0 94 73 3f 49 9b 79 ff 00 ed e4 49 c2 38 b7 e2 60 b6 9d 17 b8 93 74 6d b5 91 be df a4 89 66 32 8b 66 ff 00 21 ae 65 97 7f 4d 96 e0 ee 1d a6
                                                Data Ascii: 7{"z_<8Mz,>$> [}eZ!W7vrmo=aF2]C%&RF1Q"/B ( ( (7Ew}IuF0dlYki4aFA [g;I$vs?IyI8`tmf2f!eM
                                                2024-05-23 22:22:22 UTC16384INData Raw: 6e f8 01 9f 36 af cd da 20 04 ae ad 59 8f c5 86 23 60 80 16 ba a2 a4 90 73 10 65 64 c6 d1 00 67 e3 0f c2 a8 0a a1 e8 aa 29 48 03 30 94 ec 98 da 60 2a 86 0a a2 a3 29 aa de 83 00 6c 65 de 91 60 ef 80 2a e5 4a 92 b2 26 4d d7 4b 64 00 a5 d5 ab 29 f8 b0 c4 6d 10 02 7e 6d 5f 9b b4 40 0a 53 c5 4a 26 db 65 8e e9 40 11 c5 56 fe d8 bb 6e 93 ba 94 b2 05 b8 a4 ed fe 28 d5 76 09 62 e9 e3 42 08 0e 99 e3 fc 51 e6 df 69 66 1e 44 17 8e 33 fe 2d f1 96 12 ad d4 9e 61 15 e3 6f fe 68 d8 49 3c 53 bf f8 a0 03 8a 77 ff 00 11 80 0e 29 df fc 46 14 60 38 a7 7f f1 18 51 80 e2 9d ff 00 c4 60 03 8a 77 ff 00 11 80 24 54 10 72 99 cb 11 3b ec 9c 01 af e6 09 46 52 55 23 23 86 e3 f6 40 15 e2 13 76 6f 4e b8 00 ce 7f 3f 7f b6 00 6b 4a 25 c1 62 b1 bf a2 50 06 c8 51 80 80 28 e6 6c 87 29 91 b2
                                                Data Ascii: n6 Y#`sedg)H0`*)le`*J&MKd)m~m_@SJ&e@Vn(vbBQifD3-aohI<Sw)F`8Q`w$Tr;FRU##@voN?kJ%bPQ(l)
                                                2024-05-23 22:22:22 UTC12864INData Raw: 27 83 50 a3 7e 33 b8 d9 74 28 46 8e 68 51 76 a1 28 03 3c ed 36 f6 df db 0a 0d 0f 91 9d 2f 54 15 80 b9 94 9b ec 3e b3 10 73 38 b5 1a e0 68 e2 6e ef f7 42 8c ce 5c 19 89 c2 8c 55 02 c7 84 f5 7a c4 41 15 4c 4c 8c 0e a8 cc ae 52 ad c5 15 02 00 3b 6f df df 02 0f 43 4d 43 c8 39 be 58 d9 f9 48 ef 8f a6 3c 18 fa 86 7c fb bf fa d1 25 b5 64 14 21 df d7 5c db 5a be ef 45 82 ce 88 01 0e b8 1b 49 18 58 0c bb 84 ef 88 39 96 46 4f 98 6c de 14 7a cc 41 50 71 da fc 27 b4 c0 17 6e a5 08 50 52 53 e2 17 4e 64 44 95 5e 55 b6 d3 34 8a d5 5e 42 46 23 c3 10 df 81 4c 20 fc 6b c8 bc f8 df a9 6c d5 b0 48 59 65 d2 89 49 9b 21 17 4f 31 3c 1b 2d 0a f4 ea 88 93 c0 d9 6e 34 96 39 87 0b 72 bb 3d d1 c1 a6 88 90 f3 0d 8c 8a 24 29 37 db b6 d1 86 c3 10 4e 04 fc cd 3f e2 3d a7 d9 00 1f 33 4f
                                                Data Ascii: 'P~3t(FhQv(<6/T>s8hnB\UzALLR;oCMC9XH<|%d!\ZEIX9FOlzAPq'nPRSNdD^U4^BF#L klHYeI!O1<-n49r=$)7N?=3O
                                                2024-05-23 22:22:22 UTC12864INData Raw: 77 6f 8a 36 df ac 8e 8d 06 9a aa dc b5 09 4c ef b7 fb 6e 8f 50 19 86 94 ea dd 2e 3b 5a 45 96 f8 a4 93 d5 60 80 34 8a 57 92 42 10 12 e4 ff 00 ee 66 b4 6d e9 b2 39 9b a4 6a 41 0b 69 c6 fe 32 13 7d ea d9 19 f5 f3 23 12 51 4f c4 4e 79 36 41 13 99 50 99 96 12 e8 86 b7 c4 62 41 65 00 19 24 13 80 00 c8 f5 e1 0d 6f f9 be 63 11 49 48 52 80 e0 81 3c 67 ee 86 bf ea f9 8c 4d 69 60 e6 2d 80 7c 3f 94 ca df 54 35 ff 00 57 cc 62 3d 54 15 46 49 65 a4 2d 46 e9 b8 13 bc df 75 90 d6 f8 8c 41 bd 3a a8 a8 25 e0 cb 20 e2 5d 06 5b 6c b2 c1 0d 6f 8f cc 62 39 fa 5a 56 06 45 bc 85 ad 33 99 49 49 18 ca de a8 6b 7c 46 27 35 a3 4c 9a 84 f8 65 29 f8 b2 f8 40 ed 95 b0 d5 5f 1a 83 43 b5 8d 36 26 96 43 9d 02 ce e1 64 08 31 2e b0 a8 15 a5 05 33 b9 b0 9b a0 0c 0b d4 eb 12 3f 46 9e 6b c0 a8
                                                Data Ascii: wo6LnP.;ZE`4WBfm9jAi2}#QONy6APbAe$ocIHR<gMi`-|?T5Wb=TFIe-FuA:% ][lob9ZVE3IIk|F'5Le)@_C6&Cd1.3?Fk
                                                2024-05-23 22:22:22 UTC12864INData Raw: 5a 2c 93 69 b2 db 27 2c 25 11 d6 7c 4e 7a 1f 8a 08 1c cb 58 e2 38 25 b6 ec b7 32 44 a7 39 fa a1 d6 e6 3a 18 e5 f2 39 6e ea 2f 87 42 d4 b2 99 5e 76 4f 76 22 d8 75 b8 85 67 4b a8 87 75 47 94 0e 57 8a b0 b8 6d be 1d 63 bc 0e 79 d5 16 1d 50 5a 94 a5 7e 19 91 70 90 dd 6c 3a c3 01 e3 5a 7b 2c 85 19 3f 9b 3a ac 16 4b b6 27 ac 28 66 f9 ba 97 55 99 28 53 73 df 3b 0e dd b2 87 58 50 c2 f3 9a 82 ea 14 99 a8 a4 48 83 b6 cb 6c c2 f8 8e b7 01 43 b3 46 5e 6c 85 38 d4 c5 b3 3d 20 61 12 ae ea 74 18 1d 05 d4 b8 65 90 e4 95 96 5b 31 dd 28 b0 15 6f 5a ad 69 5f 2e 50 b5 a1 22 c5 84 19 1c d6 9b 77 40 1b 97 53 f3 4c a9 24 a9 0b 54 be e1 12 94 ae 56 f8 1d 5b f5 a3 0f cb af fc 55 76 98 83 48 d4 32 99 00 e3 aa c4 5a 4e 38 ce 70 05 cd 2d 02 52 56 b7 89 cb 85 93 dd 77 4c 71 77 d0 ce
                                                Data Ascii: Z,i',%|NzX8%2D9:9n/B^vOv"ugKuGWmcyPZ~pl:Z{,?:K'(fU(Ss;XPHlCF^l8= ate[1(oZi_.P"w@SL$TV[UvH2ZN8p-RVwLqw
                                                2024-05-23 22:22:22 UTC12864INData Raw: 1c ce 52 d2 cb 6d 2f 3a 35 b7 4a f2 6c 5a b1 13 99 9d db 63 3e b9 23 61 ad b6 1c 4a 8a ec 29 37 75 5f d7 64 4e b9 03 79 7d be 1e 55 89 8b 0f a8 6e b6 2e db ca 5d 55 50 69 63 50 a2 64 78 b2 9b 00 33 90 cb 23 85 b1 e9 10 51 ed 62 9c 3a b5 53 8a 15 1b 24 87 81 2b 96 59 cd 52 07 13 28 02 9f bf eb 68 ff 00 c6 d3 74 d5 c8 58 a6 84 dd b4 4c e5 98 16 c8 c5 3b 8a ab 32 6b 32 43 f7 0d 4e b0 1f 9a a7 4d 3c ef 20 01 7d f1 e6 ea 90 c0 00 7c 1c a1 59 9b c0 df ee b2 1a a4 46 03 95 49 a7 38 92 9a a4 85 a0 80 54 93 68 3f d8 62 ed bc a4 ef 24 f2 18 19 d6 8d 22 96 45 8a 54 9b 2e cb 60 b7 c3 3b 23 d2 24 4a aa 99 33 ca d1 40 c0 25 32 02 c9 40 18 78 99 97 20 64 0c fc 24 8b ed fb 62 ab df a6 c1 cb 7e 95 d7 97 e1 50 96 6d bb 4f d8 23 11 06 67 34 5d 45 4a 2a 6d 4a 08 c2 46 cf 58
                                                Data Ascii: Rm/:5JlZc>#aJ)7u_dNy}Un.]UPicPdx3#Qb:S$+YR(htXL;2k2CNM< }|YFI8Th?b$"ET.`;#$J3@%2@x d$b~PmO#g4]EJ*mJFX
                                                2024-05-23 22:22:22 UTC12864INData Raw: b4 8f fb 44 df ff 00 6c e1 10 76 43 75 14 e3 f4 f2 2b 30 9f 87 e1 11 00 e8 34 c2 5e 20 70 90 d3 64 19 bc 5c 9e 52 04 ed 45 97 c4 9d db 8e a9 a8 9c ca 80 94 bd c3 0b 41 91 20 28 2b 7d f2 89 34 f4 51 85 ea 3a b9 a9 49 e1 a9 83 f0 af 38 99 32 b6 cd 93 80 e8 a3 9c 9a 64 71 40 5a d2 4f e1 90 13 32 db d3 12 9e 97 53 8b b6 52 b6 d8 e5 e9 8e 3b 2c 89 4a 52 7e f0 3e bd b1 cd cb ac cf 0b 55 fd c2 d3 cb 55 ae 2b 88 dd 5b 61 06 e0 4c 8c ba 30 8c 57 6e e3 81 b6 d5 aa 2c 72 2e 74 aa ba 55 4d e7 5a 75 a1 6a b2 ac 13 68 97 c3 ba 33 c2 e5 2e 2a 1a ba 35 83 ae 64 2a a2 8e 9c 7e a2 82 6f cd 66 13 df 8c 69 ea cb 99 cf 42 9e 06 25 eb ba 22 5c 52 16 da d4 e0 00 97 82 49 0a 9d c2 5b 84 3a b2 23 a1 c8 e2 d4 f3 42 19 74 22 92 9d ca 9d 8d b6 c4 d6 ab 30 1b a2 54 db 74 1d 07 c3 e4
                                                Data Ascii: DlvCu+04^ pd\REA (+}4Q:I82dq@ZO2SR;,JR~>UU+[aL0Wn,r.tUMZujh3.*5d*~ofiB%"\RI[:#Bt"0Tt
                                                2024-05-23 22:22:22 UTC12864INData Raw: 39 b7 cd 4e 61 a0 e5 8d 2f 59 d5 b5 ad 2b 4c d6 94 f5 5e ad 52 fb aa 65 0e b8 e0 e3 32 96 d4 64 a4 28 8f 8a e8 d5 b1 d8 db 49 34 97 c0 f1 b7 fb a9 df 6d d5 e3 cc fe 84 68 ca ac a3 d3 34 c1 56 ba 67 94 cd 32 00 75 a9 2c a9 25 20 89 ac 62 91 7e f8 f5 2e 59 71 b6 a8 8f 11 db 9d 75 63 53 26 ad 48 8d 40 38 fa 5f 7d 39 d4 86 ca 1a 4f e3 50 4e 69 81 6e 4b e3 cc b6 ae 46 fa d4 9a cc f6 76 32 9a 9a 83 6f c0 ff 00 26 df 56 3a 03 fa 6f d4 77 98 e6 99 ca 0a b7 19 d6 de 6d b6 53 50 a7 eb 2a 96 b7 08 cc 96 02 26 17 3c 27 1e 3f 75 b1 3b b3 7a 71 54 3f 42 ed bb a7 6b 6f 16 f5 61 27 ec f8 9f 95 aa 34 4e 64 e5 9e 6b a2 d5 1d d2 75 d0 d9 a8 15 6d d1 9d 39 e6 5a 69 4b 65 48 29 4b 79 4c 81 2b 9c f1 8f 8c bd da 6f a9 d6 2a 75 6f c1 1f 67 63 bd 59 bb b7 d3 29 42 3a 57 8c b1 67
                                                Data Ascii: 9Na/Y+L^Re2d(I4mh4Vg2u,% b~.YqucS&H@8_}9OPNinKFv2o&V:owmSP*&<'?u;zqT?Bkoa'4Ndkum9ZiKeH)KyL+o*uogcY)B:Wg
                                                2024-05-23 22:22:22 UTC12864INData Raw: 97 cd 8f 17 24 26 24 55 84 fe 2c 6d 86 be 64 74 79 1d 7f 9e 79 f2 0b 2a ca 9f c2 bb 12 77 92 6e 87 53 99 2a de 97 5a 17 5a 28 f2 15 ea 0b 21 32 b7 22 8e d1 9a d1 7c 35 3e 27 58 98 d2 8d 25 d5 13 48 0a 98 fb 8e 29 76 92 2f 98 dc 61 ad f1 18 9a 1a 4a 03 e9 43 66 f0 65 35 ee 99 e8 8e 65 2a c5 aa 83 5a c5 0a 40 f9 84 a0 99 5b e3 03 1b 65 8c c4 50 49 99 cd 6b 43 a3 1c 3c ef a7 27 fd b4 3d 24 09 ec b2 c9 ca 70 05 13 cc 9a 34 b8 89 72 a0 cb 05 2f 88 99 ec 28 c6 04 38 ea 5a 46 1e 71 a7 48 cb 4e da dc b2 f0 d1 02 cb a4 37 c0 e7 a2 f8 60 72 2b b5 97 35 44 70 5f 53 e8 66 dc ac b6 0b 65 36 db 33 0f 69 1d 16 45 0d 43 cc b6 69 29 4b dc 37 07 89 2e 92 67 2f ce 6e be 2d b3 fa a8 e9 5a 71 75 a1 67 5f d5 18 39 9b 4b 46 42 d0 a5 05 4b a2 77 c5 93 cd 92 61 73 59 d4 54 b2 97
                                                Data Ascii: $&$U,mdtyy*wnS*ZZ(!2"|5>'X%H)v/aJCfe5e*Z@[ePIkC<'=$p4r/(8ZFqHN7`r+5Dp_Sfe63iECi)K7.g/n-Zqug_9KFBKwasYT


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                35192.168.2.749803163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:22 UTC407OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:22 UTC538INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:22 GMT
                                                Content-Type: image/png
                                                Content-Length: 995
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:45:10 GMT
                                                Accept-Ranges: bytes
                                                ETag: "2FAC660CAA56B491E4CEB1563CF8D71D"
                                                Last-Modified: Mon, 27 Dec 2021 01:49:58 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:2 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19e_VM-FRA-0124V35_40386-4980
                                                2024-05-23 22:22:22 UTC995INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 25 08 06 00 00 00 51 78 89 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1c a0 03 00 04 00 00 00 01 00 00 00 25 00 00 00 00 c8 8c 2e 55 00 00 03 4d 49 44 41 54 58 09 ed 57 bf 4f 14 41 14 9e 37 bb fc 10 bc a0 81 10 54 7e 99 28 52 a8 0d 0d c6 a8 57 88 62 d4 42 13 1a a2 ad 85 b1 32 f1 3f a0 b6 34 31 b1 24 b1 b0 d4 c2 18 8d a2 36 16 24 c4 5c 81 4a 71 2a 41 73 11 35 2e 17 38 6e 67 9e df db db 43 56 f7 56 b8 bb f2 5e d8 db dd 37 f3 be 6f de 37 b3 e1 3d 52 b0 c1 e1 f1 41 6b fc eb 4c 94 26 22 87 99 2d dc 24 63 35 18 e0 48 03
                                                Data Ascii: PNGIHDR%QxsRGBDeXIfMM*i%.UMIDATXWOA7T~(RWbB2?41$6$\Jq*As5.8ngCVV^7o7=RAkL&"-$c5H


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                36192.168.2.749801163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:22 UTC407OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:22 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:22 GMT
                                                Content-Type: image/png
                                                Content-Length: 776
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:45:10 GMT
                                                Accept-Ranges: bytes
                                                ETag: "08E5CA96B736891E01BE30EEE4E0B731"
                                                Last-Modified: Mon, 27 Dec 2021 01:49:53 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:3 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:3 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:7 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19e_VM-FRA-0124V35_39230-57429
                                                2024-05-23 22:22:22 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 f6 0f 54 f9 00 00 02 72 49 44 41 54 48 0d cd d6 3b 68 14 41 18 c0 f1 db 24 3e 82 06 43 90 f8 20 72 2a 88 58 a8 28 a2 20 42 b0 08 08 82 a5 16 82 95 b6 16 36 da da 88 08 16 16 a2 56 36 a9 d4 14 62 a1 95 d8 44 44 1b 45 14 c4 27 e2 13 8d 82 09 c6 98 c4 f3 ff df ec 5e 1e b7 3b 77 87 77 e0 c0 2f 37 3b f3 cd 7c b3 af d9 44 a5 52 e9 76 a1 50 d8 88 85 f8 83 66 94 56 26 fd dc c6 9f 12 4c 32 9e d4 f9 69 78
                                                Data Ascii: PNGIHDRUsRGBDeXIfMM*iTrIDATH;hA$>C r*X( B6V6bDDE'^;ww/7;|DRvPfV&L2ix


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                37192.168.2.749800163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:22 UTC656OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:22 UTC530INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:22 GMT
                                                Content-Type: image/png
                                                Content-Length: 746
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:33:22 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7EE4041FB21F0B5C4E036D6D7A0C458B"
                                                Last-Modified: Mon, 10 Jan 2022 02:46:00 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:8 (Cdn Cache Server V2.0), 1.1 kf148:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19e_PS-VIE-01aIr81_16203-48725
                                                2024-05-23 22:22:22 UTC746INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 00 00 00 00 ab 7a ad 71 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 09 70 48 59 73 00 00 17 11 00 00 17 11 01 ca 26 f3 3f 00 00 02 52 49 44 41 54 58 c3 cd 59 6d 4e 05 21 0c 9c 9a 77 10 bd 86 57 79 1e 4f cf 59 7f ec 42 67 5a 36 31 ba 25 92 2c 4f 58 58 86 a1 5f 54 73 dc 5b 5e 6e fe de fd 1f 7c 00 30 e9 71 d8 e2 19 c5 64 44 9d db 83 10 78 7b 1f ed af 13 01 4e 04 3e db 27 82 52 74 2e e0 ee c0 d3 47 01 8e fa 7c 35 7b 47 cf a8 63 64 9a 3b b6 6c 66 66 f6 01 fe 14 60 06 ea 99 3c 9a bb 19 b7 69 6e 13 87 5a
                                                Data Ascii: PNGIHDRPPzqgAMAa cHRMz&u0`:pQ<bKGDpHYs&?RIDATXYmN!wWyOYBgZ61%,OXX_Ts[^n|0qdDx{N>'Rt.G|5{Gcd;lff`<inZ


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                38192.168.2.749813163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:22 UTC659OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 165
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:44:21 GMT
                                                Accept-Ranges: bytes
                                                ETag: "23C77235A623314095B31FD72EC9755A"
                                                Last-Modified: Thu, 16 Dec 2021 08:50:19 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:7 (Cdn Cache Server V2.0), 1.1 kf148:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_PS-VIE-01aIr81_12117-48067
                                                2024-05-23 22:22:23 UTC165INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 09 08 06 00 00 00 0f 53 6d 2e 00 00 00 6c 49 44 41 54 18 95 8d d0 21 0e c2 60 14 03 e0 82 9b 43 70 04 0c bb 11 57 19 82 0b 90 4c ed 1a b3 9c 64 07 40 a1 d0 93 1f 59 d8 8f 58 c8 a0 49 9f 68 da 26 7d c1 0d 35 f2 8d d3 99 f0 40 87 fd d2 b4 cd 1b c7 24 63 92 21 49 93 a4 9a f5 4f 43 49 1c d0 e3 8e 13 36 4b 43 e1 65 d6 db bf 1b 76 b8 e2 89 33 aa 12 fa b9 62 fd 0f e4 05 cf 76 d4 cb 99 ed 02 2b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRSm.lIDAT!`CpWLd@YXIh&}5@$c!IOCI6KCev3bv+IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                39192.168.2.749811163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:22 UTC391OUTGET /photoworkspace/2024/04/17/2024041716582311144.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 1347785
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:33:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "19AB892F7EF572C0D75B21AB01770906"
                                                Last-Modified: Wed, 17 Apr 2024 08:59:22 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:11 (Cdn Cache Server V2.0), 1.1 kf148:6 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:0 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_VM-FRA-0124V35_40115-62524
                                                2024-05-23 22:22:23 UTC15461INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 36 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 32 00 02 00 00 00 14 00 00 00 1a 00 00 00 00 32 30 32 34 3a 30 34 3a 31 32 20 31 35 3a 33 30 3a 30 36 00 ff e1 0f af 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 33 20 37 39 2e 31 36 34 35 32 37 2c 20 32 30 32 30 2f 31 30 2f 31 35 2d 31
                                                Data Ascii: JFIF6ExifMM*22024:04:12 15:30:06http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-1
                                                2024-05-23 22:22:23 UTC16384INData Raw: b3 89 74 8a 4f 90 ad 55 c8 1d 65 87 6e f9 55 35 9b e3 78 27 2e 22 84 e5 2b e9 73 22 8b 76 e9 13 af cc 63 bf f9 76 0f 7d b5 4c de 24 6c 75 3f fa d1 df 96 f1 b6 a5 48 55 cc 65 a7 32 36 91 b5 a0 42 9c d1 51 00 cd c2 c9 7a f4 11 43 7e a1 ef ed a8 b9 06 46 49 04 0f 1b 2b f1 70 59 66 bb 3d 18 fa 51 45 e9 65 51 f9 9d 4a 15 34 80 db 86 df 2e df 2e df 7e a2 d7 24 e5 67 94 d1 3c 53 0d 8b 7c e7 94 bc 44 4e cb 35 c6 7e 65 3c 76 f9 d5 4a 31 c2 84 fa 7b 23 21 30 91 bb 43 ba 53 a9 f9 11 22 f2 31 43 99 3d f7 e9 a9 88 a6 67 f6 40 c2 76 ac 03 90 f2 45 7e e9 1c 78 3b 9c 09 05 b4 f0 8a 65 22 0b 11 7f 98 01 23 27 f2 6f b1 7a f1 e9 fc 77 d7 91 44 8f 93 8b 2a 97 8f 19 16 56 1d 81 1d 3c 99 7c 92 8c 23 d5 0e f9 54 3a 26 36 e0 60 1d b7 df 7f 4d 49 15 d4 58 b1 3d db c7 b2 d6 d7 5a
                                                Data Ascii: tOUenU5x'."+s"vcv}L$lu?HUe26BQzC~FI+pYf=QEeQJ4..~$g<S|DN5~e<vJ1{#!0CS"1C=g@vE~x;e"#'ozwD*V<|#T:&6`MIX=Z
                                                2024-05-23 22:22:23 UTC6976INData Raw: a0 3b 14 47 f8 1b 5f 38 d9 aa 4e d1 cd 55 a4 c0 cc 9e 59 9b 62 82 91 e9 24 2b a4 29 88 14 03 df 8f ae 9f 53 4b 70 43 a8 cf 11 03 12 16 fc b3 93 a0 ad ac 28 6f 5e 57 88 81 41 ab f7 ad dd 7d 3b 74 4a 22 3c 81 c2 9c 0d d0 a1 be 8d d7 a3 0c 41 6d fe 70 15 90 2d b0 51 57 9a f4 4d 52 c6 79 48 aa 33 56 cc ad d3 82 0e dd 83 c3 0e fd e5 c0 a2 27 2e fd 3e 3a d0 57 4f 05 f6 6c 79 40 2d c3 35 d0 e0 f2 5e 7b a3 54 1e 4f b4 7f 90 dc c3 a4 d9 d3 56 86 64 dd 74 59 a6 bf 79 15 7b e7 31 40 0e 0a 00 14 c7 e9 f0 0f 5d 46 d8 70 20 b3 73 ce 70 da f2 16 55 8b a4 c3 3b c3 36 b6 18 46 35 f0 ac 95 aa 62 c2 a4 5b f9 95 d3 4c a0 54 3e 95 57 06 4d 32 09 44 c6 db 74 0f eb d3 49 5d 2f be 42 5e e2 68 1b e2 3f 1d d8 db 65 dc 4f cd 4d ff 00 5d d8 9e 18 ca c8 df dd bd 7b 24 65 cc 4e bf 39
                                                Data Ascii: ;G_8NUYb$+)SKpC(o^WA};tJ"<Amp-QWMRyH3V'.>:WOly@-5^{TOVdtYy{1@]Fp spU;6F5b[LT>WM2DtI]/B^h?eOM]{$eN9
                                                2024-05-23 22:22:23 UTC16384INData Raw: 3e bc f9 9c 24 71 1b 4f 18 a3 f4 8e fe 6e 47 0d bf e7 36 a8 ee 31 ed c9 9b 36 c2 4d a8 43 b7 34 fa ae 9d 2c 22 d8 c7 51 41 02 26 b8 7e 24 f8 90 44 03 db ae a3 dc 2d 4d 60 6b a8 7e 3e ce ce e1 37 95 49 7b 54 7c 6c e5 f1 33 28 c6 64 5c 1d 45 52 21 80 77 26 fc 89 b6 c0 6f 4d f5 6c 18 ae f9 f2 5f 71 0c b3 8f 1d 99 45 d0 a2 e7 93 55 dc 0b a4 d7 8d 9b 04 54 45 c1 97 6d d4 a7 49 6d cf c3 d4 7e 5f 9b 7d 7a d7 c0 35 11 7d f2 6c 6e 19 fd d6 7c a4 60 b4 61 6d d6 16 53 f4 87 c0 05 74 f4 48 55 a4 81 30 10 28 f2 15 7e 5f 98 07 ae df 0d 2a b6 b4 de 4d e7 b7 6c f0 1d 1d e6 d8 ef 25 ff 00 70 8c 3e ca 22 6c d6 bc 69 8d eb 49 39 56 39 1e e1 63 51 9b 78 73 83 91 3a 7c 80 0d b9 13 26 c0 3d 34 0c ab e4 d2 d3 62 71 06 39 bf ca d9 e7 76 ac bb 49 56 82 9c 77 e9 93 2b b3 8e 70 2b
                                                Data Ascii: >$qOnG616MC4,"QA&~$D-M`k~>7I{T|l3(d\ER!w&oMl_qEUTEmIm~_}z5}ln|`amStHU0(~_*Ml%p>"liI9V9cQxs:|&=4bq9vIVw+p+
                                                2024-05-23 22:22:23 UTC6976INData Raw: e8 bd f4 61 33 06 e7 4c 5b 67 a5 e2 ac 7b 8f 73 53 da a5 67 17 01 10 95 c6 f7 f6 c9 47 ae 49 05 80 bc 7e a1 c9 40 12 05 8b c3 74 cd d9 0d 87 7f 8e a0 e5 84 67 ee 6c d2 bc a5 fd 47 91 b0 dc b5 66 8a d5 6b 6d c4 89 22 0f 6f ec 1c c6 37 17 e4 40 04 45 12 98 c6 11 54 7a ed cc bb 08 ef e9 a0 6c 6d 81 aa e5 93 23 70 8b 5c db 64 5b c8 1c 33 96 6a ae 71 45 9f 27 2a 0f 71 a3 89 88 79 10 57 9c 19 40 a4 6e fe 45 23 80 f7 d6 15 c4 53 50 a0 a0 14 00 7f 1f a6 97 d9 5c 90 cb 46 69 4b 90 23 4e c9 32 38 6f f7 2d c6 59 86 2a 88 bd 56 b5 61 48 95 49 d8 49 37 eb ba 48 aa bc ee 1d c3 57 06 29 90 6c 52 09 91 48 4a a0 86 fb f4 db ae 93 3d 39 fa b9 35 df bb 8f a7 81 f7 a4 78 e7 9d fc 6c cc b6 bc a3 22 c5 5c 4f e3 f2 92 aa 4e 48 dd 53 99 62 94 73 d6 88 94 4c d9 92 9d f7 6e dd 2d
                                                Data Ascii: a3L[g{sSgGI~@tglGfkm"o7@ETzlm#p\d[3jqE'*qyW@nE#SP\FiK#N28o-Y*VaHII7HW)lRHJ=95xl"\ONHSbsLn-
                                                2024-05-23 22:22:23 UTC7300INData Raw: 06 e1 b8 75 d0 72 b1 39 64 93 ed 15 c1 29 e5 96 5d c1 a3 5e 9a a1 de 6a 4d f2 8c 9c 87 cd 0a 33 51 a2 a4 42 68 1b 7d 94 6a fc e9 08 10 fd 3a a8 4f 80 69 ce ac 96 50 9b 7a 0e 42 8b 8a 6e 15 a7 35 37 58 e6 cd 3a d6 c1 1e aa 4b 96 b5 39 cd 35 95 45 b2 81 d1 a2 86 ff 00 09 03 a0 6b 71 af 18 ba cc b5 f1 71 66 46 e2 3b ba 5e 2c 79 35 64 c4 f6 f7 4a c9 d1 e6 9e b8 b2 61 c5 93 03 ac 06 4f b8 06 78 55 13 00 00 10 e4 72 8f c8 3e e1 c8 3d 35 97 de d6 5d d9 08 ed e3 80 ef e5 86 46 8f 9c cd 98 7f c8 0c 7d 04 a2 94 79 46 8a 3a b3 c9 2c 42 17 e9 fe 52 00 77 45 3e 40 41 eb e9 be df 0d 67 b6 74 60 e0 c3 6a b7 21 26 f4 d6 76 fb 8e a2 aa 73 d3 6a bd 32 a5 63 2f 87 ac 86 68 ab 69 8e c8 72 3a ac cc b1 37 07 46 2f ca 1c 89 f3 00 0f cd be be 71 64 55 77 0c 15 7c 64 11 d4 ec 0d
                                                Data Ascii: ur9d)]^jM3QBh}j:OiPzBn57X:K95EkqqfF;^,y5dJaOxUr>=5]F}yF:,BRwE>@Agt`j!&vsj2c/hir:7F/qdUw|d
                                                2024-05-23 22:22:23 UTC1460INData Raw: 67 8a 43 6e 83 a1 2a a2 63 80 90 76 30 93 61 ff 00 9f db 1b 1a 7f fe a5 9a 2b 6c 92 a8 1a 60 fc d3 91 71 fd 5a d3 e3 76 4f b0 49 36 8e c8 aa 80 63 0b 4b c7 42 ed 24 9f 88 18 cb 47 9c 84 dd 64 94 57 70 14 d4 02 f0 28 14 7e 52 74 01 fa 0e 94 52 89 f3 ef 71 be 4e 40 5f c8 27 3e 54 55 25 2a 2a 31 c8 4f 93 f1 e1 6e f3 7c cc da 6d ab 49 e7 49 15 14 c4 4c 44 8e f8 82 a6 c5 11 2e c6 28 f5 0d fe 01 a3 a5 24 e2 d1 5e 84 9b 9a cf d7 e3 ef fe 42 90 4c a7 8d 6f 19 6a 32 c5 13 11 27 90 26 19 28 69 6c 60 fd 14 8f 5e 81 34 58 24 08 aa a7 09 16 89 18 e1 b2 81 c3 61 f7 dc 3a 6b 3c b5 9f 63 eb 15 47 f4 87 fb f6 f3 c9 c4 87 ab 66 cf 18 ea 2e 25 22 25 72 22 cf ec 58 35 e2 f2 3c 15 6b 38 0b 19 d3 b6 ab ba 10 54 47 bc aa fb a6 02 97 02 94 04 04 7f 08 69 c5 55 23 1b bd 74 bb 8e
                                                Data Ascii: gCn*cv0a+l`qZvOI6cKB$GdWp(~RtRqN@_'>TU%**1On|mIILD.($^BLoj2'&(il`^4X$a:k<cGf.%"%r"X5<k8TGiU#t
                                                2024-05-23 22:22:23 UTC16384INData Raw: 75 f0 c0 54 f4 01 60 e2 0d 22 de 40 54 5c c2 75 44 bc 38 f4 30 ee 3c b7 f5 00 d4 32 b2 05 3e c8 80 84 f2 6c f4 50 64 ba b0 4c 66 fb 23 c4 7e ad 3e e2 5b 87 4e a9 6a 30 b5 a9 22 ca e7 20 84 fe cc 7f 22 aa b2 32 b1 55 76 d0 0b 37 37 12 84 1b d3 c7 ab b8 6f f8 c8 89 f6 3e b5 b0 d8 cc 43 e9 b1 b0 2a ee c9 1d 8c 90 08 e4 a3 6e 12 f3 4d fe 67 a4 6e f4 17 e2 21 eb bf 7b 70 10 fb 37 d2 f9 cc 65 1e 50 69 a7 df fc 70 b7 7f 4b ca d8 ae f3 18 fe 7e 34 e0 ab b8 b9 f6 0e 9a 11 55 36 db ff 00 8a 13 51 54 80 37 f7 dc 34 a2 fc f6 2c ae a2 1e 43 c6 7a 4e 52 9b 97 b5 c0 f9 28 4c c6 32 ae 45 49 3a b9 27 8c 90 91 aa 81 c4 13 33 73 fa a6 50 0f c2 5f 5d 17 5c b8 04 be b4 86 0e 07 c3 ca 8c 2d 6a 2c d5 35 ff 00 a6 cc 6f 9d dd 8d 14 08 52 f4 f5 f9 79 9b 7d bf c5 ab 69 93 c8 03 69
                                                Data Ascii: uT`"@T\uD80<2>lPdLf#~>[Nj0" "2Uv77o>C*nMgn!{p7ePipK~4U6QT74,CzNR(L2EI:'3sP_]\-j,5oRy}ii
                                                2024-05-23 22:22:23 UTC12816INData Raw: b7 2b a7 eb ae b1 8c 01 be c0 98 00 01 47 a8 0f 4d 32 f5 99 3f 30 b2 e6 2f dc eb 20 55 e5 30 1c 75 57 10 b0 b4 a9 92 24 d0 85 c6 57 ba e4 c3 88 b8 57 cd 50 e2 63 2a e9 a1 9b bc 50 ea 82 22 63 94 82 60 d8 43 61 1d 87 70 95 74 39 a6 fe 4b e3 fc fe 65 b0 84 9e 5f c9 0d 57 92 56 aa 8d 8f 33 e3 ac 35 56 c8 f2 13 17 37 91 f2 4b de e0 4b 30 af d6 24 dc ff 00 4b c4 5c 91 34 96 03 75 11 00 0e 3b 87 b6 db 8e 96 6d 49 43 c0 a9 ca 5f 33 4d bc 6b c8 3e 13 ca d6 55 f1 3a d8 c6 60 29 b7 70 5d a5 96 78 c9 7e 9c d1 ac a1 40 a0 09 2f 20 9a e2 aa 60 a7 33 6d d0 7d 3f 16 bb ad 76 7c 4e 76 4f c4 ce 5f 34 b1 74 c5 4e 69 df 8e 1e 32 04 cf 90 51 51 4b 2a 59 61 8b 80 5d d7 d3 2e ec c1 b9 4c a4 3b 43 b7 00 0e 9b a8 3b 14 3d 44 3d 74 e2 94 f0 50 d2 15 4a 77 ed ca a6 1f b6 0d bf cf
                                                Data Ascii: +GM2?0/ U0uW$WWPc*P"c`Capt9Ke_WV35V7KK0$K\4u;mIC_3Mk>U:`)p]x~@/ `3m}?v|NvO_4tNi2QQK*Ya].L;C;=D=tPJw
                                                2024-05-23 22:22:23 UTC1460INData Raw: 52 98 47 a0 0a c5 df ec d2 7d a9 3c 13 9c 2b 8b 1b 3f 1d bc 7d a2 55 25 62 bc 8a cb d1 c9 61 a8 14 11 3a 38 d2 aa de 71 b0 2e bb 67 1c 4e b2 47 76 e5 5f 98 4f db 4f 91 07 7d ba 7a 6b 3f 7a 93 06 8d d0 8b 0a 23 e4 96 4b a7 29 35 6a f1 9b c3 66 f4 d9 1b 23 a3 21 6e ca b3 8f 63 a4 59 47 a6 a8 f1 4d 5d db 77 8a 43 a9 c4 44 0a 2b fb 6a dd 6a a6 17 3f 71 5d 70 83 86 17 cf 99 ef 2f 0e 48 61 92 2d 8d f2 4d 56 89 16 d5 2b dd 49 db 0a f4 44 74 a7 d6 11 5f ac 49 11 59 23 9f f2 40 85 d8 e0 22 26 e5 ef b6 b5 3a 14 b5 cb 01 95 ce 5c 99 d3 72 82 c0 94 5a f6 4f c3 10 b7 b7 12 38 ae c6 65 1f d7 f1 e4 02 26 3c cc 3b e7 ea 99 53 b6 7c fd 22 fd 28 a6 43 17 e5 28 08 74 11 01 2f a6 b5 71 92 51 c0 33 9b c8 43 9c b4 66 0b 3d 22 2a ed 59 51 b5 19 bd 69 c2 70 c8 57 52 8a 3c b2 88
                                                Data Ascii: RG}<+?}U%ba:8q.gNGv_OO}zk?z#K)5jf#!ncYGM]wCD+jj?q]p/Ha-MV+IDt_IY#@"&:\rZO8e&<;S|"(C(t/qQ3Cf="*YQipWR<


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                40192.168.2.749814163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:22 UTC653OUTGET /photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC545INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 749783
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:21:05 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A74BB3376012C2F6AA90E9AFC57D2463"
                                                Last-Modified: Thu, 16 Dec 2021 08:12:33 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:8 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:7 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_PS-VIE-01aIr81_12954-58681
                                                2024-05-23 22:22:23 UTC13341INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 db 08 06 00 00 00 2a 3b 87 c8 00 00 20 00 49 44 41 54 78 9c b4 bd 8b b6 6c 49 6d ae 29 25 17 63 70 61 63 a0 1b ce f1 b1 fd 12 7d dc e3 b8 1f c2 7e ff 37 b0 9b 5b e1 1e 86 32 2c 9d b1 57 4e 49 df af d0 cc bd aa a0 27 ec 5a 99 f3 12 a1 d0 e5 97 42 a1 98 e9 ff f3 9f ff 35 22 cc cc df ff 6f 66 61 cf c3 af bf cf 8b be 5c 39 bf 5c a7 dc af a7 02 0f 79 36 65 8e d3 d2 4e e4 c7 4f 4f c6 b3 e9 6c 4b 3a 0f 90 e6 a0 dd de 9f 7a 3e 8d 7e 8b 0e 7f 7e fd 74 bc 29 fd ef 77 45 7e 6f 62 de c9 0e de ea d5 2d d8 a3 cc e1 43 d7 c5 7c b6 e8 8f e7 e7 6a 9b 6d 0c ba 9b 75 cf 73 9f 5a 7b 5c cf 06 ba 2c b6 f8 75 6f 80 e1 83 c8 49 3e 79 11 b1 d1 73 fd a7 ce c5 45 d7 d2 ee 24 e6 7d 10 e4 95 d7 77 7e 6d c9 3e 65 28
                                                Data Ascii: PNGIHDR*; IDATxlIm)%cpac}~7[2,WNI'ZB5"ofa\9\y6eNOOlK:z>~~t)wE~ob-C|jmusZ{\,uoI>ysE$}w~m>e(
                                                2024-05-23 22:22:23 UTC16384INData Raw: 92 d5 4a 2f 77 19 1f f6 bc 1d 9f c5 9f 8e 7d a6 d8 4d 68 5c 6c 9b 95 67 45 72 f3 29 8d a5 ec 71 23 75 0b 27 11 d4 04 e6 37 c4 40 9b b6 70 0e 49 d5 35 bb 4b 79 e3 a1 1a 95 82 a5 d8 b1 fa b6 cd bf eb 00 a9 1e 73 f1 43 e6 05 83 c3 43 4d 95 1f c7 e4 97 92 da 70 0c 71 0c c6 2e cd 16 7e b5 0f 7f 9a f7 90 1b 7d 01 64 3b 1d f1 4a fe 72 0e 10 d8 94 02 9b d2 28 83 17 b6 c6 d7 45 c5 53 d9 34 67 76 94 18 e1 ca 68 43 36 f1 7d 60 62 7a 1a d1 38 54 8f 37 eb 9a e5 b5 ba df 9c 3e 1f d4 4e f7 7c 3b 7a 3d 7b 7a e1 8d de 54 c1 9e 6b 1e f2 bd e5 49 e2 55 fb d0 66 94 72 23 8e b1 f2 ce 19 8b 59 7d 36 4e c9 08 e8 6e 2a 8c 91 eb 8b ab 01 aa f0 39 7b f3 c2 01 d1 55 e1 8d 2b 86 48 dc 31 94 5d b0 92 7f b9 4a 72 48 5a 29 0a 14 4a d4 45 f5 43 c1 42 89 ca 61 63 93 20 c4 31 f1 7e cf 08
                                                Data Ascii: J/w}Mh\lgEr)q#u'7@pI5KysCCMpq.~}d;Jr(ES4gvhC6}`bz8T7>N|;z={zTkIUfr#Y}6Nn*9{U+H1]JrHZ)JECBac 1~
                                                2024-05-23 22:22:23 UTC2485INData Raw: 05 60 91 04 0c af 4f 5f 1d bf 59 21 49 2d 1c 6e 48 5f 93 77 18 ec 27 40 79 58 53 44 24 be 9e 99 0a fe c0 18 bd 56 c3 b1 2b 6f e3 0b 06 fd 90 d1 e8 34 b4 05 1f 8a a0 10 5a f2 ac f8 e1 1a 98 95 32 02 64 ba 6a c7 8a 4f 9e 8b 6b b4 11 48 6e 02 c9 8e 28 73 90 7a 83 8f 5b 57 63 53 af f4 74 58 8f e5 f9 52 1a 00 81 93 21 53 7e 63 47 cb 50 85 73 a7 8d 0b 20 3b 7f 5b 64 1c 2d eb 50 90 72 1d a4 e0 fa 11 ec 29 a4 dc c9 5b 0e d0 99 ba ee ae 41 57 a0 e5 27 8f ee 17 bc fc ed d2 41 6f ad eb 16 f0 c0 9d 43 25 2d 14 e6 e8 cf 47 b0 cf c2 03 bf 5e 18 ea e5 1c a3 7e 93 39 4a 59 b8 eb 4a f1 f4 ec 84 de dd 45 2d ce c0 06 72 18 71 f2 d3 4e 1f f7 82 18 a2 b2 f9 aa 64 80 b9 e0 d6 40 e0 74 e2 d6 a3 54 10 8e 7e 35 3c 03 83 4f 9f be fd 9d 6f d9 8f 7f f4 b7 f6 83 1f fc c0 be fc f2 b7
                                                Data Ascii: `O_Y!I-nH_w'@yXSD$V+o4Z2djOkHn(sz[WcStXR!S~cGPs ;[d-Pr)[AW'AoC%-G^~9JYJE-rqNd@tT~5<Oo
                                                2024-05-23 22:22:23 UTC16384INData Raw: 4d 06 23 3c 68 bd 14 bb 50 95 b7 a4 c2 c7 70 93 33 e5 5f 2b d4 8a c2 e6 a8 c0 95 31 32 89 de 86 6d a7 cb 9a ae 5e 5f b0 d8 34 a0 0a 9b 93 0d 06 fb dc 76 ce 06 74 46 e4 39 5e 85 26 ed e7 67 cc 96 2b d1 9b 57 79 15 f9 bd e5 38 4b de d1 3a 21 02 63 c3 87 8e a1 cb 2e 05 f0 dd 9f 41 3f a2 a4 a2 6a 1f 68 23 6f 73 a3 3e 9e 76 62 46 af 57 c9 ee df f2 b2 d5 41 f7 8c 4e 91 17 46 52 63 ba 27 0c 08 3c 71 f9 41 77 a9 09 dd 26 fd ee 99 82 6e 25 ec 30 4d d8 cc 0f 85 ba e9 94 03 4f 45 83 3f f4 b2 31 df 6e 6f 1b b1 9e ab 9d 1c ee c4 aa 41 98 b4 73 18 93 0d 76 26 9e d2 46 8b 27 1e 90 19 ee 5c b2 89 9c 0f 9c 70 77 73 4c 44 8d c5 0f 98 96 d1 0f 1a f0 f1 b4 d9 ef 34 36 89 65 5c 7e 38 cd 3b 53 07 02 fa f1 a6 82 8e c5 df 8a 99 40 35 92 0a 15 53 18 62 c1 a4 20 f7 7d 11 2f 1a 44
                                                Data Ascii: M#<hPp3_+12m^_4vtF9^&g+Wy8K:!c.A?jh#os>vbFWANFRc'<qAw&n%0MOE?1noAsv&F'\pwsLD46e\~8;S@5Sb }/D
                                                2024-05-23 22:22:23 UTC11516INData Raw: 46 77 59 58 9c 84 9e 14 1a 8b c3 7c 2c 78 88 9c a6 94 ac 8b b4 82 73 6e e3 af 55 35 93 79 ef 7a b2 46 f2 6e b8 c2 e2 07 e4 2e a6 b6 da 6e 3d d4 c8 b7 9a 93 58 42 97 7f d2 ee ca 0f 4c 23 e5 c6 20 c8 a6 f5 30 ed a6 7d 1c 22 c4 45 5b 6f 20 4c 33 0d bc b3 34 a6 b0 63 e8 7a 76 4f 87 04 bc 8e 1a a4 0f bb 1a 16 a5 2e ba 3d 15 fa a5 4e 8b 90 69 84 af 36 4b 62 ee ee 83 82 f4 0e e1 83 ae d2 e5 25 bb 02 1b 5c 18 86 75 04 28 4c 50 03 75 dc 2e 92 50 17 b7 e1 25 cc d1 21 b3 b6 61 83 7d 74 61 6f 17 a6 eb 7c 46 63 1a f2 20 b0 13 3f 35 a2 5f b1 d4 c0 4e 83 68 1d 97 1d fd 14 26 64 11 f3 04 f4 3b 3f f4 f0 a7 c2 8f f6 62 f0 8d 05 12 f0 ed 51 1c 48 3f 17 7d 3f 16 e8 a3 90 ae 90 53 65 5c 7d 23 0f 81 fc 5f b7 42 9f ca d5 42 9d 55 fa bf fe 8f 9f c7 a7 ac 9f 03 5d 02 93 3b 1e 90
                                                Data Ascii: FwYX|,xsnU5yzFn.n=XBL# 0}"E[o L34czvO.=Ni6Kb%\u(LPu.P%!a}tao|Fc ?5_Nh&d;?bQH?}?Se\}#_BBU];
                                                2024-05-23 22:22:23 UTC16384INData Raw: 24 c4 8e 27 a9 8c fe f4 04 84 60 70 1c 49 ba f8 74 e3 35 d0 77 8f 83 fa 28 54 6c e6 77 c6 ee 69 af 68 b3 26 54 aa 11 15 12 75 10 b9 b5 5a 17 8e 8a db 4c 60 97 1c b6 05 dc d4 85 fc bd 7d 75 25 61 c1 07 7a 81 2a 54 aa 84 1f 0a 08 8b ed fa 88 3e ee ce 16 38 39 61 2d 78 44 6c 0a d1 d9 be 6e 22 62 ff 0e 67 71 c0 4c 37 e9 aa 09 62 bc 86 eb c5 fa 9c b3 2d 4d 8c 74 b1 03 68 2a 9f 05 99 aa db 6f bf 00 04 ea e2 18 2a 67 cb fa 5e cf 26 b7 6d bb af b1 a3 6d c2 31 76 52 27 c9 55 1a 40 0e 5f e2 5a b8 3d ec c2 89 21 f3 ff 97 b5 b7 dd 76 e5 b8 b1 04 01 5a fe 50 59 b2 7a 4d c9 f5 a7 de a4 ab 7b 1e a2 67 de ff 01 7a fe 94 e5 5a a3 2b bb 86 98 75 99 09 60 ef 0d 04 cf 91 bb e9 65 5d 1e 32 33 02 81 8f 0d 04 80 48 96 da 82 29 1a 3c ee 34 0c 30 a6 98 b8 24 58 a4 d9 a5 63 46 75
                                                Data Ascii: $'`pIt5w(Tlwih&TuZL`}u%az*T>89a-xDln"bgqL7b-Mth*o*g^&mm1vR'U@_Z=!vZPYzM{gzZ+u`e]23H)<40$XcFu
                                                2024-05-23 22:22:23 UTC11516INData Raw: a3 8f 74 cf 85 5a 2e 60 a5 ef 4d 9d 2f 3f 1e 63 6b 02 72 c3 25 8a fc 0c 14 19 f3 d6 84 7e a9 2d aa 59 bd fe 38 a8 c3 8a 2b c6 f3 15 c1 f9 2d 3e f5 4a a8 ee 4f 00 b7 b5 11 42 dd ee 1d a3 cc c4 e4 56 b9 de 14 69 36 13 9e 20 12 31 ca 96 13 93 85 49 8a 55 d9 28 27 46 ae 5b ba cf bc 06 5e 8d c6 99 e8 06 8a 62 18 5e b0 21 1e 38 df a5 20 1c c6 fe cd 86 e6 a0 24 b7 c3 42 a7 46 e1 38 30 78 0a bb f3 fd ca 2d 1e 53 5d 9a 2d f1 ef 80 90 75 48 b1 f3 f1 a2 ea 4a db af f5 13 94 50 a7 4a cf 50 55 83 fd 20 a9 ae fa 64 6a 9a 00 99 90 1e b5 f5 4c 6a 8b ba f2 d1 75 f0 4d 97 38 ea 9e 8a 2b 5b 62 61 5a e8 e1 68 cb d1 27 bb 4e 95 6b 72 b8 22 65 93 f1 65 61 10 fc 26 ac 88 72 7b e9 56 bd 8b b0 20 fb 00 a2 00 eb 46 53 e9 61 49 ca 0d d2 08 01 93 6a 30 49 8e 0d 76 02 16 23 3b b0 6f
                                                Data Ascii: tZ.`M/?ckr%~-Y8+->JOBVi6 1IU('F[^b^!8 $BF80x-S]-uHJPJPU djLjuM8+[baZh'Nkr"eea&r{V FSaIj0Iv#;o
                                                2024-05-23 22:22:23 UTC16384INData Raw: 4e 8b 46 72 03 4e 8b bb f4 ad 34 88 78 04 85 81 21 7f 05 83 dd 26 59 71 de f9 0d c6 fb 9e 21 65 db 45 cd 06 7b 4e a0 ab 43 e1 d3 35 25 0c 06 7f 2a d8 05 91 23 2b 1a d4 17 56 c0 a1 00 2b eb f1 a2 73 60 dd aa 8c 18 0b 8a 4d 1c d9 36 9b b3 a9 21 1d 9b 65 a9 61 ad b1 d6 6f a6 93 3f 3c 91 aa b2 ca cb 3d c7 c0 9c 02 5f 67 20 4b 58 6d 35 44 94 37 43 7c c7 86 fa 25 20 5e 5d d7 22 3b 96 20 21 f7 c0 0b f0 9a 6c 87 e8 3e ed 20 8f 62 35 cc 20 58 42 3a bd 58 ef f4 46 6c af 78 4b a8 0a 4c e7 76 7f 8e d8 a9 bc 9a 1a cd 54 84 c8 ad 86 1c f3 38 da e8 5a 84 93 78 6b 7c 81 2b db 39 74 62 fb db 17 86 84 01 eb 1e 0e 0b de 1f 6c 2e ec 1c 4b 4e 7f 40 91 ec 7d 0d 65 7d fa 4e ca 11 20 1d e8 ef 50 47 8f 21 18 e8 05 8f b5 ee bb 64 a1 d4 68 b9 41 bb 0a 82 9e 3c 73 72 b1 b8 df 91 39
                                                Data Ascii: NFrN4x!&Yq!eE{NC5%*#+V+s`M6!eao?<=_g KXm5D7C|% ^]"; !l> b5 XB:XFlxKLvT8Zxk|+9tbl.KN@}e}N PG!dhA<sr9
                                                2024-05-23 22:22:23 UTC11516INData Raw: 3e d6 f2 47 9a 93 e1 5c 14 22 66 30 b5 a0 b9 cf 82 a7 b8 ee a8 c5 c2 0d 15 d7 9a 5d 5c 4f 60 ee c1 7a 1a 36 2e 36 a8 42 64 90 26 95 d0 87 45 79 bf 1b 3c ce 6f c8 38 5e 89 b2 0c 5a 1e 74 0e 14 25 fb 40 32 9e d2 65 38 dd 89 f0 1d 75 ba a1 f3 d1 1a d4 ca 48 6a 05 d6 ea e4 fb 4e 00 21 9e 33 92 a0 c3 1b 0f 08 3e 30 92 82 45 18 58 a0 1b bb a6 1c f9 ee 75 1e cd 8d 8c 3d e0 ec 4b 40 cf a3 2c b8 d4 2c d5 19 38 61 d0 29 16 24 4d ca 9d f8 2b 87 7d 26 89 de 0d 65 c2 28 05 f6 38 7c 78 e4 35 0d b8 d1 0c ac c0 c0 bc 29 b9 9c f4 31 96 94 65 fa 97 c3 62 cb 9c 57 c0 70 0f 9d a9 9b 3a a2 90 61 39 bc 92 3a 17 d5 5c ee 6f 0e b4 6c 4a 97 f3 5e 4c cc 23 a8 3d 7b cc 73 7a cb 22 fb d9 cf 7e 66 ff f1 1f ff 6e bf fe 97 ff 61 7f f9 fe 2f f6 87 3f fe d1 fe f6 f7 67 8e 88 ea 4c 5a 9a
                                                Data Ascii: >G\"f0]\O`z6.6Bd&Ey<o8^Zt%@2e8uHjN!3>0EXu=K@,,8a)$M+}&e(8|x5)1ebWp:a9:\olJ^L#={sz"~fna/?gLZ
                                                2024-05-23 22:22:23 UTC16384INData Raw: ec bf ff f2 57 e9 a3 3f 43 75 96 a1 ea 87 ee d9 9e 26 7a db 1a 86 39 29 23 44 fb 77 7d 41 e5 2d 4d ae d1 a0 de 52 2a 3f 97 10 48 9b 79 c7 9c 1a d5 82 70 77 2b 9e 9f 34 8e a1 0e 91 39 42 11 e8 4d 8a ff 4b fd 5e bb 7e b3 25 b0 69 ca f2 9c 1d 1c 67 87 93 a5 d6 9d 4a 9c 27 f4 98 1a e9 4a c4 2a 7e f1 d8 c4 2b 09 6a ee d8 a2 a5 d2 e8 c3 ab fa e4 d1 c6 57 51 1f 1b 35 ea 4f 75 b1 98 35 33 75 61 b2 06 3f f1 ee fa 0e 3c 3a 58 69 1a 59 be fd 12 ff b2 fa d0 02 08 d4 8c 65 e1 44 ba b7 41 d2 26 30 c4 a8 a0 be c8 b9 d7 ee 97 cd df 4d 2c ad fe 07 a3 7e ec 87 75 7e 2b ab 99 3e cf 26 21 2a 77 69 55 07 32 a1 5e 12 2a 44 91 8e 6f da e9 28 d8 c9 f3 95 98 61 24 52 8d 15 51 71 c1 04 de 9f d7 54 75 e3 39 f0 84 aa df 82 cc 27 70 11 fd 8d 77 32 7d 14 ab 38 d3 e9 ec d9 10 d9 db 04
                                                Data Ascii: W?Cu&z9)#Dw}A-MR*?Hypw+49BMK^~%igJ'J*~+jWQ5Ou53ua?<:XiYeDA&0M,~u~+>&!*wiU2^*Do(a$RQqTu9'pw2}8


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                41192.168.2.749816163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC391OUTGET /photoworkspace/2024/05/22/2024052210125535078.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC538INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 54518
                                                Connection: close
                                                Expires: Fri, 24 May 2024 03:32:48 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "664d54ba-d4f6"
                                                Last-Modified: Wed, 22 May 2024 02:13:14 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:6 (Cdn Cache Server V2.0), 1.1 kf148:10 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_PSfgblPAR1ai68_12438-3122
                                                2024-05-23 22:22:23 UTC12262INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:22:23 UTC16384INData Raw: 93 00 55 2b 50 82 40 0f 00 d4 d3 c4 c6 6f 35 7f d5 a8 e4 7a d0 49 23 08 65 bb 8e 52 b9 75 5e 2a cd ac 2f 2b 97 3c 2e 6a a5 9a 49 2d c8 da bc 9e b5 bd e5 f9 41 63 23 a7 39 14 00 ab 16 d7 19 1c 01 4d b8 98 ac c3 23 07 1c 55 d8 d4 38 0c 7b d3 2e 61 50 a1 9c 65 85 30 29 09 89 e0 f4 a8 65 9b cb 6d c0 71 57 96 18 c8 06 42 15 6a b4 c1 67 97 ca 8d 7e 50 79 34 08 62 5d 29 5c ed eb 48 ee 5c 02 23 24 f6 e2 b4 96 ce dd 63 18 fb c2 a4 22 28 e3 27 03 38 a0 66 1c 82 78 b0 71 4d 79 e6 50 40 04 13 5a 36 e9 e7 c8 59 b9 19 e9 52 5f 59 e6 21 32 90 0a f6 a6 22 8d ad 96 f8 8b 86 c1 1c 9c d4 53 45 f6 a3 e5 f5 50 70 4d 3f ed 40 17 8a 3c ee 22 a4 b2 52 96 e4 b0 f9 b3 40 0c 83 4b 10 21 00 67 27 20 fa 54 d1 40 3c c2 24 1d ba d5 f4 9e 36 8c 2e e1 ba a0 ba 91 22 02 42 c0 8e 98 aa 03
                                                Data Ascii: U+P@o5zI#eRu^*/+<.jI-Ac#9M#U8{.aPe0)emqWBjg~Py4b])\H\#$c"('8fxqMyP@Z6YR_Y!2"SEPpM?@<"R@K!g' T@<$6."B
                                                2024-05-23 22:22:23 UTC3561INData Raw: 26 8b 05 c9 d6 40 a7 93 c5 39 d3 cc 4f 7a a9 2c 13 4d 7e 1b 3b 62 8f b7 a9 a9 2e 67 f2 a1 72 3e f6 28 48 46 3d ca 49 2b b8 db d3 8c d6 50 ba f2 1d a3 51 b9 d7 8e 6b 42 0b f5 32 30 94 70 3a d5 3b db 3d d7 0d 73 16 48 61 91 5a 24 03 7e d4 2e 63 f9 c6 c7 5a 81 e7 41 2a 2c 89 bc 1a 6c 16 53 cd 2e e2 0a a8 ef 56 84 4b 0c 85 40 dd 9e f4 34 00 63 09 f3 c6 06 d3 db d2 aa b6 0b 92 71 cf 6a d0 48 82 c4 4f ad 67 cd 13 19 30 a3 8a ce 48 66 4c f7 3e 55 cf 92 d9 5d dd 1b b5 11 59 b0 df 97 dd 9e e2 b4 2e ac d2 48 f0 e3 a5 51 d3 e3 9e 29 a4 05 72 99 e2 b2 b3 b8 99 46 f6 c7 7c 79 4e 0a f3 f5 a6 c5 66 26 08 e0 ed 60 39 15 d0 3a 01 c1 5e b5 45 82 24 c7 60 c7 ad 5a 24 9d 62 ca 8c 1c e0 55 3b c8 84 89 b4 8e 45 59 b5 91 01 68 d4 92 73 93 49 3a 7c c5 85 3b 0e c7 13 79 64 91 dc
                                                Data Ascii: &@9Oz,M~;b.gr>(HF=I+PQkB20p:;=sHaZ$~.cZA*,lS.VK@4cqjHOg0HfL>U]Y.HQ)rF|yNf&`9:^E$`Z$bU;EYhsI:|;yd
                                                2024-05-23 22:22:23 UTC16384INData Raw: 37 47 e6 85 25 98 e7 22 84 05 59 67 91 a5 c8 8c 95 34 f8 cc 6d 26 e9 89 41 8e b5 0a 5c 4c 24 12 15 f9 54 60 2f ad 4f 1b 1b c9 11 3c bf 9c 9f c0 53 11 0c b0 46 64 32 06 66 0b d0 9a 82 44 31 96 98 b8 0b 8c 56 e4 96 04 ba a2 12 e8 07 cd 59 d2 78 76 79 2e 01 79 77 44 4f 00 1e 94 80 b5 a2 eb 02 35 5b 79 41 07 b3 56 96 a4 d2 cb 1a 79 40 11 d7 35 96 74 37 8f 2a 87 81 c8 34 f8 2e e5 c8 b6 71 f3 27 af 7a 02 e5 e8 a1 f3 22 50 fd 7b d1 24 29 0a ae 07 4a 93 78 51 8c e0 e2 aa 19 cb cd b0 f6 ef 40 0a e1 07 cd 50 4c a5 a2 60 b4 fb a6 da 40 e2 99 1b 87 43 8a 86 84 51 27 1f 2f 7a 86 e2 4d b1 1e 69 d7 2f 89 49 15 42 ea 53 b3 06 a4 d1 19 9a 99 0a aa 58 f0 d5 8f 70 a4 84 74 e5 7a 7d 2a 6d 52 ec bb 88 47 20 73 51 da c0 d3 13 cf c8 46 0d 26 cc e6 ec 4f a6 cf e4 ab a9 27 9f 5a
                                                Data Ascii: 7G%"Yg4m&A\L$T`/O<SFd2fD1VYxvy.ywDO5[yAVy@5t7*4.q'z"P{$)JxQ@PL`@CQ'/zMi/IBSXptz}*mRG sQF&O'Z
                                                2024-05-23 22:22:23 UTC5927INData Raw: c9 ec 6a cd ec fb ac a4 b8 81 43 2f de 1e d5 99 1d db 3c 21 d3 82 c4 0a b2 ac 74 17 d3 c6 ce ab 79 01 78 dc 0f 9c 0f bb 59 69 a5 a4 97 47 ec b3 0c 0e 46 7a 8a ea ed de de 3d 2d be d0 03 2e d5 e4 f5 e9 59 36 57 ba 6e 9f a9 34 ce bb 92 4e 3a 74 ab 4c a2 ee 9d f6 94 9d 50 43 e6 6d 1c b5 1a b5 e9 b6 fb ea e3 77 5f 4c 55 c4 d7 a0 b7 69 19 23 05 0f dd 23 b8 ac 7d 7b 58 83 55 b7 f2 21 5c 48 0e 68 b9 27 37 a9 69 83 6f db 2d 8e e4 63 96 03 b5 55 b6 52 64 da 8d 87 ea 0d 6d f9 b1 5b 5a 04 91 80 0e 76 91 9e 94 b7 da 04 36 d6 9f 6d b4 b8 18 03 38 26 98 1c f4 84 33 1c 8f 9b 38 3c 53 e3 b8 68 06 fc 6f 5e 8e be b5 3b 4c 47 dd 84 30 61 cb 54 4e 09 4e 47 5e 94 0e c6 84 b0 ad f6 9d 8b 72 49 51 b9 3d 7d c5 53 d3 6e bc ab 81 e6 77 f9 58 7a d2 59 dc 3d a9 59 10 e3 6b 64 8e c6
                                                Data Ascii: jC/<!tyxYiGFz=-.Y6Wn4N:tLPCmw_LUi##}{XU!\Hh'7io-cURdm[Zv6m8&38<Sho^;LG0aTNNG^rIQ=}SnwXzY=Ykd


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                42192.168.2.749815163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC653OUTGET /photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC749INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 509736
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:07:12 GMT
                                                Accept-Ranges: bytes
                                                ETag: "c60dd894a36092859198123560184d63"
                                                Last-Modified: Mon, 20 Nov 2023 08:37:47 GMT
                                                x-amz-meta-srctag: "c60dd894a36092859198123560184d63"
                                                x-amz-meta-fihhda9srctag: "c60dd894a36092859198123560184d63"
                                                x-amz-tagging-count: 0
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Server: elb
                                                Age: 1
                                                X-Via: 1.1 PSbjwjBGP2sa180:6 (Cdn Cache Server V2.0), 1.1 PSrbdbOSA2pb43:10 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:2 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_PS-VIE-01aIr81_12117-48069
                                                2024-05-23 22:22:23 UTC14814INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 db 08 06 00 00 00 2a 3b 87 c8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 01 db 00 00 00 00 2d 3f 23 6c 00 07 c6 92 49 44 41 54 78 da cc bd 5b 96 24 47 8e 2c 08 f1 4c 92 c5 62 91 49 f6 3d a7 ef 6b b6 31 1f b3 8b d9 ff 0a e6 f3 36 c9 2a e6 d3 65 3e c2 cd 4c 01 08 a0 6a ee 1e 99 15 7d ba 98 99 11 e1 66 a6 a6 8a 87 00 10 c1 ff fd ff fc bf ff 1f 61 3f c1 40 33 b3 ed 3f 66 b0 e3 8b e1 ef c7 5f b7 7f 25 6f 7f c6 cb 8f d3 cc 00 33 23 f2 c7 15 5f 30 18 87 eb c1 5e 3e 94 c4 cb 67 6d df 1a ae d3
                                                Data Ascii: PNGIHDR*;sRGBDeXIfMM*i-?#lIDATx[$G,LbI=k16*e>Lj}fa?@3?f_%o3#_0^>gm
                                                2024-05-23 22:22:23 UTC16384INData Raw: 6f 9c 42 b0 e7 7c 0a dd f9 04 99 73 1d d0 4a 0e e9 29 b4 7f e8 0e ef 88 14 85 a7 e0 d1 14 39 62 f1 7d 1d 41 57 86 20 23 35 6b a9 9d 5d 22 c5 d3 81 77 11 01 16 e9 7b ba ae cc a2 b7 09 60 9a d2 f7 54 14 31 87 6c e6 c8 21 93 47 ab da a9 ef 81 1e 6a 9c b8 44 e4 2e 6d 72 02 28 d4 2d 32 72 60 8e 03 c0 93 3e b9 49 c5 b5 43 16 4b 1f e8 7e ac 79 d7 7a 9a 11 2b ba bf 88 42 be 71 1a 6f c0 10 52 d7 2a 26 6f cc 9b 64 77 97 63 35 19 4a b3 d4 4a 86 dc 52 c9 0a 62 c7 34 d8 a6 6c 15 a8 82 93 30 51 01 69 5c 61 92 83 40 2e 0f c4 73 b1 5f 4e c9 77 92 b5 9f 31 e3 9c 73 9f 31 74 a6 c1 1b 2d a8 c0 07 5d 7e a7 75 9b 51 4d ad b6 b4 d8 d8 27 e6 70 3b 50 55 cf 6e 19 7c 48 ec 92 72 5f b0 08 30 8f 00 52 00 01 1d 6e 5e 6a 35 d4 14 67 e9 35 c3 0f c4 43 6a 09 73 65 41 a5 63 47 01 12 ef
                                                Data Ascii: oB|sJ)9b}AW #5k]"w{`T1l!GjD.mr(-2r`>ICK~yz+BqoR*&odwc5JJRb4l0Qi\a@.s_Nw1s1t-]~uQM'p;PUn|Hr_0Rn^j5g5CjseAcG
                                                2024-05-23 22:22:23 UTC16384INData Raw: f1 9d ab c9 2e 19 ba b9 9a 5f 18 f0 47 df 7b a7 9f 0a a2 80 d8 08 87 ca 34 7a 95 5a 8d d3 95 2e 13 80 7e c2 a0 68 66 bb 98 00 37 cd 53 3f d9 04 0e 6a a2 b3 f7 18 d1 7b 0f 4e 0a 9b b4 3b ef 8f 9b 44 c5 ed c0 ef 76 99 79 12 f8 18 83 2f 05 41 ae 4e a1 bf 90 af 45 4e 8f b9 fb 18 db a7 a5 d2 64 42 e0 a4 85 d6 08 78 a6 84 f1 98 99 d4 e5 ce 0e e0 d5 8c a6 ae fd bc 2b 06 3c 6c c9 75 a4 ba 03 7b ac 40 96 9c fe 4f f7 88 83 3c 8a 4b d1 ce 19 68 1d 6d 83 0d c5 57 20 37 44 27 a9 49 a6 ea e2 1e 66 b1 a3 0f 52 b6 f8 1e e8 4f 28 5f a5 b4 39 c7 70 1c 9d 40 de 57 6d 6f 49 00 3d fb 15 c4 54 a5 44 71 22 85 e5 3d e6 02 2b d8 80 28 b6 d1 b2 1e 31 db f3 73 1c 5c 3c 8c 2a 06 c3 d8 e6 a6 bb 9e 74 af 8f 38 57 8c 75 75 a3 7f 8b 4f b2 0f a3 b0 de 63 0b 54 cc 87 14 40 a1 e6 5d 61 69
                                                Data Ascii: ._G{4zZ.~hf7S?j{N;Dvy/ANENdBx+<lu{@O<KhmW 7D'IfRO(_9p@WmoI=TDq"=+(1s\<*t8WuuOcT@]ai
                                                2024-05-23 22:22:23 UTC16384INData Raw: 67 2e 04 37 2c 6f f9 d5 de 9e 76 06 01 b4 a4 40 07 66 89 ec e1 7c 65 af e5 62 cd 21 14 4a 4e fb 34 b4 69 07 d6 5e 62 fc 6c 58 34 4a 02 38 45 b3 b9 ba 53 34 7f 11 d6 1e 17 8d 25 71 09 34 ef 7f fd 67 00 5d e3 1c a6 3a be 86 76 a3 91 b6 60 00 4c d1 9e 2b 64 ea 33 e7 c3 11 3a 45 33 75 00 bb 53 9d bc 79 74 9c 5b c1 76 e9 1c 4e 97 16 66 82 60 a7 fd 4c f6 60 ab d2 83 9d e6 f3 a4 b4 54 1d b1 c1 18 ca ed 81 b2 4d 87 f2 7a 7d fa b7 ef be fb ce de bd 7b 67 3f ff f4 93 7d bd 7e b5 df fe fd 1f fb f4 e9 93 7d fd fa d5 cc cc de dc ad f1 ab 8e d4 01 9b d1 aa 36 d5 fe 33 10 7f e7 0b 31 10 45 20 05 42 df 03 38 20 06 74 7e 7a c5 da 3d 3b 0f 6b 84 c0 05 82 d6 3d a1 2f 28 ed 17 2a 3c 7f ce c4 ef 9d 99 8d c0 d5 d9 f5 d6 94 df 83 95 fa 8b f4 57 8f 46 4a 3b 9f f8 f2 c5 df 17 7d
                                                Data Ascii: g.7,ov@f|eb!JN4i^blX4J8ES4%q4g]:v`L+d3:E3uSyt[vNf`L`TMz}{g?}~}631E B8 t~z=;k=/(*<WFJ;}
                                                2024-05-23 22:22:23 UTC40INData Raw: 48 54 e8 ff 8d c2 c2 c8 9e 72 f9 62 67 1e 20 71 fa f6 8e c2 f6 43 5a a4 c6 53 24 06 db 16 ae 29 a0 e9 ae 46 77 44 bf 1e
                                                Data Ascii: HTrbg qCZS$)FwD
                                                2024-05-23 22:22:23 UTC15600INData Raw: ec a9 21 7e bc 62 2e ee 8a 85 a0 dc fc 28 0a 84 d6 84 5a ac ba 87 de 6d 96 a6 8f 42 8b e3 73 09 21 ed f1 60 85 32 3c cc 03 30 7b 99 24 4d 54 a2 fd a7 0f 84 cb 77 46 f3 c2 54 48 86 1a b5 c7 60 0b 72 e1 bc 0f 57 8f 06 02 8f d3 0a 7e 58 e6 62 ea 02 f3 f6 94 e2 50 56 d1 ef d5 66 03 df d4 63 ba 61 9f f5 3c 0e ca 14 ed 4a 43 f9 0a 4f 74 72 34 39 1f ab 0d 8f 57 1c 9f b2 33 97 d2 6f 37 13 79 a9 41 3a f7 ac c6 bf 5b 35 61 35 3b 0b 01 b9 64 1d 64 d2 56 8e 66 05 1f 5f 6b 64 48 98 40 25 24 5e 98 72 a9 13 91 ce 26 bb 42 4e c5 da 01 ed 0a af 12 ac 6d 3d 10 b5 2e 10 9a e4 33 2b 52 da 0a 6c e3 46 a9 0b be 2d 2d 9e 0c c2 b1 d5 79 b8 a8 c1 89 e1 8b d0 08 20 24 34 81 ba f8 d6 35 29 1c b1 d5 9b 0c 67 c5 0e 92 fd 0a 02 4d 5a 62 f7 4c 2c c5 d3 2e 5b a2 a2 b1 5b 5d 85 42 93 1e
                                                Data Ascii: !~b.(ZmBs!`2<0{$MTwFTH`rW~XbPVfca<JCOtr49W3o7yA:[5a5;ddVf_kdH@%$^r&BNm=.3+RlF--y $45)gMZbL,.[[]B
                                                2024-05-23 22:22:23 UTC15600INData Raw: 7c 30 03 9e 34 7e 5f 01 59 6f 75 98 9e 11 2e 4c 04 57 5a 16 77 e8 d9 c2 5e 97 60 4c f4 07 80 5f 75 b3 9a 2d 85 d5 55 7a be fa 08 f2 0c 6c ce ed f5 bd ab de 41 ed 68 85 74 de 25 77 ac a7 81 89 54 fb 5c 41 71 43 8f 4b d1 4b 5d 69 57 3c 25 ae 25 5d 26 13 d3 c0 45 fa 85 92 2c fc c5 d6 59 4e 21 fd fe 85 df 7f 17 7d 5f 71 7d 85 ff ab 6c 25 10 e0 ae 9a f4 ef 8a c6 50 ec 49 c7 89 a6 a7 6e f3 fa c3 b4 0c 31 54 25 b6 84 11 9a 9b 50 a5 2d 3a e5 4f 30 5f ee e0 cd 1f 6b c3 16 1c 99 90 46 52 24 30 76 68 25 c3 4f b5 dc 28 fd 18 b5 d0 4c 74 f6 32 25 43 dd a4 2f 75 83 8b 9c 16 c1 04 f0 e3 19 eb 36 42 ab e2 05 2e 1e 02 75 d2 21 9f 7e f8 d6 d6 e6 53 bd 54 fc ad c0 61 55 2f 57 01 a2 5b 74 d0 db 87 72 55 86 55 4e 7f ce 38 2b 7d bb b5 e3 c0 10 e7 a3 95 50 55 1f 4c 45 f3 be d2
                                                Data Ascii: |04~_You.LWZw^`L_u-UzlAht%wT\AqCKK]iW<%%]&E,YN!}_q}l%PIn1T%P-:O0_kFR$0vh%O(Lt2%C/u6B.u!~STaU/W[trUUN8+}PULE
                                                2024-05-23 22:22:23 UTC15600INData Raw: 1a 0d db 68 b2 ed 48 93 92 a2 d1 05 dd 3e 5b 6d 0a b3 ae e0 f4 38 1f 1e 9e b0 b0 17 08 03 8a 41 1c 24 1a 95 81 d1 ea 46 2a 87 cc 32 fd 74 cc 30 82 6d 2c 2a 8f c6 00 1d 4d 4c 8c b1 4b 94 6b 2b 29 6f a7 cb 8e e9 9f a0 7a 38 53 85 6c c8 c0 90 49 ee 50 3d e7 ac bc ab 77 3c df b3 72 04 db 98 15 35 66 6e 0a 5f b2 e0 d9 31 8a 85 3a 79 64 e2 91 74 c6 d0 ff 7d d6 ea dd 1d 59 ba ee 62 a4 f5 89 52 2c 14 cd 6a 27 ee f3 c2 74 75 f6 b8 b1 e4 45 9b 10 42 37 1f 8b 64 73 73 e5 d3 aa 30 f3 e0 f5 f2 20 9c b2 40 f1 3e 76 37 a5 9a 87 a2 00 a0 34 9c 67 a1 ec f0 b4 f0 54 8a 9e ef bf 4f 60 03 2d 78 6e 7e 83 90 52 e8 3e 97 77 38 81 f0 dd 31 2f d8 ec cc eb bd 73 9a de 7c 30 38 90 92 ad 4e 20 32 28 d1 58 cc 02 a8 6a e8 5a 89 5f 1b ad 92 a6 7b 08 a9 d5 90 bb 43 4d 0d 16 52 e3 3a 9b
                                                Data Ascii: hH>[m8A$F*2t0m,*MLKk+)oz8SlIP=w<r5fn_1:ydt}YbR,j'tuEB7dss0 @>v74gTO`-xn~R>w81/s|08N 2(XjZ_{CMR:
                                                2024-05-23 22:22:23 UTC15600INData Raw: a8 f5 53 a9 dc 65 43 28 24 98 f8 60 db bf 52 c0 62 6b fb 69 be eb 5d 68 87 cf be ae 2b 36 9c ce c4 54 83 d8 91 37 6f 7e 66 93 64 d9 b4 f8 d4 b0 16 99 ec 83 f2 09 bc 7f 9d 29 b3 7d c4 c9 64 47 d3 0f e8 c2 00 b1 18 b4 77 79 16 57 ed 54 46 14 fa f4 52 dd d5 22 49 d8 9a 36 5f ed 1e 7e f2 92 45 59 11 93 82 62 6b 71 c1 c2 f1 f7 2b 76 fe 44 69 44 74 8e b3 a3 6a 64 27 f7 7d 9e 9c 7f 49 95 0d 4d ac b2 35 98 25 9e 43 1f e3 fa 82 09 9a 7d 83 c8 93 17 94 d6 aa 3d a5 13 18 2d 0e db ec a2 a3 24 1b 35 0a 20 af 11 16 d0 03 b8 ef a3 c6 5c b7 d2 b9 a6 47 8d 27 2c ef 11 0a 24 8a 49 5c 65 25 03 81 f5 14 fc 5c 39 ca 25 b4 67 9c 38 0b b5 9d 86 fa d9 fa 69 ea e1 bd 66 8d 89 50 f9 bd eb a3 a3 d9 db d6 db a7 f8 07 c2 31 21 fb f3 8a 7b c4 61 1c 9f f9 61 78 ce e7 f6 8a 36 7c 23 41
                                                Data Ascii: SeC($`Rbki]h+6T7o~fd)}dGwyWTFR"I6_~EYbkq+vDiDtjd'}IM5%C}=-$5 \G',$I\e%\9%g8ifP1!{aax6|#A
                                                2024-05-23 22:22:23 UTC15600INData Raw: 86 97 49 98 98 a3 a9 6c 04 14 e8 e9 28 33 a1 7c 47 14 4b 73 49 92 be b4 65 59 0e 27 ff f3 cf 1f e5 8f 3f fe 47 7e fa e9 27 f9 f6 f5 55 fe f5 e7 9f 32 3f e6 63 5a 10 13 0a a3 8b 26 50 db 3b 30 b1 2f 8e 09 e9 f6 25 77 33 c6 48 d6 9a c8 75 a0 e3 88 5e f2 11 6c e9 c2 72 d1 00 95 75 a8 43 62 60 5c 05 32 64 0f a6 bb 0e 2b 55 13 bf 7d 9d c2 8b e5 3a 26 96 d9 af 7d 10 94 43 6a 47 18 0a 38 e7 29 25 9c 6e 36 53 55 b0 51 dc 33 fb c2 7c b1 f0 d6 27 e0 4f b6 2f 0c 30 e9 d8 93 46 47 0a 0c af 38 af 5d 40 7b 41 58 2d 01 ca 6f 1a 23 a8 1e 0d 44 fe 9e d7 8f c2 ef 7f db ab 66 14 40 0b b3 14 1d 04 e2 9c e6 41 9e 89 a2 a9 57 60 f9 56 5c e8 11 68 e7 2b e2 d3 0c c5 f1 d4 87 40 ae 85 98 16 04 5a 32 a2 df f7 94 49 bb 98 89 81 c7 59 a0 97 5a 04 a9 03 36 05 ed 74 aa 08 70 8b ad 3c
                                                Data Ascii: Il(3|GKsIeY'?G~'U2?cZ&P;0/%w3Hu^lruCb`\2d+U}:&}CjG8)%n6SUQ3|'O/0FG8]@{AX-o#Df@AW`V\h+@Z2IYZ6tp<


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                43192.168.2.749820163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC391OUTGET /photoworkspace/2024/05/21/2024052110592369702.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 22053
                                                Connection: close
                                                Expires: Fri, 24 May 2024 06:46:21 GMT
                                                Accept-Ranges: bytes
                                                ETag: "2B44019D072F732B9465BC35C89A7EFF"
                                                Last-Modified: Tue, 21 May 2024 07:22:35 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:3 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:10 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_PSfgblPAR1ai68_12704-30332
                                                2024-05-23 22:22:23 UTC3769INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 fe 01 c4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2
                                                2024-05-23 22:22:23 UTC16384INData Raw: 2c d3 9d c4 fd 05 52 fe ca 87 fb c6 9a da 5c 78 c2 b7 35 81 ea f3 32 eb 6b b6 84 fc aa c7 f0 a8 df 57 b6 3f c1 25 44 b6 70 28 fb 80 d4 8b 6d 08 1f ea c5 05 2e 66 88 db 57 8c e7 e4 7a ae da 9a 8f bb 19 3f 5a b6 6d e2 fe e0 fc a9 cb 6c 99 c8 8b f4 a6 43 83 65 0f ed 50 7a 42 73 f5 a7 0d 4e 5e 8b 16 2a e9 b6 19 c8 88 0f c2 90 c2 c7 a2 63 f0 a2 e4 aa 2d 32 05 d6 6f 63 91 48 1d ba 52 9d 5a e9 c3 03 12 10 dd 78 eb 56 3e ce dd d7 f4 a0 da b9 e8 a7 f2 a2 e5 fb 21 90 6b ba 85 b6 d1 04 30 c7 b4 7c a7 cb c9 1f 9d 2f fc 24 5a db 10 4d c0 05 46 03 04 1b 8e 7a e7 d4 f3 4f 16 92 9f e1 27 f0 a9 13 4f 98 9c 6c 34 f9 89 f6 09 b2 8f f6 ae aa c6 46 37 2e 0c 84 96 c0 eb c6 3f 95 36 4b dd 4e 50 49 b9 94 6e 18 38 38 cf 18 fe 55 a5 fd 9b 2f 42 84 52 36 9f 71 d0 25 3e 61 3c 3a 31
                                                Data Ascii: ,R\x52kW?%Dp(m.fWz?ZmlCePzBsN^*c-2ocHRZxV>!k0|/$ZMFzO'Ol4F7.?6KNPIn88U/BR6q%>a<:1
                                                2024-05-23 22:22:23 UTC1900INData Raw: 25 94 ae e1 f4 e3 f2 a0 0d c9 18 6a 9a 84 8e c7 60 b8 94 b1 f6 04 e4 fe 95 5e 79 7c e9 9e 41 c0 62 58 0f 41 9f f0 a7 e9 64 11 3c d0 0f 34 c5 09 c0 07 f8 72 32 7f 2c d3 f4 fb 48 65 8c cd 7d 3a db 5b 67 69 63 f7 8f d0 50 23 5f c2 fa 2a 5d cc da 8d eb 08 f4 fb 53 be 46 6e 87 1c e2 b0 bc 57 e2 19 3c 4f ad 39 0b b6 ce 31 88 d0 1e 15 41 e1 7f a9 a9 fc 43 e2 38 ee ed 22 d2 74 82 d1 69 f0 1c e7 bb 9e e4 fa 9a c8 82 05 f2 c4 4a b8 0b cf b9 a0 9d ca 53 ee 62 02 83 90 73 9a b7 03 5c 48 3f d4 a2 be 70 0f 52 4d 68 59 59 f9 cc 55 d3 0a 06 4f b5 5c b7 85 20 64 3c f0 79 3b 73 8c 7f 17 eb 52 d9 76 20 86 d5 f0 ae 79 5e a0 b7 72 2a ec 10 07 1b 82 72 07 a6 06 47 a5 39 23 f3 40 68 c8 25 41 00 13 fc bf 3a bc 22 65 db 0b 93 b8 92 de 5a 9e 36 f6 19 a0 06 5b c4 4a 2c 9b 0a 9c f3
                                                Data Ascii: %j`^y|AbXAd<4r2,He}:[gicP#_*]SFnW<O91AC8"tiJSbs\H?pRMhYYUO\ d<y;sRv y^r*rG9#@h%A:"eZ6[J,


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                44192.168.2.749822163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC415OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC540INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 237
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:45:10 GMT
                                                Accept-Ranges: bytes
                                                ETag: "C04CB3A9901E6887233F380AF0F40E3F"
                                                Last-Modified: Thu, 06 Jan 2022 07:49:43 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:10 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:7 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_VM-FRA-0124V35_38535-31646
                                                2024-05-23 22:22:23 UTC237INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 7c 49 44 41 54 28 53 8d d0 b1 0d c2 60 0c 84 d1 ef 24 26 60 8c 34 29 58 20 73 d0 40 45 95 b5 68 92 2a 1b 64 81 34 91 32 05 03 d0 44 3a f4 23 88 8c 48 61 d7 cf f6 d9 22 59 4a 3a 64 bb 01 1e 92 96 bd 26 db 27 e0 59 60 05 74 c0 45 d2 14 b1 ed 1a b8 03 ed 7b f5 1e fe a0 1e b8 49 1a b7 8c 11 03 2b 30 00 d7 82 ca b0 9f 63 02 3e 02 e7 2f fa 83 21 c6 41 d2 1c f3 e6 df 93 fd e3 0b 2f 49 2c 6f dc 12 b2 5c 00 00 00 00 49 45 4e 44 ae 42 60 82 65 f7 6c 7b 00 6c 81 b5 a4 47 db 16 7a 3e 92 ae c3 c8 d5 8b be fd 04 74 a7 3c 10 6f 4a 18 50 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR2sRGB|IDAT(S`$&`4)X s@Eh*d42D:#Ha"YJ:d&'Y`tE{I+0c>/!A/I,o\IENDB`el{lGz>t<oJPIENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                45192.168.2.749824163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC405OUTGET /photoAlbum/page/performance/img/2024/4/17/1713341021013_626.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 105732
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:21:13 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7BB0FB86059F3D97F969CEBEC41E53C3"
                                                Last-Modified: Wed, 17 Apr 2024 08:03:47 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:7 (Cdn Cache Server V2.0), 1.1 PSygldLON2xi13:14 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:11 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_VM-FRA-0124V35_40115-62586
                                                2024-05-23 22:22:23 UTC15837INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 09 09 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 0a 10 0d 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 09 09 0d 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 03 04 02 05 00 01 06 07 08 09 ff c4 00 6a 10 00 01 03 02 02 06 04 05 0b 0d 08 0d 0b 05 00 03 02 00 03 04 01 12 05 22 06 11 13 32 42 52 07 14 21 62 08 23 31 41 72 15 33 43 51 53 54 61
                                                Data Ascii: JFIF"j"2BR!b#1Ar3CQSTa
                                                2024-05-23 22:22:23 UTC14212INData Raw: 14 16 a4 12 9b d5 12 41 4d f6 1a 74 b8 2c 58 97 72 b5 80 62 b9 88 c6 2a c5 99 62 28 24 9c 7a 19 09 5f 67 5a 04 dd bc 28 66 5c aa ae 0b e2 5c 49 d6 dd 14 6b 32 ae 4b 70 f4 2c 61 95 db ca 72 db 14 b3 72 05 6d d7 ae 14 c8 e5 8c b8 29 c1 c4 87 c5 41 71 0c cc 96 10 92 cf a9 49 1a 34 ed b0 c0 59 7b c9 49 38 a9 b7 ba 22 99 65 bc b9 95 16 32 e5 a5 6f 79 65 86 3b 34 64 c8 e2 5c c6 94 4e 66 2b 55 9c 76 c7 89 52 e0 95 b8 55 d8 82 d7 8b 05 3e 4c d9 33 ee 43 42 e0 8f 0a ac c6 dc ca 49 ba 51 57 62 fb ab 53 46 75 26 ce 2e 5f ae 2e 87 45 e4 5a 4b 9c 9b eb 8a d7 03 2d d4 3b a8 1a b6 7a 44 69 ed da a5 57 84 97 38 c9 25 27 e2 04 39 44 93 27 97 dd 2a 11 f7 b9 3a a9 14 12 1c b6 dc aa 5e 86 f8 e6 14 8e 07 21 f2 2c c2 ba 7d bf 8b cd bc b8 79 25 27 3f 53 b7 05 0d 9e 87 3c e4 82
                                                Data Ascii: AMt,Xrb*b($z_gZ(f\\Ik2Kp,arrm)AqI4Y{I8"e2oye;4d\Nf+UvRU>L3CBIQWbSFu&._.EZK-;zDiW8%'9D'*:^!,}y%'?S<
                                                2024-05-23 22:22:24 UTC16384INData Raw: 80 26 d4 6b 44 ce b4 07 93 53 b1 74 60 1a bc c3 1e 15 cf 82 6d 97 ad dd 4a cd 8f 72 a1 d8 b2 6d 65 d4 f7 b9 55 5b e5 72 1b b2 88 96 c1 c4 98 62 d8 3a 79 77 0b b5 4c c9 da d5 2b af 32 25 5e 4f 7c 89 e8 de b4 7a 8e 54 01 45 ad 10 cc 38 32 bd f1 cc 8e c3 17 25 de de 56 31 13 6e a2 21 ab 91 8d 46 21 56 0c 21 51 48 68 49 12 76 3e 11 a1 94 93 d9 89 1c ea 84 c8 e6 41 15 43 1f 23 b0 9b 24 73 70 b9 51 58 dd 59 b0 22 4a 94 b9 1a a1 48 90 be 49 29 2e 66 4f 51 8b 77 92 c6 cd c4 a4 5a 65 49 34 83 61 60 bb 0d 05 d1 77 71 39 ec c2 60 6d 12 cc fb dc 2c 30 3e b8 e1 77 bc d4 a7 9e aa b7 47 b0 6d a9 36 db 62 44 e3 84 22 d8 8e f1 11 15 a2 2b ea 1e 8b f4 61 ac 2a 31 b6 39 9e 21 12 92 f7 13 8e 97 08 97 20 f9 29 44 bc ef 6f 23 70 ad dc 1d 96 87 60 31 70 f8 8d c4 84 c8 b2 c8 f7
                                                Data Ascii: &kDSt`mJrmeU[rb:ywL+2%^O|zTE82%V1n!F!V!QHhIv>AC#$spQXY"JHI).fOQwZeI4a`wq9`m,0>wGm6bD"+a*19! )Do#p`1p
                                                2024-05-23 22:22:24 UTC14276INData Raw: 71 89 69 44 c7 fd 71 f2 b7 95 bc a2 97 66 40 da 44 e1 7c a2 5a b0 e8 5a e6 66 4c da e5 2e 20 5f 03 d7 16 d0 b3 11 66 47 13 1e 51 54 58 29 ba eb 82 db 0c b8 f1 77 57 a8 e8 bf 45 53 a5 da e3 ee 37 18 79 47 31 5a ba 3e 2c 20 8c 3b 27 36 73 00 c6 5b bf e2 d5 d5 60 2f f8 b1 11 2e 1f ca 5e 81 87 f4 22 d9 37 e3 26 bc 45 dd 2b 7f 35 50 e2 fd 13 bb 05 f1 78 5f 79 c8 c3 98 84 77 b2 e6 b7 d1 59 f2 6a 71 cd 51 a2 18 27 17 62 6c 9e 65 73 00 ae de 42 16 5b 45 0b 45 67 8e 05 21 de 2b 45 a8 77 49 45 c1 b9 28 0e 22 d1 c5 a6 30 a5 42 65 2b 22 eb 09 7a b7 cc 99 50 ad 16 7f 06 9d f4 33 c4 e0 4e a3 6a 3d 0c 91 fa 8d d9 85 0d d8 c4 2b 44 5d 21 0d 5b 00 15 e6 53 74 1b 5a b5 0c a8 93 cb 90 cf 22 34 69 3c c0 02 08 35 95 4d a6 93 12 e7 92 37 c0 b6 22 e0 8a 04 26 2e 47 98 ce 64 d4
                                                Data Ascii: qiDqf@D|ZZfL. _fGQTX)wWES7yG1Z>, ;'6s[`/.^"7&E+5Px_ywYjqQ'blesB[EEg!+EwIE("0Be+"zP3Nj=+D]![StZ"4i<5M7"&.Gd
                                                2024-05-23 22:22:24 UTC16384INData Raw: 23 2d a6 2c 46 e5 46 74 ac 1b 22 9a 43 b5 44 89 25 f2 35 70 45 d1 4b 13 6a 4f 1a 05 5d 4e 84 58 a9 34 06 45 12 6e 26 5f 34 be a5 bf 17 5c 98 f2 76 09 4a 88 a2 d2 de c9 32 d0 bd a4 2d 5a a5 13 4c b6 98 18 88 5c d2 09 63 6c af d4 b4 ac dc 67 2a af 70 55 c6 49 95 28 b4 6a 86 88 08 74 a2 25 12 f2 21 90 61 d8 de 56 ec 57 2a a8 8f bc ac 76 96 8a c5 99 59 af 13 a4 69 e7 11 22 38 3c ca bd e7 90 68 e2 6c 70 dc 69 8a 96 5f 78 e8 09 f1 41 75 c1 25 54 04 8a 14 54 b4 ea 3c 96 f3 37 c0 d6 c9 19 b1 50 8d 4e 64 d8 98 a1 94 9f 45 c5 22 04 ca 51 eb 47 85 58 6d 05 2d 2a 82 af 1c 9a 7c 97 38 aa 12 19 23 ca 8f 49 7c ad 8a 41 ca 28 52 ab 6d 59 92 e8 71 d7 8b ba 83 57 09 46 86 a7 4a 8a 9b 49 64 2a e2 d6 b5 3d 9a ca 0a a2 8d 85 53 2d ba 96 a2 65 96 d0 c8 38 8d b4 2b 64 fd bb aa
                                                Data Ascii: #-,FFt"CD%5pEKjO]NX4En&_4\vJ2-ZL\clg*pUI(jt%!aVW*vYi"8<hlpi_xAu%TT<7PNdE"QGXm-*|8#I|A(RmYqWFJId*=S-e8+d
                                                2024-05-23 22:22:24 UTC1136INData Raw: 2a 6f 27 09 b1 e7 5f 5c 16 9c e2 76 89 66 5d 2c d7 ed 12 5e 4f a7 f8 8e f0 dc b3 cb 96 68 5d 1c 16 2e f5 ce 11 73 12 a9 3d e4 e4 92 4a 54 16 ac 5c 23 0e 67 64 99 4e 01 24 9b aa 68 50 e4 0b 19 71 84 1e 65 dd e0 25 95 70 18 45 73 2e ff 00 47 a9 95 72 b5 11 f7 8e ce 9a 5e e1 d2 81 2d 38 d7 2a db 4d 23 d1 b4 29 d1 89 be 4a f0 32 12 5d 0e 0e f5 ca a1 f6 2e f4 91 f0 a7 09 b2 b5 69 c5 93 80 95 48 ee 22 15 a3 72 b6 8c 4a 92 1b 82 4d a7 e2 3d c2 9f 19 59 52 85 17 ac 3e ac 23 3a a9 23 9a 7d 83 47 42 4e 82 3b 97 0d a5 98 4b 79 79 3f 49 fa 2f d5 9c eb 2c 0f 8a 73 31 08 f0 91 71 2f 47 8c f2 3e 2b 14 5f 61 c6 c8 6e b8 49 2a 71 b0 91 f3 9b 94 43 d6 ac b4 8f 0e 28 cf b8 c9 73 65 f4 55 4d 56 75 12 d8 cb 54 b9 4d e6 3b c9 3a 2d ed 3b ca e8 a6 8d 98 a1 54 96 ce aa 14 aa 89
                                                Data Ascii: *o'_\vf],^Oh].s=JT\#gdN$hPqe%pEs.Gr^-8*M#)J2].iH"rJM=YR>#:#}GBN;Kyy?I/,s1q/G>+_anI*qC(seUMVuTM;:-;T
                                                2024-05-23 22:22:24 UTC4380INData Raw: 6d b1 cb 71 0b 6f d6 bc 5e 6a 55 56 d0 d4 d1 c0 15 54 46 aa 06 49 67 6e 57 b5 11 c8 b6 8e 49 b1 74 57 38 32 88 51 46 6a 44 f4 f6 32 19 e8 e8 6b 51 e6 40 74 45 56 c7 74 9c 21 6c 73 11 10 88 8f 31 11 5a 22 bd 4b fb 41 69 67 d8 09 3f 8c 40 fa 42 18 e1 a6 1b ce 99 e6 2e 8a 15 a4 ae b4 bb 47 a6 61 93 5c 81 8a 46 28 92 d9 16 c9 c6 08 9b 22 11 75 b1 71 b2 b9 93 a8 f6 81 0d 7c aa aa 86 9d 42 db 20 37 23 82 15 4d 47 ac aa 92 22 90 d6 b5 ba 12 56 8f 8a ed 34 17 a3 6c 67 18 61 d9 38 3e 1a ec d6 19 77 60 eb 80 f4 76 ed 77 66 2e 6c fc 73 83 5f 23 83 5e ce 64 34 5b 91 cc 01 29 d6 ab d2 29 d0 0e 94 fd 81 7f e7 e1 7e d9 67 f6 84 d2 af b0 0f fe 31 0b f6 ea 3c 6c 9e 22 f5 3c e1 b7 2d 4e b5 30 79 97 77 5e 80 f4 a7 fc 9f 7f e7 e1 7e dd 0c fa 00 d2 af b0 0f fe 31 0b f6 e8 65
                                                Data Ascii: mqo^jUVTFIgnWItW82QFjD2kQ@tEVt!ls1Z"KAig?@B.Ga\F("uq|B 7#MG"V4lga8>w`vwf.ls_#^d4[))~g1<l"<-N0yw^~1e
                                                2024-05-23 22:22:24 UTC16384INData Raw: 8a 02 eb 64 d9 10 6d 6e b4 86 dc ba ca ab c9 71 bc 44 49 d7 0a ee 2f cd 4c 79 23 24 9c 55 7f 01 d8 61 38 a7 bc f5 af 06 fa ff 00 75 27 7f 13 2f f6 96 97 ab 74 8f a4 8e 61 b0 46 5b 4d 03 c5 b7 6d ab 1c 22 11 d4 62 75 d7 ac 7c f9 7f 9d 7c d5 d1 cf 48 ed 61 0f ba fd 80 f9 3a c6 c8 84 9c 26 ed ce 07 75 c2 15 bb 77 52 f4 68 1d 2c c5 c5 5d 84 d6 25 09 86 b0 fd bb ae ba e3 8e 1b ed 96 ce 34 96 db 12 6b 65 9b c6 10 7d aa 8d 17 33 43 a9 8e 0c 1b 32 b7 06 e4 d2 6d 35 db 75 cb 54 27 3e 26 f2 6e 4a d0 5f ed cf 32 bf f3 7c 4f 9d 75 5e 68 96 9f 62 b8 8d 5e 18 98 74 0a d5 81 6c 9c be 4b 83 eb 97 5b e6 af 29 26 29 8d e8 9f b5 87 fe 26 ef ec 97 45 a0 b2 b0 77 09 ff 00 51 46 30 90 8b 7b 7e ae c1 33 97 59 59 76 b0 a6 be db 96 a8 fb d3 51 8e 7d d7 e5 6a ff 00 04 90 b9 ed 51
                                                Data Ascii: dmnqDI/Ly#$Ua8u'/taF[Mm"bu||Ha:&uwRh,]%4ke}3C2m5uT'>&nJ_2|Ou^hb^tlK[)&)&EwQF0{~3YYvQ}jQ
                                                2024-05-23 22:22:24 UTC6739INData Raw: 0a 5e 21 88 8b 66 43 8b e2 84 42 d9 10 8e dc b3 10 8d c2 39 7d b5 6b f4 9f d9 b7 fe 07 ff 00 ac 4a fa 06 7f b5 fc 59 ef 98 46 16 c4 56 ea d4 48 ec c6 6c 8e ae 10 32 02 d8 91 d6 82 35 2b 47 8b 50 8d 35 f7 68 b9 9e 97 3f 78 b3 fc 68 3f 44 fa e1 fa 36 e9 23 ab 42 71 bc 5b d5 39 32 0a 49 b8 d9 ec 49 fb 58 ab 4c d0 42 e3 3a 57 7c 5c ae ae f7 c2 ae 34 db 4a e3 ce 86 c8 30 2f 8d 76 a0 ff 00 8d 01 0c bb 27 69 6d 73 57 36 7a 76 7d b5 bb da be d6 d2 e5 f6 74 e3 09 45 39 47 88 da bf ba 90 9c 1a 6c 91 cc 9b 4d a4 fb 38 e5 8b 16 2f 93 9e 8c 7f 47 f0 a3 98 e1 b7 18 9a 27 00 6e 21 27 68 25 6d d6 dd 6f 94 87 5f 66 bf 35 d4 f6 e8 ba 16 ba 3a 94 43 51 75 d8 c2 25 d8 54 d6 e3 99 6b bd 96 da 53 c9 f0 af 38 c0 ea fe 1f 8c 35 36 23 44 e3 42 57 38 d8 90 8d cd 39 95 f6 b3 56 94
                                                Data Ascii: ^!fCB9}kJYFVHl25+GP5h?xh?D6#Bq[92IIXLB:W|\4J0/v'imsW6zv}tE9GlM8/G'n!'h%mo_f5:CQu%TkS856#DBW89V


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                46192.168.2.749825163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC652OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 851
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:57:59 GMT
                                                Accept-Ranges: bytes
                                                ETag: "0B9F34EE497D453E3C6C3AC3884328E0"
                                                Last-Modified: Thu, 23 Dec 2021 11:24:28 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSrbdbOSA2gh42:3 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_PS-VIE-01aIr81_12117-48071
                                                2024-05-23 22:22:23 UTC851INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 d5 c7 76 c3 00 00 02 c6 49 44 41 54 48 0d e5 56 4d 68 13 51 10 9e 79 9b 34 6d a1 88 b6 d2 92 64 a5 d5 98 04 3d 58 28 3d f4 50 29 c4 26 05 bd 79 f0 ac 82 a0 e0 d1 8b 3d 58 3d e8 41 73 f2 60 f5 a8 a0 12 3c 8a d4 04 c1 8b a8 85 8a 0a 62 1a 37 a0 26 5d da 62 41 69 29 b4 49 de 38 6f 93 6d d2 2d 69 4b cd a9 3e 58 76 de 37 3f df 9b 79 bf 00 bb b5 a1 9d 98 2f 38 1c d1 50 bb 4e 00 5d 80 24 6d 7c c7 7f 42 81 48 7f 48 d2 ed 5c 26 f9
                                                Data Ascii: PNGIHDRUgAMAa8eXIfMM*ivIDATHVMhQy4md=X(=P)&y=X=As`<b7&]bAi)I8om-iK>Xv7?y/8PN]$m|BHH\&


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                47192.168.2.749823163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC404OUTGET /photoAlbum/page/performance/img/2024/4/9/1712655231625_491.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 130173
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:33:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "E14AA005E28499B751DF2D7D5164B20B"
                                                Last-Modified: Tue, 09 Apr 2024 09:33:57 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:8 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:10 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:8 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_VM-FRA-0124V35_39653-55008
                                                2024-05-23 22:22:23 UTC15816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 06 08 06 06 06 08 06 06 06 09 09 05 05 05 09 06 07 07 05 05 09 05 05 07 07 07 05 05 05 05 07 0a 1c 0b 07 08 0e 09 05 07 0d 21 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 09 09 0d 12 0d 0d 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 1e 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 09 ff c4 00 5a 10 00 01 03 02 03 04 06 05 08 06 09 01 06 04 02 0b 02 00 01 03 04 12 05 11 22 13 21 31 32 06 41 42 51 52 61 07 14 62 71 72 23 81 82 91 92 a1
                                                Data Ascii: JFIF!"Z"!12ABQRabqr#
                                                2024-05-23 22:22:23 UTC16384INData Raw: 35 c3 9f 05 9d 83 6c 88 36 e5 20 96 57 6e cf 53 7c 4a b6 25 5e d2 bf 11 11 6e 0b 3d b6 e8 ad c6 91 62 43 d9 62 24 0f 89 fb 3f 7a c5 f5 a0 e5 bc 54 a0 f7 72 dc 5f 0a bf 6d 13 b9 9a 8f 89 3f 70 a0 7c 44 bd 95 4d a2 7f 87 f5 51 bc 6c 36 dc 43 f4 75 25 b1 0d 36 5a 6a f9 3d 94 2f 59 27 7a 51 bc 62 da 44 8f cc b4 8a 77 99 f9 45 84 7e 16 fe 24 a9 0c 28 e7 97 9b 57 bf b2 8c aa 4b c4 3e e1 51 b4 12 9f 8a df 6b 48 ab 30 50 38 b5 c4 e2 39 73 76 bf 59 d2 74 08 ae 53 49 da 72 fa d1 c6 e4 4f a5 88 bf 55 94 f1 c4 03 a8 88 4b c3 db 7f b2 ae 39 3f 64 74 f6 ae c8 05 94 b9 21 94 8a 9c 8a dd ff 00 37 53 27 68 44 39 8b ed 3d bf aa db d3 4f 52 c3 a4 a4 f9 a2 6b 47 ed 75 aa cf 53 1f 64 6e 2e f3 7b bf 55 09 36 16 8b 33 c8 06 d6 83 11 97 78 b6 96 51 35 d1 73 15 be 43 a8 94 47 57
                                                Data Ascii: 5l6 WnS|J%^n=bCb$?zTr_m?p|DMQl6Cu%6Zj=/Y'zQbDwE~$(WK>QkH0P89svYtSIrOUK9?dt!7S'hD9=ORkGuSdn.{U63xQ5sCGW
                                                2024-05-23 22:22:24 UTC16384INData Raw: 09 6e b1 84 b2 6b 89 fb 57 66 8e a1 46 b6 e2 61 2e f7 51 55 46 e2 d7 8b 16 9d 5a 77 e7 77 b2 ab d1 1d cd 69 31 5d 9d c2 de cf ef 50 94 f2 05 d7 5c 23 aa cb 9b 89 24 2b 21 8e 7b 5c cb 32 f7 17 57 5a 9a 5a bb 46 ed 25 98 ea 71 e6 b9 47 0d 6f 30 18 df cd 73 e5 d9 ec ea 54 c2 5b df 43 75 96 9f 64 77 6a cd 55 12 4f 05 4b 14 43 73 0f 36 9e c9 5a a5 97 66 31 8e e2 b9 df 57 c3 d9 b5 58 a2 c3 43 2b 8d 84 b7 dc 2d d9 65 6a 1c b2 b4 9c 37 3b 5b 6e 9d 29 39 a4 35 12 38 61 da c6 22 11 db 9b 0e f2 6e 1f 12 d2 82 9c 01 86 e6 12 26 eb 2e 6f a2 ab 0d 4e c8 84 4c b4 7c c3 a4 94 35 75 24 24 27 13 14 b7 69 0d da 07 cc 9d 67 29 36 f8 2f a1 b1 b1 b9 b5 3d 82 dc de 37 f8 50 15 65 96 84 4f a5 fb 5c df 69 d6 49 cf 31 c6 42 4e 37 ea 12 71 7e 17 7b 4b 3d 86 68 9e d0 7b b2 6b b8 f1
                                                Data Ascii: nkWfFa.QUFZwwi1]P\#$+!{\2WZZF%qGo0sT[CudwjUOKCs6Zf1WXC+-ej7;[n)958a"n&.oNL|5u$$'ig)6/=7PeO\iI1BN7q~{K=h{k
                                                2024-05-23 22:22:24 UTC14276INData Raw: 2c d9 26 9a 8c 0d f1 63 8b 8e e9 1e bb 59 87 15 3b 01 88 86 bd 40 42 e1 28 97 b2 04 24 ed c1 0d 31 31 7f 6e c2 25 d9 7e d5 de 62 b2 70 13 92 0a 5a 58 00 83 90 4f 53 5c 37 1f 1f 9d 4d 8e 57 85 28 de 71 89 13 e8 b8 74 8d e5 da fb d6 98 e6 f6 dc 8c f2 25 75 13 a5 a5 c0 e6 28 ca a2 e1 88 59 88 8a e8 e7 16 20 1f 6a cc be a5 4b 0d ac 8c c8 84 6b a8 a2 94 5f 92 7a 9d 91 7b 3a 5d 97 13 45 8c ec 20 39 44 a5 1b 36 a5 66 d1 c0 4c c8 b2 11 2c 9f 78 b5 cb 8f e8 a6 29 14 b8 8c 53 d7 84 a7 01 4a 5b 56 81 ae ef 68 b2 c9 fa 8a d5 84 33 ce 57 e0 d2 58 92 47 b8 4f 5a 00 44 06 40 47 9e a7 07 b8 1f c2 40 4f d9 56 a8 ab a3 37 b4 24 a7 da f2 da 32 46 12 b0 f8 88 08 b3 58 d8 ec 62 73 1c a2 c0 23 90 da d9 db 90 8b 37 30 f5 2f 3a c2 1f d7 6b 08 c5 88 ae 97 b1 cf b2 12 ec f9 69 65
                                                Data Ascii: ,&cY;@B($11n%~bpZXOS\7MW(qt%u(Y jKk_z{:]E 9D6fL,x)SJ[Vh3WXGOZD@G@OV7$2FXbs#70/:kie
                                                2024-05-23 22:22:24 UTC16384INData Raw: 5b 16 f5 5a 5a 7a 08 88 c2 59 18 6f 70 2b 7e 44 9b e5 6d cb b2 5c 17 07 83 e2 d1 e4 22 5a b7 8e d5 87 79 5b 76 67 68 fd 6b 66 bf 17 82 b6 ae 5a 80 31 18 00 46 2a 7b 9d 87 40 36 af 73 67 9a 7b 5f 50 72 46 b8 b9 45 11 18 38 90 03 39 4b 7f 0d 22 ef 68 8f 92 e4 f0 18 da 52 33 2f ed 64 93 46 ed 36 9b e9 d3 f4 96 fe 23 24 a1 86 56 d6 08 99 c0 ee 14 bb 61 6b a1 69 66 ca c0 bf a9 f2 dd f3 ac 9e 85 46 46 e5 28 89 1c 50 c7 2d 5c d6 36 76 43 08 e5 79 65 c1 b3 c9 96 70 c4 ea cb 9e 54 69 50 46 c5 53 39 15 a4 41 26 c9 9f bc 03 21 bb 77 ce bb fc 32 a1 a2 8e 5b 76 45 9d d6 5d be d1 11 fb b7 af 38 e8 cd 53 11 19 03 f1 72 31 b7 ac 9c bc ba b5 75 ae d7 a5 38 6c f8 5d 08 d4 54 41 3c 03 23 06 ca 43 d3 99 cb e1 cb a9 54 61 f3 36 4b 9f cb 47 39 44 f7 11 5f db 3b 9d fe 96 7a 54
                                                Data Ascii: [ZZzYop+~Dm\"Zy[vghkfZ1F*{@6sg{_PrFE89K"hR3/dF6#$VakifFF(P-\6vCyepTiPFS9A&!w2[vE]8Sr1u8l]TA<#CTa6KG9D_;zT
                                                2024-05-23 22:22:24 UTC14276INData Raw: c2 1c 51 e3 71 8a 5b ad 84 66 b5 dc 29 61 17 6c ac 7b 1f f1 5f 25 4d d0 1c 67 17 72 aa 9e c8 00 a5 0a 76 69 cd 80 dc a5 7f 92 97 64 ef 9b 03 ee d5 e6 ba 61 b7 f9 8e 79 b9 f6 3b 40 f4 81 87 1d a4 33 cb 77 69 88 1b f9 fb 2a 3a 9f 48 f8 64 5a b2 39 cf 98 39 05 9b b9 87 7a e4 5b d0 7e 34 5e b0 30 47 14 fb 27 11 99 c0 db 2b ad 62 1b 4b 86 59 17 e2 b1 24 f4 63 8c 69 28 a9 0e a0 9d cc 41 a0 76 94 dc 83 79 e4 0d bf 77 ee 5a 7f e3 46 3b b2 32 7e 93 7a 40 aa 29 4f d4 e4 30 02 33 30 71 7e c1 72 0d ad c1 d9 7a 0f 45 fa 4e f8 a5 04 44 2f 75 60 5a 15 6c 4e c2 77 87 6f 7f 7b 2f 10 af a5 92 9e 52 82 51 20 94 1e c9 40 9a d2 13 17 d4 2e 2d ca ec eb d9 7d 11 52 d3 51 60 b8 b6 2f 88 d9 10 18 fa 8d 11 58 cf 2e d8 99 dd b6 42 fb ae cc 85 b3 53 9f 4c b3 42 91 d7 e9 da a7 87 2d
                                                Data Ascii: Qq[f)al{_%Mgrviday;@3wi*:HdZ99z[~4^0G'+bKY$ci(AvywZF;2~z@)O030q~rzEND/u`ZlNwo{/RQ @.-}RQ`/X.BSLB-
                                                2024-05-23 22:22:24 UTC16384INData Raw: 6c f9 64 be 17 e2 cf 86 25 af 94 75 38 1a 59 b1 f4 be 92 49 da 4f ea bb 1c d9 11 e7 fd 16 02 a7 72 82 71 28 a5 8c 8e 19 80 da d3 09 62 77 13 03 17 e0 ec e2 ed 97 92 ec 6f 6c 97 4b 8b 74 9b 00 c5 e4 2a ac 43 0b c4 68 eb c9 ad 9a 4c 38 e0 3b dc 5b 26 73 23 26 13 26 6e d1 05 db 99 95 9c 3f a5 98 16 1b 6c b8 76 1d 5b 55 54 2d f2 47 88 1c 63 69 f5 1b 30 3b 88 bb 71 cd 86 ef 72 ef d3 fa c6 a6 18 76 bd 34 fd cf f6 fc bb 6f ff 00 ed 75 42 84 b6 aa 3b 9f 44 fd 1c fd 15 4b 35 7d 6d b0 54 4e 23 2c bb 5f 92 d8 d1 c4 ce 42 d2 91 72 bb ef 27 cf c9 9f 82 f2 0f 4f 5e 93 64 c7 9c f0 3c 10 88 70 b6 21 1a ea 81 cd 9e ac c1 f3 d8 c3 dd 4a ce 3c 7b 79 77 36 aa fd 3b e9 8e 27 d2 0b a0 9e 4d 85 1b be 63 4f 4f 98 42 f6 be 63 b6 2e 69 9f 87 36 9d d9 b3 32 c7 c1 70 26 1b 48 99 78
                                                Data Ascii: ld%u8YIOrq(bwolKt*ChL8;[&s#&&n?lv[UT-Gci0;qrv4ouB;DK5}mTN#,_Br'O^d<p!J<{yw6;'McOOBc.i62p&Hx
                                                2024-05-23 22:22:24 UTC14276INData Raw: 23 88 0d 64 d4 e4 34 a0 44 c7 b2 13 23 0b cc f8 db 2e fd d9 36 79 2d 6d a4 b0 16 d4 0e 94 00 6e bc 09 de 62 63 cf 2b 77 0e 6e fd 59 2e 5d 22 97 bd 17 15 bd dd 6d 6a d3 be d5 ff 00 da 3d 4f 50 d3 c3 d8 97 b9 37 8d 55 ee 4e 9a ae 7f fb e7 a1 b5 84 cf 2e 22 e5 3e c8 4c 45 c5 b2 16 b6 51 3e d8 1f 73 ae db 0a 8c 80 46 e8 c0 33 e3 e2 b9 73 3d 10 c3 aa 86 49 6b e5 67 09 66 11 0d 98 00 c5 16 c9 b7 81 d4 03 6e 79 3f 67 3e b5 d8 45 11 15 a4 6e 3b b8 30 af 63 36 97 1e 3c ad 41 df f7 a7 dd 5f 7a e9 67 95 a1 d5 e5 cd a7 8b cb 1a 7c f3 fe e5 7c 4a ba ab 5c d7 62 2c 49 e6 d9 49 ea 8f 17 ac 65 9c 4d 30 91 42 e4 3d 83 b0 b3 6c db 36 cf cf ad 56 e8 f6 34 35 a3 20 90 14 15 91 3e ce ae 07 fe d0 24 ea cb c4 0f c5 89 96 93 b3 07 53 5b c4 9c bf 3b d7 9f f4 93 18 82 29 cf 18 da
                                                Data Ascii: #d4D#.6y-mnbc+wnY.]"mj=OP7UN.">LEQ>sF3s=Ikgfny?g>En;0c6<A_zg||J\b,IIeM0B=l6V45 >$S[;)
                                                2024-05-23 22:22:24 UTC5993INData Raw: dd 5e a2 8a c6 da 97 36 44 22 de 65 c3 4a a7 4b 1d cf 79 72 b3 e9 57 f9 b5 13 e9 16 2c bc c8 7d 9f a2 9a 8f 16 44 bc 1a 0e 2f 28 80 8b 75 dd 97 c3 97 2f d9 5f 55 ff 00 45 b8 6a 47 0b 9f 6e c6 54 ef 20 fa a5 ce c3 ab 27 db 38 89 75 3e ef a9 7c c3 83 c5 73 01 17 d5 f1 7f ba fb 7b a0 94 f1 d3 e1 b8 74 50 35 a0 d0 52 90 db d6 44 0c e6 4f e7 99 2c 72 4a 91 d7 a7 8d b3 a1 08 db b8 7e 94 9f c8 1d 48 2d e4 1f 6d cb f8 19 43 1b a2 bb 76 95 85 9d d4 c9 73 6f 63 ea 77 fb ee 64 e2 ed ec ff 00 97 fc cd d4 23 9f c5 f9 f0 a5 69 77 3a 2c 28 9c a4 6f 6b e8 b0 7e f6 74 6d 33 76 5c be a0 fd c2 aa ec 4b da ef 4f 95 bd 62 3f 13 b0 a7 c8 9a 45 81 93 e3 fb 6e 3f 82 67 95 bd af 75 f2 5b f8 a8 1c db fc 48 87 cb 68 1f cd 11 3b 78 87 e8 ea fc 13 b6 2a 44 85 2b 77 0f d2 cc bf 17 42
                                                Data Ascii: ^6D"eJKyrW,}D/(u/_UEjGnT '8u>|s{tP5RDO,rJ~H-mCvsocwd#iw:,(ok~tm3v\KOb?En?gu[Hh;x*D+wB


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                48192.168.2.749826163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC652OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC548INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 1271
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:12:39 GMT
                                                Accept-Ranges: bytes
                                                ETag: "487335376C2FD08D3F1C5D3DF72154C9"
                                                Last-Modified: Thu, 23 Dec 2021 11:24:34 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:13 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:0 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_PS-VIE-01aIr81_14470-59786
                                                2024-05-23 22:22:23 UTC1271INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 d5 c7 76 c3 00 00 04 6a 49 44 41 54 48 0d ed 54 5d 4c 5c 55 10 9e 39 77 7f a8 85 54 f9 93 ee 2e 14 f9 d9 a5 5d 6b 8c 54 13 53 ab 5b 59 7e d4 c4 12 0d 36 8d 56 53 a4 0f 18 7d d0 fa a0 0f fa a2 0f fa a0 09 fe d0 1a a3 a9 31 36 a6 b4 b1 86 28 02 4b 53 93 a6 8d a6 24 a4 05 09 b0 4b c2 b2 dd 62 0a ad ac a1 c0 de 7b ce 38 77 c3 c5 5d 90 86 57 13 4e 72 33 e7 9c 99 6f be 33 3f 77 00 36 d6 ff 2d 03 b8 de 07 bb ca eb 8a 6d 08 f7 93
                                                Data Ascii: PNGIHDRUgAMAa8eXIfMM*ivjIDATHT]L\U9wT.]kTS[Y~6VS}16(KS$Kb{8w]WNr3o3?w6-m


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                49192.168.2.749827163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC653OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC546INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/png
                                                Content-Length: 1669
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:19:41 GMT
                                                Accept-Ranges: bytes
                                                ETag: "152BC1D32CAC51B6954CB29F4FD9B4DF"
                                                Last-Modified: Thu, 23 Dec 2021 11:24:23 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:14 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_PS-VIE-01aIr81_16869-50554
                                                2024-05-23 22:22:23 UTC1669INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 d5 c7 76 c3 00 00 05 f8 49 44 41 54 48 0d 8d 56 6b 6c 54 45 14 3e 33 f7 de 6d bb a5 01 49 0b 88 bb 6d 03 6e 5b 82 12 12 42 02 34 91 05 ba 6d 35 81 04 1b 20 28 55 8a c4 a0 01 31 4a c2 e3 0f 04 45 44 f0 91 80 80 40 10 9f 60 88 89 a6 a4 95 3e 74 53 31 06 62 45 0d 15 da 6e 6b e9 6e a1 a4 3c 6c 80 5a 76 ef cc f8 4d e5 36 4b d9 2d 9e e4 66 5e e7 9c 6f 66 ce 39 df 5c 46 ff 53 72 26 95 3c 2c 6c 95 ad 38 a5 6b 13 43 29 46 a4 98 e4
                                                Data Ascii: PNGIHDRUgAMAa8eXIfMM*ivIDATHVklTE>3mImn[B4m5 (U1JED@`>tS1bEnkn<lZvM6K-f^of9\FSr&<,l8kC)F


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                50192.168.2.749722163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:23 UTC404OUTGET /photoAlbum/page/performance/img/2022/10/28/1666941831543_1.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:23 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:23 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 195152
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:33:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "9ECDE5F9B2C98F35A0183256907406C3"
                                                Last-Modified: Fri, 28 Oct 2022 07:23:59 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:6 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:7 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc19f_VM-FRA-0124V35_38214-11725
                                                2024-05-23 22:22:23 UTC7591INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 7c 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckyd|http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xm
                                                2024-05-23 22:22:24 UTC16384INData Raw: 2f 72 3d 48 fa 6f ff 00 70 80 f5 d5 56 e7 fc d2 7b 3e 8a 37 c7 82 3f d7 fe ed fc 6b fd 9e 9f b3 fb 34 2f eb e4 ff 00 54 fc 9f 25 14 e5 c7 f4 2e 07 c3 64 9f f3 6b a3 80 e2 e9 b2 c6 9c 15 1c c8 6e 3e 4e e2 c1 77 ee fe 67 25 3b 7f 9c ff 00 03 77 ed 5f db e9 a3 21 e5 3d 89 81 b5 f2 aa b2 69 88 df 34 b7 8d 21 96 f1 4d bd cc 36 bd f1 1c 36 fd 92 4c 28 bb 4d 4b 2c 8a 19 eb ea 7f 66 9d 6a 72 8d 22 1d 13 09 96 d3 1a a0 57 3b e6 d7 fc af 26 d8 41 77 de c5 61 2e 99 44 e1 42 c7 90 ca bf b6 e6 fa 77 51 ef 82 15 1d b4 fd 95 d2 9b 92 11 30 31 08 dd ac 4c 8e b9 30 39 22 1f 88 a6 d9 cc 31 31 2c 74 12 77 91 76 82 bb a3 ec f5 1b 8f 42 4b 0f 6f cc d7 55 f7 18 1a 54 22 ae 03 a1 ae 61 c5 5c 7e 8d ee 04 29 02 84 ee 20 9f 92 0f 86 ee bf ea 3a 16 70 6a 02 82 03 4c 48 38 9c 17 ee
                                                Data Ascii: /r=HopV{>7?k4/T%.dkn>Nwg%;w_!=i4!M66L(MK,fjr"W;&Awa.DBwQ01L09"11,twvBKoUT"a\~) :pjLH8
                                                2024-05-23 22:22:24 UTC4139INData Raw: f3 27 2c 71 35 53 c0 07 20 70 cd 4f b1 16 40 3b 3a 42 d6 89 33 2d 60 dd 5e e9 50 d3 35 c3 f5 a9 55 45 70 9e 87 73 8f 86 a2 05 a4 c0 34 5d 3d fc 22 32 96 a3 c7 82 20 c2 85 59 d2 38 11 fb 48 11 56 32 06 f2 c4 22 14 2d 42 56 0e b4 27 f7 45 34 e9 48 89 53 bd 42 1b 09 38 52 bb 66 25 16 34 3b 5d 48 12 2b 0a 12 15 7d f2 21 1d 76 d7 fb 0e 94 12 70 a0 1e d4 51 1f 09 24 f9 53 9c 31 18 c9 ed 9e 8c 81 a8 a7 6b 99 18 29 f6 33 54 76 3d 4f e0 da ef 11 ab d3 b3 d9 d4 52 90 34 09 64 6a c0 04 2c aa 77 d1 51 3d 63 a5 3a b1 f5 35 4e a4 fc 54 8f 96 9d 87 84 e5 4f c5 23 39 70 1c 33 ba 5b 0c 02 84 77 4a ac 6c 77 25 37 50 d0 95 2c 69 46 0d 5e 94 eb a5 88 04 69 32 f0 8f 6c 73 4d 94 8b ea 20 97 14 af b3 25 02 11 d0 8f cf b0 06 41 d0 32 8a fb 8f cb d6 bf 3a 69 48 3e 50 da 88 a9 14
                                                Data Ascii: ',q5S pO@;:B3-`^P5UEps4]="2 Y8HV2"-BV'E4HSB8Rf%4;]H+}!vpQ$S1k)3Tv=OR4dj,wQ=c:5NTO#9p3[wJlw%7P,iF^i2lsM %A2:iH>P
                                                2024-05-23 22:22:24 UTC16384INData Raw: b5 7a 1d 16 2d fa d6 cd f8 98 78 05 78 fb 90 f3 30 b6 44 1a 44 9c f8 04 61 b3 c9 58 58 5b bd fe 16 28 8c 59 1b 7b c3 67 15 f4 65 ac ae a1 68 e4 ec 93 0c ca cd 0b 03 20 04 8a 85 f7 0d dd 46 99 1b 91 f3 36 1c 6a 3f 35 1c ed 91 43 87 11 43 ef 4a 6c 6e bf 99 4a 4d 9c 18 db ab db 70 2d ce 2a d6 f2 ee 04 97 e9 e6 22 43 63 27 7b 6b b4 2b 4a 85 e8 40 ea 0e 8b 84 f5 61 49 1c b0 7e 61 0c c1 88 2c fc c6 1d bc 51 d7 85 63 71 77 61 97 2b cb e2 e3 b8 59 ae 23 83 21 8e 87 15 71 9e cf 41 90 56 de 61 89 6e 4c 70 db 45 91 5a 2c 77 26 a0 6d a1 5a 57 45 6d e5 6d 9c 9d 31 f7 9e c5 1d c8 c0 11 ea 09 49 ce 11 a7 7a 37 e5 f9 df 88 bc 67 16 2b 1b c1 60 b5 e5 9e 44 2a e2 e7 1c f8 8b eb 6c 67 1c 4c 86 eb 6f e6 79 ac cd a4 8c 99 2b 9b 88 a7 0e 22 b1 8a 31 19 46 47 a8 23 45 7a fb 7b
                                                Data Ascii: z-xx0DDaXX[(Y{geh F6j?5CCJlnJMp-*"Cc'{k+J@aI~a,Qcqwa+Y#!qAVanLpEZ,w&mZWEmm1Iz7g+`D*lgLoy+"1FG#Ez{
                                                2024-05-23 22:22:24 UTC8210INData Raw: 6e d5 0f 50 d9 cb 4f ad 6c 31 8d 46 6f ee 50 ac c7 08 c6 f2 4c 2e 02 f7 8b f6 32 77 31 25 bc ea 2d a4 67 b5 86 29 5e 66 96 d3 25 1d ac 93 ca 1a c6 46 60 d2 15 22 58 8a 32 9f cc 41 26 f4 6d dd 36 ef d3 86 54 e5 c5 07 e8 c6 fd ad 76 98 9a 53 81 e6 38 29 5f 0f e1 98 bc d5 ea e1 84 1f 56 4f 66 5b 48 e5 74 54 b3 bc 2d da b9 b5 59 43 34 77 f1 ee 05 82 12 c4 27 a8 e9 a6 dd f1 40 5c 2d cf 10 e1 4b 6c 42 33 d1 f1 c4 03 f8 14 ed ca 7e da 94 03 7a 71 69 8b 66 b8 b5 c7 d8 c9 1f 76 e2 03 90 6b 99 66 59 63 9e 08 9a c6 e3 1f 76 db 76 bc 40 04 12 10 45 55 c8 8e 3b b8 c0 80 49 30 6f 72 92 7b 19 12 5d 87 cb fa 2a b1 9e f0 bd 9c f7 44 ac 76 f0 93 39 86 48 3b cd 1d ad bc f0 06 b7 96 e2 19 a3 32 c7 2c 0b 2a 6d 46 8b 7b 15 2b bb 6d 45 2d 23 21 21 a8 56 0c a9 ee 6d 81 96 89 b0
                                                Data Ascii: nPOl1FoPL.2w1%-g)^f%F`"X2A&m6TvS8)_VOf[HtT-YC4w'@\-KlB3~zqifvkfYcvv@EU;I0or{]*Dv9H;2,*mF{+mE-#!!Vm
                                                2024-05-23 22:22:24 UTC16384INData Raw: 3a 6b db 7a 56 fa e6 eb 68 3d 7a ee 22 03 9e 3c fb 57 cf fd 63 63 1d 87 50 9e de 1f e5 3b c7 b0 fe 0b 3e 39 94 d9 d5 f2 07 92 0c 48 f2 d8 1e 6b 9d 8a de 09 59 4c 42 2f ab 6f 40 d5 df ba 5a b6 df 41 43 f1 d6 0f a8 5f 94 37 33 8c 5b cc 5d 6f ba 4c 01 da 5b 11 ac b4 a0 9f 38 b5 78 31 46 4e c8 89 3f 9b da 46 c1 94 46 ea 5e 76 95 a3 d8 00 06 92 25 41 fe ee 93 63 74 4b 70 20 ee 58 fc 94 9d 6e 72 3d 36 71 2c ef 11 c7 f5 06 56 2b c4 c7 f8 6b 7a fc 94 ff 00 f5 2d 58 de c1 62 c6 2a d0 57 fe ee f5 f8 ff 00 67 a7 ce 9a 83 f5 77 a7 a8 9f 2d 3f a1 73 ff 00 0b fc 7f 01 d3 fd 7a 58 bb 8e ff 00 92 52 a8 8f 28 41 2f 3b c0 c6 64 58 c3 65 17 f5 18 55 57 6c 53 9a fc 3a f4 e9 f8 e8 db 6d a4 be 09 db 6f fc 88 76 fd 17 0b b2 c9 90 bb 8e 47 31 c5 34 c6 29 24 32 13 26 e4 f4 21 51
                                                Data Ascii: :kzVh=z"<WccP;>9HkYLB/o@ZAC_73[]oL[8x1FN?FF^v%ActKp Xnr=6q,V+kz-Xb*Wgw-?szXR(A/;dXeUWlS:movG14)$2&!Q
                                                2024-05-23 22:22:24 UTC8210INData Raw: 5f 48 cd 73 76 d3 5f a4 0d 44 b8 a3 12 d0 90 a6 aa eb 24 64 29 a7 55 35 d6 8e 20 00 c3 04 b2 b7 a0 83 9e 6b 47 3e ce b8 e3 1e 3f 6b 72 c5 cd cd c4 a0 5c 77 01 fd 19 81 a2 b4 68 fe e1 1c 7f 96 83 a1 d5 1f 51 02 e6 e4 5a 20 b5 2a ad ac cc 6d f6 46 e1 72 ef 45 aa f7 d8 07 1c 76 39 ff 00 52 6a 46 b2 6d 5e a4 2d 40 27 e6 10 1d bd 3d 7a 68 f9 ec 64 76 c2 42 a5 b1 2b 15 63 a9 42 7b f9 5b f2 97 c3 ba 9e ee 28 3d 80 81 ec f9 05 d5 ab 96 11 50 91 b1 00 dc ac 17 68 55 f5 ed c6 f5 00 0f 87 ae b2 d7 2d b6 e0 03 81 7e 41 6a ae 4a 33 da 6b 06 be 16 7c fb 51 b2 08 98 41 19 db 5d b4 14 00 56 83 e6 29 e8 7d 74 7c 63 2d 20 46 ab 37 72 60 de 2c 43 ae 33 45 b4 d5 36 82 e0 06 dd d0 ec dc 09 64 eb ed 0a de a3 5c 41 c3 02 eb a3 27 8b e2 47 0f aa 63 bd b9 31 44 c8 ac cc c0 12 52
                                                Data Ascii: _Hsv_D$d)U5 kG>?kr\whQZ *mFrEv9RjFm^-@'=zhdvB+cB{[(=PhU-~AjJ3k|QA]V)}t|c- F7r`,C3E6d\A'Gc1DR
                                                2024-05-23 22:22:24 UTC16384INData Raw: 65 b1 5b ab e6 fc cd 1e 46 f0 77 ae 21 3b 45 1d 6d cb ed 0d f8 6b db b6 db 7f e2 6c e1 b7 1e 41 17 ef 35 2b e7 5d f6 e7 f9 9b eb bb a3 fa a6 5b b0 1a 28 76 5a 79 94 31 55 04 3a b0 55 79 0f e5 24 97 2a d5 fc 87 f0 f5 27 43 4a 4e ef e5 4c 8b ca a1 42 f9 54 e9 fc 83 15 48 63 b7 3f e6 09 90 43 04 9b a3 72 71 30 34 83 b8 c2 8c c2 bd 69 4d 0f 7c 46 5b 20 fe 61 33 f1 47 ec 40 fe 54 8e 7a 47 72 1c bc 22 dd fb 48 4c 1b 59 1e b1 81 34 28 f7 2c 68 be a5 a3 57 61 ee fe cd 57 91 ab 0f 32 b2 d6 40 72 68 b2 f3 ef 3a e6 e2 cb cc bc 49 24 95 95 a4 e3 56 b0 77 77 90 d2 c5 73 72 ea 89 02 86 22 94 a8 5d 62 3e eb 8b df b7 11 1c 2d ff 00 55 ec 3f f1 cd df fe d9 78 87 23 d7 3d f8 26 fe 13 92 88 c4 85 26 52 b1 4c d0 cc b2 6f 66 ad bb 76 e4 6f 77 e6 ec 0a 2b 7a 82 da c2 dd 06 24
                                                Data Ascii: e[Fw!;EmklA5+][(vZy1U:Uy$*'CJNLBTHc?Crq04iM|F[ a3G@TzGr"HLY4(,hWaW2@rh:I$Vwwsr"]b>-U?x#=&&RLofvow+z$
                                                2024-05-23 22:22:24 UTC8210INData Raw: f8 8c 54 91 28 60 e4 1c d6 65 27 59 02 cd 76 af ba 11 52 d1 fd 2d ba d5 9d 2a 61 21 89 ea 2a 00 00 53 a9 d4 f6 d9 34 d0 a0 9f 9e 02 ff 00 90 b2 74 a0 51 92 c2 3a 6e 5f cc c7 2b 6e a5 a3 23 6f bc a8 f7 54 75 1d 46 ac 76 72 8f ac 00 3e 1a b0 ee 40 6e e3 2f 44 92 78 7c d2 1f 15 1f e1 60 ff 00 85 7f ec c7 5d 19 77 14 04 15 9b dc 3e 86 9f 0d fe bd 7e 5f fa 75 07 ea 4e ab 3f 25 12 e5 64 fd 3c e7 e2 16 4f f6 0f fd 3a 7c 59 c2 53 8f b9 53 83 24 29 e5 2e 2a d7 0a cf 08 c9 ca 1d 54 90 5a b6 17 a0 0e 95 34 dd 4a d3 d4 68 eb 39 05 04 9c 54 71 2a c7 cc ee e1 5e 6f d2 82 32 19 11 9b 72 42 2a 4c 04 20 ab 10 f2 01 42 7f b7 d3 44 ca 71 b7 11 9a 88 47 5b e4 4a 51 88 8a 6c be 41 6d 61 46 79 64 96 29 64 55 dd 2c 16 f1 83 4f a8 ee 7e 58 dc 0a ed 5f 4a e8 3b 93 13 0c 72 45 44
                                                Data Ascii: T(`e'YvR-*a!*S4tQ:n_+n#oTuFvr>@n/Dx|`]w>~_uN?%d<O:|YSS$).*TZ4Jh9Tq*^o2rB*L BDqG[JQlAmaFyd)dU,O~X_J;rED
                                                2024-05-23 22:22:24 UTC16384INData Raw: ba 37 d7 36 e6 dd cc 91 ab 5b bb 51 22 55 45 db 45 14 0b b2 9d 69 f0 a1 d6 fb 50 d4 e7 05 87 00 01 42 bc b0 7f 58 99 78 6d 8f df ed a7 f9 83 35 9b c2 d8 e5 bc 23 e2 5c 27 91 ee f2 f3 2b f0 ff 00 f2 34 ef 98 9e c6 ef 8c 58 b8 15 e4 16 79 68 e3 8e f5 a3 35 64 70 1b ad 35 99 fb a3 6d fc ad 9c 65 64 48 6e 2d 4c 48 18 d4 b1 a6 19 b3 d0 2d 7f da bd 43 f8 3b 89 0b c0 0d a5 c8 48 39 38 91 5d 27 20 32 7c d6 c0 ff 00 4d 1f 39 e0 7c af e1 6e 35 c3 e7 c4 0c 4e 73 8a 58 c9 67 82 b8 b1 4b e9 b8 b7 3b f1 c5 95 e4 98 ae 31 ce 78 b6 5a f0 b3 de 47 7b 25 b1 82 fa 16 3d d8 6e d1 89 aa d0 ea ef a3 5f bd 73 69 1b 7b 90 7d 58 51 d9 81 02 80 d7 3e 23 25 49 d7 36 d1 b3 ba 95 fb 64 4b 6d 71 a4 32 20 ca ba 48 c9 b2 39 8a ad 54 6e 3c a2 01 24 48 4b ca 55 58 13 57 75 14 0c c1 7d 15
                                                Data Ascii: 76[Q"UEEiPBXxm5#\'+4Xyh5dp5medHn-LH-C;H98]' 2|M9|n5NsXgK;1xZG{%=n_si{}XQ>#%I6dKmq2 H9Tn<$HKUXWu}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                51192.168.2.74980939.107.0.2444436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:24 UTC531OUTGET /ge.js HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:24 UTC389INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:24 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 91
                                                Connection: close
                                                ETag: "oK/WHrBAuCICAQgue684aR4S"
                                                stag: 2
                                                Set-Cookie: cna=oK/WHrBAuCICAQgue684aR4S; expires=Sun, 21-May-34 22:22:24 GMT; path=/; domain=.mmstat.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:24 UTC91INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6c 64 6c 6f 67 3d 28 77 69 6e 64 6f 77 2e 67 6f 6c 64 6c 6f 67 7c 7c 7b 7d 29 3b 67 6f 6c 64 6c 6f 67 2e 45 74 61 67 3d 22 6f 4b 2f 57 48 72 42 41 75 43 49 43 41 51 67 75 65 36 38 34 61 52 34 53 22 3b 67 6f 6c 64 6c 6f 67 2e 73 74 61 67 3d 32 3b
                                                Data Ascii: window.goldlog=(window.goldlog||{});goldlog.Etag="oK/WHrBAuCICAQgue684aR4S";goldlog.stag=2;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                52192.168.2.74981239.107.0.2444436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:24 UTC950OUTGET /v.png?logtype=1&title=%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.26d07f85MAzCqw&aplus&sidx=aplusSidex&cache=35dcaa1&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fnew.aj848310310.workers.dev%252F&unixts=1716502933772&tag=0&stag=-2&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                53192.168.2.749831163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:24 UTC405OUTGET /photoAlbum/page/performance/img/2024/5/16/1715852415970_283.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:24 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:24 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 188910
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:45:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A7AA5D668627AE61C533AB6AD2C77599"
                                                Last-Modified: Thu, 16 May 2024 09:40:22 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:5 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:17 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a0_VM-FRA-0124V35_40386-5188
                                                2024-05-23 22:22:24 UTC15816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 08 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 0a 10 0e 07 08 1a 09 07 07 0e 21 0e 0f 11 1d 1f 1f 1f 07 0b 22 24 22 12 24 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 09 ff c4 00 64 10 00 02 00 04 03 04 05 07 07 07 09 04 06 08 00 0f 02 03 00 01 04 12 05 13 22 11 32 42 52 06 21 23 62 72 07 14 31 41 82 92 a2 33 51 61 81 b2
                                                Data Ascii: JFIF!"$"$"d"2BR!#br1A3Qa
                                                2024-05-23 22:22:24 UTC16384INData Raw: 19 1a 6b 4a ed 3c b1 a6 f9 2d e9 27 9b 3d 62 45 a5 9f 6a 2c c6 f4 cb 73 9a ed 1f 45 60 78 08 d2 ac 72 f4 ae dd 30 64 0b 86 2b 81 d2 a4 92 f5 30 7c 50 cd 0f 49 96 45 68 b0 4b 94 a1 67 19 4b 99 6e 95 d0 b7 4a 51 e3 01 84 51 3c 4c 6e 89 24 11 95 aa 64 a0 7b 17 0c 8c f8 60 81 04 33 24 f7 60 d8 8d 01 2a f4 91 5b a6 e8 86 ca 7e 1f 7b 9a 0d d6 22 07 b5 45 c3 fc 30 c8 a2 48 84 ea 7d 3a a2 29 e9 2e ec 4c aa 12 22 1f c0 c7 05 02 3a b7 61 96 c5 6d 59 0d c9 12 1d e8 13 57 21 dd 18 3e 67 dd 88 75 29 b8 6e b4 88 a1 93 2b 94 2f a1 5e 32 1e 68 f4 d6 25 13 71 00 11 b4 b9 a2 34 80 4b d9 87 bb 28 71 ae f1 39 5c ba 7b bc 30 c1 89 6f 5b ab 98 77 7d a8 95 20 2f 17 8a 38 c7 73 0d b0 09 b9 18 48 4c 7b c3 1e b8 88 6d b7 da e1 85 b2 9c 4b 57 14 77 36 dd e1 d5 dd e2 f0 c4 f3 27 90
                                                Data Ascii: kJ<-'=bEj,sE`xr0d+0|PIEhKgKnJQQ<Ln$d{`3$`*[~{"E0H}:).L":amYW!>gu)n+/^2h%q4K(q9\{0o[w} /8sHL{mKWw6'
                                                2024-05-23 22:22:24 UTC1460INData Raw: 5a fb a2 5a 30 0a ff 00 c0 c6 e0 18 75 30 f2 c2 a6 8a 41 e5 8a df 6a 3e e2 cf e5 7c 4c 71 7d 1b ab e5 87 25 d0 f7 b3 78 8a 36 10 14 16 e8 dd 08 9d 65 30 16 a1 18 4f f9 8c fa 21 bd 04 7b cc a9 3d 03 22 de ba 0e e0 1d 1f 2a 16 0b 38 77 4a 2e a5 8b 23 84 44 a2 16 23 8a 0b 52 c5 88 c2 cb 8b c9 91 69 63 63 c5 08 c9 31 c4 3e 26 2a 65 01 f0 b2 ba 0c 26 76 95 dc b1 c7 ca 9a 67 a3 c5 24 d0 59 4c b4 47 4c 4e a5 a8 ee ea 80 eb a9 1b 62 5e 15 52 24 56 c5 68 b1 b2 33 d0 b3 b8 9f 71 6a 2d ed df 76 33 ef 28 98 7a 0a 82 a5 24 2b bb 49 2a d1 1b 86 d2 e1 28 d8 31 0c 24 98 bd 36 ea 18 cc 7a 5f d1 27 99 17 69 70 f2 dd 1a b1 5a 15 cd 55 23 2e 5e 12 b2 62 04 6e 59 5b f2 83 1a c7 44 c9 e0 bc 86 15 cb 58 e9 67 30 f0 c5 4b 0b c1 ea c9 e3 44 94 93 aa d6 37 0a c6 db 89 3c 44 44 5b
                                                Data Ascii: ZZ0u0Aj>|Lq}%x6e0O!{="*8wJ.#D#Ricc1>&*e&vg$YLGLNb^R$Vh3qj-v3(z$+I*(1$6z_'ipZU#.^bnY[DXg0KD7<DD[
                                                2024-05-23 22:22:24 UTC14276INData Raw: 50 51 0a c8 89 c4 85 b1 62 ea 9a d2 2f fb 41 4d 08 da 23 b6 52 90 4a 7b 67 99 b0 6b 4d b6 ed 1a 1e 24 a3 a8 d1 e5 21 2e 58 4c 92 23 bb a7 f1 cb 1e d8 25 fc 25 1d 15 f2 97 ef 44 2a b3 b3 91 71 0d dd e1 de f7 63 a0 c1 dd 2f 8b f1 a6 3d 26 17 10 fb ba bf d3 0b 20 12 fb c3 09 25 dc 58 9e db 9c 91 db a7 7b 97 9b f1 f4 c7 97 77 0e 91 2f 78 7d 98 e0 4a ce f0 f3 71 42 e4 cb b7 46 ef c7 c5 00 75 e0 2a 49 e6 2f dd fb 30 b9 48 47 f8 a1 36 17 11 7e ef c5 1e 01 11 fe 22 85 a0 df 88 e0 92 fb bf 0c 2e 46 3d d8 6c 66 3d d8 ed c3 cb f0 c0 6c 64 bc c5 ed 5f 77 e1 85 4d 63 f8 22 84 4a 6b ee c7 45 63 c2 5f 14 56 c7 4c 5c 96 43 bb ee ff 00 14 01 c7 fa 50 9a 51 1b 72 5c 5f 94 69 a8 aa cb 3c 44 69 33 ad 61 13 ad db 3b e4 be b9 06 cd ba a5 39 ec 96 d9 ca 27 4c ba 4f e6 b4 d8 9e
                                                Data Ascii: PQb/AM#RJ{gkM$!.XL#%%D*qc/=& %X{w/x}JqBFu*I/0HG6~".F=lf=ld_wMc"JkEc_VL\CPQr\_i<Di3a;9'LO
                                                2024-05-23 22:22:24 UTC7624INData Raw: 91 7a 75 4f e7 8b 35 37 44 f3 49 d9 45 52 fb 56 42 91 5a 32 d6 b6 08 91 13 1d 99 d6 2a d8 3e 9d 92 96 c8 a8 61 47 94 4e 56 41 3a e6 8b 06 d2 1e 52 1d ee bd 3a 86 7f 54 32 8a 7b 08 b2 5a b1 a6 3a ad 8a 55 21 13 99 44 81 67 9b 53 39 84 43 49 9c 57 33 cd 87 6e c5 ed 9f 5c e7 2f 4e c8 57 e4 7a 92 cb 5b 2e e1 b4 88 b5 08 96 e8 93 3d 3f b6 2c 94 d4 98 8b 2d 62 69 16 85 fe 91 8b 26 2c 4b bc c6 6c 95 be b9 4a 7e 88 8f 5b 46 2b 2b 6b f1 45 af b4 11 60 a5 e2 44 57 10 89 10 ad 3b c5 2f 56 df 9a 0d 25 cf f3 e0 4d 40 c7 e0 6b 02 12 6d 4a 56 45 a7 b6 65 a5 ee ef 17 ea 84 a4 e8 17 bc c6 38 ae d2 b4 ae de 1d 5d a1 7f 84 68 f8 57 42 19 4a cc 49 3e 68 ea d5 d4 d2 29 29 62 45 2f a9 2a 9b bf 3c ad 93 9d 35 2d ec eb 3d b2 9f 50 ce 7d 51 5e a9 5a 30 fc 32 a5 04 ca 67 e2 8c 66
                                                Data Ascii: zuO57DIERVBZ2*>aGNVA:R:T2{Z:U!DgS9CIW3n\/NWz[.=?,-bi&,KlJ~[F++kE`DW;/V%M@kmJVEe8]hWBJI>h))bE/*<5-=P}Q^Z02gf
                                                2024-05-23 22:22:24 UTC8436INData Raw: 58 ea b5 08 f7 be bf 40 c5 2e 27 87 28 44 aa 58 c4 34 b3 17 5e 28 49 3a 81 e2 c6 76 6d 62 19 b2 6c 68 ca dd 92 96 c9 ca 73 2f 54 e0 35 4e 20 9c 3e ac 91 49 4c bf 3d a9 ec fc e5 e3 96 29 f3 81 b6 d1 2e b9 b1 5a 8a 72 9c e7 b7 d3 29 ec 9c a5 17 01 e8 ee 2c 62 c5 55 d0 21 29 27 20 aa 7c f6 e4 a9 f9 04 24 c5 b0 46 f9 0d 54 d6 3b 36 0e c9 4e 52 eb 97 ce 6c 7c 9e 3f 2a a4 73 16 b6 55 d7 a9 e3 e6 d7 3e a6 81 20 4c f3 6c 3b 25 fd 49 1b 08 76 cc a5 3f 4c a7 a7 d1 0c b2 52 4f 95 f9 23 3b 8a 8b ae 7e 29 da 33 fa 5c 2c 68 e9 09 25 90 c6 25 cf 5a 5c 22 23 e7 af ec c7 30 47 6d ce a7 0c c2 9c e6 52 94 b6 c8 65 ae 71 15 35 35 39 8b 15 bd 8c 62 d8 24 b4 a5 63 bd 75 d9 64 94 4a 53 60 4f d1 30 9e dd b2 9c fe 78 fa 0f a3 3e 49 e8 06 e2 af a0 a9 c5 1c b5 8f cb ad b4 88 47 15
                                                Data Ascii: X@.'(DX4^(I:vmblhs/T5N >IL=).Zr),bU!)' |$FT;6NRl|?*sU> Ll;%Iv?LRO#;~)3\,h%%Z\"#0GmReq559b$cudJS`O0x>IG
                                                2024-05-23 22:22:24 UTC1460INData Raw: 5b 67 39 4a 7d 7e 88 5c dc 54 9a d9 fc fe c6 fc 79 f0 63 95 49 da 4d f2 57 f3 34 ba 01 49 2e 98 48 99 73 16 92 2c b5 ad 22 b2 cb d3 98 d2 da 44 3b 3a fa a5 28 63 a7 14 bf f5 4e 23 6f 6d fc da e1 21 12 63 1c 42 e4 f3 75 5d 02 b1 5c 73 2a 82 92 b7 e4 e8 9e da 6a 24 3c 89 6b 4d ce 5d a8 22 2d 4d 70 4c c7 64 d9 2d 9b 25 b6 7d 52 88 55 38 ed 4a 31 22 1a 96 53 79 82 28 8e a6 b7 18 5f 9c 54 d2 61 ec a6 48 e6 50 1b 9b 39 ad 07 b2 d2 91 c8 4a 7d a6 c9 cb 69 4a 51 89 4b 7d 8e 5c f2 25 b1 40 a6 e8 f5 6b 48 85 34 8f 60 e6 76 64 c1 11 5e 61 5a 25 a9 9b 2d 2d bd 5b 3a e5 3d 9f 44 4d 2f 25 2f 11 fe 77 53 49 40 f7 56 dd 69 67 ba 9c 55 90 44 4d 27 ae 72 04 cb 4e cc b2 2e b9 f5 4a 0a f4 97 ca 15 05 1d 30 57 e2 38 8b 2b d3 5b d8 60 ea a4 a9 a4 5b 9f 4d 52 92 24 d6 d4 d3 50
                                                Data Ascii: [g9J}~\TycIMW4I.Hs,"D;:(cN#om!cBu]\s*j$<kM]"-MpLd-%}RU8J1"Sy(_TaHP9J}iJQK}\%@kH4`vd^aZ%--[:=DM/%/wSI@VigUDM'rN.J0W8+[`[MR$P
                                                2024-05-23 22:22:24 UTC14600INData Raw: d0 c2 5d 13 2d 16 21 3b 4e ed a5 b6 45 2e a9 4c 76 ce 03 e1 63 d9 a7 51 0e 95 dd a7 b3 e1 f9 4e 60 97 a6 7b 3d 3d 70 6f c9 0b 6c c4 58 cc c1 58 8e 13 8c 66 11 39 c9 1b 4a 81 83 96 4c a6 09 b7 ae e1 95 b2 96 c9 cf 66 d9 ca 5d 70 1f 03 98 dd 4c 3b a4 44 a1 d2 24 c6 6a 25 ee f0 df f3 7a b6 c6 9c 7e d7 b9 7d c8 fd 96 7d 3b fc 9b 16 22 bc 78 96 95 8d d8 b0 8d c8 22 2a 22 15 d2 26 df 36 12 fa 58 53 9f d0 43 2f 54 a3 5b d8 5d df 76 31 2f e4 c3 51 db f4 8d 17 5a e1 af 16 12 d8 36 b0 ad ce 5d d9 6b 9d 8b dd 19 4e df 5c e7 2f 54 a3 6d d9 de 8a f3 7b 4c f3 3c 52 ff 00 15 fb be 87 3b 4f 14 72 f2 e2 1b 7d ab a1 5b 0b 98 63 d3 bb c5 f0 fd a8 ac cf f0 13 22 12 fe 2f e2 8a 4f 97 39 5b d1 ac 4b 57 0d 30 ea d5 bd 5b 4c 3a 7d e8 bb ed 12 de 1d 5d ef bd 14 2f e5 01 a7 a3 55
                                                Data Ascii: ]-!;NE.LvcQN`{==polXXf9JLf]pL;D$j%z~}};"x"*"&6XSC/T[]v1/QZ6]kN\/Tm{L<R;Or}[c"/O9[KW0[L:}]/U
                                                2024-05-23 22:22:24 UTC2920INData Raw: c4 56 5c 39 25 fb b1 83 b5 23 78 19 66 07 eb 1a 02 8c 8a 3a 4a 61 41 e4 52 ae e8 9c 02 91 e1 18 f2 1a 19 d1 b0 1e 06 96 66 6e c5 9e b9 4c 25 db bd 11 c2 a9 22 5a 6d 87 cb 16 5c 16 95 0b 60 51 c2 19 0a fc 92 5c 50 53 f2 aa e1 86 62 82 45 15 69 45 89 d9 2e 9d 16 2f 4c 09 aa c2 89 ac b8 8a d8 92 cc 58 62 3c b1 a1 86 be 80 12 3d 1f 84 17 46 c6 0a af 12 ec ee b6 03 d7 74 86 d2 21 18 2f 4a 02 b6 4a 0c 05 63 c3 0e 0e 14 91 e1 81 81 8e 91 41 1a 79 91 8d d0 2c 9b a2 72 e8 92 36 ee c1 0a 46 20 47 7a 2b 55 f5 4c 58 c0 85 d7 b2 0c a7 44 ab 2f 55 8c 59 71 47 54 d4 88 c5 20 b1 16 42 27 88 37 9a 07 a5 27 a3 2e 2f ad 5c 4a a6 c5 d6 23 c3 19 f9 55 33 9a 3b 7b 0b 9a 17 d3 31 b4 17 5a bc 61 65 0e e1 d8 aa cb 4f 2c 50 fb 6e f4 15 e8 ec 88 58 44 51 16 49 36 47 04 91 62 c6 f1
                                                Data Ascii: V\9%#xf:JaARfnL%"Zm\`Q\PSbEiE./LXb<=Ft!/JJcAy,r6F Gz+ULXD/UYqGT B'7'./\J#U3;{1ZaeO,PnXDQI6Gb
                                                2024-05-23 22:22:24 UTC7300INData Raw: d2 3c 34 49 05 53 44 e2 a9 4a c8 45 cb 25 92 df 4d 76 91 26 af ae e5 4e 7e 83 1d b2 f9 f6 7a 27 a3 f9 15 e9 59 55 24 a9 2b 59 75 4a 2d 25 91 17 ca 28 8a d1 2f 4e a2 94 ed 19 cf bd 29 fc f3 8d f9 38 7f 47 15 38 3d 71 e4 ef 66 9f 89 c9 8f 13 ae 5a 64 a9 f8 72 7e 46 8f b4 8b bd dd e1 f7 b8 a1 cc a2 2d e2 b7 ba 3f 7a 1c 29 88 ff 00 0c 73 63 3c 3f 14 21 6e e2 42 9c 46 3b 39 0f 77 e1 8e e5 f3 17 c5 10 3a 47 8b d3 50 d1 54 d6 bc 87 26 99 24 c2 dd b8 ad dd 58 f7 e7 3b 46 5f 3c ca 50 61 17 27 49 01 f7 b3 13 fe 54 7d 28 1f e6 d8 2a 0b 96 ae b6 df 68 69 92 56 ff 00 bc 39 ca 7f d1 4e 32 3e 84 f4 6d f8 ad 7a 68 29 f4 93 0a e6 b4 b7 50 81 f9 46 b3 e8 94 bd 12 f5 ce 72 97 ae 1a c5 eb aa f1 5c 45 af 21 27 55 d7 bf 4a d7 71 15 cc 2b 54 95 8f a6 d9 4a d1 94 be 61 94 7d 47
                                                Data Ascii: <4ISDJE%Mv&N~z'YU$+YuJ-%(/N)8G8=qfZdr~F-?z)sc<?!nBF;9w:GPT&$X;F_<Pa'IT}(*hiV9N2>mzh)PFr\E!'UJq+TJa}G


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                54192.168.2.749836163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:24 UTC391OUTGET /photoworkspace/2024/05/22/2024052210120068335.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:25 UTC531INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:25 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 43804
                                                Connection: close
                                                Expires: Fri, 24 May 2024 04:37:42 GMT
                                                Accept-Ranges: bytes
                                                ETag: "3DB28EFA10AE31E1D3170D583B7E9840"
                                                Last-Modified: Wed, 22 May 2024 02:12:24 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:1 (Cdn Cache Server V2.0), 1.1 kf160:0 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a1_VM-FRA-0124V35_39434-34378
                                                2024-05-23 22:22:25 UTC15831INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:22:25 UTC16384INData Raw: ac 5d d4 c1 1c 8c 02 ed 04 8a e7 c4 59 ad 0e 8a 37 4c 9b 52 77 b9 91 04 3c 00 30 4d 61 dd 69 ad 2c a3 2d c9 e2 92 e3 57 9e 44 29 1a ed 5e d5 48 6a 77 0a 79 19 35 e5 f2 d9 9e ad 3a bc a6 86 83 a7 db b6 a9 3a de 95 31 c4 38 27 d6 b7 22 b6 d2 0d c4 ce 7c bd 80 7c b5 c7 c9 78 ce 1b 1c 16 eb 50 87 ed b8 81 f5 ad 12 34 9d 64 ce ca e6 eb 45 82 66 93 cb 43 b5 02 a8 03 ae 6a 84 b7 d6 72 de 5b c6 81 52 18 97 76 40 ea 6b 9c 77 1e f9 ab 31 94 8a 30 48 c9 34 cc bd a1 b5 7f ab 5b 48 04 b1 20 f3 bc b3 1e df eb 59 92 6a f1 ad dc d3 2a 9f 34 46 12 20 3a 03 8e 6a 8b 10 ce 5b 1d 68 54 52 79 1c 51 62 bd a9 d2 59 78 a5 20 d3 7c 87 80 99 c0 e4 fa 9f 5a b5 07 8b d2 18 90 24 0c 48 ea 4d 72 7c 1e 31 8f 7a 50 72 31 9a 7c a0 f1 0c d5 7f 10 ea 04 dc 05 60 3c d3 c1 f4 14 b6 fe 20 bf
                                                Data Ascii: ]Y7LRw<0Mai,-WD)^Hjwy5::18'"||xP4dEfCjr[Rv@kw10H4[H Yj*4F :j[hTRyQbYx |Z$HMr|1zPr1|`<
                                                2024-05-23 22:22:25 UTC11589INData Raw: e9 d1 45 58 90 f9 0b b3 ac 87 b7 a5 4a ed 1d 9c 21 06 0c 87 a7 b5 65 df 5c 18 23 ce 73 21 a9 b1 d5 29 b6 67 ea 12 91 26 c0 d9 3d ea 89 39 34 ac c5 d8 b1 eb 9a 6d 32 2e 18 f6 a6 95 cf 3d c5 3e 80 29 35 70 bd 8b 70 eb 1a 84 30 79 51 dc 10 a7 8e 6a 0c b3 39 77 62 ce 7a b1 a6 8e bc d3 94 d4 f2 95 ce c9 10 f3 9c 71 57 61 05 88 35 51 06 79 35 69 26 45 1c 1a 64 dc d0 04 84 e3 ae 2a b3 dc c7 68 a4 47 f3 4c dd 4f a5 40 d7 19 ce 1b 15 1a 40 f3 1c 20 24 9a 62 63 1a 56 95 b7 16 e4 d3 a2 85 a4 6c 2a 93 ef 5a 56 fa 33 30 06 4e 2b 5a 0b 58 ed d4 05 51 4e c4 99 96 da 3b 30 0d 29 c0 f4 ad 38 2c 61 83 90 a0 fd 6a 7d d9 eb 4d 2d cd 16 0b 84 92 08 97 76 df c0 54 29 3b b7 2c b8 15 21 e6 98 62 df d4 f1 4c 2e 23 5c 24 79 de dc 56 6d cd c3 5c 36 23 c9 15 a2 d6 51 37 5e 6a 48 6d
                                                Data Ascii: EXJ!e\#s!)g&=94m2.=>)5pp0yQj9wbzqWa5Qy5i&Ed*hGLO@@ $bcVl*ZV30N+ZXQN;0)8,aj}M-vT);,!bL.#\$yVm\6#Q7^jHm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                55192.168.2.749839163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:24 UTC391OUTGET /photoworkspace/2024/05/21/2024052115272460075.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:25 UTC532INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:25 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 21309
                                                Connection: close
                                                Expires: Fri, 24 May 2024 20:35:27 GMT
                                                Accept-Ranges: bytes
                                                ETag: "DD96499CBB467090B8BB7B03C4B2F736"
                                                Last-Modified: Tue, 21 May 2024 07:28:36 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:2 (Cdn Cache Server V2.0), 1.1 kf148:7 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:8 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a1_VM-FRA-0124V35_39653-55132
                                                2024-05-23 22:22:25 UTC15852INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 61 02 74 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222at"}!1AQa"q2
                                                2024-05-23 22:22:25 UTC5457INData Raw: d9 48 69 0f 4a e5 f5 7d 74 bc 84 96 e3 b0 14 ed 6b 50 6d ae 4f 45 e0 57 1d 24 af 2b 92 c7 ad 5c 52 b0 1b 31 eb 61 5b 38 6f c2 ba df 0f f8 88 c4 cb f3 06 4e e0 d7 9b 0e 2a cd a5 e3 db c8 0a b1 03 3c d3 e4 52 d0 2e 7d 0d 69 6f 1d d5 b8 bb b6 f9 81 5c b0 1d ab 9c bf 98 bc 85 0b 15 da 4f 4a bb f0 cb 57 17 96 d3 da 39 f9 b6 87 5f a7 7a a5 ac aa da eb 37 51 11 f2 87 3b 73 5a 3a 1c 97 4f a0 19 4d 2b 8e 04 87 da ab 49 34 ca e0 79 c4 67 de ac c8 8b 29 00 1e 09 eb 54 2f 60 10 4e 50 3e e5 ec 6b 24 23 4e de 76 8e 19 63 99 c9 24 7c a7 35 5e 3b b7 49 46 e7 6c 67 b9 ac c6 32 6d 0d b8 b2 af e9 53 46 4d c7 cc 38 20 67 02 8b 01 b5 e7 f9 c9 94 90 8f a1 a8 8c f2 24 9b 1e 63 f9 d6 44 72 c8 5c c6 bd cd 5c b8 4d aa 8c 4e 1f 1c d1 60 b9 79 2e 06 ff 00 f5 99 a9 5e e6 45 20 a4 99
                                                Data Ascii: HiJ}tkPmOEW$+\R1a[8oN*<R.}io\OJW9_z7Q;sZ:OM+I4yg)T/`NP>k$#Nvc$|5^;IFlg2mSFM8 g$cDr\\MN`y.^E


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                56192.168.2.749840163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:24 UTC406OUTGET /photoAlbum/page/performance/img/2021/12/16/1639642945608_585.png HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:25 UTC549INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:25 GMT
                                                Content-Type: image/png
                                                Content-Length: 509736
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:50:28 GMT
                                                Accept-Ranges: bytes
                                                ETag: "C60DD894A36092859198123560184D63"
                                                Last-Modified: Thu, 16 Dec 2021 08:22:33 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:12 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:5 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a1_PSfgblPAR1ai68_12739-45960
                                                2024-05-23 22:22:25 UTC5227INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 db 08 06 00 00 00 2a 3b 87 c8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 01 db 00 00 00 00 2d 3f 23 6c 00 07 c6 92 49 44 41 54 78 da cc bd 5b 96 24 47 8e 2c 08 f1 4c 92 c5 62 91 49 f6 3d a7 ef 6b b6 31 1f b3 8b d9 ff 0a e6 f3 36 c9 2a e6 d3 65 3e c2 cd 4c 01 08 a0 6a ee 1e 99 15 7d ba 98 99 11 e1 66 a6 a6 8a 87 00 10 c1 ff fd ff fc bf ff 1f 61 3f c1 40 33 b3 ed 3f 66 b0 e3 8b e1 ef c7 5f b7 7f 25 6f 7f c6 cb 8f d3 cc 00 33 23 f2 c7 15 5f 30 18 87 eb c1 5e 3e 94 c4 cb 67 6d df 1a ae d3
                                                Data Ascii: PNGIHDR*;sRGBDeXIfMM*i-?#lIDATx[$G,LbI=k16*e>Lj}fa?@3?f_%o3#_0^>gm
                                                2024-05-23 22:22:25 UTC16384INData Raw: b2 18 ce 02 d4 78 ca f3 c2 12 b1 47 0e ca 6d 06 3b 9d db db a3 c6 fa 90 01 f2 a6 2d 13 79 70 30 02 7a 08 33 2e 44 c3 1a 41 09 24 44 b0 86 66 f3 21 11 e8 e4 8b 98 60 b6 af b5 5f f9 42 6b b6 36 a3 cf 1a 44 96 8d 47 01 b0 45 4d a3 e7 18 54 46 3a 44 64 6d be 18 8b 02 ba 93 da e5 c1 77 26 58 0f a4 63 66 53 b8 70 06 d6 46 02 42 78 6a a9 90 ec b1 2b 70 33 63 b3 e4 04 85 e1 bd 9b aa a2 0d ae 52 cf 09 ef 4b a3 83 99 72 7c 36 cb 3a 21 03 f1 77 44 0d 0c 70 d5 89 57 67 e6 4c ea 6d 6b 75 e4 48 fe 23 a8 57 51 16 4e 71 f2 c2 cb 9b 77 6e c2 27 21 a7 47 4a 03 55 32 7c 8c 7e 68 20 e3 a5 b1 27 2d 6f c0 20 c0 87 0d ed 54 f2 de 82 b0 d2 7e fe b0 d3 99 a7 3d 0d 0f 01 d2 b8 b6 65 1e 36 6e 1d d1 ea 62 d9 3f 24 bb aa c1 e4 1e e8 46 ac 64 f3 41 82 e2 0e a1 15 75 6c 36 9a 4d 29 2f
                                                Data Ascii: xGm;-yp0z3.DA$Df!`_Bk6DGEMTF:Ddmw&XcfSpFBxj+p3cRKr|6:!wDpWgLmkuH#WQNqwn'!GJU2|~h '-o T~=e6nb?$FdAul6M)/
                                                2024-05-23 22:22:25 UTC16384INData Raw: 3f 72 7e 73 31 d9 e2 c2 79 b8 af 6d e2 32 bc 27 8a 2d e3 77 0e 1b 49 47 36 ba df cf 29 97 72 ee 80 43 0a 35 fa 1b ea 1c 7c af 35 c1 1c 05 ac a2 c3 62 83 e0 f2 be a7 a9 50 00 a4 dc 70 c1 ad 4d 41 eb c2 5c 2e 53 98 65 7d 34 58 d4 90 3b b0 11 25 ed 6a d6 b3 62 4e 19 9e b9 a0 1d 26 73 7d 91 ff ae 7c 42 d7 43 83 33 c1 f9 0c 4c f4 6d 79 e9 a7 37 89 46 2c d8 27 c9 97 3b 1b 41 9c 83 56 dd a7 48 66 7c aa f1 df 83 7a 0b 58 f4 79 27 1a 48 aa d7 a5 67 58 0f 4d dd ad e1 78 6f 6c 73 fa f2 f6 94 06 96 a9 30 52 10 25 e5 f4 dc a3 67 0e 7c 38 99 1c 2c 3e 0e ad 4a ba 4e cd 2d 17 30 df 58 7f b7 7b a2 9c 11 3c 70 1a 48 9a e5 ea 44 2d ff 00 79 62 67 2f 62 1a ea ad 90 77 78 69 b3 59 35 3d 0b 11 b2 c4 42 c7 19 2c 76 50 26 86 26 83 44 8e d2 4f 3f 9f 91 a6 8d 29 9c ff b0 ab a5 4e
                                                Data Ascii: ?r~s1ym2'-wIG6)rC5|5bPpMA\.Se}4X;%jbN&s}|BC3Lmy7F,';AVHf|zXy'HgXMxols0R%g|8,>JN-0X{<pHD-ybg/bwxiY5=B,vP&&DO?)N
                                                2024-05-23 22:22:25 UTC16384INData Raw: d5 8a a5 ef a1 42 66 8b c0 84 ef 76 e7 3e 01 0e d1 db 5f c1 1f 8a c0 fe 45 d6 2b 7d ab fa df 0f fd 4e da e3 bf e3 04 b2 f4 6a 45 df 6f b1 d6 b3 7b 88 e6 e0 73 a0 6b 37 bc 36 11 78 0e c9 ab 4b 72 0e 0a 9b 8d 66 13 8e 39 29 36 b9 1c 93 64 29 5e 41 8c ac e0 bf 03 0a 10 4c 53 39 a8 d3 9d 5c 61 4c 58 b4 63 24 1f df a4 b1 14 c2 af 5e 80 34 a9 79 d3 a8 02 50 e5 14 36 df 8e 23 ea d9 1c 35 37 4a 20 d7 d6 fa f4 e3 4e 97 6e 22 c3 e7 31 5d 49 26 0c 6d cb e5 fa 62 c1 46 b7 17 e1 2c e8 9e 83 da 0c ad 39 e6 9b ed 3c 07 1d 3b 07 40 ce b1 97 4a f7 8c 91 ca 1a 17 1c dd ca 7c 27 9a 04 5d 04 a9 e2 63 0f cd 57 01 cb f8 de ba 6e 12 d8 aa 5b 4d d2 ca 81 1d 20 68 7c 96 5c cd 37 f1 e1 f4 54 ec a3 6e 6b 9e bc 6b 9b fa e5 3f b2 eb 61 b1 32 8e d3 36 e9 f2 d4 b3 76 73 e3 ac 38 40 9d
                                                Data Ascii: Bfv>_E+}NjEo{sk76xKrf9)6d)^ALS9\aLXc$^4yP6#57J Nn"1]I&mbF,9<;@J|']cWn[M h|\7Tnkk?a26vs8@
                                                2024-05-23 22:22:25 UTC9589INData Raw: 72 e7 78 81 59 a6 64 e1 f0 9f 86 ca 66 e9 ba 28 26 32 8e 7d 29 2d c4 05 c7 70 36 6a 60 d0 0c 0e 17 8c 0b 83 ef 92 b8 4f a4 70 2f 40 77 36 43 c8 38 ac bf c3 a3 a2 6f 9e e9 45 c8 35 a0 0c a9 7b 31 a8 c2 65 3e 2f d2 45 76 da 6f e3 7b 80 c5 7b 5c 6d 02 6a a5 40 e1 ad 65 cf 20 b0 e4 fa b1 e1 a3 a1 4e 57 c4 71 31 7b 76 ce 30 ea 3e 47 ce f2 7d 48 7b b6 05 ad a1 5c 2f ab c8 94 e4 2c 70 f5 09 36 94 bd 2b e5 7b 18 ab 24 5e 81 ee 5c de e2 26 b8 25 e3 55 e1 1f 44 c8 7c cc 31 ef 44 84 3b e9 36 0f 8e ad 2f 60 6b 1c fd 72 5b df 6b b3 20 87 fd c7 1e 5f b0 98 ac 6d 5d 2f 39 d6 ce 25 a0 d0 5c 14 df cf 89 58 f5 c8 1c 1a b9 ee e0 a3 70 10 14 ed 74 ce 6c ea 35 ab f1 4b 6d bc 2e f1 5c 7a 84 36 b4 2e 95 c0 5b 53 38 04 43 5d 61 d4 bd ca 4a 85 45 e8 33 de 73 71 c1 c9 f9 fd cc ef
                                                Data Ascii: rxYdf(&2})-p6j`Op/@w6C8oE5{1e>/Evo{{\mj@e NWq1{v0>G}H{\/,p6+{$^\&%UD|1D;6/`kr[k _m]/9%\Xptl5Km.\z6.[S8C]aJE3sq
                                                2024-05-23 22:22:25 UTC16384INData Raw: e8 ff 8d c2 c2 c8 9e 72 f9 62 67 1e 20 71 fa f6 8e c2 f6 43 5a a4 c6 53 24 06 db 16 ae 29 a0 e9 ae 46 77 44 bf 1e ec a9 21 7e bc 62 2e ee 8a 85 a0 dc fc 28 0a 84 d6 84 5a ac ba 87 de 6d 96 a6 8f 42 8b e3 73 09 21 ed f1 60 85 32 3c cc 03 30 7b 99 24 4d 54 a2 fd a7 0f 84 cb 77 46 f3 c2 54 48 86 1a b5 c7 60 0b 72 e1 bc 0f 57 8f 06 02 8f d3 0a 7e 58 e6 62 ea 02 f3 f6 94 e2 50 56 d1 ef d5 66 03 df d4 63 ba 61 9f f5 3c 0e ca 14 ed 4a 43 f9 0a 4f 74 72 34 39 1f ab 0d 8f 57 1c 9f b2 33 97 d2 6f 37 13 79 a9 41 3a f7 ac c6 bf 5b 35 61 35 3b 0b 01 b9 64 1d 64 d2 56 8e 66 05 1f 5f 6b 64 48 98 40 25 24 5e 98 72 a9 13 91 ce 26 bb 42 4e c5 da 01 ed 0a af 12 ac 6d 3d 10 b5 2e 10 9a e4 33 2b 52 da 0a 6c e3 46 a9 0b be 2d 2d 9e 0c c2 b1 d5 79 b8 a8 c1 89 e1 8b d0 08 20 24
                                                Data Ascii: rbg qCZS$)FwD!~b.(ZmBs!`2<0{$MTwFTH`rW~XbPVfca<JCOtr49W3o7yA:[5a5;ddVf_kdH@%$^r&BNm=.3+RlF--y $
                                                2024-05-23 22:22:25 UTC14276INData Raw: 94 1b da c8 19 3b 7c 46 35 4a 08 bc e3 d0 3e 8f 1e ec cd 3e ce a1 f5 e2 34 da b0 f2 00 08 81 c3 58 fc 0d 9d d3 bd 59 29 d2 bc dd 04 68 9a fe 42 03 4f 6d bd 07 16 29 42 3b 49 87 72 c3 5b 0d 50 08 fa 11 51 dc 9e 69 2a 3a 4c 93 23 a5 35 0a 5c 47 2b 94 94 18 f4 7e 31 7f 7d 3b bd db 00 73 3a a8 17 5f 92 c7 e3 a9 7b 65 10 de 48 05 fe 96 44 44 18 1d 50 f0 ad 57 62 4e ac 30 88 e4 94 a2 3c fa 75 4b 1e ed 89 e6 d9 cc ec d3 37 6f ec bb 6f bf b3 6f be 79 9a f8 fd e9 a7 9f ed dd fb 77 f6 db 6f bf 39 8d 5f bc 3a 7a be 02 f3 ef f9 ea b9 bf 92 8d 63 af 81 2e b7 be a7 6b 21 b9 bf 1a 81 01 62 e3 0b ad f3 ab 00 77 53 0b 29 33 6a 5c a9 9e af 53 6a 13 51 22 5f 62 6a 06 73 ad 81 4d 8b 58 a6 03 6d 4d 1f a3 db 7e d5 d2 d3 1f a1 e8 fa 27 a7 79 fe 5d 8b be 66 cb 5e 24 15 dc fb a3
                                                Data Ascii: ;|F5J>>4XY)hBOm)B;Ir[PQi*:L#5\G+~1};s:_{eHDDPWbN0<uK7oooywo9_:zc.k!bwS)3j\SjQ"_bjsMXmM~'y]f^$
                                                2024-05-23 22:22:25 UTC16384INData Raw: d0 2c 5d 39 d0 8a fe ad bf 1f c3 79 9b 8c c0 65 a6 e2 b3 28 fc 30 e8 d6 9d bf c3 0e 7c df 69 95 94 cc af bc ee e8 dc 9b 37 df db ff f5 d3 4f f6 a7 6f bf b5 ff f3 eb 6f f6 5f bf fc 62 1f 3f 7c 0c 1a bf 0f 2f 51 00 16 db 3a 3c aa 64 aa 51 f4 88 29 0b 2d 87 b3 ba 77 49 ba b1 22 95 23 2a b1 19 87 d6 cc ab af e0 f4 02 c8 f3 1a 82 05 45 44 05 9f 99 bb b6 12 f0 4c 6a 10 48 dd c4 29 af bf 0b 07 d4 64 c2 3d d7 e1 9e 7b 22 ff 21 3b ff 8a 7a be 9e 37 42 d0 ff ed c0 1f d0 3b 94 f6 8c e5 bd 4a ab fd f0 a2 c8 d7 9f c3 fe fc c1 26 7e 9f fb 3b 18 f8 28 34 5c bd 9e 6e 79 37 f5 2c 9d f8 e1 ba 10 fa da 30 77 e1 33 51 ab 26 b0 d6 4b 1d 50 65 f2 3d 91 0f 73 57 36 c7 f1 cf ef 7b 52 ce 73 72 78 4d 51 15 55 55 15 23 c7 3b 82 0a ce cb 9c 4a 01 f6 14 ff 86 4d bd 64 a6 4e 70 6a 7d
                                                Data Ascii: ,]9ye(0|i7Ooo_b?|/Q:<dQ)-wI"#*EDLjH)d={"!;z7B;J&~;(4\ny7,0w3Q&KPe=sW6{RsrxMQUU#;JMdNpj}
                                                2024-05-23 22:22:25 UTC14276INData Raw: 0b b5 9d 86 fa d9 fa 69 ea e1 bd 66 8d 89 50 f9 bd eb a3 a3 d9 db d6 db a7 f8 07 c2 31 21 fb f3 8a 7b c4 61 1c 9f f9 61 78 ce e7 f6 8a 36 7c 23 41 63 84 59 aa 11 ce 1c 74 cc 44 b6 7a dd dd 2c af d2 e4 9d f3 38 c2 32 a3 79 24 f0 8c 1d 31 10 ba 8a be 21 16 60 c9 67 da 39 a5 b6 21 e6 98 fe 66 b0 79 74 79 40 1f 3b c2 6a be a9 ff 00 43 f1 36 a5 4b ce 64 83 6d 40 59 ac d6 f3 7e 69 17 c8 04 2a e7 d8 b1 07 02 81 e1 64 9c be 55 1c 01 8e 09 17 0b fe 2c f4 5c 34 71 12 38 49 0f e4 82 cd e7 9b f3 0e 42 a0 41 6b e1 62 c5 4c ca ab c0 cc 78 19 78 82 b1 5a bb ba 7b ad ee 70 3a d9 91 ed 23 37 54 6a 8e 65 b8 e9 74 48 c8 8d c5 0e 63 9a 9e 2d 04 c1 18 03 93 af dc d4 ee 51 e0 55 36 14 ee 2c 6f 7e ff a2 3f fc f6 f9 af 67 4f 15 35 60 dd eb a3 09 da 31 83 59 35 17 7e 3d 9d d1 50
                                                Data Ascii: ifP1!{aax6|#AcYtDz,82y$1!`g9!fyty@;jC6Kdm@Y~i*dU,\4q8IBAkbLxxZ{p:#7TjetHc-QU6,o~?gO5`1Y5~=P
                                                2024-05-23 22:22:25 UTC16384INData Raw: b0 87 8a 51 c8 e7 23 9e 9d aa 18 ec 5c a8 ef 45 24 ef 18 7f 46 88 94 dc 6b 32 f2 3b c6 f6 cc 40 7f cd ce 7b 6b 85 00 5e c4 33 07 d3 8d 4b c3 fd ad 66 3c ff b5 50 f9 e6 24 09 bf 56 a4 9f 6a 35 72 8d 65 0b 95 05 3d 1a d3 8c dd c9 be b3 60 b1 3d 0d 90 b5 87 0c 28 1c 6d ae 4d 7b f7 98 20 13 20 b7 69 25 6b 5e e9 9d 57 9a 67 bd 36 c7 b7 4e 09 5e e3 ae 79 e1 99 77 2e 5c a7 7d 97 65 2d fc ee da bd d4 7b 57 db 2b 8e a0 e5 ed ad 82 41 3f 10 ff 2d 89 b7 3a e2 d3 77 eb ba e9 f4 80 47 50 7a 7b 12 10 e0 b4 56 60 8d 74 5c 3d 74 51 94 c1 9c 42 51 d0 2e 1c 85 09 d3 34 1f ca 38 f1 d1 4f 9f 90 27 83 59 d0 39 4e 00 12 5a 74 8c 9f 4e cb db 8a 46 c5 06 00 28 cf e6 11 36 73 16 2e 6b 51 f7 9f 3f ff 43 3e 7d fa 24 1f 3f ae 85 df 3f ff fc 4b 1e 8f c7 41 93 08 a0 10 93 bf 96 e8 65
                                                Data Ascii: Q#\E$Fk2;@{k^3Kf<P$Vj5re=`=(mM{ i%k^Wg6N^yw.\}e-{W+A?-:wGPz{V`t\=tQBQ.48O'Y9NZtNF(6s.kQ?C>}$??KAe


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                57192.168.2.749837163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:24 UTC409OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:25 UTC529INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:25 GMT
                                                Content-Type: image/png
                                                Content-Length: 746
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:45:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7EE4041FB21F0B5C4E036D6D7A0C458B"
                                                Last-Modified: Mon, 10 Jan 2022 02:46:00 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:8 (Cdn Cache Server V2.0), 1.1 kf148:2 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a1_VM-FRA-0124V35_39653-55133
                                                2024-05-23 22:22:25 UTC746INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 00 00 00 00 ab 7a ad 71 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 09 70 48 59 73 00 00 17 11 00 00 17 11 01 ca 26 f3 3f 00 00 02 52 49 44 41 54 58 c3 cd 59 6d 4e 05 21 0c 9c 9a 77 10 bd 86 57 79 1e 4f cf 59 7f ec 42 67 5a 36 31 ba 25 92 2c 4f 58 58 86 a1 5f 54 73 dc 5b 5e 6e fe de fd 1f 7c 00 30 e9 71 d8 e2 19 c5 64 44 9d db 83 10 78 7b 1f ed af 13 01 4e 04 3e db 27 82 52 74 2e e0 ee c0 d3 47 01 8e fa 7c 35 7b 47 cf a8 63 64 9a 3b b6 6c 66 66 f6 01 fe 14 60 06 ea 99 3c 9a bb 19 b7 69 6e 13 87 5a
                                                Data Ascii: PNGIHDRPPzqgAMAa cHRMz&u0`:pQ<bKGDpHYs&?RIDATXYmN!wWyOYBgZ61%,OXX_Ts[^n|0qdDx{N>'Rt.G|5{Gcd;lff`<inZ


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                58192.168.2.749846163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:25 UTC412OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:25 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:25 GMT
                                                Content-Type: image/png
                                                Content-Length: 165
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:50:23 GMT
                                                Accept-Ranges: bytes
                                                ETag: "23C77235A623314095B31FD72EC9755A"
                                                Last-Modified: Thu, 16 Dec 2021 08:50:19 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:7 (Cdn Cache Server V2.0), 1.1 kf148:1 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a1_VM-FRA-0124V35_39653-55182
                                                2024-05-23 22:22:25 UTC165INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 09 08 06 00 00 00 0f 53 6d 2e 00 00 00 6c 49 44 41 54 18 95 8d d0 21 0e c2 60 14 03 e0 82 9b 43 70 04 0c bb 11 57 19 82 0b 90 4c ed 1a b3 9c 64 07 40 a1 d0 93 1f 59 d8 8f 58 c8 a0 49 9f 68 da 26 7d c1 0d 35 f2 8d d3 99 f0 40 87 fd d2 b4 cd 1b c7 24 63 92 21 49 93 a4 9a f5 4f 43 49 1c d0 e3 8e 13 36 4b 43 e1 65 d6 db bf 1b 76 b8 e2 89 33 aa 12 fa b9 62 fd 0f e4 05 cf 76 d4 cb 99 ed 02 2b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRSm.lIDAT!`CpWLd@YXIh&}5@$c!IOCI6KCev3bv+IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                59192.168.2.749847163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:25 UTC405OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/yj.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:26 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:26 GMT
                                                Content-Type: image/png
                                                Content-Length: 1271
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:47:39 GMT
                                                Accept-Ranges: bytes
                                                ETag: "487335376C2FD08D3F1C5D3DF72154C9"
                                                Last-Modified: Thu, 23 Dec 2021 11:24:34 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:13 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:0 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a2_VM-FRA-0124V35_40115-62779
                                                2024-05-23 22:22:26 UTC1271INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 d5 c7 76 c3 00 00 04 6a 49 44 41 54 48 0d ed 54 5d 4c 5c 55 10 9e 39 77 7f a8 85 54 f9 93 ee 2e 14 f9 d9 a5 5d 6b 8c 54 13 53 ab 5b 59 7e d4 c4 12 0d 36 8d 56 53 a4 0f 18 7d d0 fa a0 0f fa a2 0f fa a0 09 fe d0 1a a3 a9 31 36 a6 b4 b1 86 28 02 4b 53 93 a6 8d a6 24 a4 05 09 b0 4b c2 b2 dd 62 0a ad ac a1 c0 de 7b ce 38 77 c3 c5 5d 90 86 57 13 4e 72 33 e7 9c 99 6f be 33 3f 77 00 36 d6 ff 2d 03 b8 de 07 bb ca eb 8a 6d 08 f7 93
                                                Data Ascii: PNGIHDRUgAMAa8eXIfMM*ivjIDATHT]L\U9wT.]kTS[Y~6VS}16(KS$Kb{8w]WNr3o3?w6-m


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                60192.168.2.749849163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:25 UTC405OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/wd.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:26 UTC538INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:26 GMT
                                                Content-Type: image/png
                                                Content-Length: 851
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:47:39 GMT
                                                Accept-Ranges: bytes
                                                ETag: "0B9F34EE497D453E3C6C3AC3884328E0"
                                                Last-Modified: Thu, 23 Dec 2021 11:24:28 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:7 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:5 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:12 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a2_VM-FRA-0124V35_38420-42649
                                                2024-05-23 22:22:26 UTC851INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 d5 c7 76 c3 00 00 02 c6 49 44 41 54 48 0d e5 56 4d 68 13 51 10 9e 79 9b 34 6d a1 88 b6 d2 92 64 a5 d5 98 04 3d 58 28 3d f4 50 29 c4 26 05 bd 79 f0 ac 82 a0 e0 d1 8b 3d 58 3d e8 41 73 f2 60 f5 a8 a0 12 3c 8a d4 04 c1 8b a8 85 8a 0a 62 1a 37 a0 26 5d da 62 41 69 29 b4 49 de 38 6f 93 6d d2 2d 69 4b cd a9 3e 58 76 de 37 3f df 9b 79 bf 00 bb b5 a1 9d 98 2f 38 1c d1 50 bb 4e 00 5d 80 24 6d 7c c7 7f 42 81 48 7f 48 d2 ed 5c 26 f9
                                                Data Ascii: PNGIHDRUgAMAa8eXIfMM*ivIDATHVMhQy4md=X(=P)&y=X=As`<b7&]bAi)I8om-iK>Xv7?y/8PN]$m|BHH\&


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                61192.168.2.749850163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:26 UTC406OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qiu.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:26 UTC545INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:26 GMT
                                                Content-Type: image/png
                                                Content-Length: 1669
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:49:18 GMT
                                                Accept-Ranges: bytes
                                                ETag: "152BC1D32CAC51B6954CB29F4FD9B4DF"
                                                Last-Modified: Thu, 23 Dec 2021 11:24:23 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:14 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:10 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a2_VM-FRA-0124V35_39653-55235
                                                2024-05-23 22:22:26 UTC1669INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 38 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 02 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 d5 c7 76 c3 00 00 05 f8 49 44 41 54 48 0d 8d 56 6b 6c 54 45 14 3e 33 f7 de 6d bb a5 01 49 0b 88 bb 6d 03 6e 5b 82 12 12 42 02 34 91 05 ba 6d 35 81 04 1b 20 28 55 8a c4 a0 01 31 4a c2 e3 0f 04 45 44 f0 91 80 80 40 10 9f 60 88 89 a6 a4 95 3e 74 53 31 06 62 45 0d 15 da 6e 6b e9 6e a1 a4 3c 6c 80 5a 76 ef cc f8 4d e5 36 4b d9 2d 9e e4 66 5e e7 9c 6f 66 ce 39 df 5c 46 ff 53 72 26 95 3c 2c 6c 95 ad 38 a5 6b 13 43 29 46 a4 98 e4
                                                Data Ascii: PNGIHDRUgAMAa8eXIfMM*ivIDATHVklTE>3mImn[B4m5 (U1JED@`>tS1bEnkn<lZvM6K-f^of9\FSr&<,l8kC)F


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                62192.168.2.749859163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:26 UTC638OUTGET /photoworkspace/2024/05/22/2024052217492999267.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:26 UTC546INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:26 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 143153
                                                Connection: close
                                                Expires: Fri, 24 May 2024 10:06:31 GMT
                                                Accept-Ranges: bytes
                                                ETag: "391B8D3EE181AB4A6AD81087E1307421"
                                                Last-Modified: Wed, 22 May 2024 09:50:30 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:7 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:0 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a2_PS-VIE-01aIr81_14203-51394
                                                2024-05-23 22:22:26 UTC9610INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0b 08 09 09 09 09 09 06 09 09 09 09 08 09 09 09 09 08 08 09 09 09 09 08 08 08 08 08 08 08 08 08 0a 10 0d 08 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 05 06 03 04 07 08 09 ff c4 00 65 10 00 02 01 03 03 02 04 03 05 05 03 05 06 10 07 11 01 02 03 00 04 11 05 12 21 06 31 13 22 41 51 07 32 61 08 14 42 71 81 23 52 91 a1 b1 33 62
                                                Data Ascii: JFIF"e!1"AQ2aBq#R3b
                                                2024-05-23 22:22:26 UTC16384INData Raw: d8 c0 31 46 da 78 22 97 34 6c 64 36 25 14 d2 7e 94 e1 8f 7a 7f 29 8b bd 05 14 52 13 f4 fe 03 26 8f 29 86 f4 2d 14 f8 ed dd fb 46 e7 f4 35 b3 6b a4 4f 29 da 90 ca c7 db 69 14 6c 25 3c f4 69 e7 8a db b1 b0 96 e0 ed 8e 37 6e 33 9c 71 fa 1a e9 5d 0d f0 ae 59 94 49 73 1e dc fe 0e ff 00 ed c5 75 ce 9a e8 18 ad 80 01 3f 8a 8c ff 00 1a c3 a8 d4 c6 b4 6a a6 ad ef 93 8b 74 8f c3 39 67 64 69 06 d4 38 c8 23 b1 fa d7 7e e8 ef 87 b1 c1 e1 b9 55 0c 00 f4 ff 00 0a b1 58 e9 f1 c5 d9 7b 76 ed 52 91 5f ed ae 34 fc 43 74 8d df 43 c7 44 ad 9e 94 91 a8 da 14 60 73 c7 f5 ac 32 e9 b1 79 89 55 c9 c9 fd 4d 45 cd ae 91 db fa d4 7d c6 bc e7 e9 4b 2d 62 1e 3a 76 46 f5 0f 4a a4 e1 d4 2a b0 39 e0 81 5c 6f ac fe 10 48 15 a6 8c 6d 23 39 5c 60 6d 1c f6 ff 00 1a ef 36 5a b8 1f 37 eb 58 ba
                                                Data Ascii: 1Fx"4ld6%~z)R&)-F5kO)il%<i7n3q]YIsu?jt9gdi8#~UX{vR_4CtCD`s2yUME}K-b:vFJ*9\oHm#9\`m6Z7X
                                                2024-05-23 22:22:26 UTC16384INData Raw: 52 1e 35 3c 11 c8 04 73 f9 d4 f2 c9 4f dd 4d 19 b8 90 d6 4f 3d 7c 41 f8 0f 6d 75 e7 8d 16 37 19 f3 28 f7 f7 02 bc f9 d7 5f 03 ef 6c 0b 49 1a 3c b1 8f dd 19 3c d7 d0 67 50 7d 2a 3a ef 4a 49 01 05 54 83 e9 5a a1 a9 e3 0c 47 03 e5 fd f6 95 24 04 ac b1 ba 11 df 20 f7 fa d6 aa 01 5f 41 7a d3 e1 0d 9d f2 b6 e8 f0 c4 93 95 00 1e 6b cf 5f 10 3e cf 73 5b b4 92 5a 07 60 39 09 8e 0f 3f 4f 5c 55 ad 42 6b 8e c5 e5 33 cf e0 7d 29 b2 0a 9c d7 fa 76 e2 cc 95 96 19 53 04 8c 94 20 71 f5 a8 29 1b ff 00 75 55 2d 34 d7 23 2b 10 ca 46 ed 4e c5 34 d5 2e 2d 76 59 94 63 a1 a9 40 a4 61 c5 28 0c a0 d1 41 a0 04 a4 6a 5a 46 a0 06 51 45 14 00 50 68 a5 34 01 8e 86 f5 fc bf c2 9c 14 fb 53 5c 1a 60 30 d2 1a 7e df aa d0 57 fd 1a 60 31 51 4b b4 d1 b4 d0 28 94 52 ed 34 6d 34 01 60 a2 8a 29
                                                Data Ascii: R5<sOMO=|Amu7(_lI<<gP}*:JITZG$ _Azk_>s[Z`9?O\UBk3})vS q)uU-4#+FN4.-vYc@a(AjZFQEPh4S\`0~W`1QK(R4m4`)
                                                2024-05-23 22:22:26 UTC16384INData Raw: 27 9c 8f ad 3a 8b 7c 11 18 6e 30 f5 3e df 09 98 9c 70 54 1f 5c fb 0a a0 5a bb 44 02 a2 ed 04 9d c3 3b 8f f1 f5 a9 6d 4e 49 25 24 90 cc 3d 87 6a 96 e9 4d 3e 27 53 24 9c 95 38 d9 db 3e b5 d3 a9 f9 70 f8 96 4a 1b 7a 21 ad 2c 25 3e 67 56 0a dd 89 f5 ab 2f 48 6a 42 d8 c8 ac 13 73 00 bb 5b d0 0f 51 ec 6b 07 59 ea aa aa 11 57 63 8c 6c 50 0f 60 7b d5 6f 2f 23 ef 51 cb 7a 53 b5 b9 64 ad ad c7 41 9e 68 ae 51 95 d1 77 63 b9 02 aa 3a 8e 83 e1 b6 e8 9b 1f dd a9 6d 34 30 8c 17 38 7f 61 fc a9 86 19 0e 4b 6e 5c f6 6f 40 7d ea 9a ee 71 96 0c ce 3f 13 6f a2 fa ce f3 46 91 5e 07 95 53 81 24 60 9d 8e 3d 72 1b 80 7e b5 e9 de 80 f8 b5 6f a8 6c 49 55 a1 76 50 77 33 29 8c 9f 60 7d 0d 79 c2 d2 cd 3c 0c 4b 24 4e fe 62 84 0c 10 0f e1 20 fb 55 6f 41 49 21 9d c0 66 3d f1 fb ab cf 04
                                                Data Ascii: ':|n0>pT\ZD;mNI%$=jM>'S$8>pJz!,%>gV/HjBs[QkYWclP`{o/#QzSdAhQwc:m408aKn\o@}q?oF^S$`=r~olIUvPw3)`}y<K$Nb UoAI!f=
                                                2024-05-23 22:22:26 UTC9614INData Raw: 86 63 0c 1e 1a 5d 5c 5c be c8 ed f0 08 da 3f b4 67 6c 79 40 1c e7 e9 5a b7 1a 64 73 24 82 43 fb 28 d8 6e db 91 b9 81 f2 c6 be ac c4 e3 f8 d4 fe b5 71 07 4c d8 1d 42 4b 78 3f ca 53 af 81 6b 0a fc e1 98 7e cd 01 3d 87 20 b1 ab f4 d5 cd cf 3d 2f df ed 09 6c 94 56 17 67 24 fb 48 f4 9d a6 93 77 6b 1e 8c 19 35 47 49 2e 2f 23 80 b3 2c 51 26 18 4c 71 9f 07 cc 48 c7 e2 a6 fc 2c f8 df e4 fb 8e b0 be 34 6d b5 43 31 c3 23 0e d2 a3 8e 63 90 77 ca d6 85 85 bd ca 99 dd 95 a7 d5 35 23 be e2 57 3b 85 bc 0f c9 88 e0 f0 b8 38 c5 40 75 c7 c1 b9 a2 89 6e 6d 0b 4a 81 7f 68 18 f9 8b f7 61 10 f5 1d f8 ae fd 77 56 de 3a f9 fe fd 8a 5a c4 52 97 3f 33 d5 9a 1f 5b f8 5e 18 79 be f5 6c 40 30 dd e5 7c 45 53 da 39 c0 f9 80 fd ea b8 dc 5a 47 76 86 48 f0 b2 f1 90 3b 37 a8 23 dc 7d 6b c2
                                                Data Ascii: c]\\?gly@Zds$C(nqLBKx?Sk~= =/lVg$Hwk5GI./#,Q&LqH,4mC1#cw5#W;8@unmJhawV:ZR?3[^yl@0|ES9ZGvH;7#}k
                                                2024-05-23 22:22:26 UTC16384INData Raw: af f2 ae 8f 89 eb 63 28 25 13 91 a3 d2 ca 2f 32 37 ba 4e 56 d5 9b 68 56 8d 04 bb 43 30 c1 08 39 62 01 ed c6 6b 07 58 6a 11 cb 24 9a 5d b0 96 62 24 5c b4 6b 9d c5 7b 00 07 2d 8a c5 aa ea 33 a3 c3 a6 69 a1 64 ba 7f da 17 51 8d a0 e3 3b c8 f9 70 0e 6a e5 d1 bd 3f 07 4f 24 a5 e5 fb cd fd c1 f1 2e 27 7e 42 31 1f d9 c7 9f 91 05 65 d3 52 9c 1e 7e f7 fd 0b 6d 96 d7 c7 dc bf a9 cf 35 5d 15 f4 d0 3e f0 15 64 2a 1b 6f 19 0a 7b 67 eb 55 09 b5 07 96 4d db 70 ac db 23 61 d8 7b 96 a9 6e be d4 e5 bd bd 2c cc 4e 09 dc d9 24 2a 7b 81 eb 55 9b 69 99 7c 50 06 63 8d b1 0f ef 7b b1 7f cc d6 39 c5 6f f4 f4 6a af 77 19 1b d7 1a 9a c6 04 04 21 60 b8 0c 9f 28 f7 3f ad 56 ac 00 f1 23 0c db 51 d8 6f 6f 45 52 7b fe 95 8f 54 b5 79 25 79 0b 60 36 0a a1 fc 3f 4a c0 85 81 da 43 1c 60 01
                                                Data Ascii: c(%/27NVhVC09bkXj$]b$\k{-3idQ;pj?O$.'~B1eR~m5]>d*o{gUMp#a{n,N$*{Ui|Pc{9ojw!`(?V#QooER{Ty%y`6?JC`
                                                2024-05-23 22:22:27 UTC6976INData Raw: 7e 59 a8 be ba d6 a3 e9 ed 3c 43 10 4f bd dd 92 11 10 00 db dc 79 a4 3e b8 fa d5 96 6b d4 b5 13 ea 57 6d b2 28 41 11 ef c6 00 03 03 1e d9 e2 b8 ae 9e f2 eb 57 77 3a ad c2 cb b5 5f fd c8 8f ca a4 63 80 53 f3 ae 76 aa dd b1 c2 ed f5 f6 7c 4d b4 42 53 ef a5 df db f0 fb 8b 17 41 e9 20 cd 1b cc 12 6c 15 76 dd d8 b9 e4 92 7d 79 ae 85 2d a4 73 48 c5 22 48 d8 80 09 1c 0c 03 fc aa bb d3 20 6c 59 02 e3 7f 00 01 f5 c6 6a d3 16 40 fa fd 2a 34 75 a5 0e 46 d4 d8 f7 72 67 b6 95 a0 7c ac 6c 50 8d 98 51 9f ce b4 ac 66 8b 64 90 b9 dc b2 16 f1 07 e2 8d 5c 90 a7 f8 fa 56 c3 6a ef 64 0b 3a 33 2b a9 da 08 e3 70 f4 1f 5a 83 5c 14 91 d5 5d 9a 7d cc ea 80 96 8d fd 17 77 b7 6a da e7 b7 18 32 a8 ee cb 66 ef 49 47 37 8e c9 0b 2f 87 01 31 96 38 d8 cb 9f dd f7 c5 63 ea 9b 95 17 0a bb
                                                Data Ascii: ~Y<COy>kWm(AWw:_cSv|MBSA lv}y-sH"H lYj@*4uFrg|lPQfd\Vjd:3+pZ\]}wj2fIG7/18c
                                                2024-05-23 22:22:27 UTC16384INData Raw: b9 c8 b6 30 39 57 58 eb 4f 75 3c 76 70 82 5e 57 c3 bf e3 1c e1 88 fa 01 5d 06 78 e1 82 cd 2d 20 1c a2 83 23 93 97 73 8f 36 4f a1 cd 73 3d 26 f0 45 7a d7 9b 72 77 94 8b 23 9e 4e 33 f9 1a b6 ea fa 91 90 c9 6f 6e 62 37 13 00 64 72 7c a8 0f 71 f4 af 41 1d 2c 7c a4 2e e9 45 9b 9a 57 8b 73 24 68 9b 88 0c 15 47 27 cc 4e 06 4d 7a 13 47 b7 6d 0d 23 9a 55 dc ae aa 24 00 02 53 38 c9 5f 7a 67 c0 4d 26 c2 1b 05 8a 30 8f 3c 7b 5a 76 71 96 f1 48 cf 95 8f a6 6b 63 e2 36 a4 b7 57 b0 58 23 a8 11 e1 a5 c7 71 bb 85 0c 7d b8 ed 51 f4 28 69 e3 e6 b7 cf b1 55 ba e9 5f 2f 29 ae 16 72 6d 5c f5 12 49 33 7d db 38 91 07 8b 95 c6 e3 f4 cf 6e 2a b7 d4 77 f8 c6 3b 13 82 2b 7f 57 b1 4b 69 15 62 60 de 51 bc 83 9c 1f 5a af 5d 58 5d 5d 6f f0 a2 de 89 c9 73 dc 7b 81 5c fb f5 16 4d b8 a5 f8
                                                Data Ascii: 09WXOu<vp^W]x- #s6Os=&Ezrw#N3onb7dr|qA,|.EWs$hG'NMzGm#U$S8_zgM&0<{ZvqHkc6WX#q}Q(iU_/)rm\I3}8n*w;+WKib`QZ]X]]os{\M
                                                2024-05-23 22:22:27 UTC8436INData Raw: a6 9c 8d cd 34 b1 82 ca 5e 1e 49 dd 3e 7f ad 5e fa 4f 50 c2 e3 bf fc f5 ce 2c 24 c7 a7 7a b3 f4 fc a4 38 00 e3 b7 6a f3 be 29 47 a7 27 af f0 fb 37 44 ed 3d 3d 74 4e 2a f9 a4 4e 4e 07 b8 15 cb 7a 76 43 e5 e7 d6 ba 6f 4e 48 0b 0d de c3 15 e3 f7 ed 9e 0d 1a 88 ac 17 0d 3b d3 35 d0 fa 3e e7 72 32 7a 26 31 fa d5 16 c6 0c e0 81 cd 5b 7a 67 31 b8 1d 81 ef f9 d7 ab f0 c9 62 48 f2 ba de 56 0b 6d 14 51 5e a9 1c 60 a2 8a 2a 40 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 90 d3 01 8a de 4c 8a cd 50 9a 25 f0 91 41 0c a4 1a 99 53 44 90 a3 a9 b8 a7 51 40 0d c5 3a 8a 28 00 a6 e2 9d 4d a0 03 14 ea 6d 3a 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 18 e3 35 a5 28
                                                Data Ascii: 4^I>^OP,$z8j)G'7D==tN*NNzvCoNH;5>r2z&1[zg1bHVmQ^`*@((((((((((((LP%ASDQ@:(Mm:(((((5(
                                                2024-05-23 22:22:27 UTC16384INData Raw: 95 3d 9b d0 fd 3f 85 41 cd 6b b2 b6 64 a1 3e 4d db e8 45 c5 ab a8 ef 18 dc 3f 31 51 3d 39 27 87 20 39 e3 18 61 ef 52 dd 37 20 cb a3 76 90 6d 1f 5c d4 2c d6 de 0c ef 1e 7b 37 f2 3e 95 8e ea b9 dc 5f 5c b1 c1 6f 49 43 76 35 94 c2 7f 4a 86 b5 93 6b a9 ce 17 8c d4 ff 00 8a a5 37 2b 29 1e de a2 93 cc e0 9d 99 19 1a 81 c9 f4 1d ea 23 52 d5 f6 36 14 b7 7f d2 8b eb fc 03 ce 3d 3b d5 7a e8 f8 ae b8 3d 8e 6a b5 7f 3c 13 e5 fc 49 98 2c c4 ae 24 65 52 e0 e4 1f 61 5b 97 0d 8e 7b 56 5b 28 8a c6 0e 3d 3b d4 27 51 dc 12 42 a9 e4 f7 a6 ba 6f 68 d5 ae 4a e7 52 ea f2 49 73 1c 68 8d e1 ae 77 37 bd 5a 74 6b 55 93 60 07 3c 80 7d f0 7b 9a 8e b2 b3 38 e4 72 6a 77 48 41 6a 24 9c af 08 87 39 ec 71 ce 06 6b 0c bd 4f 93 74 22 6b fc 55 d6 7e ed 04 36 90 b6 1a 42 04 80 1e 42 63 81 fa
                                                Data Ascii: =?Akd>ME?1Q=9' 9aR7 vm\,{7>_\oICv5Jk7+)#R6=;z=j<I,$eRa[{V[(=;'QBohJRIshw7ZtkU`<}{8rjwHAj$9qkOt"kU~6BBc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                63192.168.2.749855163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:26 UTC638OUTGET /photoworkspace/2024/05/17/2024051717583175090.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:26 UTC536INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:26 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 72871
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:07:15 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7110D7976E3264B4CE4550C6E22C9336"
                                                Last-Modified: Fri, 17 May 2024 09:58:47 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:1 (Cdn Cache Server V2.0), 1.1 kf160:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a2_PS-VIE-01aIr81_15031-47284
                                                2024-05-23 22:22:26 UTC15180INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 05 08 08 07 06 08 06 06 08 07 06 07 06 07 08 07 08 08 07 07 08 07 07 07 08 07 07 07 07 07 07 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 08 08 0d 12 0d 0d 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 08 09 ff c4 00 65 10 00 02 01 03 02 03 05 04 05 04 07 10 0f 06 06 03 00 01 02 03 04 11 05 12 06 21 31 07 13 41 51 61 08 14 22 71 15 32 42 81 91 23 52 a1 b1 24
                                                Data Ascii: JFIF"e!1AQa"q2B#R$
                                                2024-05-23 22:22:26 UTC16384INData Raw: f5 ee 21 be 52 d9 8b 6b 1b b8 d8 d2 96 54 73 5a f3 b9 71 9a 4d af da f7 2e 5c e5 13 e7 3e 37 e1 3e d2 7b 44 a9 fc f4 b3 b9 b7 b4 73 53 85 9b af 6d 61 63 49 66 2e 2e 56 f3 ac a7 5e 51 78 7b aa 6f 9f 5c 63 a1 0e 99 24 f8 7a 9f 6b 3e d4 7a 46 83 be db 87 e3 1e 22 bd 59 87 79 4a 6e 1a 6d 29 f2 c3 95 d2 4f de ba e7 14 b2 b9 35 b9 33 e5 7e 39 e3 0d 77 b4 0a ea b6 b9 75 52 bd 38 d4 75 28 5a 52 5d cd 8d bb 79 4b b9 b7 8f 2d ca 32 6b 7c f7 4f 6b e7 26 7a d7 0f fb 29 eb 8f 6b b9 ab a3 db 2e 5b 94 ab d6 a9 51 2f 1c 2a 34 1c 5b fe 11 e8 1a 2f b3 3d 4b 74 bb dd 4a da 0f 96 7b bb 59 d4 fd f6 37 54 8e 7f d7 a0 15 b5 f3 9f 0e 70 a2 8e 1b 89 df e9 1a 64 68 a5 c8 fa 03 86 bb 0b b4 b2 ab 19 de de 4e fa 94 7f a0 c2 87 ba a9 3f dd cd 55 9c 9c 3d 23 b7 e6 77 77 fc 0d a4 dd d2
                                                Data Ascii: !RkTsZqM.\>7>{DsSmacIf..V^Qx{o\c$zk>zF"YyJnm)O53~9wuR8u(ZR]yK-2k|Ok&z)k.[Q/*4[/=KtJ{Y7TpdhN?U=#ww
                                                2024-05-23 22:22:26 UTC645INData Raw: 5d 19 29 1a 15 8c 1d 84 33 67 45 48 aa 74 81 3a 63 c7 00 95 2d c5 ae 1b 40 05 63 16 74 11 8f 52 d5 1b 16 88 e2 89 b8 9f 74 69 2a 5a b8 94 ca 91 d0 4a 9a 91 8d 56 d3 77 42 6e 0a ee 7c ae 0c 94 b9 0c a4 57 6b ce d2 d4 c8 56 98 c8 7d c4 84 18 84 2f 65 40 c8 50 8c 70 84 99 03 14 74 6c ce 44 52 12 4c 5c 8e 44 ae c8 5b 29 cb 26 e1 dc 42 dc 93 25 7b 82 99 12 03 90 39 2e d2 ec ea 6a 55 63 6f 6d 17 3a 92 78 e5 e0 ba 65 fa 1b e3 80 2d bd 39 d5 9c 69 52 8b ab 52 6f 11 8c 79 bc bf d4 7b 17 67 5d 9a 42 d5 46 eb 51 8a ab 5a 4b 2a 0f ea c3 c5 2c 79 9b 8e ce b8 12 96 89 0e f6 ae 2a dd 49 7c 53 6b 2a 3e 91 5e 07 73 05 cb fc 45 fc 36 c3 00 a5 15 08 a4 96 12 49 47 c9 2f 22 67 01 6c ae a4 b0 46 59 36 c7 12 54 9f 23 0a e2 be de 59 25 d5 7d a6 ba a4 b7 19 65 9e 9b 4c 58 fa 95
                                                Data Ascii: ])3gEHt:c-@ctRti*ZJVwBn|WkV}/e@PptlDRL\D[)&B%{9.jUcom:xe-9iRRoy{g]BFQZK*,y*I|Sk*>^sE6IG/"glFY6T#Y%}eLX
                                                2024-05-23 22:22:26 UTC16384INData Raw: 46 9d ce c9 c1 c2 7b 65 49 46 10 93 4d f3 51 f1 e5 83 86 d0 f8 3a ae 17 26 2d 1e df 72 de 76 9d c3 d6 ff 00 b6 6b 3a 57 8f d4 b9 a7 57 a7 5f da 5b c9 cd ea 7e d0 7c 23 64 dc 67 aa f7 92 58 e5 46 ca fe b2 e7 cf eb c2 df 67 f7 c7 cc 34 b8 1e ac d7 43 26 8f 66 5d ef 39 af d0 1a 1b 7b e5 4f 69 ee 16 4d 2a 75 35 4a f9 cf d4 b2 9a c6 31 8c f7 d2 8f 5c f8 79 14 52 f6 a1 d0 27 d2 cf 88 7e fb 7b 2f ff 00 ba 78 ed af 65 71 8a ca 84 df aa 8b 7f a8 cc a3 d9 85 4a bc a9 50 b8 a8 fc a1 4a 72 7f 82 41 a2 7b a7 06 f6 f7 c3 da f5 cd 1b 2a 75 ae ac ae 2e 6a 2a 34 21 7b 41 52 8c ea c9 e2 14 bb da 53 9d 38 ce 4f 09 6e 92 dc e4 92 e6 f0 7a 95 7a d0 a4 b7 54 94 29 c5 7d a9 49 45 7e 2f e4 7c 65 7b d8 a6 a5 70 bf 25 a7 de 3c e7 1b a9 4a 1f 8e fc 63 ef 34 92 f6 74 d7 ab 4b 34 f4
                                                Data Ascii: F{eIFMQ:&-rvk:WW_[~|#dgXFg4C&f]9{OiM*u5J1\yR'~{/xeqJPJrA{*u.j*4!{ARS8OnzzT)}IE~/|e{p%<Jc4tK4
                                                2024-05-23 22:22:26 UTC15176INData Raw: da 84 5f 83 74 21 52 72 c7 f1 88 9e 17 15 b3 af d6 3f 1e 7f a7 f8 bb 32 ff 00 43 bb f2 f5 93 e3 7e d8 25 2a dc 65 ab be 78 8d 4b 1a 69 37 94 94 34 eb 58 bc 79 27 25 27 8f dd 33 ec 83 e5 5e 2d e0 9d 67 51 e2 3d 5e fa 96 9d 7d 2a 15 2f 9a a3 56 70 db 1a 94 e9 53 8d 18 ca 0e 6d 6f 87 e4 be 16 be ce 3d 0e 8f 5c 99 de 9a ce 39 72 b6 fc 49 b6 7d 26 bb fc f8 65 68 d1 71 82 33 67 23 69 a6 f0 76 aa e3 8f 71 ac 9a e5 f1 4a 9c 3d 3e dc 97 91 8d ae 69 17 9a 4e df 7d b7 a9 41 4b 92 9e 63 38 37 d7 6f 79 4e 4e 3b b1 e1 bb c0 fc 77 aa f4 fe ae 6f 3c f8 b2 98 fd ee 37 5f c5 f4 58 72 f1 df d1 99 4d fe f6 10 92 62 aa 8a 5d 00 d9 e6 48 ea 90 1b 15 b0 b6 23 2e 2e 44 c8 a1 62 b2 a2 a0 10 38 08 1d 29 03 90 36 33 a8 c0 a0 e4 3c 5f 42 ef 79 84 23 88 47 32 7d 5b e9 f3 2a 42 61 c9
                                                Data Ascii: _t!Rr?2C~%*exKi74Xy'%'3^-gQ=^}*/VpSmo=\9rI}&ehq3g#ivqJ=>iN}AKc87oyNN;wo<7_XrMb]H#..Db8)63<_By#G2}[*Ba
                                                2024-05-23 22:22:26 UTC9102INData Raw: ae 65 b0 a2 5d 0a 4c 73 23 ed 44 45 06 cc 9a 34 bd 0c 98 d3 da 69 8e e9 e9 85 0b 67 e2 65 51 a0 a0 59 86 15 06 69 21 78 1a 7d 4b a5 45 72 16 95 3e 66 46 37 1a e3 8f 84 ed ad bb b2 71 94 6b 75 db e1 83 36 d5 f2 2d 9f 90 22 b6 95 86 1a be 15 bf 09 59 f2 31 24 64 d5 2a da 69 97 92 8a 9a 11 97 34 c4 94 1f 90 ae cf c2 99 a3 0e b7 56 67 54 4f c8 c6 ab 46 52 e8 8f 3b aa 97 e8 7b 61 6e 1a 0c bb dd 27 f9 ac 68 59 4f c9 9c 13 8f 2f b3 5c 72 24 42 8c ba 76 52 c7 42 e8 69 f2 c7 42 e7 4f c9 7e 83 ba 30 a2 3c 4c f8 69 72 97 83 2e 8e 92 fc 8d 31 e8 f9 6f d2 97 b9 8c f9 ad 62 41 37 30 d2 59 7c 34 6f 43 a7 1f 4b e7 cb e8 57 a8 c2 7d 5a 28 c4 7e ec e8 a1 a2 fa 17 d2 d1 bc d1 d3 87 a2 73 64 8b d5 e1 1c ba a5 e8 34 2d e5 e4 75 d4 f4 65 e4 5f 0d 2d 79 60 e9 c3 f0 df 2d f9 67
                                                Data Ascii: e]Ls#DE4igeQYi!x}KEr>fF7qku6-"Y1$d*i4VgTOFR;{an'hYO/\r$BvRBiBO~0<Lir.1obA70Y|4oCKW}Z(~sd4-ue_-y`-g


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                64192.168.2.749857163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:26 UTC638OUTGET /photoworkspace/2024/05/13/2024051317234563456.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:26 UTC548INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:26 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 181519
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:21:06 GMT
                                                Accept-Ranges: bytes
                                                ETag: "72F09495C4F0C0C3E30F5FBD7C65EB7C"
                                                Last-Modified: Mon, 13 May 2024 09:24:55 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:10 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a2_PS-VIE-01aIr81_11846-44311
                                                2024-05-23 22:22:26 UTC11685INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 09 09 08 09 09 09 09 09 09 09 09 09 08 09 09 09 09 09 08 09 09 09 09 09 08 08 07 08 09 09 09 08 0a 10 0d 09 08 0e 09 08 07 0e 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 10 0d 15 12 12 15 15 12 12 15 15 12 15 12 12 15 15 15 15 15 15 15 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 ff c4 00 68 10 00 01 03 02 03 05 03 07 07 07 07 05 0a 0c 02 0b 02 01 03 12 00 04 05 11 22 06 13 21 32 42 31 52 62 07 14 23 41 51 61 72 33 71 81 82 91 92
                                                Data Ascii: JFIF"h"!2B1Rb#AQar3q
                                                2024-05-23 22:22:26 UTC16384INData Raw: 45 f1 2b 0d a9 7e 95 5a 62 08 dd b5 db dc 2b 08 87 f2 85 e3 6c 13 89 9b 6d c5 c7 1d 31 94 64 2d 32 24 71 cf 84 b2 ca a8 bb 4f e5 9b 08 b8 b2 ba 61 82 7c cd db 67 81 a2 dc 28 86 f0 9b 21 6f 98 90 90 65 15 ec aa 2f e5 79 83 b9 77 8b 61 00 d0 91 97 9b 5d 44 40 54 89 7d 33 6b a5 05 33 ec 45 aa fe cd ec 31 6e a5 50 c9 47 a2 bc 8c e2 5e 73 81 d9 39 d4 20 e3 4b ff 00 32 f3 8d 7e e8 8a fd 35 4b f2 ce df 9b 62 4c 5c 0f 2d d3 51 5f f3 ac 12 09 7f f2 cd a4 fa 95 35 e4 04 49 ab 4b 9b 42 fc c5 ce f0 7c 2d be da 44 7e fb 4e af d3 56 0f 28 9b 2f fc a4 16 63 c3 f9 bd f5 bb e5 e2 62 50 b8 0f a4 0b 3f a8 95 01 dc 9a d9 ab 5d d5 a5 b3 65 cc 2d 37 2f 8c 86 6e 7e b2 95 64 bf 95 a6 2f 1c 3e cf 0f 12 d5 7d 74 26 63 de 62 d3 27 0b ff 00 9e 76 ab f5 6b 6c af 2e f9 64 bf fe 50 da
                                                Data Ascii: E+~Zb+lm1d-2$qOa|g(!oe/ywa]D@T}3k3E1nPG^s9 K2~5KbL\-Q_5IKB|-D~NV(/cbP?]e-7/n~d/>}t&cb'vkl.dP
                                                2024-05-23 22:22:26 UTC4128INData Raw: ad 50 bc a1 63 1b 8c 4a d5 b9 6a 36 08 88 7c 3b c5 41 fd 32 fb 28 db 4d b5 04 c5 b8 c3 51 9e 91 97 28 f7 88 bb d9 66 9a 7d f5 4d f6 c6 a8 39 cf a2 2d aa b9 59 25 18 f5 65 f9 16 a0 36 a3 68 db b4 0f e9 1c 2d 22 03 94 88 bf 80 a6 79 d6 69 67 b4 d7 80 52 17 cc b4 ea 07 35 01 4b 84 a3 c2 39 54 6d cd eb 8e 19 38 e1 49 c2 8f a4 2e 6f 0f d5 4c 92 b8 3a 8f 1e ae 30 f6 13 cf bf a1 d4 ab c2 a5 bb db 7c 13 d8 ee 30 fd e0 98 9e e0 44 b4 ee c8 64 e0 0f 36 93 2e ac b8 55 2e fe f7 70 6d b6 3a 88 c8 63 2f 46 22 23 9c a5 fa 29 f3 2e 11 17 36 ae 9d 35 1d 73 cc 0d 10 89 11 4b 78 71 d2 23 db a6 5d 39 af ee d7 25 5f 2d 4b 53 97 e3 fb 1b 9c 63 54 5c 22 16 c6 d8 9f 39 4b 50 96 ae df aa 3d be ce 3f 4f be 9d 5d 58 75 08 88 f8 b9 44 77 64 8b aa 39 a9 66 b4 2a a2 23 a0 48 4c 47 e5
                                                Data Ascii: PcJj6|;A2(MQ(f}M9-Y%e6h-"yigR5K9Tm8I.oL:0|0Dd6.U.pm:c/F"#).65sKxq#]9%_-KScT\"9KP=?O]XuDwd9f*#HLG
                                                2024-05-23 22:22:26 UTC16384INData Raw: 27 00 48 87 d1 91 36 5c 07 57 64 48 7b ab fa b5 4d d6 61 a1 61 0c f0 85 f0 dc 20 66 d9 3f f1 11 89 45 c6 bc 3d ab 2c 95 35 7d 5a 97 bd b4 63 74 e8 b4 3b c1 90 c4 7a a5 de f6 88 e7 c6 9c e0 98 2e ed af 4a 5a bf 38 e0 f7 bb a3 c3 50 fa a9 c3 a4 d9 06 e9 a1 8f f9 4e 52 3f 59 11 77 72 ee f4 e5 5a f8 d8 ba 2f cd 8a a0 d3 ef fb 11 76 18 0b 62 4d b9 78 5b b7 34 96 eb a8 bd 62 4e 08 a6 42 28 99 44 7e 9f 5d 47 e2 3b 53 86 b4 27 bf 93 72 70 84 5a 70 55 d7 df 21 ea 11 14 55 2c 97 a7 a6 a7 1e c3 c5 c6 5c 8b 85 3d 31 73 e5 3d 21 77 a5 cc 39 2f e9 a8 c7 b0 c2 6e c0 9a b9 0b 3d e3 7c b7 6e 67 bb 2f 5e f4 b8 22 89 22 ae 42 32 8f 0f 7d 5f 0b 1f 59 61 2f ab f9 91 28 47 de d9 59 c3 b6 8b 0f 2b af 46 e9 13 44 42 04 51 21 81 f6 93 66 24 9a 48 7a be 7a b7 de da ee e4 e3 04 32
                                                Data Ascii: 'H6\WdH{Maa f?E=,5}Zct;z.JZ8PNR?YwrZ/vbMx[4bNB(D~]G;S'rpZpU!U,\=1s=!w9/n=|ng/^""B2}_Ya/(GY+FDBQ!f$Hzz2
                                                2024-05-23 22:22:26 UTC8210INData Raw: 77 a3 cc 4d 96 72 d5 c6 42 44 be d5 ce b2 1c 4f 00 36 0c 48 e5 12 d4 06 39 f4 f4 97 76 b6 b6 76 98 5d 6b 70 44 4d 1f 2e ad 23 a7 c4 4b a8 57 85 30 1c 34 5c 18 ba 22 43 a8 a4 3a b5 76 8c b8 f3 0f f1 a8 a3 59 38 7d ee 85 d2 d3 c6 41 7c 99 ab 4e 01 4a 32 6c 79 7e 21 fd 61 4f e3 4d 36 8e d5 a1 32 6d b7 37 7b d2 22 20 8c 86 5d ba 7b be ca 89 bb b7 2b 3b 82 dd 39 1e 9e f0 97 8b e1 ed a6 77 0f 13 a7 22 89 7d a3 54 ca 3b a7 b9 3e 0b e3 f7 70 4a e0 98 db f6 97 10 df ea 2e 4e d8 90 95 59 1b bf b9 75 df 4b 12 09 69 8e 7f ad f6 2a d3 1c 2f 0f 68 42 45 a9 c2 1e 6e ef de a7 b6 57 3b b3 6f 54 4b a4 87 c5 c2 b2 ea 2c 52 58 ff 00 62 d8 d1 17 25 26 b9 2e 56 78 9b 83 e8 f5 72 f7 54 7f 1c 2a 77 03 47 77 44 3f 9a 89 69 11 d4 db 63 c4 a2 5d df 5d 55 40 dc 73 54 e4 5f ad 53 bb
                                                Data Ascii: wMrBDO6H9vv]kpDM.#KW04\"C:vY8}A|NJ2ly~!aOM62m7{" ]{+;9w"}T;>pJ.NYuKi*/hBEnW;oTK,RXb%&.VxrT*wGwD?ic]]U@sT_S
                                                2024-05-23 22:22:26 UTC16384INData Raw: a1 8d 70 5c 71 c1 d6 52 cf 22 23 4a a2 d1 11 2b 92 a1 0c 36 c4 aa 95 b4 b7 4e 09 89 48 84 9b 11 16 c8 74 90 8f 18 c4 87 2f 6a d5 d7 10 e5 a8 5d ab c6 ac 6d 81 82 72 cf ce ee 37 0d fc ab aa 2c 08 ea 8e 81 f9 42 f8 bd b5 7d 31 ce 79 c1 45 8f 1d 86 77 b8 a3 ef dc 83 1e 6d e7 c5 e6 b8 71 12 13 44 6e c9 db 2b 77 08 89 f6 72 74 73 22 32 d4 51 e3 9d 3c c4 30 0b 66 9a 23 7c c2 c5 f1 19 0d ab af b7 72 67 f0 8b 3a c3 3f 7c b9 ab 3a da 3f 29 38 9b fe 88 1d f3 46 a2 23 ba b3 14 b6 08 88 a0 08 c9 bf 49 14 11 11 8c b9 43 2a 83 c2 49 d2 39 14 88 8b 98 8b 9b db aa ae b3 6f 3d fe 22 43 77 1d 8d 67 07 21 2e 5a b4 e1 ad 55 37 64 5b 2d 32 ab f5 b2 69 ac 75 c3 93 4c e4 2a 09 46 54 a2 92 d7 67 5a 59 53 cb 19 62 c1 20 2a 7b e4 63 4b 37 81 ff 00 e2 e5 f7 99 68 7f a9 fa 29 ad f0
                                                Data Ascii: p\qR"#J+6NHt/j]mr7,B}1yEwmqDn+wrts"2Q<0f#|rg:?|:?)8F#IC*I9o="Cwg!.ZU7d[-2iuL*FTgZYSb *{cK7h)
                                                2024-05-23 22:22:26 UTC8210INData Raw: 41 d1 3d 7a 64 51 4d 24 5c c2 43 9f a9 15 13 c5 9d 41 dc 5c 90 17 57 74 08 46 44 47 15 e5 8f 19 65 52 38 6d d9 10 80 9c 88 84 5b 6d b2 2e 61 11 94 79 91 25 c1 55 35 7b 7d 79 70 a2 c5 ec a6 d0 d9 e4 9a 7d 44 b5 69 2e 92 d2 9d 5f 0f 1e ce 25 4d ef 54 9b 69 81 12 61 b2 61 f6 cd a2 26 db 71 c3 22 15 47 a4 fe 5f 22 89 99 ee 8a 43 24 f5 12 54 55 e3 e2 c1 11 48 46 5d 25 ac 88 74 a3 85 a9 74 e5 fa c5 5d 89 5c 0b 6d 09 99 34 e8 89 0c b4 b8 32 97 1d d1 ff 00 45 21 ed 8c bd b9 f0 ca 8a a3 28 b5 82 b9 3c a6 21 77 66 04 c9 08 10 30 3e 90 9c 62 2e 69 21 8c a0 59 2f f3 72 ce 62 3c b2 e1 c7 24 ae c0 b6 d5 db 3b 71 b6 74 46 e5 a0 28 b5 27 1c 68 c0 44 79 3d 1a 6a 6d 55 33 1e ee 7f 60 60 b8 d9 45 c1 6c b7 6d 9f 33 4d 92 fa 51 17 33 11 2f 5b 91 55 e6 29 7b 72 e3 56 4b 06 ec
                                                Data Ascii: A=zdQM$\CA\WtFDGeR8m[m.ay%U5{}yp}Di._%MTiaa&q"G_"C$TUHF]%tt]\m42E!(<!wf0>b.i!Y/rb<$;qtF('hDy=jmU3``Elm3MQ3/[U){rVK
                                                2024-05-23 22:22:27 UTC16384INData Raw: b9 27 c5 ce 22 5b c0 e2 22 45 fd 1a 12 6a 12 f6 56 6a 26 9c 92 8f 7c fb f0 59 3a da 83 6f dc 46 59 db b0 ed db e2 4e 91 3e e3 6e 39 bb 12 89 46 42 03 12 cf 22 2c e6 45 4d 1b c1 dc 1c 51 b6 24 6e db 16 a7 df 6c e1 26 38 ae f5 ae c2 11 cd 23 2e 6e 19 fa d2 a9 96 38 fb ee de 99 36 3e 97 7f f2 a3 90 c8 88 95 4b 77 1f ce 20 cc 8b a7 8d 6a 78 da 0b 98 56 f6 3b b2 17 75 c8 a2 e3 8d 46 0e 7a b4 e6 b9 77 7f 4d 6b 9d 38 8e 7e 3c 99 14 da 78 2d 96 9b b6 00 01 a1 8b 6d 8c 46 45 32 8f 7a 5d a4 5c 7a a8 d9 89 46 5a 87 9a 35 07 b3 d7 24 62 23 1f 47 08 8c b3 18 88 f2 ee fb c3 97 0a 91 6a e8 66 4d 09 0c 9b 8e f0 7a 86 7c bf 6a 22 d7 9f ba 52 84 b9 fe 7f 83 ab 0c 34 4a 61 f7 2d b7 f9 be 5e ae f7 de a6 d8 cb db dd 5c b2 e6 8f e3 9a 87 28 8c ba a9 0d e1 11 78 79 7c 35 0e e9
                                                Data Ascii: '"["EjVj&|Y:oFYN>n9FB",EMQ$nl&8#.n86>Kw jxV;uFzwMk8~<x-mFE2z]\zFZ5$b#GjfMz|j"R4Ja-^\(xy|5
                                                2024-05-23 22:22:27 UTC8210INData Raw: fb 7b 28 5e b0 6d ad e1 09 10 ef 4a 5b b7 22 43 21 e5 28 fc fc d1 88 96 54 f0 89 b1 12 91 4b 97 c2 3e d9 6a 45 88 cb 3d 3e ff 00 75 2c ee 5c c5 60 78 56 c8 3c 50 c9 a0 89 08 39 2e 4d 72 88 8f 28 8c 91 22 3c 73 22 fa 2a 3a c3 67 1b 26 09 c7 44 89 c2 12 2e f6 9e 72 8c 55 62 4b e1 a9 6b a7 45 f9 89 08 93 71 16 a3 c4 75 4b d2 6a 2c b4 e7 08 fc d9 d4 05 dd a5 f3 42 4d b0 5e 76 d8 89 08 8b 6e 00 bb ca bb 91 93 99 4a 04 bf 5c 6a bd 3c d4 b3 9e bd 8b 6c 8b 5d 3a 0c ee 30 46 da 06 9f 2d c6 f4 b5 6e c5 8d e3 6d c5 b2 6e 4e 11 2a a1 12 8f 37 74 96 b3 6d b2 d9 87 05 0e e7 d1 78 75 6e f9 89 62 2d 37 ca 31 25 05 d2 5e ff 00 6d 68 78 56 33 22 00 7c cb 7f f2 57 8d 6e a3 e9 78 c8 49 ae 88 c6 5e 2e 9a 77 71 84 79 de f5 86 0a 42 d8 ef 0f 7f 1d dc 47 83 80 3d 24 da 96 4a 3d
                                                Data Ascii: {(^mJ["C!(TK>jE=>u,\`xV<P9.Mr("<s"*:g&D.rUbKkEquKj,BM^vnJ\j<l]:0F-nmnN*7tmxunb-71%^mhxV3"|WnxI^.wqyBG=$J=
                                                2024-05-23 22:22:27 UTC16384INData Raw: 37 6c 04 61 11 0b e1 04 e2 da 8e 96 6e 78 74 28 e4 07 ec dd b6 be b5 5a f3 6f f2 c3 83 22 1d 32 d3 f1 0f 64 4b e8 aa 75 74 4e 16 34 ff 00 dd 1b b4 2e 36 d6 9a 7f 1f 89 2a c6 34 2d f3 36 3e 19 67 1a 81 da 1d a4 2f 48 db 1c a5 cb 2e 9a 6b 7b 7c 44 3c b4 c2 de dc dd 38 80 48 bf 1a 88 ba 46 8a 6a 4b 99 23 5c e1 c1 0c fb 4f dc 90 89 11 11 7e ad 5b 76 5b 67 41 ae 6d 45 cc 45 fd 51 f0 d4 96 1d 85 83 42 52 e6 2e 62 1f dd f8 6a 7b 05 c3 b7 84 3d 23 2e 6a 6b b5 ce 4b 6c 78 5e e3 37 92 a3 cb e4 1b 0c 33 4f 78 79 a3 c7 ef 46 a4 b0 76 23 a5 d9 46 5e ff 00 d5 ee 97 0f d1 53 b6 6c 35 6c 53 de 4b a6 31 e5 f8 bb b5 20 f5 a8 b8 32 22 d5 d4 3d 5a b9 7d 5e c5 ca b0 ca 6f b0 6d 59 e8 2d b3 c4 db 42 44 d1 4b fc a3 9f ac 43 2e 56 fd 7f 4d 19 eb fd 51 21 1f 11 36 29 a8 4b 35 d4
                                                Data Ascii: 7lanxt(Zo"2dKutN4.6*4-6>g/H.k{|D<8HFjK#\O~[v[gAmEEQBR.bj{=#.jkKlx^73OxyFv#F^Sl5lSK1 2"=Z}^omY-BDKC.VMQ!6)K5


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.749767163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:26 UTC406OUTGET /photoAlbum/page/performance/img/2021/12/16/1639642349883_416.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:27 UTC546INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:27 GMT
                                                Content-Type: image/png
                                                Content-Length: 749783
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:45:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A74BB3376012C2F6AA90E9AFC57D2463"
                                                Last-Modified: Thu, 16 Dec 2021 08:12:33 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:8 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a3_VM-FRA-0124V35_38321-42461
                                                2024-05-23 22:22:27 UTC15838INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 01 db 08 06 00 00 00 2a 3b 87 c8 00 00 20 00 49 44 41 54 78 9c b4 bd 8b b6 6c 49 6d ae 29 25 17 63 70 61 63 a0 1b ce f1 b1 fd 12 7d dc e3 b8 1f c2 7e ff 37 b0 9b 5b e1 1e 86 32 2c 9d b1 57 4e 49 df af d0 cc bd aa a0 27 ec 5a 99 f3 12 a1 d0 e5 97 42 a1 98 e9 ff f3 9f ff 35 22 cc cc df ff 6f 66 61 cf c3 af bf cf 8b be 5c 39 bf 5c a7 dc af a7 02 0f 79 36 65 8e d3 d2 4e e4 c7 4f 4f c6 b3 e9 6c 4b 3a 0f 90 e6 a0 dd de 9f 7a 3e 8d 7e 8b 0e 7f 7e fd 74 bc 29 fd ef 77 45 7e 6f 62 de c9 0e de ea d5 2d d8 a3 cc e1 43 d7 c5 7c b6 e8 8f e7 e7 6a 9b 6d 0c ba 9b 75 cf 73 9f 5a 7b 5c cf 06 ba 2c b6 f8 75 6f 80 e1 83 c8 49 3e 79 11 b1 d1 73 fd a7 ce c5 45 d7 d2 ee 24 e6 7d 10 e4 95 d7 77 7e 6d c9 3e 65 28
                                                Data Ascii: PNGIHDR*; IDATxlIm)%cpac}~7[2,WNI'ZB5"ofa\9\y6eNOOlK:z>~~t)wE~ob-C|jmusZ{\,uoI>ysE$}w~m>e(
                                                2024-05-23 22:22:27 UTC11292INData Raw: 9c 7d e6 c4 36 ba ce 25 b0 f6 92 ba c1 63 16 b7 46 8d a3 df d0 56 71 56 08 77 21 08 18 7f 76 16 4a 54 48 1f 19 65 48 36 ed ca 1d fb b8 f7 fa 14 6a 23 19 5c 38 62 99 68 d2 67 50 22 bd 24 03 ce a2 5b 7a c9 a4 bb 71 ae 9e 8e a8 27 8e 11 0e 75 7e 7e 69 9f 23 7a 62 a6 71 ca d0 6f fd ee f2 9d a8 43 2c a9 ee e8 ff e1 f0 33 02 92 42 b7 d0 76 0d 1e 4a fb 6b c9 6d 47 d2 12 d4 5f bc 7d c3 a2 df d0 f1 c4 07 d2 90 cc 03 e0 50 cf 19 88 e1 90 7d 38 a1 92 ad ac 6d ea 7a 16 78 71 a3 47 01 70 88 cc c4 c2 86 8d 4c eb 2b bd 93 88 a5 25 58 4b 8e 79 23 74 d2 03 6f 42 b4 a6 a5 6d 0a f9 4e 33 26 1e 0f 5d 48 0a 34 43 12 25 cf c6 04 c4 4b 88 d1 13 af 2b 2c 98 8b bf 32 70 cc ad 2b 8e bf ae d4 e6 b5 96 c7 66 f1 3d e7 88 ba cb e1 4f 5c 87 a0 ff 12 97 0e 9a 02 8f 74 3f f4 b5 36 7a 27
                                                Data Ascii: }6%cFVqVw!vJTHeH6j#\8bhgP"$[zq'u~~i#zbqoC,3BvJkmG_}P}8mzxqGpL+%XKy#toBmN3&]H4C%K+,2p+f=O\t?6z'
                                                2024-05-23 22:22:27 UTC2920INData Raw: 3f db 79 14 70 3d a0 8f f9 ba dc 9a 28 a6 f5 72 c2 09 e5 13 c0 a1 7c f2 f5 4d d1 57 9c c1 31 76 ea 6c 7e cf cb 69 e5 42 38 0c 4d 80 0d df a1 57 74 ed 12 16 6e 0a 40 63 5b 9d 35 1c 6e 25 de 30 c9 b6 d3 91 3d d5 53 17 e4 eb f3 d0 e7 03 0b 33 c8 70 2e 84 a6 c3 67 75 09 74 c7 75 fc 96 00 e5 cd 37 7d 6d a3 4b df 22 e2 19 8c e0 64 3c 30 dc 2a a4 d1 85 a7 dc 34 9e 62 ce 2f 73 9c 35 19 0c 8c 7d 01 f7 80 d6 49 35 59 b4 f3 ed 44 42 f4 78 c4 f1 24 d0 4e 49 87 ba f5 42 5c 87 0d 5f 93 3d cf 1d 53 c3 a1 17 ad a0 c7 a6 23 0f fb ce 77 be 6d 3f fb d9 cf ec ef fe fb 7f b3 ff fa ea 0f f6 6f ff f6 0b fb fd 57 bf 97 2a ba 77 3d 7f 83 1b 3b 1c 54 62 ae ab 3e 51 4e 8e ee a1 47 42 30 1e 99 c5 5e 56 8b de 33 20 1a ea c0 ed 3a ab ce e0 e6 d9 d4 76 7f 61 03 16 12 9c a2 f1 56 16 43
                                                Data Ascii: ?yp=(r|MW1vl~iB8MWtn@c[5n%0=S3p.gutu7}mK"d<0*4b/s5}I5YDBx$NIB\_=S#wm?oW*w=;Tb>QNGB0^V3 :vaVC
                                                2024-05-23 22:22:27 UTC4380INData Raw: cb 79 2f a7 78 41 43 f9 d6 ee a8 02 0a 99 48 b6 8f 98 fa 60 43 4b 6c 86 6c 6f 63 7c 86 be 49 d6 28 d2 f3 79 3f dd 13 74 2c 0a 37 97 00 e7 0e 8c 3f c3 16 b0 f4 78 9c 95 b2 82 d5 9f 69 ff b3 c7 ff 26 ee dd b6 65 59 6a 34 4d 29 c8 51 99 9c d9 1b b2 ea a6 60 43 3f 45 66 55 e5 43 30 fa fd ef bb 21 93 e2 4c 57 01 a1 1e 6b ba 49 fa 7e 99 79 cc b9 36 f4 68 87 bd 66 84 87 bb 99 4c 87 5f 32 99 cc 9d 63 fa 48 63 5b 30 35 29 bd 39 fb a2 e9 b0 f8 db c7 f1 ce 91 b2 d5 49 e7 fd 98 1b 11 76 cd de cf 02 67 42 6d f5 79 33 3f e8 98 48 31 b2 83 dd 4c 32 75 22 af e3 06 2b a5 dd 2a be d3 5e 56 dc 24 4f 3d 10 d2 50 59 9c fd 38 64 31 62 a8 68 06 36 5e 57 fc 60 d8 e9 7c 70 fe a0 8c 7d b4 2a d1 fe 0f 3a 3e 99 ff 52 22 af 40 71 82 de 94 f3 ee d3 6b f2 69 bd 3b 52 79 7d d0 0f c6 45
                                                Data Ascii: y/xACH`CKlloc|I(y?t,7?xi&eYj4M)Q`C?EfUC0!LWkI~y6hfL_2cHc[05)9IvgBmy3?H1L2u"+*^V$O=PY8d1bh6^W`|p}*:>R"@qki;Ry}E
                                                2024-05-23 22:22:27 UTC16384INData Raw: 21 29 c8 da 4c 2e 6e 78 0b 37 b2 29 d7 ea 40 62 ca 77 99 f5 8a b7 88 f9 4e 73 85 08 89 ff c5 f6 e7 e3 dd d4 82 16 5f 7b 71 ba 73 46 88 81 4e fc d8 78 75 a8 60 4d db 39 5a df 39 62 38 f3 65 8e 0c b4 4b 9a 01 fa 96 ff 64 b1 ed 90 84 a8 28 9a 8c c3 7c 2a f5 63 cf e3 87 75 37 58 70 66 11 02 6c 5a 93 00 37 b1 dd 36 c6 fb f8 44 40 40 9a e8 77 c2 de b6 1a 53 22 1d ba da 5a 0c 9a 73 94 6b ac 81 47 d4 ef 58 a5 c7 d2 a4 7a c7 e3 b8 ee c6 87 17 4f 67 9d 66 62 da d0 3d 71 0b 54 d6 1a cf 98 84 d4 e3 ab a3 ef b7 9e 7b a8 5c 12 83 15 03 54 2d f7 f1 bf 83 90 7d 9d 90 0b 9f 95 be 05 8a 2a 3d 24 fb d3 b7 f8 41 36 eb 82 3e 8f 9b 5d fe 7c f6 31 bd 6b fe 1b 10 2a 63 4f 27 96 1c f8 48 7f d8 b8 19 b7 3a f2 d1 83 cb a2 dc 2b d9 04 d8 a0 ba 75 cb 53 f1 6d cc 43 e6 bb a0 37 3c 1e
                                                Data Ascii: !)L.nx7)@bwNs_{qsFNxu`M9Z9b8eKd(|*cu7XpflZ76D@@wS"ZskGXzOgfb=qT{\T-}*=$A6>]|1k*cO'H:+uSmC7<
                                                2024-05-23 22:22:27 UTC11356INData Raw: 51 bc 27 bc 25 17 26 4b 81 d1 69 cb 5a 24 ea e0 d3 1d 18 6f e4 eb a0 91 f9 95 df 33 4e 83 5f e2 63 5c 25 ca e6 ab 0d 92 4e 2c ae 0a 86 bd 74 0c af 3c c2 d9 b7 26 ad b3 50 87 fe 7a 5b 94 c1 23 2a 4f 4a aa 45 c9 63 b4 27 ac c5 d8 4f 9c d6 33 b3 1c 0b f2 86 df ed 82 c8 10 cc 95 22 99 75 7d 15 9e 0c 23 2b 7c 3c f0 b2 b8 b1 2d 1a 09 da 8f fb 30 f8 e8 0d 03 21 1c db 8d 7d 93 6a 64 01 d2 ba e4 3c 0d 7e d7 17 b5 bc 27 46 ef 39 92 57 68 7e 84 3d 4e e0 36 46 ce 05 54 ae 3e 4d aa d5 59 b6 46 66 fe c5 c4 e6 a5 e0 30 54 3e 82 ac b3 32 9f c9 eb 18 32 3e 2a 2c 79 68 68 5f 39 7d 35 1d db ce fd ad 86 64 83 e1 ee 33 0b de c3 14 f4 3b ff 77 83 c5 2f 92 cf 9b ef b8 59 fb 4c 9c 8d 0e 9a fb e9 68 4b 41 26 5d 2f 61 e8 96 92 fd 3c 39 50 ff 2e 3f 24 fe cd 5b 1f 1a eb 11 a7 a4 98
                                                Data Ascii: Q'%&KiZ$o3N_c\%N,t<&Pz[#*OJEc'O3"u}#+|<-0!}jd<~'F9Wh~=N6FT>MYFf0T>22>*,yhh_9}5d3;w/YLhKA&]/a<9P.?$[
                                                2024-05-23 22:22:27 UTC2920INData Raw: 34 22 0a 1a 2b 98 9c f6 8c 98 a3 83 06 db c0 9c 3d 25 66 a6 3f 66 bc ce 75 6a 59 1c 28 be e3 d5 ca 71 00 18 e4 38 19 5b 50 6a 18 81 c4 d1 d9 3a cc bb e1 3b c1 45 8b 96 5b 7f 1a 4b 72 cf 53 3d 01 10 ef 6a d3 45 c8 04 b8 0d 4b 71 0a cb d0 c7 72 f9 a7 6f ea 3d 1b c4 5c 8e e3 7b 3d 55 c3 0a 95 83 e1 1a fd d4 2d 1b 2a 04 0f 9d 4a ae f4 3a bb b8 da 3e ce b2 28 5c c6 06 9f ab aa 12 5e a5 d6 b9 1c e0 c3 e2 6f 08 15 c9 1d b0 9f c4 73 fc cc 96 f9 42 e6 46 ac 90 43 62 15 d7 18 7e d8 be 84 b8 0c 18 ef a0 07 04 f9 e0 73 ca 07 fa 89 e7 a8 b7 b3 bd 04 e5 c2 5c 13 a9 61 c3 22 76 9d 16 cf 02 c0 a7 10 80 dd bd cb 29 e2 6d 2e 1c 06 10 39 f2 cb 2a 54 8a 9e 39 e0 64 e9 98 13 0f 2d 98 3b 84 fc 01 35 0b e4 2b 18 37 da 16 0f 34 9b 41 64 12 e2 49 f2 ab e8 cb 9f cb 4a 9c 81 0e ca
                                                Data Ascii: 4"+=%f?fujY(q8[Pj:;E[KrS=jEKqro=\{=U-*J:>(\^osBFCb~s\a"v)m.9*T9d-;5+74AdIJ
                                                2024-05-23 22:22:27 UTC2920INData Raw: 52 b4 ed 24 1b 79 e5 ea 93 37 56 a0 53 04 3f 87 b9 42 8e 9f 79 bf 00 88 da 79 3b fa 17 f4 1d 0e 55 a1 ce 93 41 84 d2 32 bc e5 11 a6 42 c4 da 3a 24 0e af 14 bd 47 c8 38 7b 34 a8 02 0d 01 eb dd fc 3f ce ed f7 6f bf 47 0a 06 af 1c cd 83 31 30 14 71 73 b9 ba 78 df c0 d5 4f 7c 40 7a 02 c6 36 6f 80 09 c9 85 a8 4a 14 35 50 73 40 bb ef 9f 9e 90 fa 12 11 ab 3f 51 01 ba 9d ba e8 d6 cd e6 60 07 e3 b0 0e 1d aa 88 aa 7b 06 60 20 9a d1 10 cc 62 ff b5 9f 4f ed 8e c6 8d 08 db a3 ce 6a dc 74 88 2b 6e 0d fa af ff fd 7f 4c 14 10 6d e9 e1 12 a0 f1 77 de ba b3 2d 2b e2 f9 b9 23 3a bf 79 e5 26 d8 6f ca 7a 7a 20 44 6d 4c ec 8d 9e 37 4f 96 aa 06 db ee b8 67 c1 32 f2 4d bb 80 8f 0b 00 64 40 f0 a8 47 27 68 bf d6 c4 87 12 dc da 52 8e 90 59 54 d4 98 0f e5 c8 1d 5c 18 9d 9a 33 ca 5e
                                                Data Ascii: R$y7VS?Byy;UA2B:$G8{4?oG10qsxO|@z6oJ5Ps@?Q`{` bOjt+nLmw-+#:y&ozz DmL7Og2Md@G'hRYT\3^
                                                2024-05-23 22:22:27 UTC10220INData Raw: 3c 0a 09 32 c6 5c 3a e4 9b 29 90 87 a4 b2 85 cd 71 3d 0a 5d eb e9 cd d6 8b 7d f8 e8 20 7f c0 23 20 af 47 a9 d7 3a 20 80 59 c9 02 81 d6 e3 bd 5e ba f4 60 4e 78 d3 ee f7 ff ae 0b 9e 96 9f 2c 3d 9a 34 31 86 1d 8d 89 de ef 65 43 4c 66 89 c9 de fb 12 fc 3d 72 3c 3d 95 a7 b1 1e b7 f2 56 01 1b a8 88 7d 16 c3 21 3f 7a 6d b8 49 f1 d9 69 fc ff 9d af 65 78 2a 4c 47 7f ba 2d 2d 8e 7f 9c 5e e0 f3 2c e1 ec 52 d0 fc 4d ec d4 df 77 c3 89 bb 95 6f 7e 35 51 eb eb a5 7a 4f 10 bd e4 8d 04 c2 1b 57 6e fb 2a b8 b5 32 81 cb 3e a2 20 b6 b9 0d b1 90 e3 69 01 30 6d 6e 94 0a 7a 54 32 7a d6 eb 4d 26 d0 b9 62 d5 be 05 e6 7b a6 4f b3 e2 aa 42 6b 25 ad cc d6 e0 95 fc ca fd 19 fa d5 b2 d8 7a 0c a0 53 11 89 d8 68 d9 28 06 9b 74 da 89 4b 42 1d 7f 07 72 13 77 e2 9e ac 89 41 7e d3 1b fd 4e
                                                Data Ascii: <2\:)q=]} # G: Y^`Nx,=41eCLf=r<=V}!?zmIiex*LG--^,RMwo~5QzOWn*2> i0mnzT2zM&b{OBk%zSh(tKBrwA~N
                                                2024-05-23 22:22:27 UTC1460INData Raw: 04 f4 62 0f c0 dc e4 9a b4 de 1c 5e 87 d8 a5 3b 64 5e 43 3d 50 c7 26 b1 8e 62 9e 46 d5 2b 49 2a 99 a9 aa 2c a4 57 95 18 63 27 9c 9f 3d 72 ba c7 e4 87 8f 8e 63 ec fc 26 bb e9 51 81 b8 3e 91 63 e5 10 9f 68 4c b8 71 4f ea 0b 7f 6e 05 87 e4 60 b9 05 e5 a5 ba 4d 6c ff a8 47 66 69 21 5f 40 04 22 56 2a d0 6b 6c 3d 74 81 0b c6 61 b2 26 09 06 ae a0 7d 1a 2c b5 7a 3c 32 c1 b4 59 b0 0b 5f 81 df c0 6b 1c bd e9 44 b9 04 c9 ab 7e cb 94 d8 c8 6e 38 8d ce e4 31 d4 44 33 b6 40 41 92 03 fd e0 f5 2c eb fe f0 f5 f3 d8 82 a1 f6 fa 3d dd 07 9d 30 48 85 1b 27 01 34 6a 8a 7b 40 62 d4 55 50 f6 af cf b0 7d 7d f5 b0 df 3c 1e f6 c3 9f 7e b0 7f fa e3 b7 f6 e5 cb 2f af ff a7 73 27 d8 5d 03 08 fd 98 b7 90 0f 11 69 2e fe d2 5b 45 28 76 84 d9 84 c2 f5 6b af a2 af 85 cc 9d 9d 45 80 59 e5
                                                Data Ascii: b^;d^C=P&bF+I*,Wc'=rc&Q>chLqOn`MlGfi!_@"V*kl=ta&},z<2Y_kD~n81D3@A,=0H'4j{@bUP}}<~/s']i.[E(vkEY


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                66192.168.2.749865163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:27 UTC638OUTGET /photoworkspace/2024/05/06/2024050617583884766.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:28 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:28 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 130120
                                                Connection: close
                                                Expires: Fri, 24 May 2024 03:50:45 GMT
                                                Accept-Ranges: bytes
                                                ETag: "FB2DF3CEFBAE28ECFB8ECDD97C2B12BD"
                                                Last-Modified: Mon, 06 May 2024 09:59:50 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:10 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a4_PS-VIE-01aIr81_14203-51410
                                                2024-05-23 22:22:28 UTC15196INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 08 08 08 08 08 08 06 09 09 09 08 08 08 08 08 08 08 08 08 08 08 08 08 07 07 07 07 08 08 08 07 0a 10 0d 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 09 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 15 12 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 00 01 07 08 09 ff c4 00 65 10 00 01 03 02 04 03 05 04 05 06 08 09 09 04 04 0f 01 00 02 03 04 11 05 12 21 31 06 13 41 07 22 51 61 71 14 32 81 91 08 23 42 52 a1 15 33 62
                                                Data Ascii: JFIF"e!1A"Qaq2#BR3b
                                                2024-05-23 22:22:28 UTC16384INData Raw: 11 b5 cc b3 4f a2 ea 9d 87 56 d3 49 85 88 62 2d 12 c3 2c a2 a5 97 ef 67 92 47 3d 8f 3e 4e 66 41 7f d0 23 a2 e6 d5 91 5d a5 52 27 c6 eb f0 5a c1 5f 42 5a 1e d0 5b 24 6f 04 c5 3c 44 82 e8 a5 68 3a b4 90 0d fe cb 80 2a 45 51 47 af d4 0f 68 52 b6 3c 1f 15 7b 8d 9a cc 36 b9 ce 3e 0d 6d 24 c4 9d 3c 81 50 5d 95 f6 9b 87 71 04 37 a6 93 95 54 c1 fc 62 82 57 01 51 11 ea e6 0f e5 e1 fd 36 f8 eb 94 e8 80 fa 4b 63 ad a0 e1 ac 43 5e fd 5b 5b 41 0b 6e 06 77 55 1c 92 81 e9 4e 27 77 f5 13 0a 3c d7 d9 d8 bc 6c f4 0b a1 b6 2d 02 a4 f6 73 4d f5 6c f4 0b a2 36 1d 07 a2 c9 28 f2 18 17 29 67 29 1b ca 59 ca 41 b5 95 40 5c a5 9c a4 69 89 24 c4 aa 8a 05 6c 7f 24 ac 89 c2 16 25 30 92 10 d8 d6 f2 25 12 b4 0a 53 25 09 ca b3 2a 5d d6 81 4a 6a ca 30 04 44 41 32 d0 8c 85 aa e2 a8 76 28
                                                Data Ascii: OVIb-,gG=>NfA#]R'Z_BZ[$o<Dh:*EQGhR<{6>m$<P]q7TbWQ6KcC^[[AnwUN'w<l-sMl6()g)YA@\i$l$%0%S%*]Jj0DA2v(
                                                2024-05-23 22:22:28 UTC616INData Raw: 58 a1 89 ba 74 68 54 5e 37 ec fa 92 5e 65 61 cb 1c 80 17 69 a6 a3 65 d0 6a a4 11 b5 72 de d9 78 9b d9 69 64 ef ee c2 00 bf 52 b3 e5 6a 4b b1 70 b4 f8 2b 98 16 2a 01 b6 76 96 b4 96 fa d9 5c b0 5a 86 b8 e8 77 d5 79 a7 86 f8 b3 24 83 5b dc 9f c7 c5 77 8e 02 ab 12 c6 25 07 57 04 11 c3 28 70 cd 52 fa 96 6a bc 3a e7 3e e2 f7 37 52 58 63 e8 65 1c b9 0f 2f a7 91 28 1f 6f fb 25 47 4d 1c 43 bd 76 8b 9b ee b5 42 54 25 c4 b0 d5 70 85 04 e6 c2 a1 a0 7c 82 0e a3 b3 16 9f cd 54 c4 e0 7c 5c 3e 48 3a 2a 88 8e 9c c6 df d5 16 e9 84 7a 89 1d af 81 d9 6d 83 8b 46 79 6f 5d 99 1e fe c7 ea 9d 33 43 64 61 6b b5 36 22 d6 1e 69 c6 70 d4 74 72 c9 14 81 92 16 6c fd fe 17 52 f4 f8 d4 cd 16 8e 57 da d6 1a ec 9a 9d c2 48 dd 7c c5 ef bf 79 46 a2 bb 03 bf 27 96 55 31 0a 58 a4 26 cd 68 17
                                                Data Ascii: XthT^7^eaiejrxidRjKp+*v\Zwy$[w%W(pRj:>7RXce/(o%GMCvBT%p|T|\>H:*zmFyo]3Cdak6"iptrlRWH|yF'U1X&h
                                                2024-05-23 22:22:28 UTC15807INData Raw: d3 48 06 ce 06 c8 63 39 55 9e 89 69 30 e4 f6 3a a6 15 c6 2e 23 eb 32 b9 bd 4f 80 f3 41 71 bf 0c b2 b6 36 d5 e1 e1 ad 94 6a f6 e8 04 80 f8 79 ae 7b 84 44 25 82 a0 4b 2b 98 f6 30 ba 36 de d9 dd e1 e6 11 9c 01 c4 f5 62 d0 3a 47 17 0e f8 1e 21 bb b5 23 51 38 cd 6c c8 bb 9c fc fe 98 a1 72 c4 f9 5d d7 86 33 15 4b a2 77 2a 66 b9 8f 06 c4 3b 43 e1 71 e4 a7 71 5a 58 a3 6c 66 37 67 2e 68 2e 3e 7e 09 aa ce 28 c3 b1 a3 24 2d 8d f1 d6 40 72 ea 2c 5e 46 fa f5 08 16 83 18 e5 bb de 6e 84 78 2e 0e 5c 0b 1d d7 2b c3 f6 33 b8 49 7d a5 4f d8 b2 60 72 f2 80 92 f9 9a 77 17 d5 aa ef 83 63 0c 9d b2 43 21 6b c3 98 43 41 ea 2d 6b 2e 63 85 cd a9 17 d1 db a9 77 b8 d2 e5 99 ba d8 8b fa 78 2e be 8b 55 49 1c dc f8 6d 9c 1b b7 8e 0e f6 4a f9 66 8b 2b 63 91 c4 b9 a3 41 7f 15 cb a7 a5 70
                                                Data Ascii: Hc9Ui0:.#2OAq6jy{D%K+06b:G!#Q8lr]3Kw*f;CqqZXlf7g.h.>~($-@r,^Fnx.\+3I}O`rwcC!kCA-k.cwx.UImJf+cAp
                                                2024-05-23 22:22:28 UTC15807INData Raw: ea 4d c5 82 c8 69 9c da a9 1d 23 dc ce fb 4e c0 db 60 a8 b1 be 7a 03 20 cb f5 6d 77 76 fe 17 d9 5d bf 28 4a e2 5c e7 6a 4d d3 8d 88 54 df 9b 1e 68 c0 d4 db f5 95 a2 95 12 ea f7 76 02 c3 f1 9f aa 6d 54 45 a4 01 79 1b d4 7c 12 eb f8 f0 4c 1a d0 2d d0 0f 1f 82 8a c4 38 79 d0 be 49 29 1a f9 23 73 0f 35 ad 04 b5 a3 a1 5b c3 20 a5 01 b2 65 69 7b 5b 6c 8e b0 37 ea a4 a6 d7 06 37 82 0d ee 4a c9 da 2a b9 a6 6f d6 0c ad fc 0f 82 6e aa 9c 01 a7 c5 2a 97 16 86 6b 47 f9 a7 34 d8 35 da 03 f1 4b 7d 34 84 fb cd 23 c3 c7 d1 0d d9 51 54 fd 88 72 cb 3b 51 70 8c ab a6 8e a6 23 09 d0 9f 75 d6 f7 4a 38 d0 03 be e8 1a a0 62 3a 74 40 e3 46 94 d3 ec 54 c4 14 c5 d2 d2 4e d6 b5 e0 e5 6b f6 cc 3c 42 ab f1 1e 0d 2d 0f 7a 29 1d ca cc 3b a1 dd d2 6f a8 21 4c f1 d5 0c ad a9 15 7d e2 d7
                                                Data Ascii: Mi#N`z mwv](J\jMThvmTEy|L-8yI)#s5[ ei{[l77J*on*kG45K}4#QTr;Qp#uJ8b:t@FTNk<B-z);o!L}
                                                2024-05-23 22:22:28 UTC15807INData Raw: 05 a3 ca 05 ac 54 a6 c7 f0 87 e9 9b 14 5a 30 27 5d 30 2b 4e a4 21 36 c8 95 ed 06 d0 e5 d6 e2 05 2d ad b2 c7 3c 22 5c 14 63 9c 92 1c 99 99 f7 5a 8b 74 32 92 b2 e8 20 04 e3 5a 52 e2 62 5a 34 04 98 15 74 17 0a ad 8a 60 41 c0 c9 24 d0 c1 1d ec 24 94 ee 7c 18 d1 ab bf b1 59 b1 9a 9e 5b 7e 0b 9f f6 8b 88 b8 9a 60 3d c7 52 c6 e6 f8 12 4b 84 9f 1c e1 c3 e0 99 04 bb 80 ec 02 a7 06 a1 bf fd 37 4e df 2f 66 9b f7 a3 30 5c 2a 8c 19 0b 31 38 2a 9c d8 2a 5c d8 44 12 30 b9 cc a6 99 c0 87 38 d8 65 20 3b fa 8a 96 ca 09 25 37 52 38 3e 19 3b 24 fa b2 ec d9 24 bd b7 e5 98 9e 26 f8 72 f3 a6 da f6 02 99 d1 b8 60 82 d0 ad 41 ba 2a 7f 09 46 40 17 57 10 fd 12 25 c0 d8 a3 10 f2 cb 64 43 4a 6e a2 20 ef 22 81 c8 30 0a a8 44 ac 2b 9b 71 97 05 b6 7b f7 77 f2 5d 43 d9 08 d0 16 db cd 24
                                                Data Ascii: TZ0']0+N!6-<"\cZt2 ZRbZ4t`A$$|Y[~`=RK7N/f0\*18**\D08e ;%7R8>;$$&r`A*F@W%dCJn "0D+q{w]C$
                                                2024-05-23 22:22:28 UTC15807INData Raw: bd 26 95 82 d9 5c 1a ec dd 7c 16 8c 79 25 17 40 34 9f 27 85 38 cf b2 d7 50 62 35 34 b9 f2 42 d2 64 a7 91 e6 e5 f0 9d 85 fa 91 b7 c1 23 86 30 33 01 71 a3 a9 cb 33 ec d7 39 c4 06 72 ef ad bc f7 5e ad ed 9b b2 a1 8a b1 b5 34 d2 f2 ea 22 69 6b 5a 4f 75 e0 f4 70 ea 17 9b 3b 41 ec e7 1e c1 e2 12 cb 4b 9e 22 75 92 9b 33 dc cf e9 34 0b d9 37 ad 91 ca bc 1a 71 38 be e4 77 14 62 13 c5 3c 50 49 37 32 06 30 b5 ee 02 c4 02 35 36 1a 12 aa 9f 95 e3 81 ee 10 e6 73 33 12 d2 77 d7 a9 bf c5 37 59 2c f2 45 cb 10 cc 5c 77 fa b7 dc 79 6d ba 3b 87 f8 03 16 ab 2d e5 d1 55 06 38 8e fb da 63 16 3d 7b d6 29 db a3 57 26 6d 8b a5 44 56 33 88 9a 86 81 a6 fd 3d 36 b2 80 7f 77 fb d9 7a 2f 85 7e 8d f5 55 36 35 75 d1 52 b3 42 5b 18 0e 94 8f 5e 85 74 ce 1f fa 32 f0 cc 44 3a a5 d5 b5 24 58
                                                Data Ascii: &\|y%@4'8Pb54Bd#03q39r^4"ikZOup;AK"u347q8wb<PI72056s3w7Y,E\wym;-U8c={)W&mDV3=6wz/~U65uRB[^t2D:$X
                                                2024-05-23 22:22:28 UTC15807INData Raw: 47 03 da d6 97 66 1f e6 ee bd 05 5d 47 71 aa 83 a7 e1 b6 cd 35 cc 6d ee eb b2 a8 37 07 c3 a2 b2 25 2e e4 47 03 e3 d8 ad 35 23 19 36 25 8d 4f 2b 86 69 24 a8 ae ab 99 d9 8e b9 5a 64 90 e5 1e 4a 7a 8f 8b ab 6e e1 2c f5 f2 b1 f0 54 42 e8 a4 a8 95 cc 3c f8 25 85 ae 2d 73 88 39 5c f6 bb fa 8a 5a 2e 1e fd 0b 24 3f 00 20 ec 9f 2d 57 d4 ce b0 58 ce 09 29 b0 fd aa 62 77 f7 7e 08 48 69 39 63 65 92 cd 6d 17 0b 57 35 67 4b 14 68 1b 35 d3 10 62 90 d2 3f 9d 2d 33 2a 0b 45 e3 8e 47 96 c6 d9 2e 08 7b 9a 01 e6 01 af 77 4d fc 93 95 33 00 ab 78 cc 85 cb 9f 1c 9d 36 a4 bb af a5 ff 00 53 5b 86 e8 d3 21 fb 4d e3 2c 47 14 bb 27 99 c2 20 6e da 78 af 1c 0d b6 c7 20 3d f2 3c 5c 5c 75 5c d4 61 45 c7 50 af 35 90 6a 6f b2 04 c6 c1 7f 15 a3 27 a9 37 cb 76 fd c4 43 4c 97 1d 91 60 fa 33
                                                Data Ascii: Gf]Gq5m7%.G5#6%O+i$ZdJzn,TB<%-s9\Z.$? -WX)bw~Hi9cemW5gKh5b?-3*EG.{wM3x6S[!M,G' nx =<\\u\aEP5jo'7vCL`3
                                                2024-05-23 22:22:28 UTC16384INData Raw: 76 1b 03 5d a4 05 c4 75 b6 e7 c1 45 f0 d0 a1 8e 79 27 71 8b bc 74 66 9a 79 a1 f8 74 9f da 2b f6 d4 ab 88 9e 6c 7f 66 f5 c0 7e 61 a3 cf 29 43 ff 00 00 ea 43 ae e8 9c 40 f0 6a f6 41 c5 b0 f2 3f 92 23 c3 44 d3 2a b0 dd 80 80 5f c8 26 7c 34 7c 48 52 f5 fc 9e 62 78 ee 5e 18 73 6f f5 56 f5 6a 85 c4 78 4b 98 6e 34 f4 f1 5e d0 c5 e8 f0 b9 23 70 c9 01 24 58 5a d7 0a b6 ce 0b c2 64 1a 68 ee ba ec 85 e1 71 7f 2c 87 43 d7 1b ee 8f 1f cb c1 f2 83 7b 5c 78 f5 40 57 f0 cc ed d4 33 4f 15 ec 6a ee ce 70 f7 8e ec b9 4f 85 d5 6b 15 ec ce 36 b0 98 e6 6b ad 73 62 ad 4b 2c 79 bb 34 43 d5 a2 fb 9e 4e fc 93 28 f7 83 87 86 89 a3 86 4b f7 6e bb 67 12 e0 82 02 1b 95 ae 2e 7e 5b e9 a1 f1 43 1e 0f ce cb e6 65 fc 3c d1 2d 4c cd 90 f5 08 3e f4 71 73 46 e1 b8 29 26 0f 2f c1 75 91 c2 ed
                                                Data Ascii: v]uEy'qtfyt+lf~a)CC@jA?#D*_&|4|HRbx^soVjxKn4^#p$XZdhq,C{\x@W3OjpOk6ksbK,y4CN(Kng.~[Ce<-L>qsF)&/u
                                                2024-05-23 22:22:28 UTC2505INData Raw: 57 55 6e 6c 8e 00 6c 1a 6d 7f 32 ab 9c d5 a3 3a 06 a2 dd d0 1d 1b 0f 92 67 38 ea f7 9f 8a 5b 25 b7 9a 8b 33 ad 8a 90 89 86 b0 12 ed 9f ce cb 6e aa 77 de 77 cd 45 0a 94 be 72 53 29 e2 2c 78 7f 13 55 c1 ee cb 76 8f b2 ed 42 9b a5 ed 06 51 f9 d8 da ef 12 0e ea 82 67 05 29 b2 b5 22 58 63 2e e8 1e 87 d0 e8 33 f6 8e cb 77 61 75 fc 09 e8 ab 98 c7 68 95 8e 05 b1 35 b1 7e 96 e6 df b0 aa d5 44 83 a2 89 9a 7d fc fc 55 e2 d2 62 bb 6a fe f1 90 c0 8d d5 55 c9 23 cc 92 b9 d2 39 c6 f9 89 b9 f3 b2 62 59 ba 26 9e e4 d3 9e ba 5c 1a 63 84 5f 3e 46 fb ae 70 03 60 0d bf 52 2e 8f 89 ab e1 23 97 53 28 fd 12 6e 14 6b 8a 1a 47 21 96 38 cb ba 4f f0 0a 58 91 7b a0 ed 47 10 8f f3 9c a9 05 b6 3f af 65 2f 4f da d4 6e d2 7a 5b 8d 35 d0 8f 95 b4 5c a1 cf 49 59 e7 a1 c4 fc 7e 40 7c 3a f6
                                                Data Ascii: WUnllm2:g8[%3nwwErS),xUvBQg)"Xc.3wauh5~D}UbjU#9bY&\c_>Fp`R.#S(nkG!8OX{G?e/Onz[5\IY~@|:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                67192.168.2.749861163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:27 UTC638OUTGET /photoworkspace/2024/05/11/2024051117253591294.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:28 UTC545INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:28 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 180565
                                                Connection: close
                                                Expires: Fri, 24 May 2024 10:24:59 GMT
                                                Accept-Ranges: bytes
                                                ETag: "9532AB2F7F1590ABA949700A7838270E"
                                                Last-Modified: Sat, 11 May 2024 09:26:04 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:1 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a4_PS-VIE-01aIr81_15672-51992
                                                2024-05-23 22:22:28 UTC5231INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 09 09 0d 09 09 09 09 09 09 09 08 08 07 08 08 08 08 08 07 08 08 08 08 07 07 07 07 07 07 07 07 07 0a 10 0e 07 08 0e 09 08 07 0d 15 0e 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 10 0d 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 04 05 03 06 07 02 01 00 08 09 ff c4 00 68 10 00 01 02 04 03 04 05 08 06 06 05 05 0a 09 0a 07 02 01 03 00 04 11 12 05 21 22 06 13 31 32 41 42 51 52 61 07 23 62 71 72 81 91 f0 14 33 82
                                                Data Ascii: JFIF"h!"12ABQRa#bqr3
                                                2024-05-23 22:22:28 UTC16384INData Raw: bc a2 76 82 24 36 e0 4d a6 60 24 ef 88 66 25 e0 72 66 d8 63 35 c6 21 28 c6 6a 46 63 01 f8 81 2a c0 58 8b f6 a4 10 fa e6 50 af 12 2d 25 15 1b 89 c0 96 95 bc 5a 60 a8 51 47 c6 df 22 bb 54 5a b1 ad 5f b3 15 1c 4d 33 8d 2d 35 1b 4e 4c 8f 34 89 56 9d 99 3a 96 a8 55 3f 32 44 9c da a2 c2 ec 91 38 b6 88 95 c4 51 74 d9 3f 26 04 ea 6f 1f b9 b0 bb 96 dd 44 9d ab 1b cb 7d 75 e3 30 6f 63 b0 98 9a c9 ba ea da 20 44 5e 8f f1 8b c6 c3 f9 2a 7d f5 13 74 6d 6f 2b 84 8a b9 2a e6 9c 3b 23 f4 0e 07 b0 72 81 6e ed b1 d3 d5 cb e3 16 b9 29 01 1d 22 36 c5 75 1e 2e f8 da 98 10 27 02 53 b6 13 60 e5 25 90 6c 6f 97 bc 29 d1 d8 be f8 d0 19 97 16 d3 4d b6 c7 b2 cd 0b 70 2b 78 9b 64 64 25 d5 8c 6b 35 1f f3 1e 4c 13 0c f5 38 99 90 12 5b ad bb ad 0b dc 73 76 42 d8 8f ec c5 99 10 69 a7 f8
                                                Data Ascii: v$6M`$f%rfc5!(jFc*XP-%Z`QG"TZ_M3-5NL4V:U?2D8Qt?&oD}u0oc D^*}tmo+*;#rn)"6u.'S`%lo)Mp+xdd%k5L8[svBi
                                                2024-05-23 22:22:28 UTC16384INData Raw: f0 f9 ca 3b 61 33 84 11 8a d9 c7 cc 64 92 44 6c 0a 54 d3 d6 89 e5 04 bd 1f 67 ab f0 88 a5 16 0b 6b 8f b3 1e ab 48 a5 86 41 99 77 1c 49 a4 c4 47 97 9b ba 3c a2 ab d8 bd bf c2 1f e1 d6 db fd ad 4a a5 e3 c2 10 88 da 57 77 ba b9 69 f8 43 9c 21 cb 54 b5 0d a5 a8 44 72 b7 a1 51 69 9f 64 7a bf 0d 02 b6 02 65 6a b9 19 91 bd 30 f8 98 f2 ee cb 48 96 6b 72 f1 4a 2f 6d 3a 20 d6 27 da 22 b4 b9 ba a2 59 66 9e 1d be 10 62 36 25 6f 5a de 5f 45 29 4a fd d0 82 77 0d 02 21 74 be b5 b2 d3 6d 6d aa 2e 85 b2 b4 55 a2 d2 b1 ad 72 d9 5e 59 4c 45 71 67 07 89 2c db a3 aa d2 bb 52 f2 f5 7a 33 4e 85 ae 50 9e 70 b9 bb d0 6d d7 16 af 64 bd 2e ca d3 8d 3b 61 66 3e 82 0a 56 96 9c b4 fb b3 cd 7c 63 cb 78 a3 1b 2b 2c 7f b4 d5 d2 0c 30 58 0c e9 77 4a d2 f9 e3 15 9c 4b 13 2b 84 44 84 8c af
                                                Data Ascii: ;a3dDlTgkHAwIG<JWwiC!TDrQidzej0HkrJ/m: '"Yfb6%oZ_E)Jw!tmm.Ur^YLEqg,Rz3NPpmd.;af>V|cx+,0XwJK+D
                                                2024-05-23 22:22:28 UTC16384INData Raw: d0 c8 b2 ce de a8 53 8e ab b8 52 99 c3 ba 2f 51 c0 07 6f b6 60 6e 72 47 3d cf 95 8d 56 8f 31 75 86 8a 23 4a 70 bd 78 41 2d b5 9f 58 84 69 ec 95 6d b1 51 3b aa 8b 5f 79 40 b3 48 22 97 96 bb 4b 56 a4 b8 6a 01 a1 0a 8a 89 55 ce 91 33 38 b8 12 75 89 44 93 ce 5a 96 f4 d0 d2 8b 54 1c e9 f2 b1 a7 a7 5a 6b 2d bc f3 16 72 e4 64 4e df 41 15 b0 84 ae 2f ab e9 e2 84 76 a2 f0 05 54 15 4d 50 26 0e e0 ef ca 5c 88 ae 1e a9 55 06 e3 df b9 62 56 b7 52 84 bf e3 04 94 c3 64 bf 57 71 90 b8 d8 e9 71 5c fa 97 13 77 79 f2 69 aa 75 b9 ba 22 79 96 50 9e 95 70 39 c4 8d b7 2d a1 0b 6d 18 3a 6a 06 b5 e2 8a 80 3e e8 d8 d3 a2 92 0a 91 c1 fe 50 0d 6b 0c a9 f8 81 cf ce be c2 4c 10 96 f7 e8 a5 71 4a 93 68 2e 38 c2 85 e0 eb 0e d6 a6 aa 97 25 c5 a6 e6 dc 1e 84 8c d7 6c 31 b3 9c 98 12 07 4b
                                                Data Ascii: SR/Qo`nrG=V1u#JpxA-XimQ;_y@H"KVjU38uDZTZk-rdNA/vTMP&\UbVRdWqq\wyiu"yPp9-m:j>PkLqJh.8%l1K
                                                2024-05-23 22:22:28 UTC9613INData Raw: b4 3b bf 9e 58 c8 f6 8f 1a 71 c2 2d 5d bc bd 90 ee 8f 46 d6 98 bb 5c 0f 52 d3 8f 6d 40 92 17 be df 5c 67 38 84 e9 b8 57 11 17 f2 88 95 c5 2e 98 f2 5e 5c 8c 90 44 6a 45 f8 74 ac 7a 5d 3e 95 69 11 2b 9c b6 0c 6f b2 f2 84 e1 72 fb 3f 18 d9 fc 9f e1 9b b4 1b 87 ad dd ed 8e 7c 98 6c 3d c8 d6 9e aa 7b 5d ab 1b 64 9e c7 36 36 da 30 0b aa 6b 4e 44 18 d4 04 ee 07 83 35 6a 41 f3 43 e8 fc f8 43 ac 3b 00 1e 52 e5 86 c3 b3 a2 49 05 a7 4b b4 73 12 b6 fd ed 91 29 98 66 d3 3b 2c a2 25 a9 bb bb cb 70 a7 ab a6 34 cd 9a da 61 74 44 ae f9 58 44 e6 c8 b6 5d 58 2e 57 67 05 b4 d3 75 d0 71 59 06 05 99 65 e5 a9 d1 24 8e d6 64 62 8c f1 be 09 a7 55 be e8 ad e2 fb 5b 38 d2 fd 41 17 b3 55 fb d2 1b 06 2e 44 d7 c2 60 7b d1 2a 2c 62 58 6f 94 87 2a 3b d6 1d 6f d2 21 d2 29 16 bc 1b ca 0b
                                                Data Ascii: ;Xq-]F\Rm@\g8W.^\DjEtz]>i+or?|l={]d660kND5jACC;RIKs)f;,%p4atDXD]X.WguqYe$dbU[8AU.D`{*,bXo*;o!)
                                                2024-05-23 22:22:28 UTC16384INData Raw: 30 fa 88 8c 4e f0 40 45 c6 1e cc 4b 42 89 c9 72 15 8b 6d 90 0c 26 4d c8 33 e9 70 9e 55 eb 56 27 7c a2 bb 40 93 09 7e 6e 16 cc e2 24 31 d8 84 41 33 2f 74 44 83 03 77 68 6d 5d 30 a7 14 da 17 09 0a 0d 7a 47 38 19 30 db 96 22 5a 52 26 67 8a e1 74 8a d7 3a ae 5d 69 0d 3d 38 d1 b6 1f ca 70 8a b6 d4 cb a3 d0 3b c2 a2 7b d6 9f 8c 04 ce cc 86 a2 71 b1 3d e1 2d c3 c6 d4 ed 48 26 4b c9 bc b3 8a 3e 6f 4f ca d2 33 db 4e db f7 2c 65 6d 05 70 7a 9b 4e 17 8a b4 f8 a1 01 89 7b 24 8b f8 70 80 36 9e 53 7a 37 8e a2 1e 61 f4 22 9b b3 db 17 f4 35 b9 87 1c 11 2e 61 b9 6d 2c ea 95 45 f5 c5 a5 94 74 79 be 7b 61 fa 9d 87 06 28 ea 33 c4 73 25 2a 22 83 ee fb a0 ee 88 af a6 38 d0 a7 30 c2 8c 43 6c 5b 6f f5 83 cb 04 de 7d a5 0f 12 ec a7 1c a3 a3 5e 6f ca 31 fc 5b ca 73 62 b6 b5 73 8e
                                                Data Ascii: 0N@EKBrm&M3pUV'|@~n$1A3/tDwhm]0zG80"ZR&gt:]i=8p;{q=-H&K>oO3N,empzN{$p6Sz7a"5.am,Ety{a(3s%*"80Cl[o}^o1[sbs
                                                2024-05-23 22:22:28 UTC8436INData Raw: 2f ce 51 ab ec c6 28 56 db dd a4 62 db a8 d8 f9 8f 79 01 84 d9 18 9e bb 96 3c 7f 12 70 7a a4 45 f9 45 3b 08 c4 bd 28 b7 e0 4e b6 e5 a3 0f 51 ab 06 23 7e 9b 12 69 4c 75 da fd 59 5b 0c 83 15 32 8b 46 09 86 b6 49 ca 30 dd 36 79 a2 ea f3 7a bf 84 3f 58 c8 99 f6 1c 4c f9 27 bd a8 2a 4e 62 e8 b3 4f ec b0 8a 5c 23 01 cb e1 a2 30 c2 a9 11 76 6c ce 64 da 2e 62 83 10 72 8f 10 23 d2 28 b4 1f 73 e6 9b b6 2c 98 59 e4 31 5c 12 86 72 0e f5 60 2d c7 30 c0 71 2c 41 11 4c b1 74 7d 29 05 a2 41 97 91 07 11 bd 21 01 3b 25 16 83 6c 60 69 89 58 e2 25 83 4a eb 63 6c 32 96 78 49 22 39 b9 42 80 c4 48 56 07 89 7c c6 4f 04 7c d2 da b1 cb 0a 44 91 db d2 c5 1d b6 52 4c e1 66 31 f1 0c 29 6d d2 ba db 79 69 07 cb 3a 44 56 8f 2f 7a 08 65 73 33 ec 03 1a df 80 ea 2b 9b ea 96 5f 84 59 a7 e6
                                                Data Ascii: /Q(Vby<pzEE;(NQ#~iLuY[2FI06yz?XL'*NbO\#0vld.br#(s,Y1\r`-0q,ALt})A!;%l`iX%Jcl2xI"9BHV|O|DRLf1)myi:DV/zes3+_Y
                                                2024-05-23 22:22:28 UTC16060INData Raw: eb 17 ed 2f 4c 79 3f b4 2d b8 4e 34 3f 68 bc 7a 51 3d 50 24 b1 0d 74 c2 3b f7 1e 0c 61 53 68 e4 46 2c c9 93 9c c4 57 43 a9 0c 24 46 20 c1 75 15 df 35 8b 33 69 94 19 6b c4 a1 b0 c4 93 ad 10 27 d9 8a 86 34 f1 16 98 bd e2 4c dd a6 2b 53 18 46 ab 88 a2 18 4b 03 2b 12 52 42 45 77 37 0f ba 19 df 9d be 92 41 f3 0c 08 e9 1f e1 0a da 1d 63 ed 24 4c e3 2c f2 32 e3 1d cf 31 6c 15 28 ce 43 03 e2 ab 94 58 2e 25 01 8b e4 de b4 87 da 87 cc 6a 4f 8c 53 02 67 3f b5 16 cc 2d fb 84 62 eb 25 a4 ce 84 34 97 e5 18 56 6b 0d 65 b9 46 2f 04 d2 39 c6 6e 18 a9 e2 98 55 d1 73 54 88 49 81 8e 2b 91 39 4e 0c c9 f1 3c 24 86 e2 b6 15 28 fe d7 76 35 4c 6e 54 69 19 f4 f3 03 79 5b 19 77 20 56 e2 3f 56 58 66 2d 62 64 9b 5b a2 eb b3 d8 90 92 0d de 11 59 fa 14 72 c0 13 4b 70 c1 ab 3b 7b 83 b1
                                                Data Ascii: /Ly?-N4?hzQ=P$t;aShF,WC$F u53ik'4L+SFK+RBEw7Ac$L,21l(CX.%jOSg?-b%4VkeF/9nUsTI+9N<$(v5LnTiy[w V?VXf-bd[YrKp;{
                                                2024-05-23 22:22:28 UTC16060INData Raw: 7e 3a 88 52 9b 8c 0d a9 d1 75 ef aa 13 12 20 2d 23 52 22 e7 45 45 a2 20 aa 29 21 78 c3 f6 25 40 56 e1 d2 3d 5b 4a a3 4b 78 25 32 54 45 52 cf d1 8a de 19 2e 57 df 5b 8c 7a c4 48 84 e2 70 a8 05 10 50 69 4c bb b6 a7 44 3f 69 e1 1d 36 f3 7a 29 c7 35 57 11 41 16 88 aa aa b4 f1 8a 68 2f 0c 84 be 39 24 89 7d 42 1c fa 61 32 a0 dd d7 69 b8 6c b4 9b ae f3 35 43 a5 f5 cd 6d 44 42 48 a8 6d 99 85 0f 9a ed e0 5a 37 52 d4 70 0d 41 ab 15 12 a0 8a 0e 22 db da 5d 89 0d 31 4c 43 76 3e 87 2d a4 5c d9 d0 e8 94 ae f2 e5 11 f4 af f0 8a 66 2c e0 ce 03 bb d7 c0 4d 91 5f a3 b6 42 a2 57 82 56 9a d6 e0 70 ad 44 a6 92 12 2a e7 58 61 f5 49 60 f2 f1 09 a6 a1 95 bc c3 3b c1 1b d2 db 8e bb bc de 69 6c 4a 89 e6 f5 23 b4 37 1c 56 c1 52 d5 b8 0b 50 90 d3 25 48 64 b2 a4 44 a4 0e 5c d1 5e e6
                                                Data Ascii: ~:Ru -#R"EE )!x%@V=[JKx%2TER.W[zHpPiLD?i6z)5WAh/9$}Ba2il5CmDBHmZ7RpA"]1LCv>-\f,M_BWVpD*XaI`;ilJ#7VRP%HdD\^
                                                2024-05-23 22:22:28 UTC16384INData Raw: 8c 30 77 e2 e7 83 4f 45 33 0e 96 b5 61 fc b9 db 17 ad 08 30 37 9d c2 6a 18 39 89 27 c2 1a 3c 36 c5 0f 01 c6 c4 53 57 84 3a 1d a0 6c ba d1 af 45 8b d4 cc b2 b3 2c 2a 91 dc ab 77 2f b3 02 e1 33 42 ea 69 28 b2 48 4b 0c 69 d3 cc 46 df 4c ee 4e 58 45 35 0f 34 1c 29 6a 47 4b 6c 7a b0 f2 01 12 66 c9 89 b1 19 b7 47 ea c4 bf bb 15 8c 6b 19 c5 18 42 70 98 07 5a 1e b0 de 84 df b6 14 a1 a4 68 08 d0 f7 62 64 93 12 4f 8e 9e ae a4 b5 72 f5 41 ba 18 94 33 12 c0 b1 b9 99 b9 8d e8 dc d9 0b 77 7f 9b f5 51 23 57 92 c4 5f b0 6e 1b 8b 2d 5c 3d 7c 63 bc 3b 66 98 61 48 9b 01 1d 4b ca 3d 10 d1 65 72 b7 f8 40 56 b2 1b 32 c4 f1 29 7b 49 e5 1d 89 13 dd 3a 2e 11 da 85 6d b4 e6 e0 97 ae 9a f8 45 8f 66 f6 89 a9 d0 43 6c 48 7d 12 1a db eb 21 ca 10 6d 5e c3 35 36 a4 e1 8d c5 6f 36 77 78
                                                Data Ascii: 0wOE3a07j9'<6SW:lE,*w/3Bi(HKiFLNXE54)jGKlzfGkBpZhbdOrA3wQ#W_n-\=|c;faHK=er@V2){I:.mEfClH}!m^56o6wx


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                68192.168.2.749864163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:27 UTC638OUTGET /photoworkspace/2024/04/30/2024043017005531784.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:28 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:28 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 121411
                                                Connection: close
                                                Expires: Fri, 24 May 2024 10:33:22 GMT
                                                Accept-Ranges: bytes
                                                ETag: "28BF905AF99AEDC61C19C3ADB173C919"
                                                Last-Modified: Tue, 30 Apr 2024 09:01:23 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:2 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:0 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a4_PS-VIE-01aIr81_15672-51993
                                                2024-05-23 22:22:28 UTC3772INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 08 08 08 08 06 08 06 09 08 08 08 08 08 08 08 08 07 08 08 08 08 08 08 07 07 07 07 08 08 07 07 0a 10 0d 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 15 15 12 12 12 12 12 15 15 12 15 15 12 15 15 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 09 ff c4 00 66 10 00 01 03 02 04 04 02 05 08 05 03 0c 0e 08 03 09 01 00 02 03 04 11 05 12 21 31 06 13 41 51 22 61 07 14 32 71 81 08 23 42 52 91 a1 b1 f0 15
                                                Data Ascii: JFIF"f!1AQ"a2q#BR
                                                2024-05-23 22:22:28 UTC16384INData Raw: 1b 79 f7 ba d9 60 dc 43 b0 71 bd 93 c6 6f a6 53 93 05 9e a5 1c c0 a3 82 b1 94 38 b8 24 6a b4 54 75 97 b2 b5 4d 33 0e 4c 2d 13 25 86 e3 e8 aa 1c 43 0c 00 e6 6e 55 a0 12 5d 02 66 5d 49 ab 06 39 38 99 5a 9c 38 38 2c 9f 11 70 e0 70 25 a3 55 e8 f3 40 a1 cf 47 7f 68 2a 9a b3 64 33 51 e1 18 ae 05 23 6f 94 6d ba a1 6d ef e2 cd a2 f7 cc 4f 03 07 56 8f 7f 9a c7 e2 fc 26 09 25 ac cb 7b 9d 92 38 33 4c 72 26 79 bb 1c a4 c7 2a 9d 8a e0 32 46 4e 51 b2 a7 73 4b 74 76 8a a6 ec d1 19 16 91 54 90 ac e9 2b 88 59 d6 39 1e 29 2d d7 a6 ca 89 e1 be 46 de 6c 68 71 4f 35 a4 c3 31 4d b5 5e 71 47 56 36 72 b1 a5 af b5 b2 95 42 85 72 09 25 2e cf 59 a1 c5 46 9a ab ea 1a f0 7a af 21 a6 c5 ad 6d 7c fe c5 b4 c2 61 ae 30 b2 76 53 54 3e 17 0c c2 48 9a 64 16 b5 c9 3c bb e5 02 de 5b 2d ba 6c
                                                Data Ascii: y`CqoS8$jTuM3L-%CnU]f]I98Z88,pp%U@Gh*d3Q#ommOV&%{83Lr&y*2FNQsKtvT+Y9)-FlhqO51M^qGV6rBr%.YFz!m|a0vST>Hd<[-l
                                                2024-05-23 22:22:28 UTC12044INData Raw: ef 1b 8f 88 eb af 9a 0b 38 70 f6 55 3d 64 11 6a d2 4d 9f a8 f5 1c 4f 86 c6 2f 2e 21 86 b0 13 60 5f 5b 4e d0 4f 60 5c fd d0 3f ab 4c 1b fb ad 83 7f f1 1a 5f fc c5 f9 88 ce 1a 3d 91 db c3 07 b2 a9 f8 8e 34 5b ff 00 0f c8 7e 91 7f b6 a7 0b ff 00 ca 3e 17 ff 00 e3 78 7f fe 7a 58 fd 27 f0 d3 88 63 38 87 86 5c e7 10 d6 b5 b8 d5 03 9c e7 38 d8 35 a0 4d 72 49 20 5b cd 7e 71 c5 c2 e7 b2 95 1f 0a 79 2a ff 00 e2 98 c6 ff 00 87 64 3f 49 1b c6 38 41 d1 b8 ae 10 49 36 00 62 14 a4 92 7a 0f 9c dd 1b 10 aa a5 ab 82 78 22 a9 a5 93 9b 0c 91 10 c9 a3 79 f9 c6 39 83 d9 76 eb f3 7a 2e 0f bf 45 a1 e1 be 14 31 b8 1b 75 08 4f c5 31 50 17 87 e4 b3 e9 7f 47 38 d9 92 36 e6 3d 02 f4 ca 4a bb 80 bc 47 80 e3 31 31 be e0 bd 32 82 b7 41 aa f2 93 ce a3 3e 0e cf d9 de de 4d a4 33 29 2c 95
                                                Data Ascii: 8pU=djMO/.!`_[NO`\?L_=4[~>xzX'c8\85MrI [~qy*d?I8AI6bzx"y9vz.E1uO1PG86=JG112A>M3),
                                                2024-05-23 22:22:28 UTC16384INData Raw: 0e fa 8f b0 2f 33 c1 87 85 67 cc 5b 8c b2 29 2e 91 2d 96 6d a6 85 2a 1e d3 f9 e8 a8 b8 8b 03 64 d7 7c 5e 17 5b 56 9d 8f b9 5d 5d 73 8a af 26 25 24 5d 87 53 2c 72 b2 bf e4 c3 1c b4 9c 67 86 36 f9 1b 3b 2b e1 94 1d 03 d9 fa 3e a6 76 b7 7d 7e 76 08 4f c0 2f ba d7 c7 9e 86 a2 1f d5 46 12 eb 36 e2 59 ec 7a ff 00 bc 6a 42 fb 0d 6c d2 47 6c 2b e6 66 d6 cd 4e 7b 97 b1 cb f3 c3 8b b8 86 a2 2e 22 c7 8d 3b 9a 59 fa 73 15 2d 07 62 df d2 35 16 b7 6d 2c bf 43 d7 e7 07 0b f0 e5 6e 3b 8f d7 d2 e1 51 31 d3 cb 59 5f 51 96 49 19 1b 59 10 a9 7b 9c e7 39 c7 5b 66 68 b3 6f ba cf e2 58 dc e0 92 56 cb fc 32 4a 39 1b 7d 51 ea bc 2b c5 ee 92 31 a4 4d 7d bc 61 db 1e f6 3d 16 ca 93 16 04 0c ed c8 c7 9f 0b b5 ca 48 b5 ec 7b 8b 8f b4 2f 3f c6 bd 0f f1 2e 1b 11 95 f4 6e 9a 26 8b c8 ea
                                                Data Ascii: /3g[).-m*d|^[V]]s&%$]S,rg6;+>v}~vO/F6YzjBlGl+fN{.";Ys-b5m,Cn;Q1Y_QIY{9[fhoXV2J9}Q+1M}a=H{/?.n&
                                                2024-05-23 22:22:28 UTC14276INData Raw: 72 69 93 1a cf 47 a4 ae 04 f8 0e fd 15 ed 16 22 41 1a af 32 c2 eb 32 9e eb 43 4f 8c 02 6d b1 5c cc 9a 4a e8 47 04 cf 53 c2 b1 53 70 1d a8 2b 44 d9 6e 2e d3 b8 5e 43 47 8a 16 eb 7b ad 2e 11 8c eb e1 7f 41 ba 10 9b c7 f0 c8 c3 9f 4a 99 be a4 c4 64 8f 47 e6 70 fc 15 b4 33 09 05 c2 c8 d1 e2 b1 c9 a3 b4 2a c6 3a ce 5e ad 37 1b ad d0 6a bb 39 59 74 d4 5f b9 a8 4e 62 89 41 8a 07 68 fd 15 8d 81 d7 a2 2d 5f 28 cb cc 5f 24 09 45 90 a7 37 00 76 52 6b 1a a1 b8 2a 9e 57 17 46 a8 3b e4 ab c6 30 78 ea 63 2c 78 d4 8d 1c 34 20 fb d6 61 9c 1f 47 48 04 8f 6b ea 26 7d 81 6b b5 0d 1d 4b 5a b7 4d 29 b2 46 1d ef ee b6 69 b2 63 ed a5 66 b8 6a 25 1e 2c c7 53 60 58 64 25 e6 a2 16 96 bd 84 b1 b6 f6 5d 63 71 f6 d9 56 4d c2 54 15 4c 6f a8 44 f7 57 48 6c e6 b3 f9 38 1b f5 dd d0 2d a1
                                                Data Ascii: riG"A22COm\JGSSp+Dn.^CG{.AJdGp3*:^7j9Yt_NbAh-_(_$E7vRk*WF;0xc,x4 aGHk&}kKZM)Ficfj%,S`Xd%]cqVMTLoDWHl8-
                                                2024-05-23 22:22:28 UTC16384INData Raw: 06 ba 79 05 a1 4e c4 8b b4 43 a7 a8 9f 9c 59 39 6b cf 53 d0 1e 8a db 0c a7 74 95 71 cc e9 1d 9d 84 5b 5e 9f 54 2a 49 5b 28 90 c8 e0 f3 73 db 5f 7a b7 c0 a9 a5 ce 26 b3 d8 c6 9b dd e0 82 ef 70 28 85 96 18 fc f5 31 54 c9 48 c6 b9 c2 70 d7 86 01 ab 9c 4f 42 7a 22 19 ea a9 23 0d 9c b2 3b 78 79 6d b5 cd f4 24 fd ca 65 6d 49 87 36 21 59 23 79 d9 1d 15 3c 5f 4a e4 68 6c 7a ac 15 5d 3d 4c 92 17 ce 65 2e 71 be 67 3c 93 ae b6 1d 93 74 2e 27 6a 8d 75 5e 03 2b a1 e6 b2 a6 22 09 16 85 9e d9 2e 54 b2 c7 2d 33 c0 7b 65 61 3b 38 83 f7 10 a2 47 29 60 01 b2 3b 4e e4 ee a6 b7 89 2a a2 16 73 99 2c 5d 59 20 05 c3 f6 5d d1 2f 0c 6b 92 64 fa 1a 8e 5c 81 ef 3a 5e ce ee 41 e8 99 88 be 0e 6b db 14 6f 73 48 cc 24 be ee 3b 8d 75 42 e4 8a a8 bd 66 97 46 b3 f9 46 9f a2 a1 1c 47 5b 38
                                                Data Ascii: yNCY9kStq[^T*I[(s_z&p(1THpOBz"#;xym$emI6!Y#y<_Jhlz]=Le.qg<t.'ju^+".T-3{ea;8G)`;N*s,]Y ]/kd\:^AkosH$;uBfFFG[8
                                                2024-05-23 22:22:28 UTC14276INData Raw: db 16 ed 75 2c e2 4e 8e ee cd 9a 57 3c b9 e4 80 6e db 58 32 dd 00 47 c2 e1 9a a9 b2 c9 13 1a 44 5e d6 b6 b9 de c0 77 b2 5f 42 de 81 4d 3b ed c9 cc ee 4b 88 2f 67 72 35 07 ee 42 f5 c0 f9 c3 9c 1c 40 6d 80 60 2e 76 9b 68 13 39 b7 91 a1 e2 de 20 d7 5f 76 df a9 be d6 56 f4 38 a4 78 4d 4c e6 97 95 33 a5 8b 97 77 59 c1 81 db 91 e6 82 e4 69 7c 89 7c 2f 36 1f 3b aa 99 5a df 1e 5f 98 7b b4 c8 6d 63 be c6 ea bb 06 c3 e9 1d 2d 4b 6b e6 b4 14 ed 2e 6b 9b ed 48 75 b3 58 aa ea da 1c 73 5a c4 ea 4f 5d 75 51 5f 4f d4 1b fe 7a a3 b9 0c a0 99 63 4c f8 c4 73 06 7f 3c 72 b0 13 ac 6c 07 73 fa c4 59 34 3b 28 0d 69 b8 1a 5f 40 84 ca 57 c7 6c da 67 e8 a7 32 06 9b 7b 95 33 66 b8 41 16 fc 1c 29 8c d2 0a d7 5a 23 13 b2 93 60 03 c6 c7 cd 1f 02 c6 20 a4 15 31 cf 1b a5 6c c0 b6 37 75
                                                Data Ascii: u,NW<nX2GD^w_BM;K/gr5B@m`.vh9 _vV8xML3wYi||/6;Z_{mc-Kk.kHuXsZO]uQ_OzcLs<rlsY4;(i_@Wlg2{3fA)Z#` 1l7u
                                                2024-05-23 22:22:28 UTC16384INData Raw: c7 0d 3e 7a 3a 87 b2 bd b7 7c cd 2e 6b 9b a8 00 9d 0b be c5 6f 87 54 43 77 b9 99 5f 50 5c eb 0b 75 3e ca ed c3 44 ab e1 74 73 27 ac 97 36 ad 7e a6 6d dc 2a ea cd 6a 62 6d c8 d4 c8 7c 47 e0 36 50 71 cf 47 d4 70 51 4d 2d 34 4d 35 96 b4 4e 6b 89 b6 b7 3a 77 b5 fe d5 af c5 4d 45 3c 6c 3a 97 38 93 2b f7 b9 3a d8 76 ec aa f1 da c9 79 6d 9a 92 2c e0 02 d3 1f 5c dd ca ae 5a 6c 11 bf 86 e5 ee 3e 1d 66 79 38 b5 2a 8d fa 75 c7 a1 e5 3c 39 53 27 3c b7 d9 73 74 73 4e fa 79 15 b8 a0 96 57 1f 18 ca 06 de 68 35 fc 25 2d 64 62 a9 ff 00 d6 b5 8d 19 81 66 c7 f5 1d dd 50 50 d7 d5 c0 e2 c9 dd 99 c2 e1 c1 c2 d7 37 b5 db 7e 8b 80 f4 d3 c2 f9 4e 9f af f4 3b f2 d4 43 50 be 1a b5 d9 a4 9c 91 33 5e d3 a6 80 8f 35 37 1a 99 d7 6b 21 7b 8b dc 35 ca 76 f2 2a 87 12 c6 21 05 82 f6 70 6f
                                                Data Ascii: >z:|.koTCw_P\u>Dts'6~m*jbm|G6PqGpQM-4M5Nk:wME<l:8+:vym,\Zl>fy8*u<9S'<stsNyWh5%-dbfPP7~N;CP3^57k!{5v*!po
                                                2024-05-23 22:22:28 UTC5516INData Raw: 2e 31 fe 0e 93 5e be d5 42 59 7f da d7 f7 e8 c7 c6 bf fd bf 2f af fe 32 af e5 1b 5f 5b 17 16 96 61 55 15 10 54 54 d3 50 d3 35 d0 4c f8 5c f3 2b f2 c7 1b 9e d2 3c 25 f9 3e c5 8b c6 b1 8e 2f a2 e6 fa ed 57 12 42 d8 64 31 c8 f9 25 aa 11 35 e1 d9 6d ce be 47 02 7d 92 d3 e2 ba d8 fa 76 7d f8 da 85 df df 30 9f ba 76 af 5c f9 51 cf 7e 18 ad 1f df a9 3f d2 a2 48 f1 ee 73 95 b5 4d 9a 71 6b 23 86 1a 5c 6f 1c 66 b2 46 29 b6 b9 5c a5 fa 1f 38 70 7f 1f 63 6f c4 28 23 7e 2d 8a b9 8f ac a6 63 da ea b9 4b 5c d7 4e c0 e6 90 5d a8 20 91 65 f4 ef ca 43 11 a8 a5 e1 da c9 e8 a6 9e 09 99 25 2e 59 61 7b a3 91 a1 d5 50 87 59 cd d4 02 09 1f 15 f1 e7 05 7f c2 78 7f fc fa 97 fd 21 8b ea ff 00 95 1b ef c3 95 5f e1 e9 7f d2 1a a6 96 72 78 a6 ef fb a2 78 de 9b 1c 7c 43 4c a3 15 14 e4
                                                Data Ascii: .1^BY/2_[aUTTP5L\+<%>/WBd1%5mG}v}0v\Q~?HsMqk#\ofF)\8pco(#~-cK\N] eC%.Ya{PYx!_rxx|CL
                                                2024-05-23 22:22:28 UTC5991INData Raw: c6 d4 6f d5 db bf c2 cf 68 f4 ad c0 87 1d 6d 34 7e b3 ea fe af 24 8f bf 27 9b 9b 98 d6 b6 d6 ce db 5b 2f de b0 ed f9 3c 5f ff 00 e2 bf fe c5 ff 00 f9 96 3e 6f 4d 3c 40 0f 8a 6a 50 40 69 37 a4 83 4c c0 11 7b 0d 2f 71 f6 a6 8f 4e 18 ff 00 f6 fa 5f f3 48 7f 82 4c 99 b4 f3 7b a4 9d ff 00 7f 33 46 97 c3 7c 63 4f 8d 63 c5 92 0a 2b e8 fb fb 9b 37 78 5f a0 3f 56 a9 82 76 e2 79 f9 13 45 36 5f 54 b6 6e 5b da fc b7 e6 e9 7c ab 5f f2 8a 07 fa 9c ab 3f df 69 7f d2 58 bc 5b fd bc 71 ff 00 f8 cd 2f f9 a4 1f c1 56 71 5f a5 5c 63 13 a4 92 8a be 6a 77 41 23 98 e7 35 b4 f1 46 eb c6 e0 f6 d9 cd 17 1a 80 87 da 30 c6 12 8c 13 e5 7f 7e a3 af 08 f1 2c da 9c 79 75 13 8b 58 e4 9f b7 16 9b e9 2f 63 3f c1 5f f0 9e 1f ff 00 3e a4 ff 00 48 89 7d 47 f2 95 61 1c 3b 56 7f bf 52 ff 00 a4
                                                Data Ascii: ohm4~$'[/<_>oM<@jP@i7L{/qN_HL{3F|cOc+7x_?VvyE6_Tn[|_?iX[q/Vq_\cjwA#5F0~,yuX/c?_>H}Ga;VR


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                69192.168.2.749863163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:27 UTC391OUTGET /photoworkspace/2024/05/17/2024051717583175090.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:28 UTC536INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:28 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 72871
                                                Connection: close
                                                Expires: Fri, 24 May 2024 03:46:57 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7110D7976E3264B4CE4550C6E22C9336"
                                                Last-Modified: Fri, 17 May 2024 09:58:47 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:1 (Cdn Cache Server V2.0), 1.1 kf160:10 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a4_PSfgblPAR1ai68_12802-1438
                                                2024-05-23 22:22:28 UTC14030INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 05 08 08 07 06 08 06 06 08 07 06 07 06 07 08 07 08 08 07 07 08 07 07 07 08 07 07 07 07 07 07 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 08 08 0d 12 0d 0d 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 01 02 00 03 04 05 06 07 08 09 ff c4 00 65 10 00 02 01 03 02 03 05 04 05 04 07 10 0f 06 06 03 00 01 02 03 04 11 05 12 06 21 31 07 13 41 51 61 08 14 22 71 15 32 42 81 91 23 52 a1 b1 24
                                                Data Ascii: JFIF"e!1AQa"q2B#R$
                                                2024-05-23 22:22:28 UTC16384INData Raw: a9 22 e1 66 80 28 68 ae 68 bd c4 ae 48 67 f0 44 4c 87 00 92 28 b6 99 0e 44 c0 5b 01 05 b2 64 ad c8 19 03 da e5 20 e4 a5 48 65 20 25 99 23 65 7b 89 92 81 f2 bc 89 91 08 2d 83 b9 13 78 84 0d 8d 9d c8 5c 80 83 1a 14 c3 91 58 13 00 7d c1 c9 5a 08 03 a6 11 10 d1 00 24 09 00 b6 98 06 02 00 1b 44 38 30 14 80 14 83 e0 89 06 8f 44 c1 12 1c 64 c5 a0 45 10 e0 7c 91 3f 90 81 62 82 30 a0 49 80 60 24 00 84 20 c0 11 20 81 01 92 11 81 90 28 a0 a2 b2 30 ea f8 99 f5 62 60 5c 2e a3 d1 e9 85 37 b4 c4 95 5d af a9 6d cf 89 a9 ba aa e2 5e 31 9d 6c a1 77 b7 c4 c9 85 ca 97 89 c9 d4 bd e7 cd f4 2e a7 a9 ac 63 26 9d 89 db aa 8d 74 5d 0a a8 e6 68 ea 31 c6 79 e4 b6 37 fb bc 45 71 39 93 a4 dc 4d df 23 49 0b bf 5f d2 5d 4e e7 d4 9d 2f bd b4 93 30 ee 5a 60 85 c9 4d c5 65 8e 82 ed 39 99
                                                Data Ascii: "f(hhHgDL(D[d He %#e{-x\X}Z$D80DdE|?b0I`$ (0b`\.7]m^1lw.c&t]h1y7Eq9M#I_]N/0Z`Me9
                                                2024-05-23 22:22:28 UTC1795INData Raw: ad ee a7 d4 5b 77 37 ca 1f 67 6e 7e c9 96 59 2e 62 ef 6e 35 dd 22 59 cd f5 e2 f9 5b ff 00 e6 6a e9 6a 1a 5c e5 5d da 5e de d7 b8 5a 76 a6 e1 4e a5 05 4e 12 db a7 5c b9 66 79 e5 88 a9 3f b9 1e 6b 56 ca ae 1b cb 36 5a 25 1b 0b 18 54 b8 ab 79 79 52 ea 7a 75 f5 bc 2d e3 68 95 18 d6 bb b1 af 68 94 ee 25 5b 32 49 d6 4f 2a 3e 06 57 26 9a 6e b8 7e f9 d5 c6 59 d2 a7 c9 1c 3f 0a 53 71 51 c9 dc 53 5f 0a f9 18 da d2 44 cb 09 30 44 2d 1c ba 0c 11 a1 92 0e df 40 93 74 ee 4d 35 75 fb 32 cb fb 61 6b fc a2 07 bf 9e 07 79 88 5d 5a 49 f4 57 b6 d3 7f 25 5e 0c f7 c3 7c 26 99 65 76 c1 d7 2f e3 a7 5a dc dd ce 2e 71 b5 b5 af 75 28 c7 0a 52 8d 0a 72 aa e3 1c f2 cb 51 6b ef 3e 76 87 b5 8d bd 65 9b 7d 12 e6 79 7f d1 af 61 4b e1 e7 87 f9 3a 13 e7 d3 97 e9 3d f3 8e e9 ba ba 56 a7 08
                                                Data Ascii: [w7gn~Y.bn5"Y[jj\]^ZvNN\fy?kV6Z%TyyRzu-hh%[2IO*>W&n~Y?SqQS_D0D-@tM5u2aky]ZIW%^|&ev/Z.qu(RrQk>ve}yaK:=V
                                                2024-05-23 22:22:28 UTC16384INData Raw: 46 9d ce c9 c1 c2 7b 65 49 46 10 93 4d f3 51 f1 e5 83 86 d0 f8 3a ae 17 26 2d 1e df 72 de 76 9d c3 d6 ff 00 b6 6b 3a 57 8f d4 b9 a7 57 a7 5f da 5b c9 cd ea 7e d0 7c 23 64 dc 67 aa f7 92 58 e5 46 ca fe b2 e7 cf eb c2 df 67 f7 c7 cc 34 b8 1e ac d7 43 26 8f 66 5d ef 39 af d0 1a 1b 7b e5 4f 69 ee 16 4d 2a 75 35 4a f9 cf d4 b2 9a c6 31 8c f7 d2 8f 5c f8 79 14 52 f6 a1 d0 27 d2 cf 88 7e fb 7b 2f ff 00 ba 78 ed af 65 71 8a ca 84 df aa 8b 7f a8 cc a3 d9 85 4a bc a9 50 b8 a8 fc a1 4a 72 7f 82 41 a2 7b a7 06 f6 f7 c3 da f5 cd 1b 2a 75 ae ac ae 2e 6a 2a 34 21 7b 41 52 8c ea c9 e2 14 bb da 53 9d 38 ce 4f 09 6e 92 dc e4 92 e6 f0 7a 95 7a d0 a4 b7 54 94 29 c5 7d a9 49 45 7e 2f e4 7c 65 7b d8 a6 a5 70 bf 25 a7 de 3c e7 1b a9 4a 1f 8e fc 63 ef 34 92 f6 74 d7 ab 4b 34 f4
                                                Data Ascii: F{eIFMQ:&-rvk:WW_[~|#dgXFg4C&f]9{OiM*u5J1\yR'~{/xeqJPJrA{*u.j*4!{ARS8OnzzT)}IE~/|e{p%<Jc4tK4
                                                2024-05-23 22:22:28 UTC12876INData Raw: da 84 5f 83 74 21 52 72 c7 f1 88 9e 17 15 b3 af d6 3f 1e 7f a7 f8 bb 32 ff 00 43 bb f2 f5 93 e3 7e d8 25 2a dc 65 ab be 78 8d 4b 1a 69 37 94 94 34 eb 58 bc 79 27 25 27 8f dd 33 ec 83 e5 5e 2d e0 9d 67 51 e2 3d 5e fa 96 9d 7d 2a 15 2f 9a a3 56 70 db 1a 94 e9 53 8d 18 ca 0e 6d 6f 87 e4 be 16 be ce 3d 0e 8f 5c 99 de 9a ce 39 72 b6 fc 49 b6 7d 26 bb fc f8 65 68 d1 71 82 33 67 23 69 a6 f0 76 aa e3 8f 71 ac 9a e5 f1 4a 9c 3d 3e dc 97 91 8d ae 69 17 9a 4e df 7d b7 a9 41 4b 92 9e 63 38 37 d7 6f 79 4e 4e 3b b1 e1 bb c0 fc 77 aa f4 fe ae 6f 3c f8 b2 98 fd ee 37 5f c5 f4 58 72 f1 df d1 99 4d fe f6 10 92 62 aa 8a 5d 00 d9 e6 48 ea 90 1b 15 b0 b6 23 2e 2e 44 c8 a1 62 b2 a2 a0 10 38 08 1d 29 03 90 36 33 a8 c0 a0 e4 3c 5f 42 ef 79 84 23 88 47 32 7d 5b e9 f3 2a 42 61 c9
                                                Data Ascii: _t!Rr?2C~%*exKi74Xy'%'3^-gQ=^}*/VpSmo=\9rI}&ehq3g#ivqJ=>iN}AKc87oyNN;wo<7_XrMb]H#..Db8)63<_By#G2}[*Ba
                                                2024-05-23 22:22:28 UTC11402INData Raw: 15 45 e7 a3 23 41 8b 0c c4 be 89 65 4a 5c bd 45 a7 1e 66 98 c2 8c 94 89 81 b0 4c 1a 2b 48 98 26 4c 0c 96 e1 89 18 b5 20 1b 7f 83 92 46 6c 2d 9f 89 67 bb f2 c6 0c b5 ba b3 d0 5b b0 6c 2d 7a 98 14 a4 a9 35 1f 16 6c ed d7 53 b7 a6 cb 43 21 b8 6c c5 9c 8c ca cb 91 8b 33 b3 3e 66 51 56 45 99 61 5c cc 73 cb 71 51 54 cc 49 ae 66 64 8c 6a 9d 59 e4 f5 2d 22 94 87 4f 98 ac 94 fa 9c 52 fd 1a c8 b9 06 22 a6 14 c3 6a 32 ea 38 88 64 2d 92 24 32 06 07 05 44 22 89 22 86 c0 2a 07 d5 0a 60 91 30 4e cf e5 1b 00 51 30 1b 34 20 d8 06 0c e9 0a 15 8c a2 e4 37 72 f9 75 1e af d0 4a a8 65 12 e8 db cb f3 59 74 6c e5 e4 69 38 33 bf 10 ae 71 84 48 a3 67 4f 4d 93 f0 32 69 e8 ef c8 db 0f 4e e6 cf e2 33 cb 9f 19 f5 69 b0 34 29 b3 a3 a3 a3 f9 c5 19 94 34 a5 f9 a7 6f 17 e1 fe a3 2f a3 1c
                                                Data Ascii: E#AeJ\EfL+H&L Fl-g[l-z5lSC!l3>fQVEa\sqQTIfdjY-"OR"j28d-$2D""*`0NQ04 7ruJeYtli83qHgOM2iN3i4)4o/


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                70192.168.2.749866163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:28 UTC669OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:28 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:28 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 33915
                                                Connection: close
                                                Expires: Fri, 24 May 2024 13:07:06 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7B07E9CB1748FE30563174C4C1258B7F"
                                                Last-Modified: Wed, 02 Mar 2022 03:19:02 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:6 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a4_PS-VIE-01aIr81_14573-52174
                                                2024-05-23 22:22:28 UTC13384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 65 64 61 32 62 33 66 61 63 2c 20 32 30 32 31 2f 31 31 2f 31 37 2d 31 37 3a 32 33 3a 31 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF
                                                2024-05-23 22:22:28 UTC16384INData Raw: 6c 04 d9 f8 84 67 66 a4 26 d4 bb b2 07 df 28 da 44 1b 25 e8 cb cb 05 5a bc ee f0 35 ad 7b 47 5f 4a f5 2e dd be b2 35 96 fe ab 3e 6a 9c 99 3c ce c9 8c e0 7b d7 06 3f 95 c1 fe 52 8d c8 78 51 01 80 09 d1 bf c4 54 7c 8c 51 a9 a0 e2 d5 60 ed 6e 97 bf 23 2f 3a 16 bf 5d 0e 50 5d 34 a2 5b 36 1f a7 fb a2 8c ba 2f aa fe 5f 65 3b 18 5f d6 08 a9 f2 a7 39 f2 03 c5 42 9f 0d 03 8b b7 45 f8 e4 b8 55 ce a3 64 f3 67 aa d3 a9 62 ea 8d f4 a6 ba cb b2 d6 5a 7b 36 57 2e 5d 9a 44 dd 11 b5 61 b3 08 58 de c3 ad aa 31 32 08 b8 51 65 df 09 2e 9d 22 de 4e 1f 63 15 c7 66 d4 59 30 cd e0 0d 49 c0 97 d5 c5 a9 71 89 5a e6 13 89 c3 f1 a5 39 01 d1 69 3d 11 34 c5 f8 f9 8d 7a 56 9b cf 1e 5a 9f c5 9f 52 ae 83 9f da 25 5f e0 81 94 18 80 26 ec d3 8e 23 ea 4f 95 53 de 55 7b c4 cc 5f f1 53 20 56
                                                Data Ascii: lgf&(D%Z5{G_J.5>j<{?RxQT|Q`n#/:]P]4[6/_e;_9BEUdgbZ{6W.]DaX12Qe."NcfY0IqZ9i=4zVZR%_&#OSU{_S V
                                                2024-05-23 22:22:28 UTC4147INData Raw: 14 68 26 91 d4 f1 d5 e8 a9 7e 62 3c 88 f3 40 82 28 e1 91 73 21 27 81 a9 5b 12 59 88 99 65 d1 75 d6 62 70 8c a4 b3 08 97 d0 4d dd 8e 39 85 91 5a 66 46 f3 36 c3 90 db ad 77 5b de ae 6e d6 2e f7 5f 59 34 a2 64 89 e5 77 95 a8 e6 df 9b 1e 8a 03 2c 78 5a 3a 3c 54 71 7f 86 59 28 86 6a 0a 82 93 a7 c0 50 bf 2a 34 28 f9 e3 86 9b af 1f 9f 45 49 c7 19 fa a0 eb f5 fe 6c 6b ee a1 9d 67 df 77 43 91 7e f6 a0 b6 ce 56 f2 ae f5 2b 32 e7 a3 ee a8 4c 93 b4 ab ba 38 f2 28 1d 9e ff 00 65 20 81 5f 3a 34 a0 f2 fb 50 87 0b 32 d8 69 63 91 da 80 a4 75 3e 14 c7 d5 26 c9 77 05 e8 09 e1 a6 cb a3 cc 1e 6e ab ed a6 2c 41 d0 6c f8 31 c8 6b de 79 e2 63 57 43 a0 4e c5 24 a9 a6 b7 fb 6a f2 2d a6 22 82 c0 fb fc 7e d7 28 3f d7 e8 a0 e9 31 d8 3f 74 5f fd 68 e3 34 1f 0e 39 d4 6f 51 f0 c7 c0 6f
                                                Data Ascii: h&~b<@(s!'[YeubpM9ZfF6w[n._Y4dw,xZ:<TqY(jP*4(EIlkgwC~V+2L8(e _:4P2icu>&wn,Al1kycWCN$j-"~(?1?t_h49oQo


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                71192.168.2.749870163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:28 UTC391OUTGET /photoworkspace/2024/05/22/2024052217492999267.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:28 UTC546INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:28 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 143153
                                                Connection: close
                                                Expires: Fri, 24 May 2024 10:06:42 GMT
                                                Accept-Ranges: bytes
                                                ETag: "391B8D3EE181AB4A6AD81087E1307421"
                                                Last-Modified: Wed, 22 May 2024 09:50:30 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:7 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:0 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a4_PSfgblPAR1ai68_12508-18659
                                                2024-05-23 22:22:28 UTC11687INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 0b 08 09 09 09 09 09 06 09 09 09 09 08 09 09 09 09 08 08 09 09 09 09 08 08 08 08 08 08 08 08 08 0a 10 0d 08 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 05 06 03 04 07 08 09 ff c4 00 65 10 00 02 01 03 03 02 04 03 05 05 03 05 06 10 07 11 01 02 03 00 04 11 05 12 21 06 31 13 22 41 51 07 32 61 08 14 42 71 81 23 52 91 a1 b1 33 62
                                                Data Ascii: JFIF"e!1"AQ2aBq#R3b
                                                2024-05-23 22:22:28 UTC4128INData Raw: a1 2f e7 23 65 ac fc f6 ca 90 7f 5a b7 69 5f 04 35 09 46 5d 19 33 c6 30 7f af a5 3f 96 97 62 ca cf 81 ca 82 d0 54 7a 9c 57 7e d2 3e cd f7 47 06 49 14 03 f5 fe 5c 55 be c3 ec e7 10 00 49 e6 f7 c1 ef 51 88 a1 37 33 ca 41 41 a7 c7 0b 13 b5 52 52 7f ba 8c 7f 8e 2b d9 fa 5f c0 5b 38 b0 5a 35 6f 60 47 6a b4 69 ff 00 0b 2c a3 00 78 31 67 fd 11 fe aa 37 45 04 72 78 5e df 40 b9 97 84 82 52 7e aa 47 f5 a9 7b 5f 87 f7 f2 7c b6 ed 9a f7 5d af 42 5b af 68 a2 1f 5c 54 95 bf 4b c4 bd 91 07 e9 ff 00 35 37 9a 86 c1 e2 2b 1f 83 57 b2 8e 57 1c 7b 72 0f f8 d4 ce 9f f0 22 e9 88 de 78 f5 f2 e2 bd a3 16 89 18 fc 2b fc 2b 62 3d 29 07 a2 d2 f9 c8 36 36 79 27 4a fb 3e 37 f9 c6 72 30 72 33 53 f6 5f 67 b8 3b ba b1 fc c1 c1 af 4f 47 66 a3 f0 a8 fa d6 41 6a 3b 65 68 fa 53 13 e8 e7 9d
                                                Data Ascii: /#eZi_5F]30?bTzW~>GI\UIQ73AARR+_[8Z5o`Gji,x1g7Erx^@R~G{_|]B[h\TK57+WW{r"x++b=)66y'J>7r0r3S_g;OGfAj;ehS
                                                2024-05-23 22:22:28 UTC16384INData Raw: 2d d9 a3 6b a6 77 40 41 91 41 da 08 18 f2 02 3b 13 db 35 da ba c7 ad b4 fe 9e b6 58 dc a0 31 46 a9 05 95 b0 52 e1 11 42 c6 81 01 c4 31 80 07 2d 8e dc 67 b5 68 75 16 ad 32 c3 b2 26 f0 97 18 fd 9e 54 9f ae ef 9b 3f ad 71 cd 47 a5 de ea 52 ce 18 e5 89 24 f2 49 27 92 4f bd 4d b6 4a c7 c9 15 d4 a0 b8 29 3f 11 ba a2 ff 00 ab 2e 57 ef 1b a2 b3 8d f7 41 65 1b 13 12 1e de 24 87 03 c7 9b 04 8d ec 3c b9 6c 05 c9 07 ac fc 23 f8 44 44 11 dc 16 b7 45 6c e0 12 59 bc a4 83 95 51 85 ed ef 5b fd 25 d0 a9 10 0c 57 9f ca a7 ae b5 89 34 af 3c 23 2b f8 91 be 46 03 dc 0e c7 eb 55 e7 03 e0 be 69 9a 00 85 36 06 4e d8 e1 3f e7 ad 9d 2f 46 48 24 79 43 3b 3b ae c3 9c 05 0b 90 dc 28 f5 c8 1e b5 07 d0 9d 7f 69 ab 66 38 df c2 ba 41 99 2d 64 60 24 00 77 78 bf ed d1 fd 57 df 90 33 57 0a
                                                Data Ascii: -kw@AA;5X1FRB1-ghu2&T?qGR$I'OMJ)?.WAe$<l#DDElYQ[%W4<#+FUi6N?/FH$yC;;(if8A-d`$wxW3W
                                                2024-05-23 22:22:28 UTC16384INData Raw: 68 11 a3 76 cf 89 39 1e 55 4e d8 42 7b b1 af 44 97 cf 04 79 bd b1 e9 5a 3a b6 91 1c ea 52 44 52 0f a9 19 20 fb 8a e7 df e1 b1 7f 54 ba bd 53 c6 24 79 f7 46 e9 f8 a0 0d 20 0d 23 b7 ab 92 77 37 a9 c1 ee 6a 56 3d 3e e3 83 22 f8 71 b7 c8 1b 82 47 d0 7b 55 fe 5e 98 10 c8 d2 28 de b1 82 63 43 c0 2f 8e 09 fa 0a ab 6b 7a 99 04 99 8b b4 80 10 3b 80 bf 45 fa 57 36 fd 26 d5 ea 34 42 ec f4 6a aa 2c 7f ba 78 e4 b6 06 3d fb d6 ae 9f 63 e2 ca a8 db a3 8a 42 76 cc eb bb 8f 53 b7 be 2b 36 94 08 12 4f 70 aa d1 c6 a5 e3 56 fe cf 77 e1 de bf 8d be 95 0d ab 75 13 c6 a1 dc b0 32 30 08 91 a8 2f 23 11 c2 27 b5 35 34 45 c7 33 26 76 32 66 29 e2 88 b0 76 76 8d 59 80 71 d9 91 49 1b be 9f 95 66 9b ab 6e 6f d7 ee 76 0b f7 5b 44 f9 ae 17 96 61 eb 87 ee 49 3e 95 17 65 d3 93 5f 04 9a fd
                                                Data Ascii: hv9UNB{DyZ:RDR TS$yF #w7jV=>"qG{U^(cC/kz;EW6&4Bj,x=cBvS+6OpVwu20/#'54E3&v2f)vvYqIfnov[DaI>e_
                                                2024-05-23 22:22:28 UTC12297INData Raw: 38 c9 27 b0 15 2b 65 88 d0 17 2a 08 1c 92 45 42 da 48 d2 5c 36 f9 d4 22 e3 ca 47 ae 3d fd ab 43 ad 7a 82 1b 68 fc 67 de 49 63 12 46 bf 33 bf 65 76 f6 8f 3e b5 1e 74 7e 20 a2 c9 8b 9b f6 b9 90 42 9b 8a 67 cc 47 61 ff 00 3d 6e eb 7a a4 3a 45 b8 db b4 c8 dc 2a e7 2e c4 fe 23 eb 8a ab f4 f4 8f a5 5a 3c d2 4a 2e 6e 2e bc f1 a6 30 14 b0 c8 4e 4f 24 67 bd 73 be a2 bb 9e ee 75 79 e4 5f 11 f1 e4 53 e5 8f 07 e5 e2 b3 ea f5 ea a8 e1 76 69 d3 e9 1d b2 e7 a2 47 55 d4 a7 be 91 cc bb 36 3e 32 32 49 28 0e 42 81 ef 53 d6 da 04 fa 8b a3 3a b5 bc 08 a1 37 b8 03 08 a3 81 1a fa 9f ad 46 69 36 a5 64 4b 87 fc 1f 28 3f 2f a0 dd f5 15 60 d5 3a de 19 ed 27 46 6e 14 78 6a e8 0a 13 20 fc 20 7a d7 3b 4d 62 96 5d 8c e8 dd 5c 96 14 17 f6 36 6e af 24 8d 4e 97 a1 aa 6f c7 9e e5 bc d1 a1
                                                Data Ascii: 8'+e*EBH\6"G=CzhgIcF3ev>t~ BgGa=nz:E*.#Z<J.n.0NO$gsuy_SviGU6>22I(BS:7Fi6dK(?/`:'Fnxj z;Mb]\6n$No
                                                2024-05-23 22:22:28 UTC16384INData Raw: a4 9a 29 dc d3 ec e4 fd 5f 0b da dc 27 8c b1 00 d1 6d 8d d0 80 af b0 05 2d b7 ba b7 23 8f af 73 55 f6 b8 50 37 bf 2c 0f 97 3e d5 b3 f6 92 d5 fe ed 75 a6 a6 40 df 1d d1 23 e8 1e dc 03 8f 6e 4f f0 aa 2c da d8 92 3c 8d c4 00 49 3e 9c 77 af 39 af 8e db 1a 47 67 44 f7 45 64 9c 9f 56 c3 bc 8d b8 a8 53 b4 63 80 7d aa ed f0 9a e2 c7 58 81 92 7b 4b 26 ba b7 c0 93 7c 28 5a 48 d8 91 14 dc 8e 4f 05 4f f7 97 3f 88 57 1f bc ea 0b 4b bb 37 16 93 ab 5c c3 22 fd e2 16 6c 32 82 70 a6 35 ff 00 38 2b 53 e0 ae b5 25 b7 51 d8 85 38 5b 97 96 da 55 cf 0e 92 44 e4 0f f8 d8 e2 6f f8 0b 54 e8 67 b6 e4 a4 93 4f fa 96 6b 2b cc 1b 5e c7 a5 af be 1d 69 93 0c 3d 8c 18 e7 e4 69 62 ee 73 de 27 52 2a b3 ae fc 14 b1 98 13 6f 2d ed ab e3 0b 87 13 47 9c 70 59 25 1b 98 7d 15 c5 75 3a 2b d0 cf
                                                Data Ascii: )_'m-#sUP7,>u@#nO,<I>w9GgDEdVSc}X{K&|(ZHOO?WK7\"l2p58+S%Q8[UDoTgOk+^i=ibs'R*o-GpY%}u:+
                                                2024-05-23 22:22:28 UTC4087INData Raw: 14 6c b1 c8 af 34 8c df 22 2e e0 b8 f4 63 56 0b 5d 9b d3 76 d8 e3 1c 9c f0 07 d3 db 35 96 2d 3d 23 62 e8 ab b9 8f 3c 72 49 f5 cd 3a f7 4d 33 18 e3 71 84 77 07 0a 7b 80 6a 2c d2 b3 14 2d 22 b5 f7 56 2f 2c 68 c9 6e ff 00 b3 88 1f 99 99 7e 69 0f b6 6a 8d aa 4a 21 74 44 19 91 c8 c0 1d c9 27 00 71 57 af 89 ba 90 b5 58 ed 63 45 1b 3b 0f 6c fd 7d ea 8b d0 31 7d ef 52 2e fb e5 64 74 58 e2 03 bb 76 27 f3 07 d2 96 ea 14 51 b2 a9 36 75 6f 83 bd 04 21 79 f5 2d 54 c0 66 54 51 67 6d bf 7a 47 8f 30 93 67 63 2e 7d 6b 0f 5c d8 5d 4c af ba 5d f1 dc 3f 99 0e 10 05 3d f2 10 73 57 7d 43 4b 7b 54 57 99 4a bb 00 51 1b be d1 dc 9f 6c 71 c5 41 ea 13 79 4b 13 93 e8 29 1c 1b 49 35 82 a5 76 64 da 79 2a 33 74 dc 71 5a 24 1e 60 8a 37 05 07 d7 b9 c9 aa b6 ad 7b 1c 4a 23 40 cc d9 c0 45
                                                Data Ascii: l4".cV]v5-=#b<rI:M3qw{j,-"V/,hn~ijJ!tD'qWXcE;l}1}R.dtXv'Q6uo!y-TfTQgmzG0gc.}k\]L]?=sW}CK{TWJQlqAyK)I5vdy*3tqZ$`7{J#@E
                                                2024-05-23 22:22:28 UTC16384INData Raw: c7 c7 8d b1 c2 38 62 7e 82 a8 5f 1e 6c d5 a6 4b 88 d3 05 47 9c 8f 50 08 af 43 e1 f6 2f aa fd f8 31 49 e2 59 2f 2f 67 92 08 19 0c 03 0c 7b 1e d4 ff 00 f2 78 52 1c 95 c5 6b 74 2d f7 de ec e2 75 39 2a 81 49 f6 c0 ed f5 a9 2b f0 4a 71 e8 7f c6 b4 4e a5 de 0d 15 58 cb 16 82 a0 a0 5f cf 14 08 d8 3b 90 14 81 9c 71 5a fd 3d 21 e0 7a d6 7e a3 bf 16 c8 ad b5 99 9d b6 e1 46 6b 45 78 46 5d 57 28 6c 60 96 cf 6a de 8a 60 25 89 8f 21 18 1c 7b 81 ed 54 e4 d5 66 9d f6 43 1b e7 b1 38 20 0f d6 ac 1d 29 a6 38 91 a5 9a 4d ee 9c 22 7f 9b 53 ee 7d cd 68 ec e7 c7 27 3f f8 c9 a9 b2 cb 75 7e e3 08 a5 52 08 bd 03 9c 2e 4f b9 e7 35 3f f6 52 d0 83 5c 0d 4a e2 45 08 99 28 a7 b6 fc 6e 67 63 5c f7 e3 e6 a8 26 b9 5b 78 ca 94 85 8b c9 83 c3 ca 7b 67 e8 05 74 1f 80 ed 2c 7a 6c 9b db 6c 06
                                                Data Ascii: 8b~_lKGPC/1IY//g{xRkt-u9*I+JqNX_;qZ=!z~FkExF]W(l`j`%!{TfC8 )8M"S}h'?u~R.O5?R\JE(ngc\&[x{gt,zll
                                                2024-05-23 22:22:28 UTC12297INData Raw: a3 9b 3a f0 67 14 b5 89 a5 a7 a9 ad 29 95 0e a2 8a 2a 40 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 d5 83 da b6 57 b5 6b 43 df f4 ad 91 4c c8 16 8a 29 0d 04 01 a6 1a 75 26 28 01 84 52 e2 96 8a 06 13 14 62 96 8a 08 c8 50 45 14 50 48 98 a5 c5 14 a2 81 44 c5 18 a7 52 1a 06 12 94 52 52 8a 00 5a 28 a2 81 42 91 a9 69 0d 43 01 82 97 34 d9 0e 01 35 57 be ea e8 e2 7d 87 92 3b f6 ac f6 5b 1a fb 2f ae a9 4f a2 73 56 1e 53 54 2e a7 e9 b9 26 01 a2 89 e4 0c a0 e4 01 df 9c 81 56 2b dd 61 64 4c a9 ee 33 54 5e b2 d5 e5 46 8c 06 74 06 24 2b b1 d8 64 1d d8 27 18 c1 ef 4a ae 52 25 d6 e2 f9 34 87 46 5d fd d2 ee 3f ba cd ba 49 2d 59 57 03 2c 23 f1 f7 11 cf a6 f1 fc 6b 53 4b e8
                                                Data Ascii: :g)*@((((((((((((WkCL)u&(RbPEPHDRRRZ(BiC45W};[/OsVST.&V+adL3T^Ft$+d'JR%4F]?I-YW,#kSK
                                                2024-05-23 22:22:28 UTC4087INData Raw: 1c 8a 9e c7 07 03 8f a7 f8 d6 79 d6 a5 c9 63 9b 4f 04 7d c5 b2 8c 7a 9f 6a 89 d6 20 dc 54 e3 e5 c8 1f ad 4b b7 26 83 10 23 18 aa a7 a7 58 19 4f 04 05 a1 61 e9 52 51 31 ef 59 64 b5 f6 15 ad 2f 97 83 5c f9 d1 86 3f 98 62 d4 e5 25 70 3b d6 e5 80 f0 a2 24 8f 33 0e 39 ce 3e b5 17 73 27 a9 3c 56 cc 57 9e 5f 7e 38 a5 50 49 17 42 c4 54 f4 bb df 0e ee 45 97 b3 37 19 f6 e6 ba 0d 9c aa 17 c9 b7 04 64 62 a8 fa be 9b e2 5c 47 2a f0 07 cd f5 ff 00 5d 5b 6d ee 54 46 a0 95 c8 1f ad 42 a1 76 68 77 e5 19 d1 77 3f 35 2b 0c 3d b1 df 35 1d 60 72 77 54 d5 89 03 2c dc 05 e7 9a af 0b 70 b0 f8 9a 7d 69 a9 f8 36 e2 34 e1 e4 c6 70 79 c1 aa b6 9b 01 54 1b b7 73 cf 3c 56 5b fb a3 7d 77 b7 bc 68 dc 7b 61 6b 6b 54 19 75 45 ef c5 57 6c f2 cd 11 58 46 e6 93 95 39 f4 ce 6a d7 a7 dc fa f9
                                                Data Ascii: ycO}zj TK&#XOaRQ1Yd/\?b%p;$39>s'<VW_~8PIBTE7db\G*][mTFBvhww?5+=5`rwT,p}i64pyTs<V[}wh{akkTuEWlXF9j


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                72192.168.2.749871163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:28 UTC391OUTGET /photoworkspace/2024/05/13/2024051317234563456.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:28 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:28 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 181519
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:29:48 GMT
                                                Accept-Ranges: bytes
                                                ETag: "72F09495C4F0C0C3E30F5FBD7C65EB7C"
                                                Last-Modified: Mon, 13 May 2024 09:24:55 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:10 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:2 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a4_PSfgblPAR1ai68_12802-1455
                                                2024-05-23 22:22:28 UTC15837INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 09 09 08 09 09 09 09 09 09 09 09 09 08 09 09 09 09 09 08 09 09 09 09 09 08 08 07 08 09 09 09 08 0a 10 0d 09 08 0e 09 08 07 0e 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 10 0d 15 12 12 15 15 12 12 15 15 12 15 12 12 15 15 15 15 15 15 15 12 12 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 09 ff c4 00 68 10 00 01 03 02 03 05 03 07 07 07 07 05 0a 0c 02 0b 02 01 03 12 00 04 05 11 22 06 13 21 32 42 31 52 62 07 14 23 41 51 61 72 33 71 81 82 91 92
                                                Data Ascii: JFIF"h"!2B1Rb#AQar3q
                                                2024-05-23 22:22:28 UTC16320INData Raw: d3 2d 22 02 23 9e a5 2e c1 41 4a 4e f9 d0 ce 46 42 2d 37 a8 88 bf 77 c5 9d 63 5e 57 f6 ad fb ff 00 e6 6c 49 bb 59 7a 4e f3 fd d9 ff 00 93 45 e3 1f a7 d9 94 a2 19 91 f9 7a da 47 76 83 10 90 cb cc ed a4 16 8d f1 e5 97 a4 7c 87 fa 43 54 45 f8 40 53 d5 c7 d8 bb 32 ce ee ca d4 10 62 81 6d 6e 28 3d d8 b2 23 1f d1 5e 66 c3 76 4a 21 22 1a f5 2d 9f c9 07 c0 3f ba 95 02 98 9e 3f 84 d9 de 6d d6 e2 f3 50 f9 83 2e 34 df 0c 9d 75 b9 9e ed ce 1a 9b 82 3a 5f f3 79 7a d6 b6 f1 1c b8 27 04 4a f2 cf 97 9c 55 db 5d af 1b 96 17 5d b3 16 4e 0f c4 13 38 97 b9 45 51 3e 63 f7 d6 f5 8d 6d d5 ab 18 21 62 e2 b2 69 58 17 19 0e a3 79 cd 2d b1 fe 73 7b a1 7d 91 2f 62 d3 01 80 f9 7e c6 fc ef 68 5d 68 0a 41 62 cb 76 de 19 f1 7d ef a5 09 d8 7f cd 7b ab d3 7b 36 dc 2c ad 47 bb 6d 6e 3f 75
                                                Data Ascii: -"#.AJNFB-7wc^WlIYzNEzGv|CTE@S2bmn(=#^fvJ!"-??mP.4u:_yz'JU]]N8EQ>cm!biXy-s{}/b~h]hAbv}{{6,Gmn?u
                                                2024-05-23 22:22:28 UTC16384INData Raw: ef 4b 51 00 e4 32 12 1c 87 dc 45 de aa e6 cd e1 a2 e3 43 e9 0b 78 3c a3 bc 52 12 11 ee 89 2f 32 ae 7f 85 a9 fc 22 d8 9d 27 00 48 87 d1 91 36 5c 07 57 64 48 7b ab fa b5 4d d6 61 a1 61 0c f0 85 f0 dc 20 66 d9 3f f1 11 89 45 c6 bc 3d ab 2c 95 35 7d 5a 97 bd b4 63 74 e8 b4 3b c1 90 c4 7a a5 de f6 88 e7 c6 9c e0 98 2e ed af 4a 5a bf 38 e0 f7 bb a3 c3 50 fa a9 c3 a4 d9 06 e9 a1 8f f9 4e 52 3f 59 11 77 72 ee f4 e5 5a f8 d8 ba 2f cd 8a a0 d3 ef fb 11 76 18 0b 62 4d b9 78 5b b7 34 96 eb a8 bd 62 4e 08 a6 42 28 99 44 7e 9f 5d 47 e2 3b 53 86 b4 27 bf 93 72 70 84 5a 70 55 d7 df 21 ea 11 14 55 2c 97 a7 a6 a7 1e c3 c5 c6 5c 8b 85 3d 31 73 e5 3d 21 77 a5 cc 39 2f e9 a8 c7 b0 c2 6e c0 9a b9 0b 3d e3 7c b7 6e 67 bb 2f 5e f4 b8 22 89 22 ae 42 32 8f 0f 7d 5f 0b 1f 59 61 2f
                                                Data Ascii: KQ2ECx<R/2"'H6\WdH{Maa f?E=,5}Zct;z.JZ8PNR?YwrZ/vbMx[4bNB(D~]G;S'rpZpU!U,\=1s=!w9/n=|ng/^""B2}_Ya/
                                                2024-05-23 22:22:28 UTC10708INData Raw: 4a 8c c6 19 72 d8 75 31 23 e5 90 8a 7a 41 2e af da bf 45 70 b5 5e 22 ad e1 1d 3d 3e 93 cb e4 af 6d df 92 f7 05 91 36 ee 77 a3 cc 4d 96 72 d5 c6 42 44 be d5 ce b2 1c 4f 00 36 0c 48 e5 12 d4 06 39 f4 f4 97 76 b6 b6 76 98 5d 6b 70 44 4d 1f 2e ad 23 a7 c4 4b a8 57 85 30 1c 34 5c 18 ba 22 43 a8 a4 3a b5 76 8c b8 f3 0f f1 a8 a3 59 38 7d ee 85 d2 d3 c6 41 7c 99 ab 4e 01 4a 32 6c 79 7e 21 fd 61 4f e3 4d 36 8e d5 a1 32 6d b7 37 7b d2 22 20 8c 86 5d ba 7b be ca 89 bb b7 2b 3b 82 dd 39 1e 9e f0 97 8b e1 ed a6 77 0f 13 a7 22 89 7d a3 54 ca 3b a7 b9 3e 0b e3 f7 70 4a e0 98 db f6 97 10 df ea 2e 4e d8 90 95 59 1b bf b9 75 df 4b 12 09 69 8e 7f ad f6 2a d3 1c 2f 0f 68 42 45 a9 c2 1e 6e ef de a7 b6 57 3b b3 6f 54 4b a4 87 c5 c2 b2 ea 2c 52 58 ff 00 62 d8 d1 17 25 26 b9 2e
                                                Data Ascii: Jru1#zA.Ep^"=>m6wMrBDO6H9vv]kpDM.#KW04\"C:vY8}A|NJ2ly~!aOM62m7{" ]{+;9w"}T;>pJ.NYuKi*/hBEnW;oTK,RXb%&.
                                                2024-05-23 22:22:28 UTC16384INData Raw: ce 19 b6 ad 3a 6f 0c a9 6c f5 a7 9a 0b 76 cd 00 88 08 91 0b 64 11 11 27 38 ef 48 b3 c8 49 72 45 1e 6a b1 d9 6d 37 9b 32 42 d3 8d b8 e8 ea 88 8c 8b 79 2e 51 2e c2 1e 1f a6 9a de ba 0c 04 7e 51 c2 08 ba ff 00 53 92 e6 18 96 71 e1 92 54 0e 0c fb 00 44 fb a4 2c 07 74 f2 88 88 f2 c4 4b 84 b2 fd b5 cd 73 95 8f 77 3f ee 74 a3 52 8a c6 07 38 85 bf 9c 8b 97 66 d4 24 5b c7 43 78 65 ab b3 57 1e 65 c9 34 8d 26 da c8 84 b9 1b 1e 9e f0 8f 4c 6a 89 71 b7 2f f9 c1 93 62 24 12 28 36 42 b1 8f 18 91 8f 0f 6e 71 e5 fb 29 5c 13 1e 7d d5 d6 7a 4b 97 b0 63 57 59 a4 b1 47 2f f3 2c 4b 3d 0d 08 ae 4b bb 11 e9 6f bd 41 6e e1 38 52 fb b5 05 6f 72 e0 f5 4b e2 a7 18 b6 30 56 c0 04 d0 81 19 6a 2d e9 90 04 7b 74 c4 55 49 ce 08 91 f1 56 25 4b 9b 49 7e c5 9b d2 59 65 83 12 c6 6c da 68 89
                                                Data Ascii: :olvd'8HIrEjm72By.Q.~QSqTD,tKsw?tR8f$[CxeWe4&Ljq/b$(6Bnq)\}zKcWYG/,K=KoAn8RorK0Vj-{tUIV%KI~Yelh
                                                2024-05-23 22:22:28 UTC8436INData Raw: b5 73 3b 21 2c 85 1f 74 09 7d 2c 7a 59 68 93 3f 79 a7 85 52 97 fc a8 3f 28 36 ad 18 77 0c c1 5d 47 6e dd 12 6a ea f9 a2 93 76 82 5a 09 b6 1c 1e 05 74 b9 aa 48 79 3e 2e 5c 8b 6b bc ab 62 b8 9d af 9b 6f fc da c4 40 40 6d 6c c7 cd 98 16 c4 60 2d 94 56 66 ca a7 43 84 55 99 1e 08 e1 cb 76 e0 e9 d4 5a 90 44 47 86 a8 97 19 66 b9 46 af aa e8 57 1d b0 e3 d5 be e2 5b 54 ac 96 e9 7c 92 ec 40 5a a6 a1 8c a5 2d 5d bf 8e 35 62 36 86 12 18 89 77 78 ee cb 4e 52 1e ef ae a3 6e f0 e7 1a d5 19 fc 22 52 2f d0 91 c9 7b de da 3e 1d b4 cd 34 24 0e b4 45 cb 21 21 4d 05 e1 ef 66 95 5c e2 e7 cc 79 2c 8f b3 d7 83 de 9f 92 cf 94 40 c6 70 56 98 3d 37 d8 73 4c 5a dc 82 96 73 00 6f 76 c5 c8 f7 85 c1 05 cf d8 42 5e e5 5d 6e e1 91 70 08 0c 44 c0 86 24 24 88 42 42 bc 09 09 0b 82 8a a5 7c
                                                Data Ascii: s;!,t},zYh?yR?(6w]GnjvZtHy>.\kbo@@ml`-VfCUvZDGfFW[T|@Z-]5b6wxNRn"R/{>4$E!!Mf\y,@pV=7sLZsovB^]npD$$BB|
                                                2024-05-23 22:22:28 UTC16384INData Raw: ea 4a 9f b1 c4 0a 25 21 e6 8f b7 f5 6b 9f 45 df db 34 3d 94 f7 42 78 fd ce ec 65 1d 44 3a bf d5 fa 2a 16 dd f2 76 2d 8e 92 f1 54 ce 39 6d bd 68 85 b2 8b b1 2d de 99 47 bb 58 43 bb 53 73 67 77 17 48 45 05 ce ac cb 57 14 89 fa e3 9d 59 2d 2c ad 96 60 34 2f 8d 69 6e 36 ab 66 c9 b9 4a 45 dd ee d3 f5 12 1d 51 21 96 a8 d5 36 cb ca 0b 4e 00 c9 bf 49 1d 31 ca 1e 12 95 49 e1 78 8b b7 3c a5 a7 94 7c 5f 09 7c f5 cc b6 0e 2f 94 cd d1 c3 2c f3 f0 f4 f4 f7 aa 21 ab 3b ec 41 d2 63 0f 68 8a 3a 5c b9 2d 2c 37 e1 97 51 76 f2 fb 2a 57 0b b5 74 74 b8 d9 72 fe 06 b6 1f 26 58 93 46 d6 e8 5a 06 c9 a8 89 08 f2 97 a8 4c 7e ca e9 f8 56 9a bb ec db 6b 6b d1 7a 9c df 11 b2 55 43 30 2b 5e 4d bc 8e 37 68 42 fd c9 6f dd 90 b9 ab 3d de f3 bc 52 e2 59 56 c7 6b 6c 2d 8e 9a 58 56 bb 2a f6
                                                Data Ascii: J%!kE4=BxeD:*v-T9mh-GXCSsgwHEWY-,`4/in6fJEQ!6NI1Ix<|_|/,!;Ach:\-,7Qv*Wttr&XFZL~VkkzUC0+^M7hBo=RYVkl-XV*
                                                2024-05-23 22:22:28 UTC14276INData Raw: ae ae 66 5a ff 00 24 af 2a bb f6 1b c1 31 07 64 fb 43 1c 3d f2 2f f7 cb 0d 8f fb dd 4b d6 f3 68 8b 1e f0 26 5d 1a bd 1f 5f 37 7c d1 c6 0c 5c 68 89 b2 6c 84 db 21 cd b7 1b 75 b2 43 17 1b 21 e5 24 24 45 97 bb 3a d4 f6 9b f2 a7 be 1c 13 cc c6 d4 83 15 36 c9 87 71 04 24 dd 08 c6 3b f6 9a 14 cf ce 88 7e a8 ae ae 3c 89 9f 4f aa 52 58 97 55 f8 97 dd a6 69 e5 09 f9 66 da c6 31 9d a0 bb ea 62 cc bc cd 87 04 97 95 82 21 78 84 87 81 09 3e af 2f 88 63 ee a8 fc 0e c5 b9 44 4b 94 a5 f8 fd 15 90 6c 45 bb ee 18 c6 4d f7 63 9f e0 8a af b6 0f 38 c0 97 4c 65 cd d3 de fa d5 e6 bc 46 12 76 36 9f 2f f0 3b fa 24 bc b4 b1 d0 ba ed 2e 27 f9 b9 4b 4e a9 7d 83 59 6e d9 62 bb a0 ee cb 98 87 9a a4 ef b1 29 49 c2 91 7c 5a aa a7 8a d8 bf 78 51 dd 93 41 cc 22 5a 65 e2 3a a3 45 42 53 cc
                                                Data Ascii: fZ$*1dC=/Kh&]_7|\hl!uC!$$E:6q$;~<ORXUif1b!x>/cDKlEMc8LeFv6/;$.'KN}Ynb)I|ZxQA"Ze:EBS
                                                2024-05-23 22:22:28 UTC16384INData Raw: 94 3e eb 16 55 c6 5d 51 6d b4 da 41 fc e6 9a 96 b6 bd 6d ce 52 1a cf c5 da 14 32 12 d3 2f aa 51 ad 90 d7 c9 7d e4 51 2d 2a ec cd 1c 52 8a 55 4e b2 c6 9d 6f aa 5f 15 4b d9 6d 13 65 ce 31 ad 90 d5 d7 2e f8 f8 99 a5 4c a2 4e 65 45 41 a2 b5 74 d1 f2 90 d1 c2 b4 af 71 50 64 52 96 9a 5c 5c 2e ed 20 2e 53 c0 5e 15 22 48 64 74 2b 4b 3e 9c 69 37 16 81 93 1c 8d 72 d0 05 09 54 88 05 05 0d 02 2d 03 06 2a e4 a0 24 a1 4a 81 40 1a 07 12 b8 46 b9 c5 a0 90 52 93 45 d5 47 6c 68 a4 5a a8 00 4e b8 4a 84 92 54 56 ca 80 0a 83 1a 17 28 a6 9a a9 4a 09 08 da 51 48 b5 57 02 d0 9a 46 82 4e ca 81 b5 a3 22 ca 93 41 a0 0e 3a 32 25 0b bc b4 56 d2 80 38 0a 8e 55 c2 94 2b 40 36 03 43 4b 8a 51 01 29 4a 10 8c 8d c6 93 4d 52 6e ef 00 7d 15 c8 11 b7 22 20 26 ca 2e b5 2e 68 cb 81 0a f6 c4 aa
                                                Data Ascii: >U]QmAmR2/Q}Q-*RUNo_Kme1.LNeEAtqPdR\\. .S^"Hdt+K>i7rT-*$J@FREGlhZNJTV(JQHWFN"A:2%V8U+@6CKQ)JMRn}" &..h
                                                2024-05-23 22:22:28 UTC14276INData Raw: b9 0b 62 4f 90 9e a6 f9 5c 19 08 e6 3c dc 62 42 29 cd db cb 56 0c 2d 9d e8 47 4c 65 a0 63 af f5 57 49 27 1d 25 51 1b 29 80 dd 36 f7 fe 50 10 6b 51 40 84 a4 17 20 59 fa 39 67 96 9e 11 28 cb e7 e3 56 cf e4 f2 6e 2d b6 24 5d 24 32 47 1b 8f db cb d9 f7 3e cc fa 84 a3 2c 2e 49 ad 27 ca 24 2d f0 e6 04 f7 7b a7 09 c8 cb 49 11 39 11 fe 8f 72 99 76 67 aa a3 f1 5d 9e c3 ee cd c7 37 1a a3 ca 24 23 1e ef 2e 52 c9 72 4e aa 94 b4 c3 db 12 6d c6 cc 83 4f 51 29 47 bd e9 7d eb d3 ef f7 54 95 b5 bb 02 42 e6 e9 b7 08 46 32 1c ca 3d e9 b7 f3 e5 cb df aa 54 a5 96 f3 82 64 f6 ae 3a 91 38 4e ca b9 68 02 e1 36 42 df 49 0f a4 fa bb c6 d5 62 3e b8 95 59 ec b0 b1 70 48 b7 82 e7 56 9c e2 3a 79 bb 72 2a 77 65 74 c1 44 47 d1 f2 e9 1d 22 5f 10 f6 54 bd 8b 42 d9 7a 3d d8 96 99 44 51 b8
                                                Data Ascii: bO\<bB)V-GLecWI'%Q)6PkQ@ Y9g(Vn-$]$2G>,.I'$-{I9rvg]7$#.RrNmOQ)G}TBF2=Td:8Nh6BIb>YpHV:yr*wetDG"_TBz=DQ


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                73192.168.2.749880188.114.96.34436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:29 UTC665OUTGET /favicon.ico HTTP/1.1
                                                Host: new.aj848310310.workers.dev
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: country_code=US; cna=oK/WHrBAuCICAQgue684aR4S
                                                2024-05-23 22:22:29 UTC1051INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:29 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 1150
                                                Connection: close
                                                CF-Ray: 888871e86ba91811-EWR
                                                CF-Cache-Status: HIT
                                                Accept-Ranges: bytes
                                                Age: 37268
                                                Cache-Control: max-age=4272897
                                                ETag: "0x8D8E9B8DA87465B"
                                                Expires: Thu, 11 Jul 2024 22:56:18 GMT
                                                Last-Modified: Thu, 18 Mar 2021 02:52:22 GMT
                                                Vary: Accept-Encoding
                                                cdncip: 209.127.110.214
                                                cdnsip: 23.48.224.115
                                                server-timing: cdn-cache; desc=HIT
                                                server-timing: edge; dur=1
                                                server-timing: ak_p; desc="1716465681545_398664787_51016020_93_488_0_0_15";dur=1
                                                x-ak-request-id: 0.5324c317.1716465681.30a7154
                                                x-ua-compatible: IE=Edge,chrome=1
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rbn5XvTranmH5%2BO9hRTJXZFoby8teZX3CvZ6q4hK%2BsK1oAXjAf9czHaXWpnYO1gSEh3hZ8USCKADizWXH2AhLLpeUGg%2BEGt7ksLFre1BFxITS%2BKHIjjgYk90V0aW%2BRvjsSV75NODK6VCLnreOis%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-23 22:22:29 UTC318INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 73 73 02 15 15 15 3c 09 09 09 7e 06 06 06 ab 05 05 05 c3 00 00 00 c7 05 05 05 c1 07 07 07 a3 13 13 13 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 62 62 02 0e 0e 0e 64 04 04 04 dd 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 06 06 06 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 24 24 14 07 07 07 bf 00 00 00 ff 00 00 00 ff 00 00 00 ff 02 02 02 f7 05 05 05 c3 06 06 06 9d 07 07 07 87 04 04 04 81 08 08 08 87 18 18 18 20 00 00 00 00 00
                                                Data Ascii: h( sss<~(bbbd$$$
                                                2024-05-23 22:22:29 UTC832INData Raw: 00 00 00 00 00 00 00 00 08 08 08 a1 00 00 00 ff 00 00 00 ff 07 07 07 c5 2c 27 9d 34 21 18 d1 c7 1b 12 d0 ff 1b 12 d0 ff 1b 12 d0 ff 1b 12 d0 ff 1b 12 d0 ff 1b 12 d0 ff 22 1a d1 8d 00 00 00 00 00 00 00 00 1b 1b 1b 24 01 01 01 fd 00 00 00 ff 04 04 04 e1 2e 2a 8c 28 1d 15 d0 e5 1b 12 d0 ff 1b 12 d0 ff 1f 17 d1 d5 22 19 d1 8b 22 1a d1 6c 22 19 d1 6a 24 1b d1 70 37 2f d5 14 00 00 00 00 00 00 00 00 0a 0a 0a 74 00 00 00 ff 00 00 00 ff 0b 0b 0b 6a 22 1a d1 9b 1b 12 d0 ff 1b 12 d0 ff 25 1c d2 89 77 72 e3 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 03 03 9b 00 00 00 ff 00 00 00 ff 15 15 15 2e 1f 16 d0 e5 1b 12 d0 ff 1d 14 d0 fb 4f 48 da 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                Data Ascii: ,'4!"$.*(""l"j$p7/tj"%wr.OH


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                74192.168.2.749877163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:29 UTC391OUTGET /photoworkspace/2024/04/30/2024043017005531784.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:29 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:29 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 121411
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:01:10 GMT
                                                Accept-Ranges: bytes
                                                ETag: "28BF905AF99AEDC61C19C3ADB173C919"
                                                Last-Modified: Tue, 30 Apr 2024 09:01:23 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:2 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:0 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a5_PSfgblPAR1ai68_11834-64706
                                                2024-05-23 22:22:29 UTC15816INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 08 08 08 08 06 08 06 09 08 08 08 08 08 08 08 08 07 08 08 08 08 08 08 07 07 07 07 08 08 07 07 0a 10 0d 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 15 15 12 12 12 12 12 15 15 12 15 15 12 15 15 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 09 ff c4 00 66 10 00 01 03 02 04 04 02 05 08 05 03 0c 0e 08 03 09 01 00 02 03 04 11 05 12 21 31 06 13 41 51 22 61 07 14 32 71 81 08 23 42 52 91 a1 b1 f0 15
                                                Data Ascii: JFIF"f!1AQ"a2q#BR
                                                2024-05-23 22:22:29 UTC16384INData Raw: 50 81 43 13 b2 a4 69 4b 74 b4 c8 3d 71 0b 82 e4 b4 41 42 72 68 4b 75 08 11 a5 19 8f 51 d3 da a9 9e 3b 1e 33 68 7d 45 33 65 16 76 87 a1 54 78 a6 1c 63 e9 a1 fb 15 d8 28 fe 17 0b 3c 5c 2e 56 ab 41 e6 75 d9 db d2 78 8b 8f 12 e8 c1 cf 4d ba 8b 62 cf 3f dc b5 f8 96 12 00 2e 66 62 df 3e 8a 82 ae 97 e0 b8 79 f4 d2 c5 c3 47 a0 c1 a9 8e 48 da 17 0e c4 32 90 7b 59 6d b0 dc 5e 37 80 1e 5a 1d 6d 2f b2 f3 69 20 2d 3f bd 48 8e ac 80 b0 64 c4 9f 46 b5 4c f5 58 1f 11 f6 f6 ee 35 5a be 1c f4 a1 5f 84 47 c9 89 b4 b5 14 cd f6 59 23 32 3d 9a 00 00 96 3b 12 05 be 96 6f 82 f2 4e 11 ae 33 54 41 4d 99 d6 9e 68 a1 06 c5 c5 a6 47 b5 80 86 8f 6b da 1a 2d 87 12 e0 15 78 7d 57 a8 d5 c4 f6 ce e3 f3 6d 68 2f 6d 40 2e ca d7 c0 40 f9 c6 93 e5 9b a5 86 ca 69 fc fc 2f 7c 2d 2e ad 7e 8c c1
                                                Data Ascii: PCiKt=qABrhKuQ;3h}E3evTxc(<\.VAuxMb?.fb>yGH2{Ym^7Zm/i -?HdFLX5Z_GY#2=;oN3TAMhGk-x}Wmh/m@.@i/|-.~
                                                2024-05-23 22:22:29 UTC16384INData Raw: 0e fa 8f b0 2f 33 c1 87 85 67 cc 5b 8c b2 29 2e 91 2d 96 6d a6 85 2a 1e d3 f9 e8 a8 b8 8b 03 64 d7 7c 5e 17 5b 56 9d 8f b9 5d 5d 73 8a af 26 25 24 5d 87 53 2c 72 b2 bf e4 c3 1c b4 9c 67 86 36 f9 1b 3b 2b e1 94 1d 03 d9 fa 3e a6 76 b7 7d 7e 76 08 4f c0 2f ba d7 c7 9e 86 a2 1f d5 46 12 eb 36 e2 59 ec 7a ff 00 bc 6a 42 fb 0d 6c d2 47 6c 2b e6 66 d6 cd 4e 7b 97 b1 cb f3 c3 8b b8 86 a2 2e 22 c7 8d 3b 9a 59 fa 73 15 2d 07 62 df d2 35 16 b7 6d 2c bf 43 d7 e7 07 0b f0 e5 6e 3b 8f d7 d2 e1 51 31 d3 cb 59 5f 51 96 49 19 1b 59 10 a9 7b 9c e7 39 c7 5b 66 68 b3 6f ba cf e2 58 dc e0 92 56 cb fc 32 4a 39 1b 7d 51 ea bc 2b c5 ee 92 31 a4 4d 7d bc 61 db 1e f6 3d 16 ca 93 16 04 0c ed c8 c7 9f 0b b5 ca 48 b5 ec 7b 8b 8f b4 2f 3f c6 bd 0f f1 2e 1b 11 95 f4 6e 9a 26 8b c8 ea
                                                Data Ascii: /3g[).-m*d|^[V]]s&%$]S,rg6;+>v}~vO/F6YzjBlGl+fN{.";Ys-b5m,Cn;Q1Y_QIY{9[fhoXV2J9}Q+1M}a=H{/?.n&
                                                2024-05-23 22:22:29 UTC12552INData Raw: 72 69 93 1a cf 47 a4 ae 04 f8 0e fd 15 ed 16 22 41 1a af 32 c2 eb 32 9e eb 43 4f 8c 02 6d b1 5c cc 9a 4a e8 47 04 cf 53 c2 b1 53 70 1d a8 2b 44 d9 6e 2e d3 b8 5e 43 47 8a 16 eb 7b ad 2e 11 8c eb e1 7f 41 ba 10 9b c7 f0 c8 c3 9f 4a 99 be a4 c4 64 8f 47 e6 70 fc 15 b4 33 09 05 c2 c8 d1 e2 b1 c9 a3 b4 2a c6 3a ce 5e ad 37 1b ad d0 6a bb 39 59 74 d4 5f b9 a8 4e 62 89 41 8a 07 68 fd 15 8d 81 d7 a2 2d 5f 28 cb cc 5f 24 09 45 90 a7 37 00 76 52 6b 1a a1 b8 2a 9e 57 17 46 a8 3b e4 ab c6 30 78 ea 63 2c 78 d4 8d 1c 34 20 fb d6 61 9c 1f 47 48 04 8f 6b ea 26 7d 81 6b b5 0d 1d 4b 5a b7 4d 29 b2 46 1d ef ee b6 69 b2 63 ed a5 66 b8 6a 25 1e 2c c7 53 60 58 64 25 e6 a2 16 96 bd 84 b1 b6 f6 5d 63 71 f6 d9 56 4d c2 54 15 4c 6f a8 44 f7 57 48 6c e6 b3 f9 38 1b f5 dd d0 2d a1
                                                Data Ascii: riG"A22COm\JGSSp+Dn.^CG{.AJdGp3*:^7j9Yt_NbAh-_(_$E7vRk*WF;0xc,x4 aGHk&}kKZM)Ficfj%,S`Xd%]cqVMTLoDWHl8-
                                                2024-05-23 22:22:29 UTC16384INData Raw: 74 fa 6c 14 d2 b1 b3 ba 40 fc fd 06 b9 6f dd 5a e0 55 f1 40 5f 51 30 0f 8c 0c a5 9a 5e e7 a8 6f 55 5c 70 d7 12 e2 f9 fa 17 e4 9d 2d d1 e7 f9 b3 19 88 38 d8 3b 62 4a 8f 51 4f 24 cd 02 f9 4b 7e f5 a5 c7 21 f5 a2 67 63 43 18 0e 61 1f 71 d2 ca b1 ce c9 67 34 7c 3d cb 2e 4c 74 dd f5 fa 97 43 25 c6 fd 48 34 14 a6 32 03 b7 1b 9b 6e b5 b8 25 63 61 04 bb aa 83 1c ec a8 84 b9 a1 a1 ec bd ed d8 79 2c fc f5 fe 7a 26 5f 07 28 ae 5f e6 70 cd 7b ab 19 29 39 54 67 52 1d ed a7 75 94 a1 c4 8b 4d dc 5c 75 d9 59 b3 19 92 62 c8 a2 3a bc db e0 af c5 91 4f b2 9c 90 71 e8 3e 27 5c 63 f0 df 40 bc af d2 97 16 17 37 d5 59 95 c0 8f 11 3a f9 2f 41 e3 0a 09 61 69 2e 73 5f 76 9c a4 77 b6 b7 ec be 7a c6 5e e3 3b 83 f5 20 91 af 6f 25 d2 d0 61 6f 23 b3 8f e2 da 85 0c 3c 7a 80 a6 16 f2 52
                                                Data Ascii: tl@oZU@_Q0^oU\p-8;bJQO$K~!gcCaqg4|=.LtC%H42n%cay,z&_(_p{)9TgRuM\uYb:Oq>'\c@7Y:/Aai.s_vwz^; o%ao#<zR
                                                2024-05-23 22:22:29 UTC12552INData Raw: d5 47 04 86 1e 5c 90 cb f9 d1 43 96 6b a0 ba 65 a6 30 b1 09 72 4b f5 52 19 14 1e 77 9a e3 30 ee 84 91 2c 9b cd f3 4a d9 15 71 9d 1a 39 d2 b8 32 59 60 c7 22 35 ca 34 72 23 46 55 2d 53 2d 44 f8 37 f8 ab 18 c6 8a b6 98 ab 28 8d d4 6d 08 fb 3d 3e 08 94 98 98 9d 13 14 88 a3 58 e4 d0 c3 63 8d 49 86 34 f8 a3 52 23 8d 53 b9 0f 40 b2 27 59 1f 22 5c 89 1c 86 48 00 6a ec a8 f9 17 64 43 70 f6 43 95 88 2f 8d 58 3a 34 27 44 8e e1 68 af 31 21 4d 1a 9f 2c 48 12 31 37 9a c9 45 5c f1 02 15 55 4d 3f 45 7d 3c 4a 1c f1 5f de ad c7 94 56 8c cd 55 12 ac 9a 92 da d9 6b 65 83 4e ea 04 d0 79 2b 65 90 ae 8c cb e9 bc 90 dd 4d e4 af 24 8f f2 50 9d 1a 1e 6b 06 d2 8e 5a 65 0a a2 90 2d 1c d0 a8 53 53 27 c7 37 65 73 8a 28 3d 59 2f 21 5a 3e 98 21 3e 1f 25 aa 33 33 b4 56 be 04 ce 57 97 ff
                                                Data Ascii: G\Cke0rKRw0,Jq92Y`"54r#FU-S-D7(m=>XcI4R#S@'Y"\HjdCpC/X:4'Dh1!M,H17E\UM?E}<J_VUkeNy+eM$PkZe-SS'7es(=Y/!Z>!>%33VW
                                                2024-05-23 22:22:29 UTC16384INData Raw: e1 2f 6b 45 cb c5 fe 8d b5 4c d2 7c 22 3a 40 9b 87 d1 f2 5f 51 3e 67 cf 9c 06 40 34 19 01 be 63 dc 15 33 15 e2 da aa 80 44 a1 81 bc b1 14 71 0d 1b 1b 46 97 1d dc ac 28 f8 73 49 8b dc d6 8a 5f 0d 43 9d 7b 02 34 f0 81 d1 67 71 0a 50 5f 96 02 e7 76 20 13 f6 f6 08 3b a0 e3 4a 4c 0d 1b 79 6d b3 0b 81 3b 9b dc df be a8 dc c2 3d b3 f1 fe 28 53 37 97 a5 ec e1 d3 ae 8a 34 f3 df f8 2a f9 66 a5 06 4b 7d 71 63 49 61 ca ed ae 3b 29 58 2c bc db e7 d7 6d 7f 7a cf c8 e2 ac f8 72 fa 8e fd 4e 80 23 28 d4 6c ba 30 e0 d1 47 10 ec 8c d8 6f ad 94 6a 47 92 eb 76 3a f6 fb 55 ad 30 04 d9 d9 96 0c d9 87 48 83 59 18 b5 96 a7 83 f8 78 57 0e 5b f3 46 d2 ec a1 da 80 74 b9 21 44 a5 c3 e3 71 bb f4 f2 2b 4f 49 8d c7 4c d0 c8 87 b1 b1 1d c2 cd 0c a9 be 44 96 39 7a 14 de 99 38 4a 87 05 82
                                                Data Ascii: /kEL|":@_Q>g@4c3DqF(sI_C{4gqP_v ;JLym;=(S74*fK}qcIa;)X,mzrN#(l0GojGv:U0HYxW[Ft!Dq+OILD9z8J
                                                2024-05-23 22:22:29 UTC12552INData Raw: d4 f3 64 84 29 b0 85 69 a6 48 29 7c 95 90 60 4a 18 95 c4 85 67 aa 25 f5 55 67 cb 5d cb 53 68 19 57 ea 61 71 a4 0a d3 95 e6 b8 44 9b 60 2c a9 f5 5f ce 55 c6 95 5b 64 48 58 8e c2 59 50 69 3c 90 bd 59 5d 18 c2 68 89 4d a4 b2 98 53 7e d2 5f 54 f2 57 1c b0 bb 94 97 61 2c a2 96 95 01 f4 8b 42 f8 50 5f 4e 95 c4 96 67 dd 45 e4 84 fa 2f 25 a2 34 de 48 6f a6 42 83 66 7b d4 92 fa 9a bd 34 de 4b bd 59 4a 25 94 5e a6 bb d4 95 ef ab ae 14 ea 51 2c cf 3e 87 c9 0d d8 7f 92 d2 9a 64 9e a8 a5 02 cc bf e8 ff 00 25 ce c3 bc 96 a7 d4 c2 4f 53 09 a2 b9 03 32 4f c3 8d f6 6a 4f d1 c7 b3 56 a5 f4 9e 49 3d 4c f6 4f 44 32 6e c3 fc be e4 17 61 e1 6c 1d 49 e4 87 ea 5e 4a 51 0c 7b b0 ef 24 83 0d f2 5a d7 d0 9e c9 be a6 7b 29 40 b3 2c 30 cf 26 fd 89 a7 0c f2 5a d1 48 b8 d2 29 44 b3 19
                                                Data Ascii: d)iH)|`Jg%Ug]ShWaqD`,_U[dHXYPi<Y]hMS~_TWa,BP_NgE/%4HoBf{4KYJ%^Q,>d%OS2OjOVI=LOD2nalI^JQ{$Z{)@,0&ZH)D
                                                2024-05-23 22:22:29 UTC2403INData Raw: fa 79 45 a5 8a 27 fb c0 46 8c 27 80 9b 62 7d 8f 1c d2 8f 4c ca 62 1c 09 43 2e ad 0f 8f af 81 e4 28 1f ed 73 46 3d a7 4a 47 9b ca dc 94 19 10 78 a3 46 88 6b b2 47 d4 a8 c0 38 47 09 a5 91 92 72 73 c8 c7 66 69 79 2e f1 74 d0 e8 b4 b8 f5 54 95 4e 6b df 23 5a e6 b4 31 99 58 05 98 dd 86 8a b0 04 56 5b e9 2c f9 31 3a e0 d5 8b c4 a5 b9 39 15 b8 ed 36 27 20 3c 8a aa a9 32 b6 e5 ce 79 36 bf 4b f5 55 58 0d 06 34 d3 9e 79 27 73 76 16 71 ca 07 70 36 0e 5a fa 9c 58 36 2c 8e 2d 6b 46 a0 f9 fe f5 0f 0e e3 be 48 e5 3e 2e 73 2e 48 20 0e bd 16 24 b6 cb 96 7a 48 4d 64 c7 ba 29 16 78 26 33 8e c5 20 7d 3c ec 2f 60 f0 73 99 9a c3 6c b7 07 aa bd c7 b1 e9 ab 69 dd 0e 3f 41 46 f0 f1 fc a3 18 33 0e e4 5c 68 85 c2 78 b5 24 af ce fa 57 b5 c7 56 e6 24 5a fd ad e6 ad b8 b7 99 24 2e 73
                                                Data Ascii: yE'F'b}LbC.(sF=JGxFkG8Grsfiy.tTNk#Z1XV[,1:96' <2y6KUX4y'svqp6ZX6,-kFH>.s.H $zHMd)x&3 }</`sli?AF3\hx$WV$Z$.s


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                75192.168.2.749875163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:29 UTC391OUTGET /photoworkspace/2024/05/06/2024050617583884766.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:29 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:29 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 130120
                                                Connection: close
                                                Expires: Fri, 24 May 2024 04:33:44 GMT
                                                Accept-Ranges: bytes
                                                ETag: "FB2DF3CEFBAE28ECFB8ECDD97C2B12BD"
                                                Last-Modified: Mon, 06 May 2024 09:59:50 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:10 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:5 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:17 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a5_PSfgblPAR1ai68_12802-1523
                                                2024-05-23 22:22:29 UTC15812INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 08 08 08 08 08 08 06 09 09 09 08 08 08 08 08 08 08 08 08 08 08 08 08 07 07 07 07 08 08 08 07 0a 10 0d 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 09 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 15 12 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 04 02 03 05 06 00 01 07 08 09 ff c4 00 65 10 00 01 03 02 04 03 05 04 05 06 08 09 09 04 04 0f 01 00 02 03 04 11 05 12 21 31 06 13 41 07 22 51 61 71 14 32 81 91 08 23 42 52 a1 15 33 62
                                                Data Ascii: JFIF"e!1A"Qaq2#BR3b
                                                2024-05-23 22:22:29 UTC16384INData Raw: 7d 51 38 75 5f 30 5c e8 54 4f 68 58 21 0e 13 33 36 9a 9f 44 cf 0f d4 ec 3c 85 d6 27 36 a7 4c e9 2c 30 94 4b 1c b0 df 64 14 b1 90 a5 29 5d 70 93 57 15 f6 5a 71 e4 e4 e3 6b b4 89 72 88 b6 82 94 d8 49 47 c1 46 77 d9 2e 47 06 ee 9e a4 cc 38 b4 cd 91 ed a7 27 a2 5b 28 24 3d 14 a5 09 0e 3a 7e a5 74 c1 f0 86 65 05 cc b6 97 37 4b 94 8d 11 d0 bf 25 0a 0c 3d dd 5a 88 f6 4c aa eb 88 43 13 74 19 6e aa b8 b4 12 39 c3 2e dd 52 14 db 7c 1a f1 68 e3 5c 91 ad a5 e6 3b 28 56 7c 33 87 1b 60 5c 35 de e8 5c 1e 93 97 ab 86 aa 5a 7c 40 b4 58 27 a4 c5 bc 11 dc 58 b0 aa 1a 58 9b ae 44 63 e6 a5 db 33 0f c9 51 c4 f2 bf ae 8b 42 37 37 53 9b e2 ae 49 a4 3a 18 63 65 aa b2 a2 10 74 ca 10 cc af 1d 15 32 a2 b4 97 65 fd a8 ca 79 48 b5 d6 2e b7 26 e8 e9 d2 45 96 a2 a3 30 b5 f7 50 18 a6 10
                                                Data Ascii: }Q8u_0\TOhX!36D<'6L,0Kd)]pWZqkrIGFw.G8'[($=:~te7K%=ZLCtn9.R|h\;(V|3`\5\Z|@X'XXDc3QB77SI:cet2eyH.&E0P
                                                2024-05-23 22:22:29 UTC16384INData Raw: d3 48 06 ce 06 c8 63 39 55 9e 89 69 30 e4 f6 3a a6 15 c6 2e 23 eb 32 b9 bd 4f 80 f3 41 71 bf 0c b2 b6 36 d5 e1 e1 ad 94 6a f6 e8 04 80 f8 79 ae 7b 84 44 25 82 a0 4b 2b 98 f6 30 ba 36 de d9 dd e1 e6 11 9c 01 c4 f5 62 d0 3a 47 17 0e f8 1e 21 bb b5 23 51 38 cd 6c c8 bb 9c fc fe 98 a1 72 c4 f9 5d d7 86 33 15 4b a2 77 2a 66 b9 8f 06 c4 3b 43 e1 71 e4 a7 71 5a 58 a3 6c 66 37 67 2e 68 2e 3e 7e 09 aa ce 28 c3 b1 a3 24 2d 8d f1 d6 40 72 ea 2c 5e 46 fa f5 08 16 83 18 e5 bb de 6e 84 78 2e 0e 5c 0b 1d d7 2b c3 f6 33 b8 49 7d a5 4f d8 b2 60 72 f2 80 92 f9 9a 77 17 d5 aa ef 83 63 0c 9d b2 43 21 6b c3 98 43 41 ea 2d 6b 2e 63 85 cd a9 17 d1 db a9 77 b8 d2 e5 99 ba d8 8b fa 78 2e be 8b 55 49 1c dc f8 6d 9c 1b b7 8e 0e f6 4a f9 66 8b 2b 63 91 c4 b9 a3 41 7f 15 cb a7 a5 70
                                                Data Ascii: Hc9Ui0:.#2OAq6jy{D%K+06b:G!#Q8lr]3Kw*f;CqqZXlf7g.h.>~($-@r,^Fnx.\+3I}O`rwcC!kCA-k.cwx.UImJf+cAp
                                                2024-05-23 22:22:29 UTC16384INData Raw: cb ed 66 e6 26 46 01 be 9a 3e ff 00 b9 2e 53 be 10 58 f0 73 ba 55 7e 1a 13 8f b5 ad 6c c6 dc a6 c6 e2 20 79 3a 96 83 a3 c9 f0 28 2a 7a ca a0 d6 bb 36 61 60 6e 0d f3 7f 62 95 ad e6 c5 cb e6 45 ce 8d af 04 b5 e2 f7 6f 56 bb c5 a5 4f 62 ed c0 eb 69 44 b4 0d 34 55 f0 d8 1a 42 ef aa 9b c4 35 63 9e 06 fb 1b 5e af a7 49 ab bf 3d ff 00 32 bf 43 c4 ae 61 d4 ea 74 b7 82 b7 e0 3c 5a 03 7e b7 31 69 de fa dc 2a 6d 3e 1f 51 59 51 1c 30 d2 34 ca 7f 48 31 a2 db 9b 95 64 77 0e d4 41 9c 4d 1b 1b 1c 6e 0c 7b 9a e0 e6 87 9f b3 7e a8 12 9a e5 0d cd f0 f9 15 3e e6 b8 df 0b 81 cd fc a3 41 97 71 ce 8c 75 d7 52 07 8e ea c5 80 c1 28 82 29 41 65 9c d0 6d 71 71 7e 96 54 cc 36 31 15 5b 60 74 8e 65 3b dd 79 1d 7e ea b1 1a 8e 44 b6 8f bf 4f 7e e3 af a5 bc fc 11 63 cc 93 6d 9e 7b d4 74
                                                Data Ascii: f&F>.SXsU~l y:(*z6a`nbEoVObiD4UB5c^I=2Cat<Z~1i*m>QYQ04H1dwAMn{~>AquR()Aemqq~T61[`te;y~DO~cm{t
                                                2024-05-23 22:22:29 UTC9818INData Raw: f1 55 0a cc 5f 9d 2e 50 6f af 44 ec 72 52 7b 57 73 46 1c 77 20 ac 99 8d fa 9f d4 8c a0 af a9 f6 4a bc 29 b0 89 b9 f6 92 9c 8d 0c 12 37 53 20 27 a6 c8 03 a7 aa 0c d5 4b cc fa b9 1c c9 07 77 33 74 20 1e 81 7a 7c 0f a7 03 76 5c 3b d2 5e dc fe 2b b1 2b c3 95 0c 24 7e 51 a7 ee 82 5a e7 03 6c a4 6e 6c 37 5a e2 18 22 24 7b 2b b3 c4 c9 99 24 6e 3a 1c ba e6 1e 76 43 61 b3 7d 4b e3 93 33 de d7 9b 9b df 74 e0 d0 59 be ef 82 64 65 c1 53 8b 52 bf fd 07 e1 00 92 7a 92 54 bc 66 21 19 2e 2d d0 5c 8f 31 b2 80 7b ac 37 50 9c 6b 8d 8a 2a 33 33 8f 7d c7 24 4c bf bc 7c 4f 90 5a 23 c9 9f 24 69 5b 18 e3 ce 2c 75 34 72 32 16 e7 9a 43 dd b0 2e 2d 6f 8d 87 92 e3 83 00 c4 2b e7 0d 11 b8 3e 57 5e f2 9c 80 93 af 5f 8f c9 17 51 c5 06 39 26 bb bb f2 8e f3 c1 cc 63 24 5e ec 07 a5 ba 2b
                                                Data Ascii: U_.PoDrR{WsFw J)7S 'Kw3t z|v\;^++$~QZlnl7Z"${+$n:vCa}K3tYdeSRzTf!.-\1{7Pk*33}$L|OZ#$i[,u4r2C.-o+>W^_Q9&c$^+
                                                2024-05-23 22:22:29 UTC16384INData Raw: b0 d4 9d 3c 12 6a 66 cc 4a b1 70 76 23 87 d3 b2 67 55 53 3e 79 ee 0c 00 3b 2b 36 fb 5e 1a ae bc 21 b2 07 ce b5 da b7 a9 ce e5 f5 25 b8 6e b9 d8 7c 56 ac a4 74 94 d2 9b c3 2b 9a 6c c9 06 b9 81 eb b5 d5 a3 0f ed 26 5a 68 26 86 09 00 6d 48 ca e7 3b 53 18 fb c3 c5 52 78 8b 8b ab 31 37 46 c7 b5 9c a8 f4 82 92 26 5d 8c 16 b6 b6 d5 ee 52 dc 1f d9 f5 7e 20 f0 5d 13 e0 8d db 3d ed b7 c9 a9 59 38 ee c6 e0 69 f7 1d a4 e2 a9 a9 24 2f a6 9b 9f 50 f6 96 89 9e 0b 8b 6f bf 74 ee ba 87 64 d5 12 54 d1 93 59 4b 13 8b e5 21 c6 68 80 e6 02 6e e7 0b 8f 32 99 e1 2e c8 d9 4d 3d 8c bc da 8c 84 86 10 0e 5f 30 07 92 e8 92 d2 32 1a 76 8e 5b cf 28 fb 8c 61 2f 27 d1 63 c9 34 bb 1b 77 45 8d 54 e0 f4 25 c1 b4 b1 45 4e 06 b7 89 a0 0b fa 78 21 71 02 22 17 91 cd 6f 2c db 4b 00 5b e3 61 e2
                                                Data Ascii: <jfJpv#gUS>y;+6^!%n|Vt+l&Zh&mH;SRx17F&]R~ ]=Y8i$/PotdTYK!hn2.M=_02v[(a/'c4wET%ENx!q"o,K[a
                                                2024-05-23 22:22:29 UTC6566INData Raw: 27 e3 62 6c 62 53 61 00 ac 5a 09 b9 64 b2 7f 08 49 b9 1e 02 12 69 d2 2a 26 dd 00 f9 0a 5b 95 90 7a 69 2e 98 21 32 64 2b 03 91 52 22 42 de e4 1d 65 50 8c 12 4d 80 f3 4e 4c eb 6b bf 55 c4 fb 65 e3 29 7b d4 74 65 dc c7 5e ef 1a 86 0f 54 ac bc 2b 1f 87 13 94 a9 1a ed 3f b4 6a 6a 59 49 cd 9e 43 76 b5 8d d7 6e a5 51 b8 5f 8e 65 c4 2a 9d 1b bb 8c 2d b8 b9 fc 17 2d c6 19 27 38 b6 67 66 7d fd f3 7d 6f ea a6 f8 46 92 68 aa a2 b0 ee 93 72 ee 99 06 e6 e9 4f 0c 6a df 73 d3 69 74 91 51 e4 eb 51 c3 a9 0d 0d 24 df d5 42 62 bc 1d 0e 23 1c 9c c3 ca 96 3b 96 bc 01 73 6b e8 ef 10 a4 1b 88 53 4c eb 45 33 9b 2e d7 06 c0 81 d3 5f 34 99 31 3a a8 c9 61 89 ae bf db 16 d4 0f 15 7b a9 f0 6d 8e 9d b5 48 e7 12 f0 9d 75 1f d7 96 35 cc 6b 8e 42 0e af b1 dc 35 4f c9 51 57 ec 91 ca d3 69
                                                Data Ascii: 'blbSaZdIi*&[zi.!2d+R"BePMNLkUe){te^T+?jjYICvnQ_e*--'8gf}}oFhrOjsitQQ$Bb#;skSLE3._41:a{mHu5kB5OQWi
                                                2024-05-23 22:22:29 UTC16384INData Raw: 82 90 c1 b8 21 91 48 25 e6 5c b4 dc 36 fa 15 cf cb 35 e5 b2 4e 54 4f be 9a 9a df 9a 61 f8 05 5c e2 6e 11 86 a6 22 fa 40 d6 4a dd 72 e8 03 bc 41 56 0a cc b1 de fa 01 e7 b2 af cd c5 b4 10 48 45 de e7 03 ad 85 c2 46 09 e4 be 00 8e 49 27 c1 cf 1f 83 d5 07 f2 cc 2f cc 34 b5 bf 6f 82 72 6e 1b ac 02 e6 17 7c c2 be 55 71 ed 19 6d c0 76 6f 0c ba fc d3 f8 07 16 41 52 ec a0 38 3b c0 80 b6 4b 51 9a 2a f6 f1 f7 31 b3 cf 3a ec 72 6b f8 2c ef 25 86 a5 86 ae 98 c9 46 c6 4b 56 c0 4e 88 bc 13 8c 85 43 1c a0 90 36 4b a9 ae 0d e2 19 b0 ca 96 4f 09 70 68 3d f6 5c d9 c3 ae 9e 2a 3b 96 90 63 d0 fa 15 1c 14 95 3e c0 5a a3 d9 bc 09 8e 9a ea 08 ab 2c e6 89 00 2d cd b9 1f de eb a0 d3 3b 34 0d 23 75 cb 3b 26 8e f8 26 1e 07 f8 bb 47 96 cb ab 61 51 5a 16 07 6e 02 e6 62 4e 2e 91 ca cb
                                                Data Ascii: !H%\65NTOa\n"@JrAVHEFI'/4orn|UqmvoAR8;KQ*1:rk,%FKVNC6KOph=\*;c>Z,-;4#u;&&GaQZnbN.
                                                2024-05-23 22:22:29 UTC9818INData Raw: 27 a8 d7 54 2f 6d 38 1d 75 05 64 11 57 62 32 e2 12 3e 94 4a c9 5f cc bc 71 f3 a5 67 2b eb 1e e2 75 69 3f d6 53 bf 46 27 db 13 aa ff 00 22 3f ef e2 49 fa 4d 1b e2 94 df e4 43 fd f4 8a 6d 5d 0b f2 2f af 25 ea cf 17 ee ed be ca fe cf 87 df f9 9d eb f2 8b bf 83 79 3a 7e 43 0d ff 00 fa 70 0b 8d fd 1d 78 33 0d c6 70 ec 42 2c 42 17 38 c5 55 4c f8 66 8d c6 39 a3 bc 0f 0e 68 90 6e c3 a7 77 56 f5 e8 ba 21 90 fe 41 1a e9 f9 1c 7f f0 21 70 2e 04 e1 dc 66 aa 8e 6a 9c 26 6a 81 cb 9d 91 4d 4f 05 43 e9 e4 75 e2 cc d9 74 7b 5a f0 2e 45 af 9b 54 fc 96 a5 1e 2f 87 c7 e4 71 7d 32 0e 58 33 a5 3e 93 ea 2a 97 b7 2f fa 9d e4 f6 17 c3 be 15 ff 00 eb 27 ff 00 4a df f8 08 e1 ef 0a ff 00 f5 93 ff 00 a5 71 af e0 f7 17 8e b8 cf fa f9 ff 00 e7 2d 8c 0f 8c 47 da c5 ff 00 d7 bf fd f2 56
                                                Data Ascii: 'T/m8udWb2>J_qg+ui?SF'"?IMCm]/%y:~Cpx3pB,B8ULf9hnwV!A!p.fj&jMOCut{Z.ET/q}2X3>*/'Jq-GV
                                                2024-05-23 22:22:29 UTC6186INData Raw: 49 32 a5 18 be c7 58 e2 7e 1a a6 ab 1f 5b 1b 5a ef bc c0 01 55 2a 4e cd a3 8e a1 b2 89 cf 2d 8e cd df 02 e6 dd 35 dd 56 99 c7 38 9c 43 96 5f be 97 7b 08 f2 d2 e8 0c 4f 8a eb a6 6e 53 35 bf a3 a2 1c 7a 4d 4c 56 d8 cf 86 54 61 33 b8 c9 3b 44 60 02 cc ad f0 b6 db 74 55 2e 31 c3 aa 9d 0f 36 82 57 66 1a bd a0 ef d7 45 cc 70 7e 24 aa a5 93 35 cc 80 e8 5a f3 70 af 98 0f 1d 52 bd 99 65 8d f1 13 ef 38 1d 3e 4b 24 bd 3f 3e 9e 7b d7 ce bf 5e 01 78 5c 5d 94 96 c1 8a c8 49 cb 50 6c 7a 12 76 f8 a7 e8 b1 bc 42 8e 40 64 2f 02 fb 3e fa 9f 00 bb 16 05 c5 18 63 07 76 68 b2 93 72 5d 6b df a8 2a 0f b5 4c 73 0c 9a 8e 48 a3 31 3e 52 db c6 59 6b 83 7d ae 36 2b 46 2d 5b cb 2d 93 c4 92 fb 8b 8b f1 44 87 05 71 3c 38 84 79 2d 92 60 35 6f 43 d1 0d c7 7c 17 15 5b 0c 91 33 24 ec 69 3d
                                                Data Ascii: I2X~[ZU*N-5V8C_{OnS5zMLVTa3;D`tU.16WfEp~$5ZpRe8>K$?>{^x\]IPlzvB@d/>cvhr]k*LsH1>RYk}6+F-[-Dq<8y-`5oC|[3$i=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                76192.168.2.749878163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:29 UTC422OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/20220224_seat_jkdwq.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:29 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:29 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 33915
                                                Connection: close
                                                Expires: Fri, 24 May 2024 19:11:53 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7B07E9CB1748FE30563174C4C1258B7F"
                                                Last-Modified: Wed, 02 Mar 2022 03:19:02 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:6 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:6 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a5_VM-FRA-0124V35_40277-32344
                                                2024-05-23 22:22:29 UTC15820INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 65 64 61 32 62 33 66 61 63 2c 20 32 30 32 31 2f 31 31 2f 31 37 2d 31 37 3a 32 33 3a 31 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.eda2b3fac, 2021/11/17-17:23:19 "> <rdf:RDF
                                                2024-05-23 22:22:29 UTC16384INData Raw: 5c a8 b4 b4 ef f2 68 a7 62 96 3d d2 c7 1c 3b 53 5c 41 35 5c 58 f6 d5 c9 5b ea ac b6 fd 7d d2 b9 57 a9 b4 5e 17 41 9d cd 43 a6 dc ce 81 21 a1 05 f1 56 65 40 26 c6 84 89 6c b6 a8 b9 20 72 2e e3 3a 66 a1 47 96 0a 78 a2 a2 65 06 66 4a 9c cd d9 9a 09 17 68 13 d9 b5 2c e3 87 d8 a4 20 38 b2 9d 65 a6 99 31 3b 5b 19 c1 17 bd 4e 95 dc 2b 7f 6e 33 8a 34 04 48 20 e7 26 40 9d a6 29 17 a0 77 2b d7 aa ba b1 d4 f5 68 99 29 4d c0 a6 a1 e3 8b 8f f7 c0 8b 56 ab f3 ee 42 32 92 6f 2a dd 2a 94 4d 60 4f 2b 5e c7 17 e8 a9 49 42 13 e0 19 2d 8a 93 50 72 b8 e5 a3 4b 06 a6 9a ea 60 41 44 b6 94 bd 4e ff 00 a2 89 8f de 8a 19 b6 59 a0 00 6f 4d af 3b 6a a4 96 56 17 6d 76 51 af 0c 09 70 e2 bd 42 ab cb 5c 50 0c 94 71 6a 68 61 f8 70 c5 3a 74 ed 4b 1e ab 17 1c 06 94 f8 e3 6f ba 7c 3c b7 e9
                                                Data Ascii: \hb=;S\A5\X[}W^AC!Ve@&l r.:fGxefJh, 8e1;[N+n34H &@)w+h)MVB2o**M`O+^IB-PrK`ADNYoM;jVmvQpB\Pqjhap:tKo|<
                                                2024-05-23 22:22:29 UTC1711INData Raw: 44 2a ac 15 b8 07 52 d6 db 24 de 95 10 b0 33 a9 1d a7 b5 00 10 62 9c ea 26 ef 12 52 d3 15 d2 3e 80 4b cc 74 b0 4e 40 e1 40 4d 43 53 70 6e 71 78 3a b4 d3 60 08 94 25 22 04 dd 8b 50 9d ba 00 7a cb cd bd 48 00 9b 19 84 89 89 06 6f 08 d8 bd 21 30 42 d6 fd be 77 73 a5 40 92 26 0e 0b 0c 94 b9 c4 43 34 5d 4a 2c 6d bb 95 d6 55 5c cd 5f 15 f2 24 21 12 20 39 4b a0 2c b8 11 e9 25 e0 09 df b1 36 8b 1c 97 39 9f e4 dc 20 24 4b 7b 64 3b 94 95 36 5c a4 89 42 48 59 dc c9 43 0d 11 73 0d b1 60 bc 91 08 33 a4 22 b1 80 29 88 13 4c 10 a6 51 31 05 ba 08 29 94 c6 5a 39 c3 81 30 8c 48 33 86 30 17 22 89 89 02 97 66 49 2b 8e 4a 37 da d7 c5 0b 08 24 c1 25 89 b4 f5 8b e7 5a 8f e1 97 c5 fc 8e 4c 20 89 b8 db f9 58 e0 a3 94 93 0f 33 0f 3f fa b8 f2 54 c1 7e 49 16 54 93 58 bc 86 a1 64 64
                                                Data Ascii: D*R$3b&R>KtN@@MCSpnqx:`%"PzHo!0Bws@&C4]J,mU\_$! 9K,%69 $K{d;6\BHYCs`3")LQ1)Z90H30"fI+J7$%ZL X3?T~ITXdd


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                77192.168.2.749881163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:29 UTC391OUTGET /photoworkspace/2024/05/11/2024051117253591294.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:29 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:29 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 180565
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:45:18 GMT
                                                Accept-Ranges: bytes
                                                ETag: "9532AB2F7F1590ABA949700A7838270E"
                                                Last-Modified: Sat, 11 May 2024 09:26:04 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:1 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:9 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:0 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a5_VM-FRA-0124V35_39434-34770
                                                2024-05-23 22:22:29 UTC15840INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 09 09 0d 09 09 09 09 09 09 09 08 08 07 08 08 08 08 08 07 08 08 08 08 07 07 07 07 07 07 07 07 07 0a 10 0e 07 08 0e 09 08 07 0d 15 0e 0e 11 11 13 13 13 07 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 10 0d 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 03 01 01 01 01 01 00 00 00 00 00 00 00 00 04 05 03 06 07 02 01 00 08 09 ff c4 00 68 10 00 01 02 04 03 04 05 08 06 06 05 05 0a 09 0a 07 02 01 03 00 04 11 12 05 21 22 06 13 31 32 41 42 51 52 61 07 23 62 71 72 81 91 f0 14 33 82
                                                Data Ascii: JFIF"h!"12ABQRa#bqr3
                                                2024-05-23 22:22:29 UTC14212INData Raw: a3 99 99 92 2d 21 cd d6 ee 8f 85 f0 ae 5e 5d f2 22 70 88 8b 52 88 f7 45 3a 2c 4e 8f 5c 4d b4 12 96 b0 63 79 09 95 08 6d 15 5e 8a d5 69 d1 54 80 8f 31 f3 93 c7 d6 30 02 8c 08 6c 86 17 70 10 9b 97 6a ba ee ae 4b ca 8b 5f 38 95 45 cf c2 3e c4 67 45 84 16 b5 3a 64 49 68 88 a5 ba d6 89 ac 39 7a 33 f1 8a e4 ac d9 5d f5 8e 5a e0 ab 84 5a 1b ea 70 cd 09 10 56 da e9 1d 5e 30 63 44 46 25 a0 40 ad 21 21 12 af 22 28 28 82 82 68 44 aa ae 9e b7 ae 2e d7 e0 6d 51 2d f8 72 0e 49 8e 50 2f b6 d1 13 d3 ab 50 11 0d 78 26 4b db 04 21 80 ad 97 6a f6 53 ee 4e c8 57 25 2d ba 4b cc ad d3 71 17 99 42 72 89 76 a5 a1 25 a9 c2 ef 47 8f 61 2d 3e 25 a8 07 9b 51 16 77 78 66 a9 c2 13 b5 f6 0d d2 a5 61 ae 3f 6c 2c 99 73 ad 70 8f a4 42 9a 7c 6a a5 94 43 37 3c 5d 50 d3 72 09 16 f2 db 54 cd
                                                Data Ascii: -!^]"pRE:,N\Mcym^iT10lpjK_8E>gE:dIh9z3]ZZpV^0cDF%@!!"((hD.mQ-rIP/Px&K!jSNW%-KqBrv%Ga->%Qwxfa?l,spB|jC7<]PrT
                                                2024-05-23 22:22:29 UTC16384INData Raw: 23 ac c9 b4 6c e4 c1 86 44 9d b8 c8 b4 89 5c 2d 8e 57 10 df f7 67 16 6c 37 0f 0a 02 05 a2 23 42 b4 47 a5 11 51 0d 3b 0a d3 54 54 8f 99 96 1a db 77 67 67 be be 30 ce 59 8d df ff 00 12 db 4f 04 a7 18 d8 f0 fd 36 d0 3e 3d cc cb d5 5f b8 60 19 11 cb 5a b7 77 ba d6 a2 70 4a 24 41 8b e1 22 e8 f2 81 08 ea 11 21 b8 85 4f 33 5a d5 33 86 da 7d a8 f9 e7 44 79 b5 5d 4b 6d cb dd 1b 06 b4 55 2b ec 66 7f 9a c0 e4 4a a3 18 20 09 7d 5d a2 5c c5 6d 78 25 52 88 ba 69 5c e3 87 f0 a1 ea 88 fa 45 92 38 49 df 52 3c 95 7c 22 e7 ba 1e f7 ef 2f b9 15 73 81 9d 6c 3b a3 77 c7 2e c5 55 4c 96 16 ff 00 09 ac 2c 61 35 ef 9e 65 6e 4a 4b 31 1b 8b a4 b9 9b 42 25 4e fa 06 69 6c 1b f4 6d 43 a6 e1 e5 b8 7c 73 d7 e1 58 2a 4e 49 a6 09 d3 41 b7 78 40 57 5c b7 5d c1 28 ab 55 4c fb b0 cd e1 12 b6
                                                Data Ascii: #lD\-Wgl7#BGQ;TTwgg0YO6>=_`ZwpJ$A"!O3Z3}Dy]KmU+fJ }]\mx%Ri\E8IR<|"/sl;w.UL,a5enJK1B%NilmC|sX*NIAx@W\](UL
                                                2024-05-23 22:22:29 UTC14276INData Raw: 8f 99 39 6e 92 ea f7 45 38 42 57 be d3 c4 66 94 dd dc 19 cc 47 ed 44 4b 35 77 5a 21 dc c4 88 cc 2c 6d 23 b8 f2 a8 c4 ec 4a 38 98 5c a3 b1 08 20 9b 85 da de 78 84 08 27 3e 47 84 87 12 1f 4a 56 60 4b d5 a0 bf 11 48 77 e4 b4 df fa 4e d8 ee 28 4f ff 00 48 91 4b 89 52 dd fa 4b bc 0d 21 2a af 0b 81 b4 f7 42 ff 00 26 76 b7 3c 26 5a 44 65 e6 88 88 ba a8 83 55 55 f0 44 45 8a a6 01 b6 4e 4b 61 fb 59 89 4b 0e e9 f7 b1 24 72 55 d1 11 57 37 b8 83 e5 6d 77 95 12 dd 8b 97 52 de f7 1a c6 ce 8e df e1 8c fd 7f a4 c8 d5 21 de 7f 49 a2 49 6c dc cb 0c 30 ee 39 89 b7 3d 89 4c 4c 35 6c ac d4 c0 4b 61 73 0e 38 8a 03 84 31 26 88 8d bc a4 a7 91 ee c8 94 c1 b5 a5 12 d5 2f c9 a6 d9 e2 18 83 f8 a1 4d c8 96 13 23 84 db 26 32 ef a8 1b ce cc a0 0c c3 ef b8 f0 25 82 d3 6c 6e 6d 46 ee 15
                                                Data Ascii: 9nE8BWfGDK5wZ!,m#J8\ x'>GJV`KHwN(OHKRK!*B&v<&ZDeUUDENKaYK$rUW7mwR!IIl09=LL5lKas81&/M#&2%lnmF
                                                2024-05-23 22:22:29 UTC16384INData Raw: b0 cb 10 c3 d8 7d 2d 7d 96 9d 1e eb cd b6 e0 d3 d9 34 54 a4 1d f4 cc 47 a1 bf d6 0d 6e 00 fa 96 7f 3a e4 e5 f1 0c 34 86 66 46 65 f9 47 46 85 bc 97 70 db 22 b1 6a 88 e0 a2 d1 c0 af 54 ae 12 ec ce 3f 73 79 0c da 97 f1 7c 32 46 7a 64 44 66 5c 17 5b 98 b5 11 04 9d 95 7d d9 62 75 04 52 80 87 bb 43 a2 72 ef 29 d1 1e 63 fe 49 f0 49 cf ac 92 10 2e f4 b9 38 c7 ee 36 48 3f bb 09 f1 9f 26 f8 83 12 2d 61 98 0e 2e 58 60 32 53 04 4e 39 2a 0f cc 3d f4 87 9e 78 81 66 d1 47 e8 c2 8a e5 10 9b 6e ed 03 9a e7 59 a1 2e ac 9d f8 23 e9 26 e6 a9 c0 db 90 7e b2 d3 b7 bb 7f 85 60 ad ef 71 29 e6 25 b4 a9 36 d9 15 f3 0f 53 fa 99 56 ea e3 dd 1c a3 d3 d1 1f 9e 7c a0 79 7e 6b 1a 17 24 64 64 dc 09 42 36 d4 a6 a6 88 51 e7 37 2f 0b 89 bb 96 6e a8 d8 aa 80 e6 a4 ab ab 80 c6 1b b6 fe 4e b1
                                                Data Ascii: }-}4TGn:4fFeGFp"jT?sy|2FzdDf\[}buRCr)cII.86H?&-a.X`2SN9*=xfGnY.#&~`q)%6SV|y~k$ddB6Q7/nN
                                                2024-05-23 22:22:29 UTC14276INData Raw: ab a4 61 df 0e f1 81 5f f0 ac fd 26 76 bf 42 4b 6f 59 fb b7 10 c6 25 58 fa f9 96 18 ff 00 4c f3 4d 74 a2 7e b0 93 a5 53 e3 15 79 ef 2b 3b 3a d5 6f c6 b0 d5 b7 a1 99 c6 5f 2c bd 19 75 25 af 84 60 3b 33 fa 25 b0 f8 03 e7 8d 0b 8d 3c da 38 3f 45 93 a8 92 1e a1 21 79 c7 d3 2a 74 5b f0 a4 5b 5a fd 13 70 81 4f f8 76 21 77 7b fc 91 07 c3 46 ea bf bd 1e 98 3b 11 90 3f 9c c6 da a3 de 5b 31 0f d2 2b 66 1b b8 46 78 df 51 55 1f 33 27 3c b9 a5 53 49 b8 d0 89 a6 5c 44 ba 62 bd 3d fa 53 60 c3 93 12 78 8b dd 84 4d ca b4 d9 72 f0 25 7d 4b a5 7a bd 1e 31 94 f9 42 f2 1e b8 4b ad 36 2e fd 25 89 81 32 69 dd de ec ea da a5 ed ba 17 2a 5c 88 63 9f 5a bc 13 82 43 86 79 39 1a 72 c6 7d be 22 2b 62 ad c1 8d 57 a5 2e 32 25 f6 7f f4 ab 2f d4 60 c5 ed 3d 3d f8 b6 dc bf ab ad 15 bc 67
                                                Data Ascii: a_&vBKoY%XLMt~Sy+;:o_,u%`;3%<8?E!y*t[[ZpOv!w{F;?[1+fFxQU3'<SI\Db=S`xMr%}Kz1BK6.%2i*\cZCy9r}"+bW.2%/`==g
                                                2024-05-23 22:22:29 UTC16384INData Raw: 61 24 51 d5 45 c9 7a 78 f1 84 92 12 16 9d c2 3e d7 48 f1 e9 af 18 15 58 0a 43 77 1c 50 31 99 76 90 9a 6e dd 23 ab d2 ed e9 e1 1f 13 d6 dc 5d 62 25 f1 e3 f8 42 b9 16 6d 5b 46 ef 9e c8 65 70 92 16 9d 5c a3 6f 55 74 66 b5 f5 39 f1 8b 02 4a c5 b1 03 7a 78 46 ee ae 9b 74 8f e5 db 15 79 ec 4c 6e 01 ba d2 ba d2 2b 6b 6a 57 25 44 e9 8b 14 fb 03 42 e6 12 ea f7 7c 2b e1 58 4d 23 80 0b a7 6b 85 db cb 5b aa b9 ad 8b 13 a7 5d ed 86 85 07 03 26 76 fc c9 18 e8 12 b2 db 74 8e 9a d5 2b 9f bb ef 88 e4 84 84 b7 9b b2 21 6c b5 69 ae 5d 31 72 66 4c 5a 1d d8 f2 b6 3c bc 38 74 ad 72 ac 55 a7 f1 e1 b8 c5 ab 46 da 89 5d cb f7 43 76 e9 0d 5d 99 0b 66 ee a2 79 f9 d1 14 76 dd 23 ca d8 8d ea 22 a7 9a de 88 48 96 2a f5 1c bb c2 91 5e c5 f1 4d e1 11 00 10 0e 7a 49 c7 1c d4 ab 7b 87 bc
                                                Data Ascii: a$QEzx>HXCwP1vn#]b%Bm[Fep\oUtf9JzxFtyLn+kjW%DB|+XM#k[]&vt+!li]1rfLZ<8trUF]Cv]fyv#"H*^MzI{
                                                2024-05-23 22:22:29 UTC14276INData Raw: ab 7e 52 bd 95 8f cd 18 d3 97 99 7a 35 f1 e9 8d 5d 01 2c db 8c b3 8c 26 22 a9 56 88 96 d8 6b 2f 2c 55 89 65 04 45 23 a7 66 2d 4f 94 87 de c2 c7 02 51 00 c4 77 85 2d b1 61 c3 26 86 83 ed 46 6e b8 a1 56 25 63 1e 31 d2 23 a7 da 85 ce 95 8c a3 59 b7 a9 a9 3f 8f 8b 7a 60 57 36 80 69 cd 19 ef f4 8d fd 68 91 b2 2e f4 08 69 b6 99 46 b1 b1 99 e6 3d 3a 4f b8 46 45 77 54 7d 98 01 12 0b 49 7b 97 4c 35 c3 f6 78 dc 4b b5 5b 0c ef 55 18 83 c1 9e 6c 59 79 c1 f6 93 ef 8f d1 5b 03 c0 7e d4 61 92 9b 3e e4 b1 36 56 91 36 44 9a bb ab d0 9e f8 d7 b6 4e 7b 76 82 30 26 65 2e 25 98 71 37 0d 92 c6 f7 4b 6e ab 7f b3 1a 6e 1b 3e 24 37 7a 31 f9 c0 31 bb 54 75 46 9d b2 7b 46 d9 00 ea ea f8 a7 e3 0d d3 61 1c 44 2f af 32 fd 89 15 d0 24 9b 9f 9c 25 9e da 36 9b 1d 4e 0f 2e 91 ba 13 cb 6d
                                                Data Ascii: ~Rz5],&"Vk/,UeE#f-OQw-a&FnV%c1#Y?z`W6ih.iF=:OFEwT}I{L5xK[UlYy[~a>6V6DN{v0&e.%q7Knn>$7z11TuF{FaD/2$%6N.m
                                                2024-05-23 22:22:29 UTC16384INData Raw: 58 1d 6e 5e 61 45 37 cd b6 fa 5a f3 62 7c 6c 5e c8 9f 14 9c 06 1b 79 f7 32 6d 86 5d 79 c5 e1 40 64 15 c3 55 5e 8c 85 61 27 93 8d a7 6f 15 95 6a 68 6d 13 fa a9 96 d3 3d cc cb 54 47 43 c1 33 42 4f 44 c5 62 8b fa 57 6d 5a 48 e1 a7 28 05 fe 53 8b 17 d0 db 1e b6 e3 23 9d 72 9d dd dd 1b af 7a 64 63 58 b8 db bb db b8 90 53 bb 13 27 f2 4f e5 be 6e 44 45 b9 90 fa 54 a9 12 95 b7 5a f3 2a 6a aa 6a c1 f0 b2 aa ab 61 7c 47 38 d7 dc fd 20 36 78 44 48 a6 5f 42 21 42 56 7e 89 32 ae 0a ad 2a 04 a2 2a 0a a9 5e a9 53 2e 2b 1f 9d b6 47 66 77 80 3a 7a a9 04 e2 7b 0d 72 f2 c7 9e 1e 2b e4 9d a4 f1 f5 9a c7 43 e6 0d d8 9a 86 d2 fe 95 18 7b 68 a3 87 e1 f3 73 67 de 98 26 a5 19 f5 a2 8a b8 64 89 d9 68 c6 53 b5 1e 5e 36 97 10 b8 5a 74 30 f6 8a be 6e 45 bb 5c b7 a2 b3 0e a9 98 9d 3a
                                                Data Ascii: Xn^aE7Zb|l^y2m]y@dU^a'ojhm=TGC3BODbWmZH(S#rzdcXS'OnDETZ*jja|G8 6xDH_B!BV~2**^S.+Gfw:z{r+C{hsg&dhS^6Zt0nE\:
                                                2024-05-23 22:22:29 UTC14276INData Raw: f7 87 8e 5f c6 3d 92 9a 12 4d 5c d0 c0 a9 82 66 5e 18 e3 99 42 a9 dc 62 dd 3a a0 f9 89 8c a2 b1 38 3a ae 83 e9 aa 56 3e a1 2c bf 58 48 4c e7 03 62 73 3a 74 ea 80 48 ed 5b 6e 80 27 a7 72 b7 ab d6 e9 c9 78 c6 a5 7a 6c b0 c4 ec 88 14 cc d6 7d 6b ae 5d 3c 33 4e 29 f7 c1 f2 53 04 29 a6 d8 53 32 f3 62 84 20 04 66 45 68 91 38 16 b6 29 4e 00 03 5b bc 39 60 89 30 2a 75 a3 52 da 80 59 25 81 8e cb 80 c2 e7 5a ee dd f6 b2 28 6c cc 99 58 2e 75 79 7d f1 2c bc 99 15 c5 ba 22 b7 d1 5b 7b 6b 5e 14 84 91 b0 78 82 dc 04 46 c3 04 3c c2 42 1d 62 11 af cf aa 1f c9 62 0e d9 bb 68 6c 1d 62 4f 15 49 eb 69 53 6d be 02 c8 db d1 a8 bc 62 49 62 7d dd d8 10 80 b7 d5 6c 45 13 9f 24 cf a5 61 b4 ec cb 52 c2 e3 44 2d 89 0e ec 79 7e b1 c3 5a 23 6c aa af 9b 68 57 3a 6a bb c2 1c ad 0b 9c 88
                                                Data Ascii: _=M\f^Bb:8:V>,XHLbs:tH[n'rxzl}k]<3N)S)S2b fEh8)N[9`0*uRY%Z(lX.uy},"[{k^xF<BbbhlbOIiSmbIb}lE$aRD-y~Z#lhW:j


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                78192.168.2.749882188.114.96.34436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:30 UTC417OUTGET /favicon.ico HTTP/1.1
                                                Host: new.aj848310310.workers.dev
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: country_code=US; cna=oK/WHrBAuCICAQgue684aR4S
                                                2024-05-23 22:22:30 UTC1045INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:30 GMT
                                                Content-Type: image/x-icon
                                                Content-Length: 1150
                                                Connection: close
                                                CF-Ray: 888871ee58320f71-EWR
                                                CF-Cache-Status: HIT
                                                Accept-Ranges: bytes
                                                Age: 37269
                                                Cache-Control: max-age=4272897
                                                ETag: "0x8D8E9B8DA87465B"
                                                Expires: Thu, 11 Jul 2024 22:56:18 GMT
                                                Last-Modified: Thu, 18 Mar 2021 02:52:22 GMT
                                                Vary: Accept-Encoding
                                                cdncip: 209.127.110.214
                                                cdnsip: 23.48.224.115
                                                server-timing: cdn-cache; desc=HIT
                                                server-timing: edge; dur=1
                                                server-timing: ak_p; desc="1716465681545_398664787_51016020_93_488_0_0_15";dur=1
                                                x-ak-request-id: 0.5324c317.1716465681.30a7154
                                                x-ua-compatible: IE=Edge,chrome=1
                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=twTibEubryruCvfy5dOFauNNVBmEEEQK1PZ3aWj3yqAeytK0EjNev3XG3LN8dAFQHIJsZkkn4RnXjN0pWDRTdPT3QXXRqxTRCxXyZsDireYQTB%2BpXe4E0eNtqUh4%2BaowzNvlkB1IciCNPLfnxvA%3D"}],"group":"cf-nel","max_age":604800}
                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                Server: cloudflare
                                                alt-svc: h3=":443"; ma=86400
                                                2024-05-23 22:22:30 UTC324INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 73 73 02 15 15 15 3c 09 09 09 7e 06 06 06 ab 05 05 05 c3 00 00 00 c7 05 05 05 c1 07 07 07 a3 13 13 13 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 62 62 02 0e 0e 0e 64 04 04 04 dd 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 06 06 06 91 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 24 24 14 07 07 07 bf 00 00 00 ff 00 00 00 ff 00 00 00 ff 02 02 02 f7 05 05 05 c3 06 06 06 9d 07 07 07 87 04 04 04 81 08 08 08 87 18 18 18 20 00 00 00 00 00
                                                Data Ascii: h( sss<~(bbbd$$$
                                                2024-05-23 22:22:30 UTC826INData Raw: 00 00 08 08 08 a1 00 00 00 ff 00 00 00 ff 07 07 07 c5 2c 27 9d 34 21 18 d1 c7 1b 12 d0 ff 1b 12 d0 ff 1b 12 d0 ff 1b 12 d0 ff 1b 12 d0 ff 1b 12 d0 ff 22 1a d1 8d 00 00 00 00 00 00 00 00 1b 1b 1b 24 01 01 01 fd 00 00 00 ff 04 04 04 e1 2e 2a 8c 28 1d 15 d0 e5 1b 12 d0 ff 1b 12 d0 ff 1f 17 d1 d5 22 19 d1 8b 22 1a d1 6c 22 19 d1 6a 24 1b d1 70 37 2f d5 14 00 00 00 00 00 00 00 00 0a 0a 0a 74 00 00 00 ff 00 00 00 ff 0b 0b 0b 6a 22 1a d1 9b 1b 12 d0 ff 1b 12 d0 ff 25 1c d2 89 77 72 e3 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 03 03 9b 00 00 00 ff 00 00 00 ff 15 15 15 2e 1f 16 d0 e5 1b 12 d0 ff 1d 14 d0 fb 4f 48 da 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05
                                                Data Ascii: ,'4!"$.*(""l"j$p7/tj"%wr.OH


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                79192.168.2.749883163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:30 UTC645OUTGET /fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:31 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:30 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 194736
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:22:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "D593CBED1750077F9E327163C46F4A86"
                                                Last-Modified: Wed, 22 May 2024 03:47:08 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a6_PS-VIE-01aIr81_13833-49447
                                                2024-05-23 22:22:31 UTC15841INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                2024-05-23 22:22:31 UTC16039INData Raw: 21 2d eb 0d b4 b3 08 36 aa 0d 88 9c b7 e8 55 9a d9 11 94 12 5b d1 36 63 0b 19 81 74 4d 41 d0 7a 80 4c 03 23 90 76 85 91 60 78 3f 5a 4d 53 61 51 9a f3 56 4f 1b 55 be d8 9d 4f c5 ee 98 28 21 61 ed 26 1d 71 06 4b 4a 2a b6 8f 3c c2 3d bb 02 2e 55 9d 46 d6 8f e5 43 ef 38 8d 66 8d 4f 5b ea 7d 66 bc 90 81 aa 6d 33 d1 27 7a c6 8d 60 44 10 b8 c0 9a d4 e8 de 85 24 26 d7 08 a9 cd 2d ae 13 b9 61 69 86 99 8c a8 88 8a 12 ca c1 4d 6b 3a 45 b8 bb 6d 1e 6e 8b 33 0d 66 39 ec fe 47 c4 08 6e 99 d2 be 68 eb cc fb a3 9f 6a 67 e3 7b 0f 0e 99 ec 68 95 50 b1 d8 88 98 49 5e 02 f1 23 e1 58 d8 e9 d4 d9 dc 90 4e 26 9a c8 3c 9a ce 95 71 b4 73 ce ca ba db 96 13 ae 2b 18 a5 45 59 a4 57 dd 1c 81 ee 6e 8e 6e ae e6 cf ad 1c ea b7 2b ea 16 5a 1d e3 a6 58 d2 ef 3d ee 74 ce b4 d1 ea c5 66 d8
                                                Data Ascii: !-6U[6ctMAzL#v`x?ZMSaQVOUO(!a&qKJ*<=.UFC8fO[}fm3'z`D$&-aiMk:Emn3f9Gnhjg{hPI^#XN&<qs+EYWnn+ZX=tf
                                                2024-05-23 22:22:31 UTC16384INData Raw: 77 19 59 40 a0 8a 77 18 4d 43 80 8a 69 4d 4d 58 58 47 d4 02 c2 c2 c7 18 e0 2c 2f 8f 46 11 1c 10 88 59 40 ac 70 42 7b 57 81 27 c7 08 0f 7f 80 64 4d 7e 53 86 53 82 88 04 02 71 40 a6 94 0a 25 03 9e 4a c2 c7 ab 0b 08 70 42 ca 6a ca 27 8c a2 51 28 14 cf 43 82 7b 51 6a 3c 65 35 c9 ae 4d 28 20 d4 02 31 e5 4b 0a 7b 08 58 e0 7a 0f 0d 4c 43 d6 51 4e 4f 43 28 ac ac ac ac a6 7b af 15 84 df 58 47 87 27 20 11 0b 0b 0b 08 72 0a 01 61 0e 0a 77 21 0e 02 29 a1 35 05 95 9f 58 f4 61 1e 07 07 8c ac ac ac a0 b0 11 0b 0b 1c 90 9e 82 72 c2 71 ff 00 54 d2 be 43 d3 7d 90 77 b6 50 4d 08 05 84 51 f4 e5 13 c0 5f 1c 03 e8 c2 6a 3c 38 a2 51 72 2f 51 94 1c 9a 79 71 4f 28 9f 43 7e 42 62 6a 6f 2e 6e 54 b1 a9 1b 82 4a 05 65 67 80 b1 c3 50 0b fc 23 c0 e0 a2 51 72 77 04 a2 b2 b3 c3 53 53 56
                                                Data Ascii: wY@wMCiMMXXG,/FY@pB{W'dM~SSq@%JpBj'Q(C{Qj<e5M( 1K{XzLCQNOC({XG' raw!)5XarqTC}wPMQ_j<8Qr/QyqO(C~Bbjo.nTJegP#QrwSSV
                                                2024-05-23 22:22:31 UTC14276INData Raw: 82 72 72 27 8c f0 3d d0 08 70 79 2b 28 7b ac 23 cb 91 0b 08 84 02 29 a8 8e 1c 8a 1c 1e 4f 2e 44 a3 c1 4e 2b 3c 61 1f d3 ca ca cf eb 8e 08 45 14 16 13 42 c7 01 1e 4f a3 09 a1 63 87 1e 33 ec f0 87 0d 47 e4 0c 80 39 28 a0 b0 b0 88 58 58 41 39 ab 09 c1 11 c6 13 9a 83 54 4a 34 13 51 e0 0f 7e 24 e5 85 00 b0 bc 4a 0d 58 58 5e 3c 00 bc 72 83 17 8a 2d 5e 2b 0b 09 a1 1f 87 1f 77 94 4a ca ca 2f 42 40 9a fc a1 c1 f9 41 1e 33 e9 f9 58 58 44 2c 20 10 08 85 8e 08 44 2c 22 b0 b1 e8 72 28 f0 53 b9 28 ff 00 cc c2 f0 45 a9 c9 c9 a1 0f 81 e8 25 12 b2 b2 b2 b2 80 58 4d 0b 1c 39 12 bc 8a 28 f0 d4 42 6f b7 a4 f0 38 28 8e 49 44 e7 82 17 8a 0c c2 2d 58 09 85 31 c8 39 35 c8 72 38 97 2b dd 00 98 10 09 a3 2b c4 2f 15 e2 b0 b0 b0 b1 84 d4 78 01 63 82 b2 8b 93 be 5e 51 2b 28 b9 3a 44
                                                Data Ascii: rr'=py+({#)O.DN+<aEBOc3G9(XXA9TJ4Q~$JXX^<r-^+wJ/B@A3XXD, D,"r(S(E%XM9(Bo8(ID-X195r8++/xc^Q+(:D
                                                2024-05-23 22:22:31 UTC16384INData Raw: a1 94 13 0b 81 6c 6e c9 76 03 64 f6 57 72 1b 34 de 0f 63 c0 8e e5 99 44 d6 8c 93 d0 d7 d6 95 ad a3 73 72 eb 3f b5 dd 2b 7a 09 a5 b1 67 49 62 0b 94 74 3f 87 65 2f e4 a8 36 3d 9f ac d2 83 64 ea 9d 83 51 fc 4d 8b 14 ba de c2 ce bd bd 80 c9 6e 6a 15 4d 56 74 b9 e1 af b3 ec 51 0d 7f d6 30 ce e7 dd 90 d6 af 42 ee d0 cf 17 40 81 d7 aa 69 ef ca c7 6b 36 31 36 0d ce ca 8b 6b ff 00 25 5d cc 82 df 89 8a d4 a1 51 b1 30 6c 6f 2e 10 bd b1 a6 da 8c 21 78 05 2b ef 91 3d 93 12 dc ea 29 f6 38 7e 88 e8 03 ad e9 22 63 63 6b dd ec 5e 02 92 42 9d 21 29 f2 e5 19 3d dc f2 4b 8f bb c9 cc 80 20 32 9c cf 21 2c 0d 70 96 83 49 14 30 d9 69 39 c2 2d 33 cb a2 a2 ff 00 19 29 bd ad 93 2c 74 16 7c 5c cb 2d 21 d6 58 d5 66 76 bc 5d be 6b 91 bb 88 bb b0 cf 0c a7 77 d4 f5 bb 78 e3 6d 7d 44 72
                                                Data Ascii: lnvdWr4cDsr?+zgIbt?e/6=dQMnjMVtQ0B@ik616k%]Q0lo.!x+=)8~"cck^B!)=K 2!,pI0i9-3),t|\-!Xfv]kwxm}Dr
                                                2024-05-23 22:22:31 UTC8436INData Raw: 27 01 92 df 7f 14 59 ec 42 7b 7d bc 4e 14 83 02 45 6a 06 b9 ae 8c 84 f8 0b 95 ba 6e 91 b2 ea a4 7a b1 4a 58 db da e3 d8 6a eb ed 7e f9 ed da 3b 1b 7f ec 9f 6e 23 6b f6 cf d8 7b 55 d5 76 db 2b b7 7b 1d 56 49 7b 5d 52 85 b5 5b ab b6 ab f5 16 a3 fc f1 ec 23 ac fa 9b f9 cc 75 6e ee 67 8d ac dc 4a 3f ea 6e 99 da 2e b9 a4 a0 ed bc d4 f6 96 29 c1 af d7 c1 6a df 5f d5 d5 ed 7f 75 e8 04 1b 8f b7 ae c0 bb 07 dd 1d 8e e4 97 3e ce ec 13 b7 43 dc fb 1e d3 67 1b dd 52 b6 e1 d7 b6 9d 92 94 7d 62 33 da 7c ae ec a8 db dc 4a 3a 6e e6 5a 5b f9 6e d4 b3 6e f6 8a d3 ed 6b dd b4 a7 77 6c 23 d7 99 cb 9c fd 54 46 4b 9f 5e cf fb 4b 6e d8 56 b2 37 ba ba 11 40 fd 9e 26 d3 4f 15 cd 2c a1 c0 56 97 ff 00 52 29 72 c7 49 90 cb 4d 8c 0b d1 4e 81 6b d3 c1 09 cf 20 dc 93 0c a6 ff 00 fd 51
                                                Data Ascii: 'YB{}NEjnzJXj~;n#k{Uv+{VI{]R[#ungJ?n.)j_u>CgR}b3|J:nZ[nnkwl#TFK^KnV7@&O,VR)rIMNk Q
                                                2024-05-23 22:22:31 UTC16384INData Raw: d4 cd 95 db fb ae 51 f6 4d 90 6f fd 8f 61 93 bf ba f0 36 16 49 36 64 70 6b 89 1e 45 79 f1 e6 e0 0c 8f 41 f2 af cb 32 32 ca 9b 2c a1 7e 67 af ca f5 e7 2a fc 8f 08 cc f5 1c 8f 25 a4 a7 13 9c 95 95 95 be 66 be d3 e8 5a ad b1 65 6e c1 6e fc ac 75 93 79 93 eb e9 c3 51 d4 ef df ed 77 e3 b4 ca b0 47 aa 7e f2 2b 10 55 d5 d4 99 b4 b6 f0 4f 36 b5 fa aa 2e ad 0c 06 de cf a7 eb e2 d4 75 cb 7b 48 20 5b fd 0e d6 9e 91 fb 6a 8f 81 d6 84 27 61 b4 93 c8 f6 3a 95 77 16 bb 1e 9d ba 3b fd ef 47 71 6d 07 e4 d2 4e c7 09 2f 7b cd f4 3e 9a 3a 5a 8e b1 6f 5d 1a ee 5b 88 e9 f5 fe e3 b6 8b b5 43 d1 ad 5f 2b ea ed cc 1a 1e c3 a5 da 41 b0 85 05 fe a9 a9 a4 04 c7 ac 85 3f b8 c9 07 f2 60 48 72 1a c0 09 21 8d 12 65 d2 45 e4 d8 9f 89 6f 30 7e 0a 3b 33 1c 9b 87 89 63 da 5c 7c 4c ec bd da
                                                Data Ascii: QMoa6I6dpkEyA22,~g*%fZennuyQwG~+UO6.u{H [j'a:w;GqmN/{>:Zo][C_+A?`Hr!eEo0~;3c\|L
                                                2024-05-23 22:22:31 UTC14276INData Raw: 93 2d fb 5f 67 b4 1b 5a e8 a4 ee d3 de bb d6 34 9b 0a 1a 3d b7 d8 df 77 6f fb c1 d7 57 91 91 36 71 34 bb 59 44 22 17 39 b5 fa c7 5d 97 6a 6a d7 86 0b 11 43 25 ed d7 7b 33 52 8d f4 61 87 49 1d c0 f9 75 ec fc 55 99 f0 9b ee 1a cc 26 34 a6 a6 26 fc 8f 94 d6 9c 31 b8 41 06 90 5b f2 87 ce 13 7e 38 6f 1f e0 67 28 7c 3b 08 fc b4 64 b6 3f 70 cc 2c 63 8c 84 df 95 f6 1f 9f e5 ed 38 fe 13 e8 af fe 26 eb cf fe bf 36 7c 4e 7f 3f 66 fd c7 fd 7b df cf df f1 ed b3 e3 2f ff 00 1b 65 ff 00 c8 ef 59 fe 3b b3 63 f0 da c7 8f 7e cf e2 fa bf c7 fe a9 db 7f f8 1a 8c 7e 7d 8f 97 e7 ec 3f fe 23 ab f9 fe d6 5f fe 4f 64 ff 00 f1 3a 6f 3c ee 7c ff 00 82 db ff 00 f2 db e7 fc 4b f3 fc 17 d4 58 fe 62 2f fe dd cf fe dc ff 00 fd 8f a5 f3 f8 36 7e 5f 8f b0 7f f2 3e e5 ce 75 5f fd fd bf ff
                                                Data Ascii: -_gZ4=woW6q4YD"9]jjC%{3RaIuU&4&1A[~8og(|;d?p,c8&6|N?f{/eY;c~~}?#_Od:o<|KXb/6~_>u_
                                                2024-05-23 22:22:31 UTC16384INData Raw: 1a ee 46 80 6f 45 d8 b0 4d cd b4 a1 33 b1 62 a4 1f 51 bf 5d ab b4 8e de a6 3e e7 29 01 c4 7b 10 7e 55 1b cf 17 1c 89 10 13 21 1a d2 a8 d0 0d ad 56 bf c3 7a e9 f4 f8 5b 5f 95 69 f5 a3 ad 0e b4 48 a3 5e 35 66 d4 78 f5 ab a9 15 bd fc a8 80 2d e4 28 ba 5f d3 ad 2f 90 d6 89 b5 fc 6a d6 b7 5b 50 37 af b8 7c a8 eb 5a 6f d6 f5 f7 58 93 65 d6 8a 3b eb e3 4d ad e3 65 3c ad d0 75 a7 24 98 d4 82 ca 84 e8 4f 8d 7e d2 06 05 23 d0 28 3e 1d 68 48 5a f6 3a 0a e3 b9 b5 7a 49 17 dc 50 1c ce b5 e9 c8 2b 37 b2 44 a4 1b 5a c0 e9 46 26 25 c3 1b d2 c5 1b eb 73 cc 75 a5 c7 93 55 45 0d 7f 13 4b 8e 6e 40 01 47 d2 8f 98 ac 9c 79 13 90 99 08 b0 df 6a 6c 89 a3 90 33 bd e3 76 27 6b e8 2a 2f 45 85 ae 3c 28 dd 0a 81 b1 f1 ab 93 6a 7f 95 fe b5 1e 4c b0 89 31 f1 54 91 7e 8f f9 48 f9 51 79
                                                Data Ascii: FoEM3bQ]>){~U!Vz[_iH^5fx-(_/j[P7|ZoXe;Me<u$O~#(>hHZ:zIP+7DZF&%suUEKn@Gyjl3v'k*/E<(jL1T~HQy


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                80192.168.2.749889163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:30 UTC645OUTGET /fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:31 UTC532INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:30 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 93147
                                                Connection: close
                                                Expires: Fri, 24 May 2024 06:45:18 GMT
                                                Accept-Ranges: bytes
                                                ETag: "5D9B1565EE9489D1A2B1BD6BE2309F86"
                                                Last-Modified: Fri, 17 May 2024 03:19:33 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:4 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a6_PS-VIE-01aIr81_14597-53272
                                                2024-05-23 22:22:31 UTC15829INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:31 UTC16384INData Raw: 1b 60 86 e4 a9 cc b8 e5 84 12 f6 14 24 96 a0 2e d6 c4 db 4d 2a dc 66 fe a8 ac db b1 31 99 09 88 f1 f9 39 ae 05 1e c2 0a 02 6c ad 55 42 0f 41 56 e3 77 4c 58 9c 42 16 91 2a 1e 0a 5f c7 e1 47 8e 62 60 03 ca 85 49 05 5c 8a 4f 82 92 7e 95 56 fd c0 22 5c b1 38 79 ab b6 6d 08 c4 01 9d 3f 25 d1 3d b6 0b b8 b2 80 7e 5d a4 82 88 0b 40 00 f9 85 ed 5c ed db 87 ea 10 4d 7f 35 b7 0b 44 43 0a 01 c5 57 bd c2 76 e6 3a 22 85 14 fc 54 5b 4f 9d 5f da 56 71 ee f8 2a 77 88 03 4e 6a 26 e7 c4 e7 b5 bb 40 47 79 8a 0f b3 a5 cd 5a bf 02 48 90 c1 54 60 ef 9a 7a 66 07 1f 33 01 98 34 1b 85 5b a7 d0 d5 52 e8 96 c4 65 26 96 09 7f 1f 81 c3 c3 91 13 a1 73 43 da 49 fc fb 82 80 45 85 89 02 a9 ee 64 74 b7 2f 35 76 d8 11 a0 a0 56 9f 1d ca 63 62 06 ed 98 6d b8 40 0d da 54 a8 17 f1 fb ea 80 80
                                                Data Ascii: `$.M*f19lUBAVwLXB*_Gb`I\O~V"\8ym?%=~]@\M5DCWv:"T[O_Vq*wNj&@GyZHT`zf34[Re&sCIEdt/5vVcbm@T
                                                2024-05-23 22:22:31 UTC16384INData Raw: 1b 34 27 09 f2 19 58 e6 c6 44 69 b4 bb f2 90 5a ae d1 c9 f3 a1 c4 cc 49 8a 2c b4 08 93 c4 23 79 be 33 81 e3 3b 69 f1 0c 60 39 01 b6 5c 99 72 11 d2 ee 7b 8e c6 c6 d2 43 da d6 2a 68 9d 6b 57 67 71 a6 dc be 05 63 ee 63 a4 19 71 1e 6a 81 ce 8a 49 de 91 35 db 09 22 e1 db 4a a6 d2 84 2f f8 56 dd a9 c7 33 56 59 cd a8 32 75 6c 10 71 f8 b0 40 d1 b3 23 d2 df 2c 80 1f 34 92 1d c5 a0 a2 a8 63 be 15 65 02 e3 c6 4d c9 37 3a 63 8c d7 c9 09 ff 00 56 e5 5d 72 34 2a 4f 89 f8 53 aa e4 b4 9b 34 9c 3f 27 2d ee ce 99 77 63 8f 52 22 54 1d f1 79 d8 55 50 dd bf 2a 64 48 4d 81 07 06 f7 af 31 83 50 7f 89 ff 00 0a ea 57 1b 1b 61 bd 58 a0 39 97 b6 9f 3a 49 a5 6f f9 52 b6 84 6b 47 fd 23 f0 14 91 05 00 1c 90 a9 27 59 49 24 26 05 2b e1 49 24 75 24 90 1a 77 1b 81 64 fe 3e ea 44 38 64 e8
                                                Data Ascii: 4'XDiZI,#y3;i`9\r{C*hkWgqccqjI5"J/V3VY2ulq@#,4ceM7:cV]r4*OS4?'-wcR"TyUP*dHM1PWaX9:IoRkG#'YI$&+I$u$wd>D8d
                                                2024-05-23 22:22:31 UTC8210INData Raw: f0 66 f0 51 91 d3 2a a6 67 cc 63 24 39 a0 b8 10 a5 01 ba 03 ad a8 d1 80 11 f4 e0 d4 50 e6 88 19 85 92 02 a1 85 41 05 2f af c8 21 5d 75 a9 08 30 a6 2c 99 92 f3 c9 4c f2 03 e4 f5 1a e2 75 36 4b 94 d3 e3 f7 d0 74 88 9a 8a b2 20 ad 32 65 b1 2b 66 50 e6 b5 a8 88 50 75 27 a8 0a 45 32 68 07 9e 9c 96 da ff 00 4c b4 36 c4 b8 00 9a 6b 74 09 e1 50 b9 10 62 49 e0 54 eb 09 b0 c8 2b eb db 8c 41 34 d0 48 f8 da f7 2b 11 c4 02 7c a0 68 35 b9 fa 57 0b d6 2f 4a 22 40 1c 97 43 d3 c0 30 0f 8f f1 5e 92 fb 6c f0 cc 4c 18 d1 3c 80 11 f6 22 fc 3e b5 e0 ff 00 72 df 26 e4 9c d5 f8 73 5e a1 d1 ad 7a 62 d8 63 f8 ae e5 ec 78 19 26 1c 72 47 77 39 8d 24 9f 2f 9c 58 df 45 55 09 5e 43 d4 af ea 99 00 bf f0 5e 91 b1 b7 a2 0f c4 79 ab bf 8d cb f4 23 68 94 97 04 0b 72 a4 95 d0 0b 68 95 cf 5d
                                                Data Ascii: fQ*gc$9PA/!]u0,Lu6Kt 2e+fPPu'E2hL6ktPbIT+A4H+|h5W/J"@C0^lL<">r&s^zbcx&rGw9$/XEU^C^y#hrh]
                                                2024-05-23 22:22:31 UTC16384INData Raw: 07 26 06 7c 79 3c 9e cc dc 6c 7f d4 60 e4 e2 e2 4f 95 89 c9 65 4b 8b 8f 33 38 b0 f6 35 83 1e 58 b7 10 f7 b9 40 72 eb 54 c0 7c 15 98 d0 22 7b 73 87 6f 29 2c d8 61 8f 6e 59 c4 9b 2f 10 32 09 27 7e 44 cc 31 a6 3b 84 40 ba 22 18 a7 4b 11 f5 a4 cf 45 25 25 ef 88 f2 f8 73 83 89 9b 98 ec 9c 97 63 41 23 83 65 9c ba 26 36 16 06 b3 2a 1c ac 78 e7 64 c0 59 be 62 dd a2 c1 29 da ac 11 7e a4 74 e9 fd aa b0 ce e4 7d 56 16 b9 c5 5a c0 1b a2 a0 23 71 3e 3f d2 8d 18 e9 2f c9 55 b9 21 a4 a8 eb a7 61 04 78 5a c7 c4 14 3f 94 f4 15 7e d4 e0 46 9c d9 55 13 89 c0 a2 44 ec 36 16 0a 8a 0d 82 11 e1 7a 2c 24 22 e0 9a 32 05 c9 12 0f 04 91 cb ea b9 c1 d6 17 0a 7c 0f 81 e8 96 a9 54 f7 2a a6 55 ae 2b 01 27 a9 fa 92 7f ad 3a 71 23 88 4a 1b 2a 94 03 e1 e3 a7 d0 2d 36 b0 0b 0c 19 95 cb 53
                                                Data Ascii: &|y<l`OeK385X@rT|"{so),anY/2'~D1;@"KE%%scA#e&6*xdYb)~t}VZ#q>?/U!axZ?~FUD6z,$"2|T*U+':q#J*-6S


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                81192.168.2.749884163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:30 UTC645OUTGET /fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:30 UTC533INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:30 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 282144
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:01:26 GMT
                                                Accept-Ranges: bytes
                                                ETag: "2A4111229B83C812BA2F62053C0CD902"
                                                Last-Modified: Wed, 22 May 2024 06:25:10 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:5 (Cdn Cache Server V2.0), 1.1 kf160:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a6_PS-VIE-01aIr81_15672-52027
                                                2024-05-23 22:22:30 UTC3783INData Raw: ff d8 ff e1 21 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 94 00 00 01 01 00 03 00 00 00 01 01 ef 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 35 3a 32 32 20 31 34 3a 31 39 3a 32 39 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                Data Ascii: !ExifMM*(12i ''Adobe Photoshop 22.4 (Windows)2024:05:22 14:19:290
                                                2024-05-23 22:22:31 UTC16384INData Raw: 08 b2 4d ea c5 74 34 72 ee 7d bd 33 23 ed 2c b1 a6 e7 b8 1d d5 c3 ad 71 2e d9 65 6e c6 bc 54 fb 71 ec ad de ff 00 42 cb 6c fd 1a df e9 fd 4a be a1 8a d1 63 43 6f 03 f4 95 0f a4 de de a3 3f 3d d4 ff 00 d3 54 ba de 13 af c5 1e 98 05 ec 7b 5d b3 4f a2 4e c7 ea 59 67 ba ad de af fd 6d 50 d9 66 13 19 98 f6 bc 1a ab 8a a9 1a b9 82 b3 ef cc b2 f6 ff 00 a4 f6 7e 83 ff 00 33 4a 43 b6 87 bf ec 50 02 43 fa ce 8d ef ea 7d 35 ee b1 b9 1f 68 c6 73 a5 ac b3 96 07 43 58 d3 6e 9b aa df fe 17 fe 82 0d 99 9d 31 ee 7b 73 71 85 6f be d3 4d ef ae 60 b9 9b ab 0f ba ca 76 6d ff 00 0a cd d6 33 fe b8 b4 31 72 86 48 24 cb c0 87 07 fa 6e 68 33 fc e6 e6 b8 6d 63 ff 00 d2 d4 b1 cf 4a c8 c7 b4 51 5e 46 ca c3 4e d3 2d 6b df 24 bd ce 79 fa 5b ab 71 fa 5f f6 da 16 75 05 02 ba fe 0e ad 5d
                                                Data Ascii: Mt4r}3#,q.enTqBlJcCo?=T{]ONYgmPf~3JCPC}5hsCXn1{sqoM`vm31rH$nh3mcJQ^FN-k$y[q_u]
                                                2024-05-23 22:22:31 UTC12056INData Raw: 3a 32 39 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 34 20 28 57 69 6e 64 6f 77 73 29 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 2f 72 64 66 3a 53 65 71 3e 20 3c 2f 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: :29+08:00" stEvt:softwareAgent="Adobe Photoshop 22.4 (Windows)" stEvt:changed="/"/> </rdf:Seq> </xmpMM:History> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                2024-05-23 22:22:31 UTC16384INData Raw: a3 79 6d 1a 25 68 cb dc 52 b8 e2 4c 40 c7 83 46 dc fa 9a e6 af 99 90 ad 2e e4 58 9c cb 50 5b 64 8f bf 19 f0 10 fb b4 8c 67 ad c5 09 5b 2c f6 bb dc 40 53 30 e7 cb dc e7 9c fc 96 06 ba c3 73 c0 55 dc 83 95 2b 64 ca 74 e8 d0 d9 02 5b 63 65 93 a5 a9 ba 4a 94 aa 1b ac b9 93 5c c0 02 ab c6 5c 54 bb 32 43 6b cc 4a f7 d3 a6 86 97 b4 81 23 0b a2 59 f2 0d 85 fa 63 cd 04 9c f9 e5 bb 17 21 ea 4c 4f 4c 57 02 4a 83 59 5d 72 cd f7 1f 9f 82 6e 5f 86 40 86 96 df 34 df fc 0c 31 60 9f 02 cc e4 b9 ac 72 3c 2c 26 49 27 3c 45 9e af 24 07 cc 46 cc ef 8f 7f 09 d2 cd b5 cc ca 93 c9 be 63 32 72 2b 33 3d 96 0b c6 3a d1 25 45 62 be c1 73 79 2a 48 75 d8 9b cb ed ba 04 3e 8d 7d 98 7d 14 73 8c 72 f5 c1 f6 82 c6 bc ae e1 4f da eb 5b 2f 4c 04 c4 14 a9 ae aa 44 1e 60 a7 c0 9f 72 22 1b 88
                                                Data Ascii: ym%hRL@F.XP[dg[,@S0sU+dt[ceJ\\T2CkJ#Yc!LOLWJY]rn_@41`r<,&I'<E$Fc2r+3=:%Ebsy*Hu>}}srO[/LD`r"
                                                2024-05-23 22:22:31 UTC14276INData Raw: 14 64 4e 28 c4 be 42 38 48 1e c9 c3 89 c9 9c dc 23 93 1c 13 54 40 48 af e4 b2 40 a7 01 51 6c 67 d2 ed 8e d2 41 f1 4c 63 c8 80 29 55 4d 37 89 db 08 99 42 16 20 5e 19 f4 40 95 37 ec 0c 53 b7 4b c0 a0 98 01 65 da 95 74 e4 59 aa 8a b0 67 50 0e 9a a4 f6 d7 41 da 20 6b 63 b8 b0 6f a0 07 96 f7 c2 7a 51 b1 95 71 4c e0 a8 39 74 26 18 ff 00 26 e3 b8 d2 2c 0a 46 95 1e 32 68 ba 5c 76 f1 ca 40 ce eb 22 fb 8b 4b 3c 4c c9 31 f8 8d 62 3f f2 9e 30 10 15 4f fb 56 7e 42 02 f3 3e 93 5d 24 ce ab c3 87 b8 d0 0f fe 32 ab 78 54 cd db 31 3b 02 a8 f4 b3 67 14 79 1c 67 0b f0 b1 07 54 0e e4 b1 66 3c 72 96 83 c5 48 1a 18 90 86 32 8a 8a 0a 18 90 af cd 5d 30 4c 96 70 a0 a2 6a 25 2e c5 da dc 84 90 29 39 2f 34 81 41 76 28 99 37 31 ae 3d 75 49 65 9a b5 81 8f 2c e3 97 40 2a f1 8c 4a 8b 72
                                                Data Ascii: dN(B8H#T@H@QlgALc)UM7B ^@7SKetYgPA kcozQqL9t&&,F2h\v@"K<L1b?0OV~B>]$2xT1;gygTf<rH2]0Lpj%.)9/4Av(71=uIe,@*Jr
                                                2024-05-23 22:22:31 UTC16384INData Raw: dd 2f d9 8f 58 60 ba c4 e6 16 79 d3 0d 37 3f cf dc ee ba 5c eb 59 4e bf bf bf da d4 d3 62 ef 76 4b dc e4 1c ad 87 29 83 bc 42 57 a9 b7 04 6c 4c f1 5c 63 02 cf 2a 08 6f bd 2f 39 5d d0 e9 c9 61 0a 76 77 b2 3d 7a 96 9f a8 3b c9 2e f1 7d b4 2d 7a 3e fb 55 6f 73 91 6d aa dc 2b 35 d8 8d 13 4e d9 8b 5b 7f 9a 3e 8a 81 eb fe 75 49 af d6 5c d4 68 f6 0a f5 26 d5 7b ab d3 6b 0f 35 cd 11 ee 9b 45 bc d9 aa 99 ea dd d9 d3 ef 15 2a c6 8d 9b 76 43 40 ed 65 c5 ba f5 2b 37 6c 68 17 28 18 9a 26 41 13 f7 09 b2 b0 7f 82 67 0d b2 dd 7f 1c 36 c7 b5 db 73 8f e0 79 1f fa 33 97 76 da 0b 48 a1 e4 77 da 6e af 23 5e cf 2b 14 bc ff 00 ae 7d 9e c8 f7 02 a7 13 8a 31 83 d3 be dc 95 d2 5f 31 4c eb 1d c7 2b 7f d6 18 c3 09 1a ce 7a 96 39 ac 46 ea 54 aa ee 7d b5 41 50 ec 0f 3a 51 b1 c7 dd 70
                                                Data Ascii: /X`y7?\YNbvK)BWlL\c*o/9]avw=z;.}-z>Uosm+5N[>uI\h&{k5E*vC@e+7lh(&Ag6sy3vHwn#^+}1_1L+z9FT}AP:Qp
                                                2024-05-23 22:22:31 UTC1136INData Raw: 41 83 6e a7 c8 47 57 19 75 a9 fc 84 65 ff 00 79 ea e5 57 66 8f ec 4e 53 6b eb 8e cb 0a eb 7d cb 32 3c 6b 5c cb f6 17 9d ae ea 54 65 da 0b 21 ab 23 42 a2 61 a9 5b 91 7c f6 0e 45 ec 25 3e fd 55 41 4a 54 c3 18 e2 cc c6 f5 e1 f4 84 96 3d 93 2b c6 f9 60 c7 c8 6f 54 c7 b0 b3 e4 29 18 c9 f5 13 b2 51 54 0b 73 aa d3 c6 0f f0 b8 e0 7f 35 70 a5 ca 51 ec d9 5c 99 64 27 27 6a 8a ab 55 93 a5 ae ba 9d 97 2c ac 12 94 fe dd 65 96 ed 43 b1 37 0a ce 34 fd 5d 17 5b ce ea 1d 48 ed c4 36 e1 1f 3f 12 d5 40 df ba 59 d6 19 2b a6 3b d9 6c ce 93 0f 33 da 3d c6 c9 50 cb fe f1 59 cd c2 c0 9d de 6e 6a 12 6a e3 9c 5a 58 43 67 d4 7b 19 34 9c 37 1f 87 4f b1 bf 6b de ab 76 d9 7c 45 ff 00 6a 3a af 37 ba f5 3a e3 98 d8 99 8a 65 5a a2 f9 54 1d d7 7e a9 2a 8b 8c 82 72 5d 3c f5 c4 e6 69 11 d7
                                                Data Ascii: AnGWueyWfNSk}2<k\Te!#Ba[|E%>UAJT=+`oT)QTs5pQ\d''jU,eC74][H6?@Y+;l3=PYnjjZXCg{47Okv|Ej:7:eZT~*r]<i
                                                2024-05-23 22:22:31 UTC16384INData Raw: f5 e3 b1 14 6e c3 67 bb 87 44 a8 68 ea d4 9b 54 f3 26 1d e8 ec e7 62 7a ff 00 dc 8e b2 76 e2 46 db 7d ed 76 84 14 bc e3 ab df 72 9c 17 b4 49 77 2b a8 e6 e9 e6 93 9e 5f 81 d4 3c eb 6a bd 9e 6f ec 93 88 34 ea 6f 5c 5a cf d7 63 1c fd ee 29 b9 d5 5d f5 6a 83 a3 51 ad 75 ee da 54 b2 ec 6a 27 a8 39 a5 82 ab 5d ce 91 d3 28 7d 6b b1 58 a8 96 f9 3e a2 e0 2f 07 5c 84 a6 c8 5d 60 ed d2 2e e6 33 2b ed a6 7e 99 63 ce 32 5d 9b 2d 8b c7 ef b8 5e 49 42 ec 24 2a 96 ed f7 0e ac bf 8c eb 77 54 a1 3b 4a 9c fd 52 e7 9a a1 d9 06 b7 8a 0e 6f 8b 7d bd bb 11 39 4d ba 7d a6 f4 07 f3 3d 1b ea a6 99 8e 6e 1d 80 fb 79 ce db 24 6b 0c fa 55 d4 8d 53 ae d1 d1 b7 cd 57 ae fd 31 b1 3f b8 a7 68 49 84 7e 9b 28 a8 e5 8d 93 bc a3 64 b5 3a 89 8e 53 37 7b 1b 35 6e 7b d3 39 6a ed 5f fb 67 64 ff
                                                Data Ascii: ngDhT&bzvF}vrIw+_<jo4o\Zc)]jQuTj'9](}kX>/\]`.3+~c2]-^IB$*wT;JRo}9M}=ny$kUSW1?hI~(d:S7{5n{9j_gd
                                                2024-05-23 22:22:31 UTC14276INData Raw: 28 42 37 64 23 b0 12 dd a8 ca ff 00 34 e7 69 90 3e 92 3a d4 81 f8 83 86 c3 38 6c 0e a5 30 2f ed d7 bc ef 57 0b fd 67 ec 51 cf cc 87 6f b4 3b c2 cd cb 7c 46 71 e1 71 bb 04 94 6d fc 3a dc b9 60 3f f2 81 b7 83 0f ab 2d 6a 07 e2 1c f0 94 db fe 64 c1 3f c4 54 ae 73 9c f9 e6 24 cf f9 93 f3 0e 3e f0 0a 56 79 7e 4c 11 98 0a 41 c5 69 a8 9a 23 29 66 6d ef f8 02 10 ca f2 3b ab ea da bd b9 f5 9e e5 13 60 92 18 6a 6d 8f 80 96 18 26 bd b3 5f ce 62 8c a1 95 8c 8f d9 d6 77 66 4d 3b 60 c9 b0 68 13 ea 53 31 8b 63 ab 7f 15 32 0b 96 ef e2 80 94 9f 1d 35 a7 03 e5 b4 d8 d3 d4 ad d6 b4 f5 2c a4 bc 64 46 9e 92 8b 0a a8 89 19 63 b6 4d dc a2 25 c3 eb 6e 54 1a 53 72 de 3e 65 b4 21 a7 a9 06 1a ba 74 a2 90 8d ec d0 d4 75 b3 06 ea 0c 1b 56 08 08 9d 3a d7 8b 1d 37 a8 d7 47 e2 a5 28 82
                                                Data Ascii: (B7d#4i>:8l0/WgQo;|Fqqm:`?-jd?Ts$>Vy~LAi#)fm;`jm&_bwfM;`hS1c25,dFcM%nTSr>e!tuV:7G(
                                                2024-05-23 22:22:31 UTC16384INData Raw: d3 ad 5b 13 bd 20 1c 02 5d cb 6b fa c1 f8 38 59 40 0d d1 8d 34 1b 3a ca 1e 5d c2 38 16 ec 28 65 bb 31 22 6b 5a 33 53 a7 17 e8 4d 74 09 71 af 6a fc 99 98 fd d2 46 bd ca 22 fd e9 4b 57 88 93 da 51 99 b7 0c e4 50 d0 91 a9 b7 74 d6 81 a9 89 87 9b 23 1d 8e 5b 56 a4 24 de 2d ba fa d3 1b b7 25 0d 8f 22 3b 0a 73 64 01 c1 bf ca 13 65 64 f7 62 e3 7f ce a9 6e 3d 41 0a 9f 4a 0d 76 4d b8 95 13 e6 4f ac ac b7 a6 1f 79 1e b9 05 46 6e 87 ed 29 e0 e2 27 67 d0 b2 c7 e2 37 c0 7f fc c9 fe 05 9b 9b b8 2e 00 cf 9c 89 75 66 b6 e7 04 73 da 81 89 dc 3f 0a 84 cf 2b 64 cd c8 23 24 68 cc c5 f2 eb af 51 5e 0a 70 a7 a9 1f 31 a5 c6 bd a8 fe 9a e9 b6 7d d3 97 66 c2 17 fa 99 1b bf 7b c5 da e8 1b 36 80 3b 83 76 04 32 f3 57 63 5d 52 90 d6 38 20 2f 5f 26 34 15 97 0d b2 50 23 ca 37 1b 03 94
                                                Data Ascii: [ ]k8Y@4:]8(e1"kZ3SMtqjF"KWQPt#[V$-%";sdedbn=AJvMOyFn)'g7.ufs?+d#$hQ^p1}f{6;v2Wc]R8 /_&4P#7


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                82192.168.2.749886163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:30 UTC645OUTGET /fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://new.aj848310310.workers.dev/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:31 UTC534INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:30 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 184819
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:46:26 GMT
                                                Accept-Ranges: bytes
                                                ETag: "172FC6997AE66C80E6A9570EE20A007B"
                                                Last-Modified: Mon, 20 May 2024 06:36:15 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:6 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1a6_PS-VIE-01aIr81_14433-55723
                                                2024-05-23 22:22:31 UTC15828INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:31 UTC16384INData Raw: 3d b4 04 7b 49 a8 7d 3d b4 04 7b 49 a8 7d 3d b4 02 78 21 77 bc 68 08 fc 10 bb de 34 04 7e 08 5d ef 1a 02 36 02 ea da 3b ea 41 82 3e 02 ea da 3b e8 04 5a 4d 43 e9 ed a0 22 ac 03 a3 d3 5d 00 8c 03 76 dd d5 82 39 10 c0 25 ed d3 ea f4 0a 01 38 0b ab 68 ef a0 31 98 06 ed bb a8 04 2c 03 a3 d3 5d 01 ef 04 2e f7 8d 01 d2 38 c2 fd 9b eb 24 82 4e 02 ea da 3b e8 05 50 0b c0 37 6d dd 40 3d 80 6e db ba a3 99 25 e0 2e ad a3 be 80 55 00 bc 03 76 dd d4 02 f8 07 d6 5f 78 ee a0 24 70 0f ac be f1 dd 40 08 37 3a 68 e1 51 51 59 4d 67 f8 7d fd bb 28 05 50 12 28 02 80 91 40 2f 00 dd b7 75 00 f6 02 ea da 3b eb 06 c1 db 49 a8 7d 3d b4 02 f0 17 56 d1 df 40 23 00 dd b7 75 01 23 00 dd b7 75 00 60 1b b6 ee a0 11 40 4e c0 5d 5b 47 7d 00 cd 00 50 12 d3 20 92 db 6c f6 5b 75 c1 aa 80 30
                                                Data Ascii: ={I}={I}=x!wh4~]6;A>;ZMC"]v9%8h1,].8$N;P7m@=n%.Uv_x$p@7:hQQYMg}(P(@/u;I}=V@#u#u`@N][G}P l[u0
                                                2024-05-23 22:22:31 UTC14276INData Raw: ff 00 56 b1 8d 88 bf 47 1d 34 56 79 6f 6d ba 08 fe e3 7b 8d 70 ed d0 55 32 e3 67 0f d2 62 ba ac 8c ed a3 f4 78 cf b0 14 c9 95 a0 7d 47 1a 03 0a 97 06 20 be b6 ea af 70 bc 69 b5 0a 9d 35 9e 37 5a 7d 59 e4 7e 98 ff 00 94 ae 5b 6f 1d f2 e1 99 b3 13 68 e4 d8 1f 38 f5 3a 68 4e 81 4c 63 9b ca e2 60 e2 4f 16 99 d7 50 a5 50 0e 88 ba 54 a2 01 69 40 d6 d8 35 db 7f 47 7f ea 3e d7 f1 38 8f eb 8f fd c5 d8 be 08 fa 66 b1 0b a2 f0 0f 4d 95 32 df fe ec bb 59 cf 5d ff 00 d6 5d 8b e2 88 b8 0b ab 68 ef ab 22 31 1f 01 75 6d 1d f4 04 7c 05 d5 b4 77 d0 06 02 ea da 3b e8 08 46 01 2f 6e 9f 57 a0 50 1e 50 0d 5a 4d 43 e9 ed a0 1a c0 5d 5b 47 7d 00 cd 00 9e 01 f5 97 de 3b a8 04 60 1b b6 ee a0 05 30 1b b0 07 db fa 06 80 4f 04 2e f7 8d 01 1a 80 4e 02 ea da 3b e8 06 b8 21 77 bc 68 06
                                                Data Ascii: VG4Vyom{pU2gbx}G pi57Z}Y~[oh8:hNLc`OPPTi@5G>8fM2Y]]h"1um|w;F/nWPPZMC][G};`0O.N;!wh
                                                2024-05-23 22:22:31 UTC16384INData Raw: 88 f7 d9 5b e7 6b 0a 50 f7 6a f6 34 5e 65 da 5a 55 9c 39 d2 65 22 91 c1 46 49 3f 43 9b 3a e6 21 4a 11 dc 5e 32 ce 10 4c 86 27 04 dc f3 8c 22 18 84 7c 16 80 69 b2 b6 e5 9a 3a ad c5 95 bb aa 95 db bc fa 9d fc a3 b3 e2 70 5d 7d ce bd 3c 74 e1 42 0e 78 e9 bb a5 08 25 12 ac 8b bc c1 90 e4 59 95 a9 9b 8a 4a 18 e6 0f 2b 90 90 38 8e 00 3e 02 86 8e db 3b ef e9 6b cb 89 2a e3 81 f3 5f eb 0b 35 b6 da f3 cc fd 0a b8 4c 09 68 88 5a 1a 3d 03 d5 5f 41 d4 dc a4 36 c8 f8 fa b3 fc 8d 91 f0 0d db 77 56 a3 71 1f 00 dd b7 75 01 1f 01 75 6d 1d f5 92 40 8c 03 76 dd d4 01 80 6e db ba 80 8f 80 6e db ba 80 8b 80 6e db ba a3 99 0c 03 76 dd d4 01 80 6e db ba 80 30 0d db 77 50 11 ed 26 a1 f4 f6 d0 06 01 bb 6e ea 01 14 01 40 25 42 14 dd 9b 7f 45 00 8b 49 a8 7d 3d b4 03 58 0b ab 68 ef
                                                Data Ascii: [kPj4^eZU9e"FI?C:!J^2L'"|i:p]}<tBx%YJ+8>;k*_5LhZ=_A6wVquum@vnnnvn0wP&n@%BEI}=Xh
                                                2024-05-23 22:22:31 UTC14276INData Raw: 38 76 c8 f3 a6 7f 99 2a 5b 4e b9 e1 5f 89 f9 6f fe 62 7f 3b 29 75 ab 3a 96 07 2d bc 54 7a 7f 94 d7 7d 1b 92 e3 38 c6 02 e6 57 c9 7c 79 99 cb 72 19 40 3a f1 bf f4 23 a7 17 d3 c1 5c ae a3 51 f5 74 d4 ec 34 5a 47 a4 4b 9b 46 f2 ee eb 4b a8 e2 6c a0 f7 2f e4 dc b0 e7 32 e6 43 2c ca 76 60 ea c7 b7 10 70 0e 1d 02 af ff 00 d4 15 50 aa 0a 7c a2 01 fb 31 54 48 61 ef 00 ae 57 dc a4 e5 0a ae bf 43 ea be d3 3b 16 da 4d 3d dd 09 75 23 64 c7 67 94 e2 4b 2f 3b 08 c1 15 e5 b3 14 5f 91 c7 a2 b3 72 b7 3b a8 ce 4b 0f 9d 15 d1 44 df 7d cf f8 ed b7 e1 d3 6d ba 2a 92 d4 2e 49 e0 d2 f1 26 7b 82 85 dc 21 55 42 e1 33 97 e2 20 58 45 99 d2 29 2a c5 ec 37 16 29 d3 11 70 9a b2 2e 6c 0f b9 7c 29 22 aa 69 29 a3 e2 13 70 fe d5 5e 7b 6c 62 a2 db 68 a8 d7 5a b9 29 e3 bf bf 22 77 47 64 dc
                                                Data Ascii: 8v*[N_ob;)u:-Tz}8W|yr@:#\Qt4ZGKFKl/2C,v`pP|1THaWC;M=u#dgK/;_r;KD}m*.I&{!UB3 XE)*7)p.l|)"i)p^{lbhZ)"wGd
                                                2024-05-23 22:22:31 UTC16384INData Raw: 1f 96 c8 06 06 51 65 df be 34 84 c1 19 b9 8e 6e d6 54 a6 59 03 b7 f8 c5 34 ce 64 8c 51 1e ef ea a9 ba 5f 70 d3 5e c1 46 75 cd 2f 53 44 5f ba 68 1f 0e a2 50 97 f9 5c df c6 86 82 74 b4 eb 69 c5 32 a3 c9 59 78 92 30 99 21 96 66 90 12 3c ae 51 52 40 1d a0 e5 4f be 50 45 07 29 e8 20 86 91 36 81 00 0d 35 ee cd 89 de 74 83 5d e6 bb fa 8b 77 7e da f9 7a 9b 87 32 67 54 17 f2 ac b3 cc 3a 92 59 a4 77 16 4c c0 d6 21 17 8c 8a 02 1a 1c cf b6 8d 55 72 1a cd 49 88 56 f9 e8 6e c3 16 e3 e2 fd 06 9f 51 6e d3 fa ab bf a2 99 66 53 f2 5e 67 cd b9 a6 4e 56 36 5d 76 31 71 30 9c 4e 27 3c d5 bb ac c8 e0 08 eb 94 4f 80 f8 aa 09 55 e6 54 d2 9d a6 2e 22 f6 d8 3a 2b 9d b9 66 ec dd 68 e9 de 74 57 ee da f7 7b fc dd 27 d1 15 fd ea 27 d1 fd de 2e a2 c1 98 5e c5 95 eb a1 45 12 bc 54 55 e1
                                                Data Ascii: Qe4nTY4dQ_p^Fu/SD_hP\ti2Yx0!f<QR@OPE) 65t]w~z2gT:YwL!UrIVnQnfS^gNV6]v1q0N'<OUT.":+fhtW{''.^ETU
                                                2024-05-23 22:22:31 UTC1136INData Raw: 52 35 f0 3b 06 42 c9 01 4f 40 70 81 41 b7 b4 03 b6 ab ee de c6 85 8d 8b 5f 8c b6 f9 17 b7 50 51 12 d3 83 3a a4 9b 48 f1 8d 89 8e 77 1f 26 e0 0e 64 62 89 10 f4 a6 64 46 e8 81 54 2b c5 06 3d 2c 27 05 00 81 8d c2 a0 02 20 00 26 a2 b9 ab bb 4a 2d dd fe a5 e6 aa d3 d3 bc 55 3e 1f a1 92 8a 8b 04 a0 62 97 58 ac 9d 65 d9 c9 a4 a6 58 a7 2e 54 97 93 9f 16 ae 8a d2 4a 35 b2 64 50 c8 72 2b 28 95 a4 e2 aa 98 89 5c 2b 88 0a 36 00 d7 5c d4 dd ad 31 f3 f5 1a 5b 2e fb c1 54 cc ca a6 c1 47 6e a3 cf 24 cd fc 14 6a 71 cd e1 e1 fc ad 93 5e 7d ac b3 d8 b3 46 11 ca bc a0 28 f0 72 f3 06 47 22 58 ec 00 30 80 76 5a 21 63 62 ed ee 35 be 95 5d 64 4b f6 78 23 5e 92 b9 d5 cc d9 34 df 2a 8e 4f 8b 2a 51 d9 40 48 81 97 8f 6d 22 ab 55 a5 0e e0 7c 08 a0 ac 53 56 cb 9d 60 ef 03 01 42 f1 ae
                                                Data Ascii: R5;BO@pA_PQ:Hw&dbdFT+=,' &J-U>bXeX.TJ5dPr+(\+6\1[.TGn$jq^}F(rG"X0vZ!cb5]dKx#^4*O*Q@Hm"U|SV`B
                                                2024-05-23 22:22:31 UTC16060INData Raw: fb 54 e4 f6 8e 7a ea 65 5c ec 0f 19 22 99 1b b9 14 17 4d 54 12 39 93 59 a9 92 03 38 1f bb 1b 5c b1 40 d6 07 78 d9 ef a9 77 b7 b3 36 7a 0b 59 b2 e2 ae d1 23 95 db 38 14 9e 8b 82 73 06 c4 54 97 55 b7 c6 8a 07 6e 9a d8 94 d4 03 60 5f 55 d7 7e e6 58 43 ed 45 3a 6b 2f c8 27 ce 3e 90 e0 87 97 28 81 31 3c 32 a4 15 08 e0 7c 0e 10 12 24 7c 6d c2 cd 23 a0 6e 1a d1 6f a0 df 73 7b 21 b6 62 e5 c2 04 49 72 37 54 e5 fc 37 11 c8 ac 9a ec 7b bc 56 be b0 06 cd 42 35 36 1f 62 20 dd e9 36 56 5b 7e 83 35 9d b5 32 89 3d 74 09 f1 5c 36 6b 28 dc 4c 99 75 19 62 a8 0d 6d f5 28 21 51 cf 06 fe cb bd 41 64 82 31 f2 b2 12 6e 12 71 28 ba 4d e5 20 14 77 22 d8 cb ac c3 fd 38 86 4d a1 de 13 10 fe d4 31 7a ad a0 37 3c 2e 68 8b 76 f0 e8 83 f4 1d 3e 77 23 16 94 28 46 a2 8c 42 72 26 95 fc 11
                                                Data Ascii: Tze\"MT9Y8\@xw6zY#8sTUn`_U~XCE:k/'>(1<2|$|m#nos{!bIr7T7{VB56b 6V[~52=t\6k(Lubm(!QAd1nq(M w"8M1z7<.hv>w#(FBr&
                                                2024-05-23 22:22:31 UTC16060INData Raw: 0f 6c b5 ac b9 2f ba 3b fa 5c b2 36 9c 7e 65 97 1c b0 9b f8 f6 05 32 f2 10 1c ec 9c ab c7 0d db ac ed 6d 3f 96 23 67 c6 6f 6b af b2 36 05 f5 c9 6a 6c ce 75 6b 6d c7 5f 6e 77 74 b1 a5 d6 9f 65 5f 57 5d 0b 3e 44 97 88 cb 99 46 2a 59 f9 db bf 7d 24 89 c5 76 46 70 99 d4 14 52 74 0d 17 28 15 03 aa 00 66 ea 05 aa 00 88 00 17 bc 7b 2b 46 a3 f8 d5 65 b9 7c 8d 76 b5 d0 6f 08 ca b9 af 99 93 ce e9 65 dc e1 99 f2 bc cb 65 22 d5 85 2c 54 ab 35 15 85 3a 6c a4 53 90 45 9b 37 cd 12 33 f2 1c 4d 69 13 78 04 11 02 8d 8a 14 c0 1a 00 04 60 c6 dc af ba 40 b7 b5 7e 13 8d 53 a1 b4 73 8b 17 11 59 3b a4 90 ea 38 93 74 d2 05 b3 d9 b9 88 76 0c 0a 0c da 47 b9 f3 fe 1c db d7 60 73 28 0e 0b df 61 44 03 58 d7 bd 14 e3 79 d6 cd 9b d1 79 c2 9f 02 af 49 72 49 35 7a e5 b9 2c a5 5f 89 a0 33
                                                Data Ascii: l/;\6~e2m?#gok6jlukm_nwte_W]>DF*Y}$vFpRt(f{+Fe|voee",T5:lSE73Mix`@~SsY;8tvG`s(aDXyyIrI5z,_3


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                83192.168.2.749904163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:41 UTC640OUTGET /photoAlbum/page/performance/img/2023/2/9/1675908806957_283.jpeg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:42 UTC732INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:42 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 6897
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:59:36 GMT
                                                Accept-Ranges: bytes
                                                ETag: "a2ea88dec0cc1a5667ac0650c19a871c"
                                                Last-Modified: Mon, 20 Nov 2023 07:21:15 GMT
                                                x-amz-meta-srctag: "a2ea88dec0cc1a5667ac0650c19a871c"
                                                x-amz-meta-fihhda9srctag: "a2ea88dec0cc1a5667ac0650c19a871c"
                                                x-amz-tagging-count: 0
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Server: elb
                                                Age: 1
                                                X-Via: 1.1 PSjsczBGPhq161:3 (Cdn Cache Server V2.0), 1.1 PSxgHK5dz198:4 (Cdn Cache Server V2.0), 1.1 kf148:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b2_PS-VIE-01aIr81_15211-53705
                                                2024-05-23 22:22:42 UTC6897INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckyd/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                84192.168.2.749905163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:41 UTC642OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u696.gif HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:43 UTC536INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:43 GMT
                                                Content-Type: image/gif
                                                Content-Length: 18445
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:43 GMT
                                                Accept-Ranges: bytes
                                                ETag: "3C7BA371FC71F6B44967E78E8AE3C59D"
                                                Last-Modified: Sun, 26 Dec 2021 03:28:18 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b2_PS-VIE-01aIr81_13833-49564
                                                2024-05-23 22:22:43 UTC15612INData Raw: 47 49 46 38 39 61 1a 00 1a 00 e6 67 00 fe fe fe fd fd fd 9b 9b 9b 9f 9f 9f 9d 9d 9d f9 f9 f9 fb fb fb fc fc fc a5 a5 a5 f4 f4 f4 a1 a1 a1 f7 f7 f7 9c 9c 9c c3 c3 c3 fa fa fa 9e 9e 9e dd dd dd ef ef ef a7 a7 a7 c1 c1 c1 b1 b1 b1 a3 a3 a3 e8 e8 e8 e1 e1 e1 a0 a0 a0 a6 a6 a6 af af af db db db d1 d1 d1 dc dc dc f0 f0 f0 e3 e3 e3 a9 a9 a9 ab ab ab a4 a4 a4 f8 f8 f8 ee ee ee e7 e7 e7 e5 e5 e5 c5 c5 c5 b5 b5 b5 f3 f3 f3 ac ac ac cb cb cb b3 b3 b3 ed ed ed c9 c9 c9 f5 f5 f5 a8 a8 a8 ae ae ae c2 c2 c2 e6 e6 e6 e9 e9 e9 d9 d9 d9 d6 d6 d6 ad ad ad ea ea ea b6 b6 b6 f1 f1 f1 cd cd cd bd bd bd be be be c4 c4 c4 df df df 9a 9a 9a c7 c7 c7 aa aa aa ec ec ec e2 e2 e2 e4 e4 e4 b4 b4 b4 b9 b9 b9 bf bf bf f6 f6 f6 c0 c0 c0 c6 c6 c6 a2 a2 a2 d7 d7 d7 c8 c8 c8 f2 f2 f2 d5 d5
                                                Data Ascii: GIF89ag
                                                2024-05-23 22:22:43 UTC2833INData Raw: 4c 04 8e 9e 67 00 06 16 51 04 48 ae 83 3f 28 15 48 a0 c4 82 0e 1f 39 02 60 29 82 3a 27 40 48 24 d3 8f 3f 08 12 59 82 1b 21 14 10 e1 8f 06 5e 04 2c 3a 09 2e 03 0d 05 ec 8f 2d 31 22 1f 49 21 15 1d f0 3d 72 d0 63 00 16 08 0f 84 18 10 48 28 40 17 0c 28 9a 28 50 92 80 21 a1 19 08 58 70 10 c0 c3 22 a1 22 22 32 54 19 70 62 81 47 41 33 60 18 a9 a1 00 45 af 93 10 80 c4 c0 21 22 46 84 93 67 9c 28 38 11 21 46 85 19 27 5b f4 60 42 86 e0 80 25 f7 18 1e f8 20 42 43 11 00 38 40 00 d9 60 b1 85 12 0c 13 04 15 68 c0 f1 85 c0 27 55 04 84 28 21 08 c0 14 16 02 be b4 c0 b7 03 84 0a 0e 8f 4f 20 88 50 c0 e3 47 52 4f 4f 72 28 a8 92 e4 51 80 22 39 80 18 d9 f1 e1 4c 80 41 77 1d 4c c9 52 11 d2 2f 25 30 14 68 30 c2 41 4b 0d 0e 5b b2 38 10 74 78 5a 04 2e 13 24 08 60 80 e1 c1 80 07 32
                                                Data Ascii: LgQH?(H9`):'@H$?Y!^,:.-1"I!=rcH(@((P!Xp"""2TpbGA3`E!"Fg(8!F'[`B% BC8@`h'U(!O PGROOr(Q"9LAwLR/%0h0AK[8txZ.$`2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                85192.168.2.749908163.181.56.1904436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:42 UTC550OUTGET /dingding/open-develop/1.9.0/dingtalk.js HTTP/1.1
                                                Host: g.alicdn.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:42 UTC871INHTTP/1.1 200 OK
                                                Server: Tengine
                                                Content-Type: application/javascript
                                                Content-Length: 41727
                                                Connection: close
                                                Date: Thu, 23 May 2024 22:07:55 GMT
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                x-oss-request-id: 664FBE3BCDAAFE3530736385
                                                Accept-Ranges: bytes
                                                x-oss-object-type: Normal
                                                x-oss-hash-crc64ecma: 784279744081961369
                                                x-oss-storage-class: Standard
                                                Content-MD5: meAephEu3vH5TpgRA+pErg==
                                                x-oss-server-time: 17
                                                Cache-Control: max-age=2592000,s-maxage=3600
                                                Access-Control-Allow-Origin: *
                                                x-bucket-code: 3
                                                Ali-Swift-Global-Savetime: 1716502075
                                                Via: cache23.l2de2[25,25,200-0,M], cache26.l2de2[28,0], cache26.l2de2[30,0], ens-cache1.de4[0,0,200-0,H], ens-cache2.de4[1,0]
                                                Age: 887
                                                X-Cache: HIT TCP_MEM_HIT dirn:-2:-2
                                                X-Swift-SaveTime: Thu, 23 May 2024 22:07:55 GMT
                                                X-Swift-CacheTime: 3600
                                                Timing-Allow-Origin: *
                                                EagleId: 2ff62b1a17165029626942942e
                                                2024-05-23 22:22:42 UTC15513INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 61 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 6e 3d 61 2e 6d 61 74 63 68 28 2f 41 6c 69 41 70 70 5c 28 5c 77 2b 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2e 2d 5d 2b 29 5c 29 2f 29 3b 6e 75 6c 6c 3d 3d 3d 6e 26 26 28 6e 3d 61 2e 6d 61 74 63 68 28 2f 44 69 6e 67 54 61 6c 6b 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2e 2d 5d 2b 29 2f 29 29 3b 76 61 72 20 69 3d 6e 26 26 6e 5b 31 5d 3b 65 2e 69 6f 73 3d 2f 69 50 68 6f 6e 65 7c 69 50 61 64 7c 69 50 6f 64 2f 69 2e 74 65 73 74 28 61 29 2c 65 2e 61 6e 64 72 6f 69 64 3d 2f 41 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 61 29 2c 65 2e 76 65 72 73 69 6f 6e 3d 69 2c 65 2e 63 66 67 3d 7b 7d 2c 65 2e 65 78
                                                Data Ascii: (function(){"use strict";var e={},a=navigator.userAgent,n=a.match(/AliApp\(\w+\/([a-zA-Z0-9.-]+)\)/);null===n&&(n=a.match(/DingTalk\/([a-zA-Z0-9.-]+)/));var i=n&&n[1];e.ios=/iPhone|iPad|iPod/i.test(a),e.android=/Android/i.test(a),e.version=i,e.cfg={},e.ex
                                                2024-05-23 22:22:42 UTC16273INData Raw: 22 32 2e 31 31 22 2c 72 65 6c 65 61 73 65 3a 21 31 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 62 69 7a 2e 6d 61 70 2e 73 65 61 72 63 68 52 6f 75 74 65 22 2c 6e 61 6d 65 3a 22 e6 9f a5 e8 af a2 e8 b7 af e7 ba bf 22 2c 69 6f 73 3a 22 32 2e 31 31 22 2c 61 6e 64 72 6f 69 64 3a 22 32 2e 31 31 22 2c 72 65 6c 65 61 73 65 3a 21 31 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 62 69 7a 2e 63 6f 6e 74 61 63 74 2e 73 65 74 52 75 6c 65 22 2c 6e 61 6d 65 3a 22 e8 ae be e7 bd ae e8 a7 84 e5 88 99 22 2c 69 6f 73 3a 22 32 2e 31 35 22 2c 61 6e 64 72 6f 69 64 3a 22 32 2e 31 35 22 2c 72 65 6c 65 61 73 65 3a 21 31 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 62 69 7a 2e 61 75 74 68 2e 72 65 71 75 65 73 74 41 75 74 68 43 6f 64 65 22 2c 6e 61 6d 65 3a 22 4a 53 e5 85 8d e7 99 bb 22 2c
                                                Data Ascii: "2.11",release:!1},{namespace:"biz.map.searchRoute",name:"",ios:"2.11",android:"2.11",release:!1},{namespace:"biz.contact.setRule",name:"",ios:"2.15",android:"2.15",release:!1},{namespace:"biz.auth.requestAuthCode",name:"JS",
                                                2024-05-23 22:22:42 UTC9941INData Raw: 21 31 2c 64 65 66 61 75 6c 74 50 61 72 61 6d 73 3a 7b 7d 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6e 74 65 72 6e 61 6c 2e 66 61 63 65 53 63 61 6e 2e 73 63 61 6e 22 2c 6e 61 6d 65 3a 22 e4 ba ba e8 84 b8 e8 af 86 e5 88 ab 22 2c 69 6f 73 3a 22 33 2e 34 2e 36 22 2c 61 6e 64 72 6f 69 64 3a 22 33 2e 34 2e 36 22 2c 72 65 6c 65 61 73 65 3a 21 31 2c 64 65 66 61 75 6c 74 50 61 72 61 6d 73 3a 7b 7d 7d 2c 7b 6e 61 6d 65 73 70 61 63 65 3a 22 69 6e 74 65 72 6e 61 6c 2e 6c 6f 67 2e 75 70 6c 6f 61 64 45 78 63 65 70 74 69 6f 6e 22 2c 6e 61 6d 65 3a 22 e4 b8 8a e6 8a a5 e5 bc 82 e5 b8 b8 e6 97 a5 e5 bf 97 e5 88 b0 e6 9c 8d e5 8a a1 e7 ab af 22 2c 69 6f 73 3a 22 33 2e 34 2e 38 22 2c 61 6e 64 72 6f 69 64 3a 22 33 2e 34 2e 38 22 2c 72 65 6c 65 61 73 65 3a 21 31 7d 2c 7b
                                                Data Ascii: !1,defaultParams:{}},{namespace:"internal.faceScan.scan",name:"",ios:"3.4.6",android:"3.4.6",release:!1,defaultParams:{}},{namespace:"internal.log.uploadException",name:"",ios:"3.4.8",android:"3.4.8",release:!1},{


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                86192.168.2.749903163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:43 UTC642OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u309.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:43 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:43 GMT
                                                Content-Type: image/png
                                                Content-Length: 995
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:44:21 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c91bbf-3e3"
                                                Last-Modified: Mon, 27 Dec 2021 01:49:51 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b3_PS-VIE-01aIr81_14573-52482
                                                2024-05-23 22:22:43 UTC995INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1c 00 00 00 25 08 06 00 00 00 51 78 89 f1 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1c a0 03 00 04 00 00 00 01 00 00 00 25 00 00 00 00 c8 8c 2e 55 00 00 03 4d 49 44 41 54 58 09 ed 57 bf 4f 14 41 14 9e 37 bb fc 10 bc a0 81 10 54 7e 99 28 52 a8 0d 0d c6 a8 57 88 62 d4 42 13 1a a2 ad 85 b1 32 f1 3f a0 b6 34 31 b1 24 b1 b0 d4 c2 18 8d a2 36 16 24 c4 5c 81 4a 71 2a 41 73 11 35 2e 17 38 6e 67 9e df db db 43 56 f7 56 b8 bb f2 5e d8 db dd 37 f3 be 6f de 37 b3 e1 3d 52 b0 c1 e1 f1 41 6b fc eb 4c 94 26 22 87 99 2d dc 24 63 35 18 e0 48 03
                                                Data Ascii: PNGIHDR%QxsRGBDeXIfMM*i%.UMIDATXWOA7T~(RWbB2?41$6$\Jq*As5.8ngCVV^7o7=RAkL&"-$c5H


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                87192.168.2.749915163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:44 UTC642OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u301.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:44 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:44 GMT
                                                Content-Type: image/png
                                                Content-Length: 776
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:42:50 GMT
                                                Accept-Ranges: bytes
                                                ETag: "08E5CA96B736891E01BE30EEE4E0B731"
                                                Last-Modified: Mon, 27 Dec 2021 01:49:53 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:3 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b4_PS-VIE-01aIr81_15211-53732
                                                2024-05-23 22:22:44 UTC776INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1b 00 00 00 1b 08 06 00 00 00 8d d4 f4 55 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 1b a0 03 00 04 00 00 00 01 00 00 00 1b 00 00 00 00 f6 0f 54 f9 00 00 02 72 49 44 41 54 48 0d cd d6 3b 68 14 41 18 c0 f1 db 24 3e 82 06 43 90 f8 20 72 2a 88 58 a8 28 a2 20 42 b0 08 08 82 a5 16 82 95 b6 16 36 da da 88 08 16 16 a2 56 36 a9 d4 14 62 a1 95 d8 44 44 1b 45 14 c4 27 e2 13 8d 82 09 c6 98 c4 f3 ff df ec 5e 1e b7 3b 77 87 77 e0 c0 2f 37 3b f3 cd 7c b3 af d9 44 a5 52 e9 76 a1 50 d8 88 85 f8 83 66 94 56 26 fd dc c6 9f 12 4c 32 9e d4 f9 69 78
                                                Data Ascii: PNGIHDRUsRGBDeXIfMM*iTrIDATH;hA$>C r*X( B6V6bDDE'^;ww/7;|DRvPfV&L2ix


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                88192.168.2.749916163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:44 UTC407OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/u696.gif HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:44 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:44 GMT
                                                Content-Type: image/gif
                                                Content-Length: 18445
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:44 GMT
                                                Accept-Ranges: bytes
                                                ETag: "3C7BA371FC71F6B44967E78E8AE3C59D"
                                                Last-Modified: Sun, 26 Dec 2021 03:28:18 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:6 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b4_VM-FRA-0124V35_39519-40821
                                                2024-05-23 22:22:44 UTC16384INData Raw: 47 49 46 38 39 61 1a 00 1a 00 e6 67 00 fe fe fe fd fd fd 9b 9b 9b 9f 9f 9f 9d 9d 9d f9 f9 f9 fb fb fb fc fc fc a5 a5 a5 f4 f4 f4 a1 a1 a1 f7 f7 f7 9c 9c 9c c3 c3 c3 fa fa fa 9e 9e 9e dd dd dd ef ef ef a7 a7 a7 c1 c1 c1 b1 b1 b1 a3 a3 a3 e8 e8 e8 e1 e1 e1 a0 a0 a0 a6 a6 a6 af af af db db db d1 d1 d1 dc dc dc f0 f0 f0 e3 e3 e3 a9 a9 a9 ab ab ab a4 a4 a4 f8 f8 f8 ee ee ee e7 e7 e7 e5 e5 e5 c5 c5 c5 b5 b5 b5 f3 f3 f3 ac ac ac cb cb cb b3 b3 b3 ed ed ed c9 c9 c9 f5 f5 f5 a8 a8 a8 ae ae ae c2 c2 c2 e6 e6 e6 e9 e9 e9 d9 d9 d9 d6 d6 d6 ad ad ad ea ea ea b6 b6 b6 f1 f1 f1 cd cd cd bd bd bd be be be c4 c4 c4 df df df 9a 9a 9a c7 c7 c7 aa aa aa ec ec ec e2 e2 e2 e4 e4 e4 b4 b4 b4 b9 b9 b9 bf bf bf f6 f6 f6 c0 c0 c0 c6 c6 c6 a2 a2 a2 d7 d7 d7 c8 c8 c8 f2 f2 f2 d5 d5
                                                Data Ascii: GIF89ag
                                                2024-05-23 22:22:44 UTC2061INData Raw: 0c 41 d1 f3 85 25 10 0c e8 e2 01 06 82 1a ff 3e 01 d8 57 c5 84 84 18 09 12 7e 82 42 00 05 14 05 2c 5e 48 2c 04 c0 43 06 2b 36 04 9c 00 b0 b1 10 0d 05 12 42 fa 20 59 72 90 05 0c 20 b4 0c 60 b1 a0 a5 34 1a 08 8c 14 c9 20 45 98 cd 33 55 c8 79 90 90 a1 c3 cf 05 13 08 68 59 10 84 81 17 4f 2d 2f 0c 40 70 e1 cc 06 06 4c b2 b4 6c 31 e1 81 0f 70 07 7c 10 e0 81 4d 62 02 1b 22 28 fc 20 09 a0 48 0e 26 41 5b a6 24 7c b2 41 82 84 15 50 cf 1c b0 41 a1 42 83 22 2c 3f 59 a8 92 41 c4 04 70 84 0c 70 61 31 40 08 94 21 67 94 09 fa 10 45 41 88 06 88 87 51 e9 01 44 00 8b 1e 5a 36 40 8e 4c 44 c1 11 2d 79 21 25 e0 90 43 01 81 01 02 9c f8 4c 60 21 c2 01 89 24 4a ec 90 01 66 83 e4 4f 81 00 00 21 f9 04 09 04 00 67 00 2c 00 00 00 00 1a 00 1a 00 00 07 ff 80 67 82 83 67 06 06 2d 84 26
                                                Data Ascii: A%>W~B,^H,C+6B Yr `4 E3UyhYO-/@pLl1p|Mb"( H&A[$|APAB",?YAppa1@!gEAQDZ6@LD-y!%CL`!$JfO!g,gg-&


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                89192.168.2.749918163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:45 UTC652OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/headerDown.png?a HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://r.img.cctvpic.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:45 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:45 GMT
                                                Content-Type: image/png
                                                Content-Length: 237
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:28:34 GMT
                                                Accept-Ranges: bytes
                                                ETag: "C04CB3A9901E6887233F380AF0F40E3F"
                                                Last-Modified: Thu, 06 Jan 2022 07:49:43 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b5_PS-VIE-01aIr81_13833-49613
                                                2024-05-23 22:22:45 UTC237INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0a 00 00 00 0a 08 06 00 00 00 8d 32 cf bd 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 7c 49 44 41 54 28 53 8d d0 b1 0d c2 60 0c 84 d1 ef 24 26 60 8c 34 29 58 20 73 d0 40 45 95 b5 68 92 2a 1b 64 81 34 91 32 05 03 d0 44 3a f4 23 88 8c 48 61 d7 cf f6 d9 22 59 4a 3a 64 bb 01 1e 92 96 bd 26 db 27 e0 59 60 05 74 c0 45 d2 14 b1 ed 1a b8 03 ed 7b f5 1e fe a0 1e b8 49 1a b7 8c 11 03 2b 30 00 d7 82 ca b0 9f 63 02 3e 02 e7 2f fa 83 21 c6 41 d2 1c f3 e6 df 93 fd e3 0b 2f 49 2c 6f dc 12 b2 5c 00 00 00 00 49 45 4e 44 ae 42 60 82 65 f7 6c 7b 00 6c 81 b5 a4 47 db 16 7a 3e 92 ae c3 c8 d5 8b be fd 04 74 a7 3c 10 6f 4a 18 50 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDR2sRGB|IDAT(S`$&`4)X s@Eh*d42D:#Ha"YJ:d&'Y`tE{I+0c>/!A/I,o\IENDB`el{lGz>t<oJPIENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                90192.168.2.749920163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:45 UTC644OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/qrCode.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:45 UTC530INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:45 GMT
                                                Content-Type: image/png
                                                Content-Length: 746
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:33:22 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7EE4041FB21F0B5C4E036D6D7A0C458B"
                                                Last-Modified: Mon, 10 Jan 2022 02:46:00 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:8 (Cdn Cache Server V2.0), 1.1 kf148:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b5_PS-VIE-01aIr81_15672-52238
                                                2024-05-23 22:22:45 UTC746INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 00 00 00 00 ab 7a ad 71 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 02 62 4b 47 44 00 ff 87 8f cc bf 00 00 00 09 70 48 59 73 00 00 17 11 00 00 17 11 01 ca 26 f3 3f 00 00 02 52 49 44 41 54 58 c3 cd 59 6d 4e 05 21 0c 9c 9a 77 10 bd 86 57 79 1e 4f cf 59 7f ec 42 67 5a 36 31 ba 25 92 2c 4f 58 58 86 a1 5f 54 73 dc 5b 5e 6e fe de fd 1f 7c 00 30 e9 71 d8 e2 19 c5 64 44 9d db 83 10 78 7b 1f ed af 13 01 4e 04 3e db 27 82 52 74 2e e0 ee c0 d3 47 01 8e fa 7c 35 7b 47 cf a8 63 64 9a 3b b6 6c 66 66 f6 01 fe 14 60 06 ea 99 3c 9a bb 19 b7 69 6e 13 87 5a
                                                Data Ascii: PNGIHDRPPzqgAMAa cHRMz&u0`:pQ<bKGDpHYs&?RIDATXYmN!wWyOYBgZ61%,OXX_Ts[^n|0qdDx{N>'Rt.G|5{Gcd;lff`<inZ


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                91192.168.2.749922115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:46 UTC518OUTGET /ge.js HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:46 UTC389INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:46 GMT
                                                Content-Type: application/javascript
                                                Content-Length: 91
                                                Connection: close
                                                ETag: "tq/WHjdKEAMCAQgue69jV91J"
                                                stag: 2
                                                Set-Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; expires=Sun, 21-May-34 22:22:46 GMT; path=/; domain=.mmstat.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:46 UTC91INData Raw: 77 69 6e 64 6f 77 2e 67 6f 6c 64 6c 6f 67 3d 28 77 69 6e 64 6f 77 2e 67 6f 6c 64 6c 6f 67 7c 7c 7b 7d 29 3b 67 6f 6c 64 6c 6f 67 2e 45 74 61 67 3d 22 74 71 2f 57 48 6a 64 4b 45 41 4d 43 41 51 67 75 65 36 39 6a 56 39 31 4a 22 3b 67 6f 6c 64 6c 6f 67 2e 73 74 61 67 3d 32 3b
                                                Data Ascii: window.goldlog=(window.goldlog||{});goldlog.Etag="tq/WHjdKEAMCAQgue69jV91J";goldlog.stag=2;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                92192.168.2.749921115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:46 UTC783OUTGET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dec95899&cna=&spm-cnt=undefined&logtype=2 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:46 UTC386INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:46 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: sca=f69cc01a; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Set-Cookie: atpsida=a0393bd1baceb635f235d030_1716502966_1; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:46 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                93192.168.2.749924115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:46 UTC968OUTGET /v.png?logtype=1&title=%E5%8D%B3%E7%9C%8B_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.1eb13aedAKDdZ3&aplus&sidx=aplusSidex&cache=db65925&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftrending%252Findex.shtml&unixts=1716502962454&tag=0&stag=-2&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:47 UTC516INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:47 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: cna=t6/WHpeNpHMCAQgue6+OmxZe; expires=Sun, 21-May-34 22:22:47 GMT; path=/; domain=.mmstat.com; SameSite=none; Secure
                                                Set-Cookie: sca=a86bbb6b; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502967_1; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:47 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                94192.168.2.74992639.107.0.1954436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:48 UTC707OUTGET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dec95899&cna=&spm-cnt=undefined&logtype=2 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: RT="z=1&dm=cctv.com&si=c7cbjj9c3rt&ss=lwjtjl8a&sl=0&tt=0"; sca=f69cc01a; atpsida=a0393bd1baceb635f235d030_1716502966_1; cna=tq/WHjdKEAMCAQgue69jV91J
                                                2024-05-23 22:22:48 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:48 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=a0393bd1baceb635f235d030_1716502968_2; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:48 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                95192.168.2.749930163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:48 UTC633OUTGET /fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:49 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:49 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 194736
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:22:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "D593CBED1750077F9E327163C46F4A86"
                                                Last-Modified: Wed, 22 May 2024 03:47:08 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b9_PS-VIE-01aIr81_12954-59141
                                                2024-05-23 22:22:49 UTC5233INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                2024-05-23 22:22:49 UTC16384INData Raw: 12 4c b5 32 35 2c da a1 cc c5 69 cd 60 eb e7 bc d3 1a f0 8b 66 ab c3 66 ad b0 98 b8 6e 00 d1 67 4f 64 f3 9b ba 39 14 68 10 64 75 b9 3a a0 3a 67 14 b8 54 02 d8 3e 66 3a f1 8f 3e 71 55 9a 06 b6 8e 3d 70 6c b7 93 cd c7 2e 63 7a 65 9a ce 23 78 2b 3a 45 1e 76 77 4f 24 9f 6e 65 2e 1e 09 c2 32 86 c0 6c a7 80 54 44 5c b9 63 96 36 00 d2 44 c1 8a 21 0c b0 18 74 4e d2 75 56 f4 0f 26 64 22 b2 42 93 0d 2c 3b 35 69 11 b5 93 af 79 7a 22 d8 76 c2 70 ef 45 cb 09 2a ae 9e 6e 82 8d e2 6d 44 02 6d 95 a3 52 37 a7 38 b3 9e 53 38 dd eb cd d0 f7 24 e5 cc 0d 2e 00 b0 9b c2 94 53 c2 62 18 f4 4f c6 b9 28 d3 c2 4c d3 18 c9 0b 91 93 61 03 8f b5 ce 99 d3 16 d3 5d a9 3b 7d c1 8d 2c 99 d3 d9 ba ad e5 f9 a2 db 3a 42 e7 04 ec 22 39 f4 75 37 3f 57 d8 ac 36 b4 f3 7a a3 21 a6 b0 27 6e 7f 8f
                                                Data Ascii: L25,i`ffngOd9hdu::gT>f:>qU=pl.cze#x+:EvwO$ne.2lTD\c6D!tNuV&d"B,;5iyz"vpE*nmDmR78S8$.SbO(La];},:B"9u7?W6z!'n
                                                2024-05-23 22:22:49 UTC16384INData Raw: 09 8d 6b be ae 4a 5a d5 a8 f9 e7 5a 67 f5 7f 7c 6f 36 87 92 0d 48 98 a5 73 bd 93 0e c6 48 87 84 68 3a c0 a3 72 ce a7 bd 35 1c e1 c7 a9 8f 20 73 94 c0 d5 22 37 21 e8 e5 fb 8f 9a 55 3c db 9c b0 48 71 4d 43 50 5d d5 88 df 43 63 b4 ab 97 a7 8f 72 e9 bf f0 ef 9a 61 e8 4b 79 7a ec 79 62 0a 87 b3 d2 dd a8 1b 6e 23 70 21 c9 f2 2b da 9a 9b 5e 7b 13 6e 53 f7 95 6a 65 30 6a a3 d3 3a 8b 6c 22 1a e0 cd c1 75 5e c8 bc 88 97 0f 2a 85 86 e0 a8 2c 0e 81 c0 28 0e 50 a4 bd 83 c1 b9 79 0d c3 21 b0 64 3c 19 0c 07 83 60 d8 15 42 d2 9c 0d 36 6c cc 87 5a 72 7b 51 e1 c1 54 c7 db 1c c9 20 84 38 af c8 1b ac e2 e2 a1 01 b8 6d d5 91 77 66 3b 69 24 41 53 5d 64 d6 8e 24 a8 6a 47 a5 a4 dd 5b a7 3d 31 b6 20 6b 0e b7 87 29 e7 d2 1e b5 92 ce e4 55 73 c6 8b aa 75 c7 ea 46 9c e6 d1 a3 7b a7
                                                Data Ascii: kJZZg|o6HsHh:r5 s"7!U<HqMCP]CcraKyzybn#p!+^{nSje0j:l"u^*,(Py!d<`B6lZr{QT 8mwf;i$AS]d$jG[=1 k)UsuF{
                                                2024-05-23 22:22:49 UTC16384INData Raw: 58 44 72 16 72 b0 b0 82 f2 c2 f3 44 ac f2 5c 83 97 92 07 3e 83 c0 f4 9e 42 21 11 c6 53 3e 42 72 90 fb b1 f9 4d 70 e4 fe 90 f4 e1 01 c0 4d 58 e0 2c 7b 14 42 7a 29 e3 28 b5 34 20 bc 57 c2 69 41 00 80 58 58 58 e3 28 1e 32 b2 b3 c3 39 c2 f1 45 ab 0b 0b 0b 0b 08 f0 e6 e5 16 a7 35 34 70 f5 27 27 9c 65 7c 21 c8 e0 a6 a6 20 b2 bc 93 5c 81 f4 00 b3 ec 87 03 f5 b2 82 71 59 59 e4 7a 0f a0 a2 8a 03 df 0b 38 59 59 59 e3 28 72 4e 17 9a cf 18 58 c2 ca 71 45 c8 bd 44 72 83 54 87 01 ee f7 8d e9 87 d1 85 84 47 ac 7a 43 72 b1 8e 00 4d 28 7b a0 82 27 87 22 13 da 88 44 26 85 84 5c bc b2 81 c2 8f dd 35 a8 71 95 94 5b 84 10 e3 2b 2b 28 26 8f 46 51 58 47 92 79 c2 2d 45 99 4d 66 13 c6 13 c2 90 22 16 11 29 a3 dd cd 4d 44 72 10 f6 59 44 a6 a6 39 67 8c a6 a0 e5 9e 42 01 61 01 c3 78
                                                Data Ascii: XDrrD\>B!S>BrMpMX,{Bz)(4 WiAXXX(29E54p''e|! \qYYz8YYY(rNXqEDrTGzCrM({'"D&\5q[++(&FQXGy-EMf")MDrYD9gBax
                                                2024-05-23 22:22:49 UTC9615INData Raw: e7 d0 39 3c 94 3d 78 58 51 85 10 4d 08 0e 70 9e df 69 9a a5 1e e3 83 c3 82 6a 8d 46 80 45 1f 87 f0 7f e1 85 85 84 7f 5c b8 a6 15 1a 09 e8 95 94 3d 0e f8 45 14 07 01 04 78 70 f4 04 42 2b 29 88 0e 47 04 27 23 c1 41 46 9a 8b b0 bc d3 90 4c 4c 09 81 14 39 72 72 24 a7 23 c6 14 bf 32 27 7a 0f a7 29 a8 14 0a 07 8c af 25 e4 b2 9a 51 59 44 a2 e4 e2 81 41 65 0e 42 c2 21 30 26 05 18 43 80 16 38 70 c8 95 8a 46 7b 96 fb 91 ec 4a 28 20 13 14 67 97 27 72 7e 57 f9 ff 00 81 94 0f eb 94 72 9a 14 63 08 14 e2 8f 03 d0 7e 30 8a 21 63 8c 72 11 09 cd 58 58 58 c2 28 85 84 df 80 83 50 69 41 84 a1 1a 7b 53 91 59 59 45 46 81 47 82 70 9b ee 99 ec 98 9a 8a 03 97 27 22 11 45 61 1f 65 2a 91 12 b0 b1 c9 08 85 85 85 84 d4 38 05 79 2c af 75 ef c0 2b 2b 28 91 82 56 51 4d 41 05 85 e2 b0 88
                                                Data Ascii: 9<=xXQMpijFE\=ExpB+)G'#AFLL9rr$#2'z)%QYDAeB!0&C8pF{J( g'r~Wrc~0!crXXX(PiA{SYYEFGp'"Eae*8y,u++(VQMA
                                                2024-05-23 22:22:49 UTC16384INData Raw: 7f 9d c7 55 87 56 ca f7 2c d7 3a 0b 73 e9 a2 a1 b9 75 79 3a a9 fc bd d2 b3 2a 58 eb bb 28 74 f1 d7 da 0b 8e 32 06 b6 c5 ff 00 f6 fe 5e d5 29 f5 66 d4 fa 7e b5 e5 7a de c8 57 a7 d8 ed ec 1b b2 bd b1 eb 72 cb b5 97 af db 93 b5 e9 35 c3 5b 53 cc 84 35 df c8 ba af 4c 9d 5d eb f5 4c 56 fa 8d d7 3b 61 a8 d9 d1 93 5a e7 32 2b db 7b 11 1e bf a3 1b 0a 5b 4e b5 2e b9 e2 a4 6f 17 ee 06 c6 3b 17 9d 98 ee f9 47 2e c1 a1 6c a4 fc b3 c3 af 8e ec 3a ad e3 e9 d0 ec 9b 36 49 3d 0d cc 9a 9b 2e b5 25 fd 84 da 87 ba 73 46 4d 75 76 d3 b1 23 9b 0b 81 ae d1 f9 a6 63 8c 2d 6b 95 77 4b e5 4b 61 62 8b ba d3 23 df 5e 93 4d 2e a2 2f c7 24 96 b0 f2 b5 96 ed eb e6 b1 3d 89 d4 d6 25 85 ba 4b 53 4c de c1 a1 3b ed 59 6c b0 d9 8f c5 0c 62 42 02 64 be 29 b2 5a c5 48 37 f6 8d 5a 56 ab be 6e
                                                Data Ascii: UV,:suy:*X(t2^)f~zWr5[S5L]LV;aZ2+{[N.o;G.l:6I=.%sFMuv#c-kwKKab#^M./$=%KSL;YlbBd)ZH7ZVn
                                                2024-05-23 22:22:49 UTC8436INData Raw: b5 b6 21 d7 f5 88 3f 71 63 63 fc 85 18 f5 17 1d 6e ff 00 6d 77 f1 f0 49 1b 46 a4 c6 49 b0 d7 32 5a b3 86 92 e3 23 f5 8c 31 d2 71 2c 45 c4 96 1c 0a b0 b5 e6 0a df ec ea e3 c6 56 96 88 df 33 5e f1 24 89 bf ea b2 e2 65 36 ff 00 1b 66 b1 1b a0 9a 27 06 55 89 ed 8e bf 8a 8a 22 9a c6 80 40 0a 46 ad ed 76 b0 d5 74 9e 2c b4 f6 a6 dd 70 0c ba 70 db a7 c5 d6 bc 90 1e 68 44 70 e6 65 78 a8 2b ea ac cb 7a 5b 35 24 fb 4a 48 eb 3b ea bd 44 b6 22 fa ff 00 4d 18 a3 b1 af 11 1b 6a 4c b9 53 b0 6d 9d a9 ab d9 76 55 2f ea fb 0e ca a6 b3 a8 ef bb b8 b3 6b a1 55 ab 35 8e f1 7a ed 08 ec ff 00 d8 f6 12 41 a6 b1 ad b5 f5 2e 9e 2d e6 de de ea 5b 1a 77 e8 b7 b7 66 d9 da 8b 55 a7 eb fd db 43 6b b4 76 8d 06 ae ee a2 8f 68 b9 d7 6c 6e 2c ba 66 5a b0 e6 58 ec fb 52 e9 bb 26 e5 e2 5f e8
                                                Data Ascii: !?qccnmwIFI2Z#1q,EV3^$e6f'U"@Fvt,pphDpex+z[5$JH;D"MjLSmvU/kU5zA.-[wfUCkvhln,fZXR&_
                                                2024-05-23 22:22:49 UTC16060INData Raw: 8f 53 0e ce b7 dd ba 7a b0 ea fb 35 71 47 65 7e 70 13 e5 72 12 b9 3a 42 04 b3 10 85 b0 ab ed 24 88 1e d5 b0 8e 1d 26 d2 5d 4e cb a1 f7 96 ee 77 1a 8e cd b4 d6 f6 4d ce da 5c f6 fd cd ad 63 75 f3 5d df 75 cd 55 53 a5 92 84 35 e7 75 9b b0 eb b7 1b 9d dc 12 5c b3 b4 d7 68 60 b5 a9 d2 dc 3b e8 35 5a 9d 6e bb 7d 2d 99 bb 1d 38 a5 6e a3 b8 59 eb 11 ed 3e f3 af 3d 47 6a fa 94 7d 8f ec 6d 81 8b 4a 66 70 8e d4 ee 99 f6 23 24 96 80 aa d9 11 40 d7 79 3b ae 79 9d 3f 91 c3 9c 51 38 0c 39 29 9f 0c c2 69 05 37 e5 67 08 37 20 0c 0f 15 e2 80 c9 00 03 84 78 c0 5e 23 86 0c 9f 10 9a 30 9b 8c 0f fc 50 38 5e 41 76 ad ce e9 dd ca b5 c9 e2 a5 d8 bb 47 f2 6a 38 9e dd 36 86 d5 59 d6 eb b6 cf 13 b6 1b 56 52 a5 f8 e6 bd 6a 39 dc ee c3 bf 22 f4 d7 1e 7f 71 f4 c7 40 b5 dd 77 bd 7b eb
                                                Data Ascii: Sz5qGe~pr:B$&]NwM\cu]uUS5u\h`;5Zn}-8nY>=Gj}mJfp#$@y;y?Q89)i7g7 x^#0P8^AvGj86YVRj9"q@w{
                                                2024-05-23 22:22:49 UTC16060INData Raw: 45 fe 15 72 bf c2 8f a2 c2 2b 12 6d 42 c9 ad ba 0a 37 4f 9d 68 9a fc a8 8e 14 7d 1b 7f 3a 7f d3 2d 73 43 94 76 bd 06 e3 a0 1a 9a fd ce 3a fa 96 ff 00 5b 57 16 5d ba d2 85 4b f9 d1 8c 28 2c c2 8b 18 f6 17 34 53 86 d4 0f 0d 7a d2 c6 16 ca 77 3f e5 5e 81 62 2d 62 3a 52 c2 45 c9 40 7e b4 16 28 ae c4 69 6a 95 24 53 ee 17 3a 7c f6 ac b9 f2 17 54 4f 73 4f 2a 99 91 38 c6 09 08 b6 d4 01 58 91 11 60 e6 da ed 41 40 04 af 4b 5e b8 84 fb 77 a6 ba eb b5 85 33 2a 6d d2 82 bc 76 3b 6d 57 55 b1 bd 29 e1 f3 d2 af c2 d5 6e 35 c0 27 a8 f4 a0 c2 e8 4e c6 bd 9c 8f 53 8f b6 87 24 a0 dc 37 d6 ad c2 df 4a bf 0f e1 5a 25 be 94 cc 13 5a 66 0b 76 6d eb ec af e9 ef 56 11 df 4f 0a b7 12 0d 6b 19 24 75 ae 50 48 cb 73 7e 37 d2 bd 9e ef 00 0a 47 a6 55 ff 00 3a 2b 8b 32 bd fe d5 36 bd 5c
                                                Data Ascii: Er+mB7Oh}:-sCv:[W]K(,4Szw?^b-b:RE@~(ij$S:|TOsO*8X`A@K^w3*mv;mWU)n5'NS$7JZ%ZfvmVOk$uPHs~7GU:+26\
                                                2024-05-23 22:22:49 UTC16384INData Raw: a4 8c cc 1d a3 7e 2b c7 6b 83 48 f2 4d ec c7 32 d8 de ec 17 c5 8a 8b 92 14 6b a5 3a 7f 67 e7 4d dc 7f b5 a2 c4 85 7b 6e 76 42 b2 3c ae 50 19 5b 8b 2a 90 0b de c2 d4 36 d3 7b d3 cf 2b 5b db 52 c1 46 fa 74 ae e7 83 03 7e db 03 1c 32 aa a7 dc 7c ab b4 64 44 8c 67 ee 73 1e 24 dc 90 7a 5e b0 72 f3 e1 8d b2 5e 25 3b 10 c0 1e a7 e7 5c 46 96 e9 5a 0a d6 8f f0 ad 6b e9 57 ad 7e 17 ad 68 d8 e8 6b 5a 35 af ce bc 7c 6b 7a d0 e9 56 be a2 88 27 e9 5f 75 8d 1f 51 bd 71 93 25 56 40 09 60 48 b8 b5 3c c9 2a 94 5b dd cb 0d 7e 42 a4 9c 65 26 3f 02 6d 72 07 f2 ae 18 b9 62 56 b8 1a 1b e8 29 0a c8 4d 80 be a2 9a 29 b9 6b 70 6d ae b4 72 7d ef 66 37 3f 7b 1e be 1a d4 98 69 90 26 5b 6a c3 a9 a9 72 3b 62 7b 93 48 d6 37 db 8f 87 e3 50 e4 77 22 79 f3 1e 81 b7 f2 ac 63 3b 59 a3 40 78
                                                Data Ascii: ~+kHM2k:gM{nvB<P[*6{+[RFt~2|dDgs$z^r^%;\FZkW~hkZ5|kzV'_uQq%V@`H<*[~Be&?mrbV)M)kpmr}f7?{i&[jr;b{H7Pw"yc;Y@x


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                96192.168.2.749936163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:48 UTC633OUTGET /fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:49 UTC532INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:49 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 93147
                                                Connection: close
                                                Expires: Fri, 24 May 2024 06:45:18 GMT
                                                Accept-Ranges: bytes
                                                ETag: "5D9B1565EE9489D1A2B1BD6BE2309F86"
                                                Last-Modified: Fri, 17 May 2024 03:19:33 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:4 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b9_PS-VIE-01aIr81_14433-56055
                                                2024-05-23 22:22:49 UTC15004INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:49 UTC16384INData Raw: b3 b3 8a 24 d9 7f a7 cb 8a 27 41 08 8d db 5a 5c 43 2f b9 08 3f e6 16 a1 19 e8 ef 4d 38 0b 92 0f 83 3a 16 0e 03 5f 23 23 71 52 5c 11 05 f5 5f e0 d0 ae 5d 38 8e 0a 22 db b8 c9 4b e5 e0 63 f4 24 69 25 1b 11 71 06 ed 24 0b 85 e8 16 eb 51 12 93 77 a7 9c 44 18 0e 0a 2c c6 37 1c b6 c1 03 91 02 84 06 c0 2a 9b a9 f8 55 9b 71 d4 c1 10 4e 2c 06 69 d5 93 40 4b 8c 8c 6b 91 81 a0 a2 75 17 1b 53 41 ad cd 5b 16 9c 36 4a 17 24 23 5c 24 8d 9f 94 6c 70 b2 18 de 50 7c 48 26 e3 54 ba 0a af 7a d4 41 04 d5 4e 32 12 1c d9 4c b8 38 5b 9b c7 ac ca e6 ee 76 c7 39 a6 e6 e0 82 7c 6a b1 90 62 11 c0 0c a5 ae 38 fc 26 34 4f c6 3e ac 84 6e 70 28 dd af 3e 6d 7a ed 34 22 1c 32 90 6c 32 50 7c fc fc ae 43 2e 5c 99 e4 7c 8f 75 c0 27 40 a5 05 ac 34 fa 52 88 11 66 c9 3c 9b 2c 13 5c ad 73 18 64
                                                Data Ascii: $'AZ\C/?M8:_##qR\_]8"Kc$i%q$QwD,7*UqN,i@KkuSA[6J$#\$lpP|H&TzAN2L8[v9|jb8&4O>np(>mz4"2l2P|C.\|u'@4Rf<,\sd
                                                2024-05-23 22:22:49 UTC825INData Raw: 82 28 f0 37 4a f4 3b 16 c8 88 8f 25 c4 dc 9b dc 24 ac 13 c4 d6 90 a4 28 b0 2a 9f 1d 68 df 4f 2c d9 33 a2 98 40 dc e0 ab e6 24 db a0 52 b6 2b 6a 8c 01 13 62 94 e2 0c 5b 92 6f 99 ef 73 ca 92 07 80 b0 d7 5b 7c 6a d2 10 0c 19 2f c2 92 38 c1 32 2a f5 3d 2c 02 05 5b 25 02 ee 3e 09 8a 78 c5 c4 82 06 1e 5b 25 48 90 ac 10 95 57 a1 27 77 95 7c ab 59 f2 f9 8f 7a 98 8d 1f 26 4f 59 19 b1 f2 78 c4 c3 19 c6 84 6d 2d 61 46 ab 9a d4 73 ac 6e 15 52 da 54 1f 82 83 90 53 17 23 93 34 78 2c c4 8f 1d e6 42 e7 4c e7 23 96 58 d0 7a 42 30 2e 80 82 57 ad 4a 20 c8 b0 4b 54 94 e3 da df 78 3d c1 f6 33 ba b0 7b f7 db 3e e3 cb ed 1e f4 c6 e3 73 70 f0 b9 bc 12 c3 9f c7 e3 f2 71 7e 9f 2d b0 39 ed 90 43 2c 90 92 15 14 03 45 fa 27 34 6b 33 30 96 a9 54 60 ab 8e 6b 97 e4 7b 87 99 cc e7 39 8c
                                                Data Ascii: (7J;%$(*hO,3@$R+jb[os[|j/82*=,[%>x[%HW'w|Yz&OYxm-aFsnRTS#4x,BL#XzB0.WJ KTx=3{>spq~-9C,E'4k30T`k{9
                                                2024-05-23 22:22:49 UTC16384INData Raw: 1b 34 27 09 f2 19 58 e6 c6 44 69 b4 bb f2 90 5a ae d1 c9 f3 a1 c4 cc 49 8a 2c b4 08 93 c4 23 79 be 33 81 e3 3b 69 f1 0c 60 39 01 b6 5c 99 72 11 d2 ee 7b 8e c6 c6 d2 43 da d6 2a 68 9d 6b 57 67 71 a6 dc be 05 63 ee 63 a4 19 71 1e 6a 81 ce 8a 49 de 91 35 db 09 22 e1 db 4a a6 d2 84 2f f8 56 dd a9 c7 33 56 59 cd a8 32 75 6c 10 71 f8 b0 40 d1 b3 23 d2 df 2c 80 1f 34 92 1d c5 a0 a2 a8 63 be 15 65 02 e3 c6 4d c9 37 3a 63 8c d7 c9 09 ff 00 56 e5 5d 72 34 2a 4f 89 f8 53 aa e4 b4 9b 34 9c 3f 27 2d ee ce 99 77 63 8f 52 22 54 1d f1 79 d8 55 50 dd bf 2a 64 48 4d 81 07 06 f7 af 31 83 50 7f 89 ff 00 0a ea 57 1b 1b 61 bd 58 a0 39 97 b6 9f 3a 49 a5 6f f9 52 b6 84 6b 47 fd 23 f0 14 91 05 00 1c 90 a9 27 59 49 24 26 05 2b e1 49 24 75 24 90 1a 77 1b 81 64 fe 3e ea 44 38 64 e8
                                                Data Ascii: 4'XDiZI,#y3;i`9\r{C*hkWgqccqjI5"J/V3VY2ulq@#,4ceM7:cV]r4*OS4?'-wcR"TyUP*dHM1PWaX9:IoRkG#'YI$&+I$u$wd>D8d
                                                2024-05-23 22:22:49 UTC14816INData Raw: f0 66 f0 51 91 d3 2a a6 67 cc 63 24 39 a0 b8 10 a5 01 ba 03 ad a8 d1 80 11 f4 e0 d4 50 e6 88 19 85 92 02 a1 85 41 05 2f af c8 21 5d 75 a9 08 30 a6 2c 99 92 f3 c9 4c f2 03 e4 f5 1a e2 75 36 4b 94 d3 e3 f7 d0 74 88 9a 8a b2 20 ad 32 65 b1 2b 66 50 e6 b5 a8 88 50 75 27 a8 0a 45 32 68 07 9e 9c 96 da ff 00 4c b4 36 c4 b8 00 9a 6b 74 09 e1 50 b9 10 62 49 e0 54 eb 09 b0 c8 2b eb db 8c 41 34 d0 48 f8 da f7 2b 11 c4 02 7c a0 68 35 b9 fa 57 0b d6 2f 4a 22 40 1c 97 43 d3 c0 30 0f 8f f1 5e 92 fb 6c f0 cc 4c 18 d1 3c 80 11 f6 22 fc 3e b5 e0 ff 00 72 df 26 e4 9c d5 f8 73 5e a1 d1 ad 7a 62 d8 63 f8 ae e5 ec 78 19 26 1c 72 47 77 39 8d 24 9f 2f 9c 58 df 45 55 09 5e 43 d4 af ea 99 00 bf f0 5e 91 b1 b7 a2 0f c4 79 ab bf 8d cb f4 23 68 94 97 04 0b 72 a4 95 d0 0b 68 95 cf 5d
                                                Data Ascii: fQ*gc$9PA/!]u0,Lu6Kt 2e+fPPu'E2hL6ktPbIT+A4H+|h5W/J"@C0^lL<">r&s^zbcx&rGw9$/XEU^C^y#hrh]
                                                2024-05-23 22:22:49 UTC16384INData Raw: 8f 6e bb 6f d8 7f 7b 3d cd f6 e3 8b e7 e1 ee 0c 0e cf ee 7c ce 23 8d e4 d8 40 7e 6c 10 90 f8 83 bd 32 e6 7a b0 c6 f0 d7 ed b6 e6 94 af a4 be cb ea 7b 8e b7 d2 a1 b8 b8 2b 28 f2 e1 c8 47 f0 5e 35 f7 36 de df 4f de 4e 0f 41 5c 0f 12 38 95 c4 5c f7 b9 7d d5 c8 70 ee ed 89 3b 83 94 77 6e 0c 91 92 38 51 9b 3f fb 71 9a 31 b2 39 5f 88 1e d8 9f 23 46 84 82 95 da ed 3e db da c3 75 fd cc a3 eb ef 3f d5 f0 5c 46 eb ad df 36 cd 88 96 04 72 fe 95 54 64 4c 4b ca 38 16 91 6b 85 04 9d 2c 48 5f 9d 76 36 22 d4 8e 01 73 97 09 35 38 94 94 92 4a 9b d5 b4 04 07 94 1a a5 e9 24 8a 53 e2 7e da 49 2d 52 49 62 d3 30 05 f3 41 26 62 45 bb 05 ba 30 00 45 c6 2c 91 9c ff 00 4f 05 22 69 68 55 4b a7 4f f0 ad 42 06 27 82 2a 36 dd 13 e9 4e 19 a9 82 49 21 24 13 7f 0f c0 50 a7 29 02 c1 31 4b
                                                Data Ascii: no{=|#@~l2z{+(G^56ONA\8\}p;wn8Q?q19_#F>u?\F6rTdLK8k,H_v6"s58J$S~I-RIb0A&bE0E,O"ihUKOB'*6NI!$P)1K
                                                2024-05-23 22:22:49 UTC13350INData Raw: 43 da bc 62 ee 8f ee f3 fb fc e4 b8 3e 67 84 cd fd c6 77 b7 af cf e4 61 cf 9f cb f1 d9 2c c0 e5 b1 db 85 2c 93 c3 8d 85 c8 62 b2 19 f0 f1 77 bc 97 32 32 37 58 1b 2d 7a b5 9f f1 f6 d8 5f d7 53 10 30 af e3 f5 17 9e 6e 3e f3 94 a5 a4 0a 9f cf f6 2e 27 e4 fd cb e6 fb c7 3b 3b b9 3b b7 b8 79 2e e3 ee 0e 62 59 72 79 6e 6b 9c ce c9 e4 39 3e 43 2a 65 32 49 95 99 99 2c d3 cf 23 97 57 38 da da 0a dc da f4 0b 7d 3e e7 a0 53 c7 fa 8a a7 7f ac 0d dc 0b e2 dd bf 48 54 3f 71 f2 38 f3 67 4d fa 67 b5 d1 6e 46 23 87 fd 43 45 bb 43 81 af 44 d8 ed b4 c0 3e 2c 3b 63 cd 70 3b cd c7 fb d2 ad 3b 72 51 77 e4 12 ad 3d 14 7c d0 91 aa 9f 2f db 5a 22 1a 64 e0 51 95 09 5d 1e d0 89 04 6e 3d 14 20 fb 80 a9 c4 35 72 41 24 32 34 35 c7 a5 97 e1 48 ce 03 3a b2 80 ae 18 a3 da c0 c1 b8 af 81
                                                Data Ascii: Cb>gwa,,bw227X-z_S0n>.';;;y.bYrynk9>C*e2I,#W8}>SHT?q8gMgnF#CECD>,;cp;;rQw=|/Z"dQ]n= 5rA$245H:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                97192.168.2.749931163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:48 UTC649OUTGET /photoAlbum/templet/common/TPTERE93VfAfo34uSEe8veca211216/videoTime.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://r.img.cctvpic.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:49 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:49 GMT
                                                Content-Type: image/png
                                                Content-Length: 165
                                                Connection: close
                                                Expires: Fri, 24 May 2024 11:44:21 GMT
                                                Accept-Ranges: bytes
                                                ETag: "23C77235A623314095B31FD72EC9755A"
                                                Last-Modified: Thu, 16 Dec 2021 08:50:19 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:7 (Cdn Cache Server V2.0), 1.1 kf148:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b9_PS-VIE-01aIr81_14203-51697
                                                2024-05-23 22:22:49 UTC165INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 08 00 00 00 09 08 06 00 00 00 0f 53 6d 2e 00 00 00 6c 49 44 41 54 18 95 8d d0 21 0e c2 60 14 03 e0 82 9b 43 70 04 0c bb 11 57 19 82 0b 90 4c ed 1a b3 9c 64 07 40 a1 d0 93 1f 59 d8 8f 58 c8 a0 49 9f 68 da 26 7d c1 0d 35 f2 8d d3 99 f0 40 87 fd d2 b4 cd 1b c7 24 63 92 21 49 93 a4 9a f5 4f 43 49 1c d0 e3 8e 13 36 4b 43 e1 65 d6 db bf 1b 76 b8 e2 89 33 aa 12 fa b9 62 fd 0f e4 05 cf 76 d4 cb 99 ed 02 2b 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                Data Ascii: PNGIHDRSm.lIDAT!`CpWLd@YXIh&}5@$c!IOCI6KCev3bv+IENDB`


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                98192.168.2.749944163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:49 UTC633OUTGET /fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:49 UTC533INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:49 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 282144
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:01:26 GMT
                                                Accept-Ranges: bytes
                                                ETag: "2A4111229B83C812BA2F62053C0CD902"
                                                Last-Modified: Wed, 22 May 2024 06:25:10 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:5 (Cdn Cache Server V2.0), 1.1 kf160:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b9_PS-VIE-01aIr81_15211-53794
                                                2024-05-23 22:22:49 UTC15839INData Raw: ff d8 ff e1 21 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 94 00 00 01 01 00 03 00 00 00 01 01 ef 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 35 3a 32 32 20 31 34 3a 31 39 3a 32 39 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                Data Ascii: !ExifMM*(12i ''Adobe Photoshop 22.4 (Windows)2024:05:22 14:19:290
                                                2024-05-23 22:22:49 UTC16384INData Raw: 95 d3 ed aa 8a 49 7b 2e 7b 7d 4a 87 b7 d3 b3 f4 d1 6d 6f c7 c8 73 bd 95 bf e8 59 5f a9 ec 52 44 57 5b a4 8d ed c3 cf cf 76 16 0d 19 14 5c d6 e4 e6 d2 c7 b6 c0 7d 4b 85 b4 96 55 73 ee b9 fe a3 ff 00 4a e0 ed 8e ff 00 8e ab fc 1a e7 ed bf 27 36 e7 dd 90 f7 5f 7b fe 95 8f 76 e7 18 57 33 f0 71 6a 63 ae c4 73 6c 60 71 6d b0 64 02 0e dd ec fb ff 00 ef eb 34 00 7e 23 98 56 31 80 05 86 40 1d 5c 5c 9e a7 6f 4f 7e 35 79 17 3e a1 b5 96 e3 fa 87 69 63 0b 9d 4d 6e 67 fa 1f d2 5b b5 bf 41 42 b3 46 3e 03 da e9 76 45 a7 56 c6 d6 d4 1c 76 fb ec 3b bd 67 ec 67 f3 6c 66 cf f4 8f ff 00 06 ab e2 93 b5 ee de e2 5d ed 2c 13 c0 32 a5 94 ef d5 88 88 df 63 4c 78 06 87 6d 6a 91 73 d3 7d 51 a8 d2 db af a4 36 fb 5e df 4a bc 7a cc 17 93 b1 db b7 6f 66 db 1b fe 07 f3 fd 65 d7 35 80 e1
                                                Data Ascii: I{.{}JmosY_RDW[v\}KUsJ'6_{vW3qjcsl`qmd4~#V1@\\oO~5y>icMng[ABF>vEVv;gglf],2cLxmjs}Q6^Jzofe5
                                                2024-05-23 22:22:49 UTC14276INData Raw: a3 79 6d 1a 25 68 cb dc 52 b8 e2 4c 40 c7 83 46 dc fa 9a e6 af 99 90 ad 2e e4 58 9c cb 50 5b 64 8f bf 19 f0 10 fb b4 8c 67 ad c5 09 5b 2c f6 bb dc 40 53 30 e7 cb dc e7 9c fc 96 06 ba c3 73 c0 55 dc 83 95 2b 64 ca 74 e8 d0 d9 02 5b 63 65 93 a5 a9 ba 4a 94 aa 1b ac b9 93 5c c0 02 ab c6 5c 54 bb 32 43 6b cc 4a f7 d3 a6 86 97 b4 81 23 0b a2 59 f2 0d 85 fa 63 cd 04 9c f9 e5 bb 17 21 ea 4c 4f 4c 57 02 4a 83 59 5d 72 cd f7 1f 9f 82 6e 5f 86 40 86 96 df 34 df fc 0c 31 60 9f 02 cc e4 b9 ac 72 3c 2c 26 49 27 3c 45 9e af 24 07 cc 46 cc ef 8f 7f 09 d2 cd b5 cc ca 93 c9 be 63 32 72 2b 33 3d 96 0b c6 3a d1 25 45 62 be c1 73 79 2a 48 75 d8 9b cb ed ba 04 3e 8d 7d 98 7d 14 73 8c 72 f5 c1 f6 82 c6 bc ae e1 4f da eb 5b 2f 4c 04 c4 14 a9 ae aa 44 1e 60 a7 c0 9f 72 22 1b 88
                                                Data Ascii: ym%hRL@F.XP[dg[,@S0sU+dt[ceJ\\T2CkJ#Yc!LOLWJY]rn_@41`r<,&I'<E$Fc2r+3=:%Ebsy*Hu>}}srO[/LD`r"
                                                2024-05-23 22:22:49 UTC16384INData Raw: 11 2a e0 a7 98 e7 6d 4c 2f 1a 19 c7 26 1a ac 4e 45 7b e5 e3 c0 39 82 3d 77 48 84 a9 8c f8 23 db 38 6c 2f da bb 3f 23 0a 2d f9 28 89 4e 0d 8c a2 1c 55 26 ce 00 18 b4 28 95 bb 94 f8 49 37 2d b8 f2 c8 a2 7c 69 70 7e 5e 46 da 63 c1 68 b2 d5 e5 c8 68 19 18 a3 c6 58 45 af 0a e4 4d c2 09 84 a1 fa a6 42 0f 1a 94 e9 99 ba c2 62 da a2 c5 52 bb 38 36 33 32 14 9c 79 f1 8e 2d 46 44 86 07 22 e0 aa 38 f4 82 a2 8a c6 86 58 85 2a b1 fe e8 af 28 5f 4a f2 6e 00 57 48 e0 53 4b 26 cf 92 6e 85 37 d1 51 aa b8 63 f0 11 29 65 d9 ac 27 21 50 66 2a 5b 98 a4 33 87 2a c1 1f 0c a2 e6 6b 0f 10 42 58 d0 12 1c 8f 63 5a c7 5f b2 e7 ff 00 54 c9 ec 92 0b 42 b5 8e 3c b4 bd 5b 27 8f 8e 92 5e dd 03 4e 24 f4 f4 45 41 4a 8d b1 8d 94 7e b2 a7 0a 89 8e 6f 68 78 d2 5c a9 f1 b4 83 51 2c c8 20 64 e6
                                                Data Ascii: *mL/&NE{9=wH#8l/?#-(NU&(I7-|ip~^FchhXEMBbR8632y-FD"8X*(_JnWHSK&n7Qc)e'!Pf*[3*kBXcZ_TB<['^N$EAJ~ohx\Q, d
                                                2024-05-23 22:22:49 UTC14276INData Raw: dd 2f d9 8f 58 60 ba c4 e6 16 79 d3 0d 37 3f cf dc ee ba 5c eb 59 4e bf bf bf da d4 d3 62 ef 76 4b dc e4 1c ad 87 29 83 bc 42 57 a9 b7 04 6c 4c f1 5c 63 02 cf 2a 08 6f bd 2f 39 5d d0 e9 c9 61 0a 76 77 b2 3d 7a 96 9f a8 3b c9 2e f1 7d b4 2d 7a 3e fb 55 6f 73 91 6d aa dc 2b 35 d8 8d 13 4e d9 8b 5b 7f 9a 3e 8a 81 eb fe 75 49 af d6 5c d4 68 f6 0a f5 26 d5 7b ab d3 6b 0f 35 cd 11 ee 9b 45 bc d9 aa 99 ea dd d9 d3 ef 15 2a c6 8d 9b 76 43 40 ed 65 c5 ba f5 2b 37 6c 68 17 28 18 9a 26 41 13 f7 09 b2 b0 7f 82 67 0d b2 dd 7f 1c 36 c7 b5 db 73 8f e0 79 1f fa 33 97 76 da 0b 48 a1 e4 77 da 6e af 23 5e cf 2b 14 bc ff 00 ae 7d 9e c8 f7 02 a7 13 8a 31 83 d3 be dc 95 d2 5f 31 4c eb 1d c7 2b 7f d6 18 c3 09 1a ce 7a 96 39 ac 46 ea 54 aa ee 7d b5 41 50 ec 0f 3a 51 b1 c7 dd 70
                                                Data Ascii: /X`y7?\YNbvK)BWlL\c*o/9]avw=z;.}-z>Uosm+5N[>uI\h&{k5E*vC@e+7lh(&Ag6sy3vHwn#^+}1_1L+z9FT}AP:Qp
                                                2024-05-23 22:22:49 UTC16384INData Raw: 40 c1 36 6c 91 63 46 30 76 52 c0 b8 03 29 06 f1 2e 47 ac f6 16 66 b1 3d 47 94 8e 69 35 1f 2a b4 a2 85 64 a4 31 45 38 f8 f6 a9 3b 4f b0 b5 75 e5 9b 35 6c e1 72 d5 64 08 c2 4f ac cc ff 00 b5 ad 3a 44 45 b2 2e df d4 9c ce 57 1c a4 5a 3e d5 3d 7e d1 26 35 0e 9a 76 a2 bd 29 96 76 1e 26 9f 4e c9 fb 3b 44 7e e6 e5 00 8e 54 e2 42 55 95 d6 bb 97 e8 56 6a 24 3d 4b 5f a4 da 46 d0 da 33 79 ad f6 2a a3 dd 6a cc 9e ab 0a eb b1 74 69 ff 00 b5 dd da 8b 4c db b1 8a f7 5e ed e1 90 cf e8 b3 71 b5 7a ac f5 3e e7 d9 84 23 98 75 df b0 f9 c5 41 fd 57 b8 bd 72 8f 9d fb 76 6e f9 8e 91 79 ed 95 8f 5f c9 ad d3 fa 4e bd 65 2b ee b0 7d c7 31 dd cb b0 9d 48 ed e4 f5 d3 ac f4 78 7e cc af b5 75 5b 2a c2 ae 38 a2 a9 43 eb 9d 91 e9 c5 7c 6f 4f eb f9 45 a0 3f d6 be a6 f8 fe 35 17 6d de ec
                                                Data Ascii: @6lcF0vR).Gf=Gi5*d1E8;Ou5lrdO:DE.WZ>=~&5v)v&N;D~TBUVj$=K_F3y*jtiL^qz>#uAWrvny_Ne+}1Hx~u[*8C|oOE?5m
                                                2024-05-23 22:22:49 UTC9896INData Raw: 9a 12 94 08 d7 9c f6 c6 4a 52 b9 6d 9c eb 11 18 e3 8d 9d fd 2a d5 fb 7c a5 91 31 5f 66 c6 ed 9c b5 ba ab 56 b9 28 81 18 80 29 94 50 37 d9 09 f4 ed 45 a4 40 d3 de 0a 22 d9 7a b5 3a 36 19 a7 9b b1 d3 64 54 2b 26 fd ad ca 15 93 53 ed 6e 4c 81 03 57 a8 6e 4d e6 5c 6e 37 51 f2 ee 37 4f 0d e8 e5 e6 6e 74 48 ee de 9a df 2d 18 8f 76 2d d9 24 4f 33 c8 59 99 3f 6a dc 65 da ae 4a f7 25 60 93 8b c2 1b 5f 58 8e e5 2b 76 6d c5 ce a0 05 49 dc 09 a9 2a ec 27 1b 52 bc c5 a4 d1 77 06 ac 71 a1 05 88 c4 31 d6 ae 8e 6c 99 5b 90 0d 98 92 28 0d 18 b0 a9 ca 78 c4 32 94 23 72 46 24 ed 3d e5 19 73 5f 0f b1 74 d7 db b7 19 76 c4 a3 cd 5c b6 f7 df da 23 c5 fd 5d a4 03 85 31 c2 98 29 5f b9 c8 d9 97 30 fe d1 84 4c bf aa 07 b4 4b e1 4e 14 5f 97 08 c7 80 03 66 c2 81 17 24 cf b4 e9 ad 45
                                                Data Ascii: JRm*|1_fV()P7E@"z:6dT+&SnLWnM\n7Q7OntH-v-$O3Y?jeJ%`_X+vmI*'Rwq1l[(x2#rF$=s_tv\#]1)_0LKN_f$E
                                                2024-05-23 22:22:49 UTC16384INData Raw: ee 08 34 a4 07 4f 78 59 05 f9 fe f1 6e d4 25 76 11 97 10 e6 bc 62 54 3c df 84 72 d2 a6 bb 50 3a c6 d8 a8 f9 1f 0e e5 e1 83 65 b7 01 a8 6c 88 52 16 e9 c1 bd 45 13 38 46 5c 43 ec 40 98 fa 3e 64 d9 42 31 e5 b9 4b 31 fb b0 80 ec 25 7e 6f 2f 6c bf ba 0f 6b 23 e4 db 11 ae a0 dd 81 0f d3 f3 fc cc 23 ee ce e0 7e a8 a8 99 73 77 9a 9f 5a 5b 90 17 ae bd 35 9e f2 16 6b e4 4a 7b 4d 5b ac af 2e d7 35 70 40 0c 04 88 d5 b8 d7 e8 43 f5 04 ca bf 59 cf 6a 11 16 20 66 40 66 11 c7 e8 7d ee c9 84 89 6d 61 d8 8d 4d 4c 10 30 e6 6e c4 3e a9 4c 7a b8 a8 03 70 92 46 d2 81 85 c9 75 9e e5 49 fa 57 f5 0f 59 ee 5e c8 5e c8 43 c6 7a d4 7c 67 ad 6b 5a d6 25 1a 9f 96 84 af 18 07 8d 56 51 11 95 cd 3a 95 b9 58 f0 4b 6c 69 d8 89 95 46 fa ec de 88 9d a8 b8 dc 3f 10 56 4f 27 cc 5c 85 9a 38 8c
                                                Data Ascii: 4OxYn%vbT<rP:elRE8F\C@>dB1K1%~o/lk##~swZ[5kJ{M[.5p@CYj f@f}maML0n>LzpFuIWY^^Cz|gkZ%VQ:XKliF?VO'\8
                                                2024-05-23 22:22:49 UTC6976INData Raw: 76 e4 bd f9 4a 5f e2 50 85 fb 36 e6 3d e1 13 da 51 68 40 1e 01 3d 99 90 37 1e e4 f9 43 a2 79 7e 6e f5 b0 ff 00 56 52 8f 62 7b dc ed f3 1a 63 39 9e d5 01 cc c2 33 3e f0 04 fa 64 9b f5 d2 fd f4 48 83 36 ee 1e e2 20 3f a7 76 e4 1c d3 a7 77 72 03 3d 1b 6f f3 6e 44 e6 97 f1 f7 27 13 9f 5c d3 3e 9d 7f 25 13 3e 9d 68 08 e9 e9 59 80 ef ec 2b f3 40 62 74 c4 45 03 6e d8 a8 d8 3d 51 92 91 11 66 7d 3d 90 b2 13 a5 11 21 d3 02 46 9c 54 4b e1 a7 da 41 a5 a7 ef 2c 7b 3b d5 47 67 7a 23 28 7d 3d d2 9e 30 6d 3e e2 c1 b4 fb a9 b5 e9 b9 03 22 69 c5 34 8f 5f d2 bc 3a 7a 50 35 6d 37 26 20 e9 d0 a3 2c be 8d df 75 66 93 fa 7f 0a 62 74 eb 09 c1 44 03 a7 5a 67 aa 00 ec 40 d1 06 3a 75 a8 54 b5 3d 5b d0 d8 dd db d6 3d 1d e8 92 02 02 3a 9c 6a dd bf 72 8b 13 a7 4a 12 05 a8 34 c5 48 09
                                                Data Ascii: vJ_P6=Qh@=7Cy~nVRb{c93>dH6 ?vwr=onD'\>%>hY+@btEn=Qf}=!FTKA,{;Ggz#(}=0m>"i4_:zP5m7& ,ufbtDZg@:uT=[=:jrJ4H
                                                2024-05-23 22:22:49 UTC16384INData Raw: e2 34 ea 4e 0a 77 d3 ad 6a 40 5d 62 1f 5f ce 84 44 22 e0 6c 1d e8 9b 76 e2 0e e1 dc 10 cd 22 07 d1 c1 16 88 c7 b9 50 60 81 e4 ec 8b 67 dc 02 3b 3e ca 6b b7 67 20 fa c9 3b 36 a8 31 2c 40 f5 28 f9 d6 21 23 ef 44 1d 5b c2 13 e5 88 b5 87 b0 d1 ec b6 16 4e 72 f8 9d 3e b4 81 ff 00 13 29 0b 70 88 d8 c0 7a 8a 26 1c c5 c8 8d d2 23 66 f5 5b b2 77 d6 4e d4 44 a2 0f 1f a1 65 b3 11 08 ec 8d 07 a1 67 f2 e3 9f 6b 07 47 c2 14 8e 41 d5 f2 bb 2a 48 ac 56 2b 15 8a 8e 56 1c 3a 31 43 cc b6 25 41 88 05 d0 3c c9 12 0f f5 ab fe 26 59 6d 5a 80 1e e8 1b b6 49 13 76 d4 24 0f da 00 f6 a2 2c 5b 11 0f f5 43 76 22 33 16 40 89 97 e2 57 f5 0f 5a 07 cc 3d 69 cd c9 91 c4 f7 22 4c 1f a1 35 ca 93 b7 a3 6a 1e 55 c2 0b 6a 25 bd 00 ef 5e 36 24 6d 6d db d3 c2 80 ec 2c 75 60 c7 bd 01 3e 62 e3 7d
                                                Data Ascii: 4Nwj@]b_D"lv"P`g;>kg ;61,@(!#D[Nr>)pz&#f[wNDegkGA*HV+V:1C%A<&YmZIv$,[Cv"3@WZ=i"L5jUj%^6$mm,u`>b}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                99192.168.2.749946163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:49 UTC633OUTGET /fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:49 UTC534INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:49 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 184819
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:46:26 GMT
                                                Accept-Ranges: bytes
                                                ETag: "172FC6997AE66C80E6A9570EE20A007B"
                                                Last-Modified: Mon, 20 May 2024 06:36:15 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:6 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b9_PS-VIE-01aIr81_15672-52277
                                                2024-05-23 22:22:49 UTC5242INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:49 UTC16384INData Raw: 3e 9e da 01 ac 05 d5 b4 77 d0 10 0c 40 2f 68 5b ea b7 78 50 0d e0 1b b6 ee a0 1a c0 5d 5b 47 7d 00 2c 42 fb ff 00 4e ea 02 11 80 4b db a7 d5 e8 14 03 15 20 c0 9c 05 d5 b4 77 d0 0c d0 11 e8 04 da 4d 43 e9 ed ac 11 c5 e0 2e ad a3 be 80 8a 76 c2 4e dc 3e c1 36 e0 d5 40 33 80 ba b6 8e fa 01 16 93 50 fa 7b 68 08 58 0b ab 68 ef a0 3c 50 85 37 66 df d1 40 31 80 ba b6 8e fa 03 a4 93 c0 5e d0 1f 67 e9 1a c9 20 9c 44 40 fd 96 7b 44 7f 4e ba 01 18 0b ab 68 ef a0 24 26 42 97 b7 67 e9 a0 1f 4c a5 2f 68 7b bf 4d 78 e3 42 83 d8 89 a8 7d 3d b4 e3 59 8a 09 b4 9a 87 d3 db 5a 8c 92 2d 26 a1 f4 f6 d0 06 01 bb 6e ea 02 46 01 bb 6e ea 01 69 90 a5 ed d9 fa 68 09 18 0b ab 68 ef a0 0c 05 d5 b4 77 d0 08 c0 37 6d dd 40 4e e0 85 de f1 a0 15 69 35 0f a7 b6 80 30 0d db 77 50 12 f0 17
                                                Data Ascii: >w@/h[xP][G},BNK wMC.vN>6@3P{hXh<P7f@1^g D@{DNh$&BgL/h{MxB}=YZ-&nFnihhw7m@Ni50wP
                                                2024-05-23 22:22:49 UTC16384INData Raw: b3 97 ce 63 39 80 3b b6 c8 16 05 19 9f de 2d 1a 45 d4 58 8d 6f 02 98 df 66 a0 f2 2f e7 e6 63 fe 55 75 c7 c7 e6 54 1e 75 52 32 1a 51 b1 1c e6 01 6a ff 00 30 9f cb 91 45 62 24 a3 34 55 0f da b7 37 10 54 e0 5e 24 03 5d 4e 45 fc fc c7 fc aa eb 8f 8f cc af ab d4 b8 72 49 ac b4 ae 6e 02 70 5d f0 84 c9 22 d0 ac 4e 97 f7 67 23 b1 52 cf 59 02 ad 3f 09 67 b7 71 8f f9 08 f5 f9 fc cc 42 1d 4b 8d 93 17 a0 83 85 1c 2c c4 e2 55 9e 28 2e 52 28 93 f7 e4 4d ba 6b 20 28 5e 26 01 ba 9f 84 b3 db b8 7f c8 47 af cf e6 64 a4 3a 86 d1 05 c5 76 cc a4 9a bb 05 b8 d8 d0 70 47 2d 84 bf 54 a2 47 26 65 8e ec 76 5f 54 16 7d a7 86 4b 0d bc 0b 2b de ed c5 17 8e de 26 22 4f ab e9 3c 6a e5 b1 dc b2 51 19 53 e1 90 15 5b 97 8a dc 9f bf 65 81 43 e2 46 d1 ed 36 11 ba ad ad 69 25 15 46 b6 f0 2a
                                                Data Ascii: c9;-EXof/cUuTuR2Qj0Eb$4U7T^$]NErInp]"Ng#RY?gqBK,U(.R(Mk (^&Gd:vpG-TG&ev_T}K+&"O<jQS[eCF6i%F*
                                                2024-05-23 22:22:49 UTC16384INData Raw: 52 32 65 4c cb 1d 0f f5 61 5c a5 3e 10 12 77 d8 23 7d 0d f1 b9 c5 b9 33 58 49 cd 92 55 c3 86 cc 5a 0f 25 8b 8a 56 28 17 ee 0c b2 da 5d e1 72 61 2a 9c 15 2d d1 69 40 47 bc 2b 67 2e 59 13 e7 72 cc ba 1f 82 2d 39 7f 30 4e b0 51 70 21 e3 13 8d 74 8c 8f 15 a3 b8 c6 ee d9 82 12 e8 f9 73 d2 93 1a a4 36 20 8b f8 34 59 c5 d4 1a 69 cb 96 44 49 42 2d d5 6e 19 cb 68 46 1e 4d d3 c9 c5 9c 99 b4 42 9c 73 01 91 44 45 51 fd c3 63 19 62 a4 75 ee 13 14 2f aa db 49 de fb 53 ef 2c 35 3f c2 be b6 9d 4c b4 b7 96 36 46 76 59 9a 5c 79 a7 8e 1b 9d 89 85 33 b8 55 45 1c 7c 0d c1 36 85 72 af 1c 3b c0 0b 60 6b ac dd ad af b9 32 af 9b 1b 8f e9 66 ac 98 97 72 be 6f 56 65 02 02 ce 23 90 65 cf 24 d4 8f 13 74 92 2d e3 f9 43 95 62 19 b9 13 03 0a 9a 40 04 d6 09 7b c0 74 55 a5 a8 5c b7 be 51
                                                Data Ascii: R2eLa\>w#}3XIUZ%V(]ra*-i@G+g.Yr-90NQp!ts6 4YiDIB-nhFMBsDEQcbu/IS,5?L6FvY\y3UE|6r;`k2froVe#e$t-Cb@{tU\Q
                                                2024-05-23 22:22:49 UTC9614INData Raw: 08 b4 9a 87 d3 db 40 47 c0 37 6d dd 40 34 a1 0a 6e cd bf a2 80 6a ca f7 c0 c5 46 0c 02 5e dd 3e af 40 a7 03 15 18 30 09 7b 74 fa bd 02 b6 98 23 50 0d 60 1b b6 ee a0 11 40 30 b0 0e 8f 4d 74 04 1c 03 76 dd d4 04 4a 02 3d 01 b6 c8 41 3f 65 9e db 77 0e ba 02 46 01 bb 6e ea 01 38 06 ed bb aa 39 91 da 01 ec 05 d5 b4 77 d0 0a a0 1e c0 5d 5b 47 7d 00 ee 01 bb 6e ea 01 14 04 9e 08 5d ef 1a 01 58 06 ed bb a8 07 68 05 54 83 01 40 2f 00 dd b7 75 01 23 00 dd b7 75 00 60 1b b6 ee a0 24 60 1b b6 ee a0 0c 03 76 dd d4 01 80 6e db ba 80 76 80 5e 01 bb 6e ea 01 78 06 ed bb ab 04 72 5e 02 ea da 3b e8 03 01 75 6d 1d f4 01 80 ba b6 8e fa 01 54 01 40 2f 00 dd b7 75 00 60 1b b6 ee a0 1d a0 17 80 6e db ba 80 30 0d db 77 50 06 01 bb 6e ea 01 18 06 ed bb aa 51 e8 91 80 6e db ba 80
                                                Data Ascii: @G7m@4njF^>@0{t#P`@0MtvJ=A?ewFn89w][G}n]XhT@/u#u`$`vnv^nxr^;umT@/u`n0wPnQn
                                                2024-05-23 22:22:49 UTC16384INData Raw: 85 12 50 11 79 fd f2 25 50 c5 2a 3e ab 46 ea b2 bb a3 85 3a 36 ee 2a 21 ae 70 c6 3c 58 6d d6 5a 73 86 73 83 73 29 1a e1 93 d9 19 f5 95 55 e0 98 05 c0 34 33 24 5c fc 05 20 34 05 4a 06 0e fd 20 17 8d 57 cf 44 ab 8f 0d 36 c8 dc bd fe fc 30 8f 33 ba bf ea 16 4c f8 ce 39 ca cc 1c 27 1a 56 1e 5d c5 88 95 59 d3 b2 38 40 bd e5 74 d5 76 49 95 33 fe a0 9c 2f ad f7 22 ed ef a1 aa c5 d5 aa 74 b2 9c 5e 78 7c 2a 66 61 a4 72 33 5c c4 9b c9 18 56 bf ed f9 78 87 0a c8 81 0c 69 74 53 55 1f f4 bc 29 a1 69 c0 40 7f 1b 46 8e ec 55 5f 73 dc 2c db 74 92 9f 82 f5 37 cf 45 ee 29 27 1b 90 a6 72 97 a1 a7 33 c4 b6 56 8e ea 43 53 42 c1 e5 6c d0 33 e1 fe e0 72 ed c1 24 59 c9 31 99 ff 00 16 83 e0 61 c5 02 7f 71 80 13 be ac 21 56 78 9c 93 dc 73 57 52 72 a1 94 cc 11 f3 b9 69 c7 2f 9c a4
                                                Data Ascii: Py%P*>F:6*!p<XmZsss)U43$\ 4J WD603L9'V]Y8@tvI3/"t^x|*far3\VxitSU)i@FU_s,t7E)'r3VCSBl3r$Y1aq!VxsWRri/
                                                2024-05-23 22:22:49 UTC14276INData Raw: 5f 99 6a 53 14 57 6c 71 75 f9 5f 09 7f 89 d1 f0 78 ea e4 f5 3d 2e 92 2b e9 71 ff 00 f1 f4 39 e7 a7 39 0c 7a 97 9a 1f 71 dd 27 97 a1 f2 e0 63 97 91 51 e1 94 3a a9 69 fb e3 e2 29 b1 27 7e ca 15 b3 6d 63 1d e7 d0 7e 9b e4 86 1d 33 83 92 64 6c ca e3 33 82 0f 95 55 ab 12 20 83 55 a3 d6 7d fe a3 c9 22 e5 c2 4c ce 80 7e cf ef 40 47 bc 02 a8 27 fc ee bb 6d 81 63 a7 bb 72 cb fa d3 a7 7e 44 16 08 c5 2f 3c b3 c3 28 57 ae 63 1a 09 1d be 6e 0a 95 f4 6a a3 fb 14 da 3c e5 5b 28 ad c5 50 42 fa 43 f8 1f 53 2c f9 76 75 2a b2 a3 f0 f9 9c 85 f3 15 17 2a 33 10 f9 88 49 62 89 b0 8e 85 17 8a 88 b5 e6 df 45 7f a7 26 e8 48 06 0e 32 fd e3 a4 06 af fd ba f2 ae d9 1c 1d 2e 7f 8b cc c6 74 ee 72 1f 29 a6 f9 ae 7a 07 cc a3 73 2c 5f 0d a4 98 24 c9 db 67 27 fe f1 ca af 53 7c 4f ec a4 35
                                                Data Ascii: _jSWlqu_x=.+q99zq'cQ:i)'~mc~3dl3U U}"L~@G'mcr~D/<(Wcnj<[(PBCS,vu**3IbE&H2.tr)zs,_$g'S|O5
                                                2024-05-23 22:22:49 UTC16384INData Raw: fb 54 e4 f6 8e 7a ea 65 5c ec 0f 19 22 99 1b b9 14 17 4d 54 12 39 93 59 a9 92 03 38 1f bb 1b 5c b1 40 d6 07 78 d9 ef a9 77 b7 b3 36 7a 0b 59 b2 e2 ae d1 23 95 db 38 14 9e 8b 82 73 06 c4 54 97 55 b7 c6 8a 07 6e 9a d8 94 d4 03 60 5f 55 d7 7e e6 58 43 ed 45 3a 6b 2f c8 27 ce 3e 90 e0 87 97 28 81 31 3c 32 a4 15 08 e0 7c 0e 10 12 24 7c 6d c2 cd 23 a0 6e 1a d1 6f a0 df 73 7b 21 b6 62 e5 c2 04 49 72 37 54 e5 fc 37 11 c8 ac 9a ec 7b bc 56 be b0 06 cd 42 35 36 1f 62 20 dd e9 36 56 5b 7e 83 35 9d b5 32 89 3d 74 09 f1 5c 36 6b 28 dc 4c 99 75 19 62 a8 0d 6d f5 28 21 51 cf 06 fe cb bd 41 64 82 31 f2 b2 12 6e 12 71 28 ba 4d e5 20 14 77 22 d8 cb ac c3 fd 38 86 4d a1 de 13 10 fe d4 31 7a ad a0 37 3c 2e 68 8b 76 f0 e8 83 f4 1d 3e 77 23 16 94 28 46 a2 8c 42 72 26 95 fc 11
                                                Data Ascii: Tze\"MT9Y8\@xw6zY#8sTUn`_U~XCE:k/'>(1<2|$|m#nos{!bIr7T7{VB56b 6V[~52=t\6k(Lubm(!QAd1nq(M w"8M1z7<.hv>w#(FBr&
                                                2024-05-23 22:22:49 UTC14276INData Raw: 44 1e 5f 42 5d ab 17 32 d2 0f 1a 34 70 95 b0 f9 75 82 88 34 8d 63 11 a7 fc d5 da e9 a8 75 9b c8 5d 80 43 ed 56 cf 71 d4 42 71 69 29 56 ab f4 cc d9 0a 44 ae f5 19 f4 c1 5d 26 ba 91 e6 73 1c 9c 5e 24 92 68 f4 54 2a 71 5a 3e ed 6e 01 4c 06 79 f6 53 e2 17 ed 55 5e 9a cc e4 d3 54 de 8b 1b 7a d8 41 51 f1 6d de 69 c8 ec 33 af 24 3c da 31 16 c4 50 e9 3a 51 f1 4c a9 9d f0 e2 bf 3f 06 02 d4 13 16 e0 72 46 7d d2 b6 9e c0 5b c2 51 31 7c 55 d5 4f 4b 24 b0 a5 76 c8 af d3 c6 dd e7 fc 6a 9d b4 fd 0d 98 bc b3 93 bf ca 8a 47 9c d3 33 47 5d 08 75 8e b1 12 2e 4e 8b 23 9e 16 02 9d ab 58 95 da 95 62 e3 35 b6 08 fe 19 f4 e8 0b 61 ca cd ca d1 35 e6 4c fa ed 46 98 16 ec f0 54 a0 95 4a 31 a2 51 b9 7d 9c 79 38 32 e0 d0 a7 94 21 5f 7e e1 89 f8 22 0a 29 fa fc 30 be b9 ff 00 cb be fe
                                                Data Ascii: D_B]24pu4cu]CVqBqi)VD]&s^$hT*qZ>nLySU^TzAQmi3$<1P:QL?rF}[Q1|UOK$vjG3G]u.N#Xb5a5LFTJ1Q}y82!_~")0
                                                2024-05-23 22:22:49 UTC16384INData Raw: 8c a2 7c 45 99 c6 c6 a1 96 9a 45 39 62 aa e9 28 a3 61 78 ac 0b b5 96 92 6e ba 4b 2c 4c 42 8a a5 30 e1 1b 4a 15 b7 2c c6 5f 72 4e a5 95 bd 44 69 5c 76 ef 35 76 72 61 9a e2 3a 7c f1 cc d6 67 64 79 16 53 59 69 26 30 0f 1e ae bf 9b cf c6 47 03 49 58 e2 2f 30 ca 31 43 c4 2e a4 41 45 25 04 03 10 24 a6 20 28 8a 60 a6 af 6d e3 b1 2a dd c7 1e 8f 99 67 67 dc 34 fa af b6 32 5d a9 7a b3 92 9b e4 07 99 9d c3 79 15 d1 6e eb 34 28 ea 28 a9 22 99 06 71 b1 ff 00 3b 8b 9f 6a a2 29 8f 95 b2 e4 3c 38 88 0a 1f 1e 8c 36 69 ae 99 be 6a ad bc 3b 4d 17 ee c2 d6 32 55 ec 22 e6 1c b3 9b 32 e4 ae 62 64 78 09 a2 48 45 1d 83 d4 a4 23 9b be 49 23 30 92 e5 f9 57 d1 aa 32 44 f1 f1 8d 8f c2 57 49 55 39 be fd 3d 03 88 d8 64 d2 c7 46 3e 04 47 77 8a 2f e9 92 ee 2d cf 58 3e 53 28 b9 79 04 d8
                                                Data Ascii: |EE9b(axnK,LB0J,_rNDi\v5vra:|gdySYi&0GIX/01C.AE%$ (`m*gg42]zyn4(("q;j)<86ij;M2U"2bdxHE#I#0W2DWIU9=dF>Gw/-X>S(y


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                100192.168.2.749947163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:49 UTC633OUTGET /fmspic/2024/05/13/c1b3a4b1d62b46a4aac67d97d2920984-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:49 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:49 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 105768
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:49 GMT
                                                Accept-Ranges: bytes
                                                ETag: "5BB540B83BE9A7600D1386ED43AD2951"
                                                Last-Modified: Mon, 13 May 2024 06:33:34 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:2 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b9_PS-VIE-01aIr81_14433-56058
                                                2024-05-23 22:22:49 UTC8161INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:50 UTC16384INData Raw: 30 95 61 a9 df 7a 49 b2 ea 2b 01 66 fa 50 40 c3 61 f6 9a 02 c0 2d a8 95 4a ea 7f 65 29 c8 26 94 94 48 e4 76 d0 51 0b 5a e4 69 e1 42 2f 6d fe b5 07 4d 2f 48 06 5c 1a c3 ae 86 83 41 b1 d6 b0 6a 77 a0 91 83 8d 43 1d 74 a1 b0 f1 a2 1a 0d 0e b4 80 25 f3 a1 90 8e 86 b2 c7 a1 d6 a3 89 3b d2 00 6f 7d 4d 1a 9f 1d aa 05 85 49 61 60 16 89 00 8b 50 b1 d3 4a ce 2c 75 a6 7b 57 53 7f 0a 34 1c 0a bd f4 f1 a2 11 b0 b1 3b 78 51 2a 01 62 75 b6 c6 9f e9 75 26 fa f4 a5 21 02 ca 86 a5 11 ae b4 e0 a4 9d e8 18 0e b4 a4 42 ec 00 bd 66 96 fe 15 2f 71 a5 67 02 40 34 e5 81 2b af e1 52 4e bc 47 ed ac 50 14 56 0d 49 bd 29 13 61 d8 10 00 a6 c7 1b 75 b0 a5 21 b3 6a 6d 56 c7 15 d7 50 29 30 48 82 96 5d 45 fc 6d 48 92 c4 d3 80 91 ae 02 90 0f fb 74 a0 08 19 bd 67 4e ad d0 50 91 49 69 30 04
                                                Data Ascii: 0azI+fP@a-Je)&HvQZiB/mM/H\AjwCt%;o}MIa`PJ,u{WS4;xQ*buu&!Bf/qg@4+RNGPVI)au!jmVP)0H]EmHtgNPIi0
                                                2024-05-23 22:22:50 UTC7475INData Raw: 35 d1 f1 18 c3 2b b2 4f 66 0a c8 2c 11 b9 28 fc f1 f1 55 d3 61 af 2d 45 f6 f8 cb 2f b4 f8 f3 b0 91 96 c3 99 e2 2d a7 b6 2c 35 fd 86 c0 d2 1b 27 13 11 26 8f fc c6 28 72 d6 34 86 79 55 87 31 20 0c 04 8c a4 1e 26 c2 da ef 6f a5 53 83 ba 47 da b1 8f 76 ee d9 bc e4 88 73 9e 45 1c 50 7a 54 b2 2a 25 b7 27 7e 37 f1 b5 79 38 3b da 5b 35 6f 64 e6 d1 0b f0 ee fd e7 45 ea f2 d2 de dd 63 ee 56 a9 59 d9 bf c4 a5 70 23 b9 76 a4 7e 06 38 24 99 c3 14 f6 e3 dc 1f 03 d6 d6 b1 53 7a b9 d9 be 1f 24 13 1c bc b5 48 22 64 68 c6 32 ea c5 5d 42 91 24 96 f4 1f f9 2e 4f 8d 47 c7 fe 65 db fb a6 56 4c 3d b4 72 c6 32 38 c4 c9 3a a4 e6 20 1a 61 18 d0 fa 04 8a 6d e1 fb b9 ef 9c cf f2 09 3d e9 e0 ee 4f 1f 6b b2 c7 99 1c 07 84 89 19 fc f1 34 57 92 e1 9a c5 3a e9 7f 2f 6f 0f 6f 8d 3b 66 49
                                                Data Ascii: 5+Of,(Ua-E/-,5'&(r4yU1 &oSGvsEPzT*%'~7y8;[5odEcVYp#v~8$Sz$H"dh2]B$.OGeVL=r28: am=Ok4W:/oo;fI
                                                2024-05-23 22:22:50 UTC13140INData Raw: 16 3c dc 92 00 5d 12 cf b1 56 5b 7e fa a5 3e 2c 01 8c f3 c9 2e 34 51 00 b3 c2 ec 02 11 1f a0 00 d3 3a 8b e9 e9 37 35 a6 ee 17 96 05 f4 4a 61 5b f1 5b 34 91 28 04 1b 03 1d d7 a5 39 b4 f1 0b e4 da a7 43 a9 9b ba e0 cb 0a 36 64 ff 00 a0 90 96 0a 79 80 34 eb c9 80 1c 4f f7 80 ae 17 23 e4 92 61 65 cc 62 b6 5a a9 91 22 32 33 32 71 3e 96 b2 c6 55 75 1e 55 46 76 e3 60 39 15 02 c3 71 a7 85 6b 66 63 af a6 c3 fb 37 a6 9c 9c b9 3b 9b 3f 87 42 25 c9 f7 e5 79 ca 2a 7b 8c 58 84 16 51 fd d5 07 5a 21 62 2e 37 aa 84 92 77 a7 45 7b 55 41 cd bb 59 18 45 c5 8d 25 d6 c7 4d 7c e9 cd 63 b6 f4 06 c7 ad 34 4b 2b f0 e4 6a c4 71 5b 5a 11 63 e5 47 ee 01 54 e4 06 29 e2 29 12 21 66 27 a5 63 48 d6 f0 3e 74 0f 21 b5 08 0c 3a 69 7a 28 ef 7b f4 a0 55 3a 5e ac c2 02 de f4 d8 a0 64 4a 75 6b
                                                Data Ascii: <]V[~>,.4Q:75Ja[[4(9C6dy4O#aebZ"232q>UuUFv`9qkfc7;?B%y*{XQZ!b.7wE{UAYE%M|c4K+jq[ZcGT))!f'cH>t!:iz({U:^dJuk
                                                2024-05-23 22:22:50 UTC3244INData Raw: ee 74 a0 0e ce 7c 05 3a 18 55 ec 09 a1 b8 2e a5 c0 98 c6 3e 57 20 8f a6 b4 99 96 30 01 45 23 ca ac 98 a1 89 05 8f e1 52 7d a2 08 63 a0 15 94 9a 42 35 12 47 7f bb 6a a5 3c 0b 6f a6 f5 ba 95 50 02 14 de b5 73 a1 e4 49 3b d6 b5 b3 e4 45 97 53 5a f8 c8 fd 08 35 af 9f 0e 48 b5 fc be 35 bf 8e 21 b9 fd 95 33 46 ac 2c 6b 4f 72 0c f6 2e 47 2a c1 86 82 96 56 b7 19 58 20 0f 72 31 a7 85 6b 24 8d b5 04 7e 35 aa b2 64 c3 4e 19 5c 8a 03 4d 65 22 f4 b3 7a 66 95 14 77 a1 e3 4d e1 e3 42 cb 6a 0b 4c 64 8a 0e 04 44 6e 93 cb cb e8 c9 1f 1f ff 00 96 d4 5d a3 20 e2 77 7e dd 95 63 fd 0c a8 24 b0 dc 85 91 4f f0 ac 86 48 d5 1e 19 94 b4 72 71 2c 16 dc 95 90 10 ae a7 6f cd fb e9 6c b8 aa dc a3 9e 56 2b 62 a0 44 a1 8d bc fd db 56 6f 44 d3 5c 4e 8a 3d 6a d7 dd 3d 17 e6 91 42 df 25 cf
                                                Data Ascii: t|:U.>W 0E#R}cB5Gj<oPsI;ESZ5H5!3F,kOr.G*VX r1k$~5dN\Me"zfwMBjLdDn] w~c$OHrq,olV+bDVoD\N=j=B%
                                                2024-05-23 22:22:50 UTC16384INData Raw: ee 1a ef 44 2c c2 e4 52 2e d7 da 9f 15 c1 b9 b1 a2 00 74 7b 8b 0d 2a d1 1e 9d 6a b8 60 76 34 e6 5f 4f dc 6a 41 08 74 42 6c 0d 3a 15 00 da 92 c5 50 fa 86 bf 5a 24 96 c6 ca 3f 1a 63 50 5e 5d 1a e3 4a 6d d8 8b 9b 55 54 bb 6b 7b 55 85 bb 54 b2 90 b9 c0 6d 7c 36 aa 80 02 76 d7 ad 5e 68 c8 fb 98 05 f1 aa ce 10 35 d6 e6 f5 48 9b 20 a3 21 ac 00 a7 18 c5 81 34 b4 03 7d 87 85 58 e2 58 6f a5 29 1a 42 96 3b 0d 05 c5 0b 10 45 85 13 b1 51 61 a5 28 d8 9b 9a 63 64 c6 07 2b 9a 7a b5 ae 7c 69 08 c5 db 88 a7 6a 6c a3 a5 0c 24 92 59 ba 54 9b 81 6a 10 c5 6f a5 2a 59 c8 22 88 01 bc 80 3a ef 46 ac 40 d6 aa a1 bb 02 6a c5 c3 5a c6 f4 e0 07 a3 8d ff 00 75 44 8e b6 d2 85 05 b5 35 24 0e b4 82 00 53 71 46 84 03 bd 67 11 6d 2a 74 07 fb 6a 58 06 5e c2 db d6 52 58 dc d6 51 02 35 e2 36
                                                Data Ascii: D,R.t{*j`v4_OjAtBl:PZ$?cP^]JmUTk{UTm|6v^h5H !4}XXo)B;EQa(cd+z|ijl$YTjo*Y":F@jZuD5$SqFgm*tjX^RXQ56
                                                2024-05-23 22:22:50 UTC10220INData Raw: 26 3f 71 92 40 7b 7f 73 75 5c 69 ad 74 52 51 9d 08 76 e5 c5 4d bf 6b 57 46 2a de 13 db 5b 55 3e 0b 87 9f 91 cf 9e 12 db 8a 52 7a d2 ef d4 ed b9 45 d3 98 fb 64 4f cd 3e 55 95 db 92 3c 3e d8 dc 26 cc 2d 1c 73 13 69 2f 70 a3 80 6f 4a 05 2e 39 33 5b f7 12 38 ae d9 d8 73 b3 e7 92 5c ec b6 0d 98 0f bd 70 5c ba 96 fb ad 71 ce dc bf 39 00 1f c8 c0 dc 57 ef 9d db 03 e4 d8 f2 89 0b 08 54 c8 b1 4c 55 91 16 fc 7d 48 59 53 a7 8d cf 8d aa e7 c7 7e 67 0f 6f ed d1 60 64 e1 9c be e2 8c c7 93 90 b0 af 11 c0 1f b6 f2 2b bd e4 e2 2f 62 74 ae 8c 57 ae 5b de f9 ef ad 79 7d df a1 7f 19 39 9e 47 87 12 ae 3a ec 8e 2f ef 5b f5 3e 9e 08 9e e1 f1 ce fb d9 56 0f 90 60 98 e5 c9 ec b3 81 89 24 4a 63 39 18 d2 35 84 2e 97 0b c8 ac 84 7a 74 de d7 d2 bd 2b 27 b9 e3 77 2e cb fd 28 96 69 33
                                                Data Ascii: &?q@{su\itRQvMkWF*[U>RzEdO>U<>&-si/poJ.93[8s\p\q9WTLU}HYS~go`d+/btW[y}9G:/[>V`$Jc95.zt+'w.(i3
                                                2024-05-23 22:22:50 UTC6164INData Raw: a0 11 1d db 45 35 5c 42 5d b9 13 6a 78 85 e4 17 bf a4 6d 40 d8 f2 8f 3f 0a 72 27 3d 03 89 10 3d 8b 5a a6 49 54 3f 15 37 bd 24 43 2a b7 27 ac b1 26 fa 79 54 b1 8c 67 6b 58 52 1e e4 6b a7 d6 a5 d8 a9 d2 91 22 cb 25 34 84 c1 16 b9 ea 05 31 22 e5 a9 fd 94 2b 1b 01 6d 8f 85 35 15 8d 80 dc e8 00 1a df c3 ad cf e1 54 1e 48 84 8d 56 fa 5f cd 75 a6 c7 03 cd c9 81 58 e2 4f 4c 93 b9 f4 ab 1d 86 9b 9f ee 8f 51 f2 1a d5 91 02 63 2f fe af fc 51 b6 28 3c 4d ff 00 fd 33 6b c3 fe 41 ea 3f dd aa 79 33 b4 c5 03 5b 8a 0b 46 88 2c 88 a7 70 a3 61 7a 8e 25 2f 4f 1f b0 c7 9f d9 1e d6 15 d3 70 d9 0f fe 23 83 bf 1b 7f 86 0f 50 b7 63 e3 54 9c 71 d3 6f 21 57 12 02 d6 6b 1b 1d 09 eb 6a 2f 66 30 f6 2b f8 d0 a1 13 6b 5a c5 38 e3 6b eb 4e b2 2f f5 06 ac 37 1e 14 ce 2b c8 85 35 05 40 04
                                                Data Ascii: E5\B]jxm@?r'==ZIT?7$C*'&yTgkXRk"%41"+m5THV_uXOLQc/Q(<M3kA?y3[F,paz%/Op#PcTqo!Wkj/f0+kZ8kN/7+5@
                                                2024-05-23 22:22:50 UTC16384INData Raw: de 93 a7 f0 a6 c2 c5 0d db e9 6a d1 57 48 30 de dd bc 0b 07 22 2d 01 26 e3 f2 9f 1a b9 8e c1 d4 16 1c 6f b0 3b d5 3c 48 d6 7c 8e 6a 85 88 36 00 6a 4b 1d 80 5f 1f f6 35 b2 99 13 04 5f 22 d3 4c df 6e 3a 9d 07 ff 00 91 c7 ff 00 4a eb e6 2a 1f 18 34 a4 c4 b2 16 16 94 17 52 16 34 36 79 5f 45 1f dd f3 6f ee 8d 69 12 b8 c7 66 38 97 88 6c f9 6d 61 29 f2 5f fe df ff 00 57 9d 30 e4 89 11 65 99 ae 10 71 8d 2c 02 c6 3c 15 46 82 b4 d9 d9 06 46 65 5d 54 6c c6 8a 26 55 f2 25 5d 38 92 8d 19 7f 6a 23 60 db f9 d0 4f 8d 1a c6 74 e4 6f 7f a5 54 88 90 e0 f8 6e 7c 2a c9 95 b8 32 80 58 30 d7 ca b4 88 39 1d 93 50 e4 4c 2a 8a 76 1e 9a 68 8c 93 7b e9 e3 e7 43 04 07 95 d8 5e dd 05 6c 04 00 ad 8e 82 dc 8d 36 c9 aa 65 18 e0 01 89 34 d8 d1 55 ef bf fb e9 ce 8c a3 6b 55 54 23 9e b4 a4
                                                Data Ascii: jWH0"-&o;<H|j6jK_5_"Ln:J*4R46y_Eoif8lma)_W0eq,<FFe]Tl&U%]8j#`OtoTn|*2X09PL*vh{C^l6e4UkUT#
                                                2024-05-23 22:22:50 UTC8212INData Raw: f8 4b d0 f3 bb be df 1e 0b 3e f1 6e c9 ed bd d5 a7 c5 5a d9 f1 db 3c 13 2e 7c e7 e2 d8 1d ce 1f f3 35 71 07 71 05 54 38 17 12 28 d9 58 7f 6d 68 fe 31 db be 45 84 d2 64 c3 28 c7 88 18 e3 72 a8 92 09 4a b2 b8 8d 79 1b 28 b5 c3 31 b5 af 5b de cd 36 07 7a c4 82 61 dc 1b 26 7c 48 63 39 aa 91 b0 f4 b0 2d c5 07 1d 3c 0d ae 45 bc 77 d8 f7 4c c9 31 a3 6e df 1c 6a 12 41 fd 13 18 b8 31 ff 00 2a a8 dd bc bf 8d 17 ee b3 76 d5 ee 30 59 2d 96 e3 3c 4c ef 83 0d 7b 8a 77 f9 29 b7 63 dd 5a d1 ee b6 4b 3e 1b 9a e1 3e 1c 4f 3c f9 0e 28 8b e4 d1 4f 93 8d 1c 58 d9 d3 a6 44 59 30 a3 4c ae 91 c6 cb fa 71 0d c0 57 77 50 35 d0 1f 2d fa 43 91 db fb bf 61 8b 15 91 47 75 87 10 e5 49 88 aa e1 e3 91 c6 a3 5e 7f 6b 21 f4 df 96 87 41 62 2b 92 f9 7f 78 cd c9 93 1b 1b b5 2b e4 c3 da 26 f7
                                                Data Ascii: K>nZ<.|5qqT8(Xmh1Ed(rJy(1[6za&|Hc9-<EwL1njA1*v0Y-<L{w)cZK>>O<(OXDY0LqWwP5-CaGuI^k!Ab+x+&


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                101192.168.2.74992939.107.0.1954436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:49 UTC901OUTGET /v.png?logtype=1&title=%E5%8D%B3%E7%9C%8B_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&spm-cnt=0.0.0.0.1eb13aedAKDdZ3&aplus&sidx=aplusSidex&cache=db65925&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftrending%252Findex.shtml&unixts=1716502962454&tag=0&stag=-2&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502967_1; RT="z=1&dm=cctv.com&si=c7cbjj9c3rt&ss=lwjtjhcl&sl=1&tt=888&ld=88b"
                                                2024-05-23 22:22:49 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:49 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502969_2; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:49 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                102192.168.2.749945163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:49 UTC633OUTGET /fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:49 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:49 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 399286
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:49 GMT
                                                Accept-Ranges: bytes
                                                ETag: "0F0773E6BD69F76DBF9DF5191E20EAF7"
                                                Last-Modified: Wed, 15 May 2024 06:23:03 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:0 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:8 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1b9_PS-VIE-01aIr81_14470-60108
                                                2024-05-23 22:22:49 UTC15635INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                2024-05-23 22:22:49 UTC16384INData Raw: b0 4b 14 06 ce aa bc 13 4b 24 52 9b 7b 38 84 42 43 30 53 c5 a1 9a 3e 28 80 72 3d 41 39 c7 a6 97 e4 a8 21 69 a1 ac fd 90 ee c8 21 69 53 6a c7 11 15 df 94 ab 6e 93 59 e1 3a bb f2 52 d7 d4 6a ef b9 b1 12 b0 55 a5 0c a5 2c c1 32 c8 dd cf fa ab 19 62 0e 4e 06 09 19 f4 c1 f1 24 a2 df 66 df 67 a6 30 ea d9 01 b2 6e 56 26 0e 1e e3 e9 28 b9 b5 fa e8 29 d7 5a b2 98 6c 0d 74 f1 43 5a 57 50 8c 92 f0 5e 17 1a 38 1d 54 9e db 12 33 d0 0c e0 75 e9 3a cb 61 b6 24 7c c2 5f 08 87 ba 5a 9d 5c cd 33 7c 25 1e 38 8e 69 64 9e 45 91 5a 1a f2 b2 cb de 48 62 95 80 53 21 81 5b 97 56 24 0c 00 71 fa 8f aa 91 25 cd 02 88 86 c5 45 02 69 fe 1f a7 8e 30 21 e0 ef b5 38 25 58 a3 6b 12 22 23 29 3c 0a 67 b9 c2 56 65 6c 15 5e 83 a8 cf b7 4e 9e 92 80 57 c2 a8 da aa 79 a0 fa 61 06 6c 9a 34 a4 1a
                                                Data Ascii: KK$R{8BC0S>(r=A9!i!iSjnY:RjU,2bN$fg0nV&()ZltCZWP^8T3u:a$|_Z\3|%8idEZHbS![V$q%Ei0!8%Xk"#)<gVel^NWyal4
                                                2024-05-23 22:22:49 UTC14276INData Raw: 66 72 36 14 a8 d7 b2 b2 2e 54 ab 01 ee 70 7d 8f ab 8b bd 71 a3 a0 cc 19 f8 2e 9f fb 71 e5 cb 0f e8 ef ee f5 d0 e3 b6 0d 0d a3 99 66 a9 6e c2 f3 b6 36 7b e2 1f 37 f0 ff 00 9e 7c 2f 57 f3 67 89 58 de ff 00 85 d9 58 d9 55 d3 c3 bd d3 be aa 59 bf c4 5d 7d 75 9b 2f 46 79 67 59 6b 34 d5 dc 57 b0 b2 3a b2 f2 20 e4 10 2c 1a 7d e3 3a 8d b2 6f 6d 8f d3 38 63 dc 71 03 dd 1c 2b af ba 3f 57 fb 79 ae 39 d2 fa c2 82 af 1a 00 ac 8c 82 59 80 50 1c 0b 70 1a 11 50 a8 19 f3 2f f2 07 e0 9f 81 f5 d2 6d fe 4b f3 2d 6d 1d e7 62 6b b5 7c 47 5c e7 65 e7 1b 99 0c 4c f5 6a 6b b4 54 9a 49 d3 bd 21 08 27 b7 d8 aa 8b 96 69 38 e3 d0 35 2d 73 4c d1 d1 cc ba 73 8f f6 64 a9 9a 6f 00 c4 df db 5f b3 dd 79 f7 36 fd 0c f4 dd a6 6b 60 78 9e 2e 30 94 a4 12 13 e5 71 d6 c9 94 f0 4c d5 2a ca 34 67
                                                Data Ascii: fr6.Tp}q.qfn6{7|/WgXXUY]}u/FygYk4W: ,}:om8cq+?Wy9YPpP/mK-mbk|G\eLjkTI!'i85-sLsdo_y6k`x.0qL*4g
                                                2024-05-23 22:22:49 UTC16384INData Raw: 96 49 be ef cc 91 c6 7b f6 00 61 0b 41 19 0a aa b9 2a 49 c9 f6 1e 90 d8 e6 11 9b c8 21 cb 8e 06 06 53 fc 4f 4f 08 2b 64 be c2 46 ab af b3 1c 71 24 6e ed 65 50 a8 89 a6 52 1d 23 24 76 db b6 5b 11 11 d0 7f 5f 7f 5b 59 cd c0 de 10 cb 03 37 aa a3 88 f7 54 46 68 90 c7 28 d7 c2 af 27 fd 12 47 04 ae c0 bd 89 f9 11 de 23 dc 2a 88 c9 3d 00 24 8f f4 f4 b0 8c a2 49 c6 05 95 4e 24 a9 7e 31 d8 ba d1 5a d5 55 af 4e c8 86 c7 38 4a 43 1d 57 12 24 f2 09 03 44 22 8e 4e 2c 67 65 c9 27 97 15 c0 27 db 07 9e 20 f2 d0 29 58 f6 09 6d 25 53 4d 10 63 1b d7 aa 53 9d 76 f2 47 6c cb 60 22 df a7 66 01 c1 5e 3e 4a b3 c1 c3 92 19 63 40 01 39 3c c1 fa 91 e9 2e aa 49 4c 86 f8 72 db 41 5c 13 e2 8f 20 96 2d 83 58 8f b6 f6 b9 d5 8a 58 ed 41 0c 96 2d d8 9c 71 81 2a 4e f0 15 af 1c 10 48 dd 54
                                                Data Ascii: I{aA*I!SOO+dFq$nePR#$v[_[Y7TFh('G#*=$IN$~1ZUN8JCW$D"N,ge'' )Xm%SMcSvGl`"f^>Jc@9<.ILrA\ -XXA-q*NHT
                                                2024-05-23 22:22:49 UTC14276INData Raw: 9e 2d c2 19 17 81 3c 35 10 2e 61 0c 7b 88 e4 9e 66 9c 47 56 d9 97 9f ed c9 33 c8 e8 d1 94 50 1a 32 70 9d 4f ea 08 c9 c0 f4 2a 73 3d 37 41 5a 71 48 b6 93 63 88 ce 5e be d8 0b e4 d6 0d 6f 1f af 09 59 12 5b 76 22 96 c3 46 c2 6e c4 1c cb 18 f9 b2 f2 61 60 7f 7e 7e 99 3e c3 d1 17 99 23 32 ab 1a b5 92 9c 13 33 70 57 d3 64 77 4e e6 ae a3 5d 9a 3a 11 5c 82 28 63 e1 7a e1 32 99 ee cf 31 2c d2 57 0e 7b 91 45 09 7c a6 32 38 86 c0 c7 ae 66 e2 40 32 07 e9 fa 78 e3 1e d2 6d 4a ca 53 39 9d 94 80 9b 4a fb 1f c9 d7 6a aa ed 56 ab d9 b1 69 2d 58 af 13 a4 af 5c d7 05 66 8e ed 95 5e d7 e2 42 17 99 c1 25 89 00 8c 7a 03 a8 33 08 9c d1 58 7b 6d ca 09 2b df 86 30 6b 41 e2 34 f5 d0 5b 9a c5 27 92 f5 a2 90 58 b0 a9 23 d9 ba 12 24 41 3c b6 ac 0e 53 23 47 26 46 02 f1 2b fa 9f 4a 43
                                                Data Ascii: -<5.a{fGV3P2pO*s=7AZqHc^oY[v"Fna`~~>#23pWdwN]:\(cz21,W{E|28f@2xmJS9JjVi-X\f^B%z3X{m+0kA4['X#$A<S#G&F+JC
                                                2024-05-23 22:22:50 UTC16384INData Raw: 92 b0 e2 72 ca 48 11 16 fa 4e 62 5b 12 51 f8 41 b6 4a cf 22 46 3f 73 92 ab 3c a8 63 10 b3 46 23 72 62 e0 ca eb cb e9 c8 60 7d 3e a3 d3 c9 26 99 76 c3 35 95 0a ab 08 70 95 eb cf 25 77 92 69 25 08 9d f9 27 0a b2 46 24 42 5a 62 ce 55 7a f1 1d 08 ea 4e 30 06 32 56 02 b6 ec 86 dc c4 89 76 46 62 c4 93 2c 52 c8 d1 f2 92 42 dc a4 50 1e 2a e4 39 e7 c7 2b 89 18 a8 c0 23 db 1d 3d 2d 0a cb 42 3c 63 4a 58 23 e9 e0 7d 36 c0 ab 53 d8 9c 90 08 81 1d d9 d5 c8 32 3b b3 ab e2 4e ab 19 89 5c 7b 93 d4 63 a6 3a 1f 48 25 4a 3f 18 d0 93 7d e2 30 a4 21 a1 5a 5b 16 0c 4b 35 b4 25 64 8e 0c a1 76 60 22 02 79 3f 76 40 aa b9 1d 7a f5 fa 60 fa 5a 13 94 1e 60 e2 3d bf 28 1b ee 17 09 29 33 ec 81 76 2b be d2 5e fd cb f1 88 7b 82 34 82 b3 66 7e e2 14 25 27 e4 bc 63 89 40 1f db d4 e0 93 9f
                                                Data Ascii: rHNb[QAJ"F?s<cF#rb`}>&v5p%wi%'F$BZbUzN02VvFb,RBP*9+#=-B<cJX#}6S2;N\{c:H%J?}0!Z[K5%dv`"y?v@z`Z`=()3v+^{4f~%'c@
                                                2024-05-23 22:22:50 UTC4216INData Raw: 87 25 3d 31 c8 80 7f d3 e8 7c a3 2f 2d 22 23 c9 91 0b 68 fa 78 c3 3b 36 55 56 b4 96 e4 35 d4 c7 2b 49 0a 20 40 85 f9 48 ab f6 2b 2c d3 cd c3 8f dc 4f 46 23 a7 a5 63 45 08 11 26 4a 91 a1 94 46 27 a8 2f 2b ff 00 d3 a5 47 95 96 55 5f b4 f2 2a ca c8 b3 f0 2b ca 36 20 7d a3 aa 93 fe be 91 c8 cc 08 44 19 37 5c bc a0 6c 1e 9b 21 a4 f3 45 aa 82 78 83 41 52 db 3f 65 61 ed 17 9d e7 94 ab 39 86 7e 4b 24 9c 42 e3 00 30 41 ef d7 db 12 4b 29 51 49 a9 95 23 6a 6b 98 a4 a8 56 7b 7f 08 6b 4e ae d2 fc 26 a4 f2 2d 55 2e e4 b4 ae cf 6b 82 c6 01 72 25 cb 28 ed 9c 83 d4 9c 93 e8 7c 6e 14 9c 05 61 4e 29 94 29 2b c5 4a 9e f1 84 3a af e3 3a ba 66 4b 3f 8f f9 36 08 58 22 90 ab ca 5b b8 19 49 60 32 aa b8 0c 7d 8e 0e 3e a7 3e 8c 96 99 03 31 4c d3 de 44 36 77 50 75 43 96 0c 87 70 32
                                                Data Ascii: %=1|/-"#hx;6UV5+I @H+,OF#cE&JF'/+GU_*+6 }D7\l!ExAR?ea9~K$B0AK)QI#jkV{kN&-U.kr%(|naN))+J::fK?6X"[I`2}>>1LD6wPuCp2
                                                2024-05-23 22:22:50 UTC16384INData Raw: 7b 63 49 51 6d 41 49 32 97 64 09 a7 aa 30 c7 66 68 1a d4 12 44 1e 3b 0b 60 c4 03 b7 2c c0 d1 44 85 94 41 32 13 ee 79 7b 02 07 a1 25 92 82 39 14 70 7a 6d a4 1c dd 15 af 2a 85 0e 3e 92 80 69 2e d6 e4 e9 3c 56 20 ec 56 79 5a 58 bb a9 4a 6c c7 22 85 c8 97 96 43 10 72 01 00 03 93 f4 c8 d2 a7 e5 99 18 6d c2 08 5a b6 92 4c aa 27 be 06 4f e5 29 6f bb 47 51 af 74 b7 3c a6 1a d6 24 c9 85 e4 52 c9 6a cc d3 a9 e2 c1 64 27 82 fb 74 27 3d 47 a4 0b b5 a8 49 bd bf 0e f1 0b 36 59 12 1c 71 52 4f 77 c8 c1 2a f4 28 eb e0 96 fc b3 47 73 63 3b f1 90 c8 cd 35 8b 51 c4 80 84 59 93 94 75 63 96 40 32 00 6c 02 00 eb 9f 4e 9a 69 29 40 59 ab a3 d9 f0 88 f7 5f 2b 70 27 fe 59 c7 d3 18 1f af 1b eb 16 0d cb f1 d4 d6 40 a2 75 68 39 38 b1 3b 49 c5 e1 89 5c 9e db 26 72 49 20 60 0c 63 e9 e8
                                                Data Ascii: {cIQmAI2d0fhD;`,DA2y{%9pzm*>i.<V VyZXJl"CrmZL'O)oGQt<$Rjd't'=GI6YqROw*(Gsc;5QYuc@2lNi)@Y_+p'Y@uh98;I\&rI `c
                                                2024-05-23 22:22:50 UTC16384INData Raw: b4 52 fd 8b 1a a0 fa ff 00 bb a1 fa 7a 4b 3f 70 7a 5d 68 ce 6e 31 fd c7 bf cb 84 2b a6 f5 84 51 0c e3 fb e8 af fb d1 2e 16 f5 30 b4 31 cb 7b 4f 22 f4 66 47 bd 55 15 1e 38 c7 18 c1 59 bb 8b 0b 71 03 00 13 9f f8 fa 21 fb 8b d3 0a 01 42 eb 83 ff 00 4d df f2 a0 1f f4 e6 b2 aa 06 7f df 47 f8 a3 3d 75 98 b6 f7 e6 5b 9b bd 26 ae a0 47 81 1a d6 f3 5f 04 0c 1c 80 19 3b 93 ac 31 44 aa 7d c9 04 28 39 c9 f7 0b bf 72 3a 55 b6 b9 c6 eb ff 00 6d ef f2 a3 07 49 eb 07 fe 4f fb e8 ff 00 1c 10 dd f9 77 8a e8 66 d7 69 fc 66 58 77 36 ab 3c 71 ec b7 d0 bc c6 8c d6 a7 9b 8c 91 6a 55 96 15 b5 05 74 03 fe a1 e2 51 2c 80 f0 1c 02 96 e3 da bf de 1d 41 ee a4 47 f2 83 ff 00 dd 48 50 0a 1c 3c 53 00 4e 6b 67 3a 6b 59 08 ba e9 dd 06 c2 b4 95 3b 7e 25 77 29 8c 78 6b fb ae 65 34 8b 36 06
                                                Data Ascii: RzK?pz]hn1+Q.01{O"fGU8Yq!BMG=u[&G_;1D}(9r:UmIOwfifXw6<qjUtQ,AGHP<SNkg:kY;~%w)xke46
                                                2024-05-23 22:22:50 UTC8760INData Raw: 49 26 86 ec 80 ca 5e 25 8c 65 b9 82 06 79 0b 8e 38 91 71 7e df 1b ed 0c c3 01 39 83 3c 69 86 f0 60 d7 ce a1 08 15 e3 33 94 24 bf c7 3f 8b 3c c7 44 20 d8 f8 ed 5d 34 9a 7d 7e c2 f8 f2 98 2a cd 4f c8 bc 7a dd 88 26 a9 2e ce be d6 c1 5b 93 c5 6a 19 8d 89 a3 92 79 ea dd 89 8f 75 0c 6c 9c 79 07 4e fd cf d7 ad fa 91 94 de 3d cc b5 b8 59 49 6f 2b 69 90 91 09 e3 4b 44 99 1a d2 53 95 63 9e 33 a8 6a 0d 5e 89 2b 33 73 94 e4 91 31 ea 9c 72 6f e2 ea 76 3e 38 fe 53 69 bc c7 c3 2b 6d 76 de 2f e4 fe 03 b8 f1 6f 31 ad a6 ab 77 6f 04 2e 9a 09 bc 9f c7 f7 96 20 a2 2e 58 a7 52 e7 93 e8 a4 86 27 94 22 ff 00 d7 a8 c8 2d 83 eb dd 5d cb 4b be 97 16 97 07 2b a8 ca 52 6a 66 54 b0 a5 61 21 81 da 4e f1 17 44 dc a6 da e8 3c b3 24 a8 19 f6 48 4b 71 9c 38 f9 1f f9 0b e2 fe 33 f3 5f 94
                                                Data Ascii: I&^%ey8q~9<i`3$?<D ]4}~*Oz&.[jyulyN=YIo+iKDSc3j^+3s1rov>8Si+mv/o1wo. .XR'"-]K+RjfTa!ND<$HKq83_


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                103192.168.2.749958163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:50 UTC398OUTGET /fmspic/2024/05/17/9eddaa7d732c49f38c297648109130fd-1.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:51 UTC532INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:50 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 93147
                                                Connection: close
                                                Expires: Fri, 24 May 2024 13:16:58 GMT
                                                Accept-Ranges: bytes
                                                ETag: "5D9B1565EE9489D1A2B1BD6BE2309F86"
                                                Last-Modified: Fri, 17 May 2024 03:19:33 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:4 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:0 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ba_VM-FRA-0124V35_39519-41341
                                                2024-05-23 22:22:51 UTC15852INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:51 UTC14212INData Raw: fe a8 ac db b1 31 99 09 88 f1 f9 39 ae 05 1e c2 0a 02 6c ad 55 42 0f 41 56 e3 77 4c 58 9c 42 16 91 2a 1e 0a 5f c7 e1 47 8e 62 60 03 ca 85 49 05 5c 8a 4f 82 92 7e 95 56 fd c0 22 5c b1 38 79 ab b6 6d 08 c4 01 9d 3f 25 d1 3d b6 0b b8 b2 80 7e 5d a4 82 88 0b 40 00 f9 85 ed 5c ed db 87 ea 10 4d 7f 35 b7 0b 44 43 0a 01 c5 57 bd c2 76 e6 3a 22 85 14 fc 54 5b 4f 9d 5f da 56 71 ee f8 2a 77 88 03 4e 6a 26 e7 c4 e7 b5 bb 40 47 79 8a 0f b3 a5 cd 5a bf 02 48 90 c1 54 60 ef 9a 7a 66 07 1f 33 01 98 34 1b 85 5b a7 d0 d5 52 e8 96 c4 65 26 96 09 7f 1f 81 c3 c3 91 13 a1 73 43 da 49 fc fb 82 80 45 85 89 02 a9 ee 64 74 b7 2f 35 76 d8 11 a0 a0 56 9f 1d ca 63 62 06 ed 98 6d b8 40 0d da 54 a8 17 f1 fb ea 80 80 d0 e7 16 56 ad cc 83 e9 38 29 1e 17 71 f1 ec 9c 3a 47 28 bf f9 55 c3
                                                Data Ascii: 19lUBAVwLXB*_Gb`I\O~V"\8ym?%=~]@\M5DCWv:"T[O_Vq*wNj&@GyZHT`zf34[Re&sCIEdt/5vVcbm@TV8)q:G(U
                                                2024-05-23 22:22:51 UTC16384INData Raw: 20 68 1b 5a 09 db bd c5 ca 45 bf cc a3 ad 68 d9 b8 c0 39 f5 2c d9 c4 8b 8f c9 17 ca f2 12 7a 0f 63 82 87 0d bb 9c 08 ba 75 29 60 b5 6a 13 3a cd 5c 32 1c a2 08 24 e2 ca bf 89 b3 3e 62 03 57 7f 42 6e 49 25 13 c0 7c aa e4 24 5b c1 55 90 25 4c b8 ce df 96 59 1a f9 f1 de d6 94 53 b5 d6 ba 82 a1 a6 df 5e b4 09 ee 04 24 c4 e5 db 24 6b 76 09 15 14 64 fb c8 70 d0 62 35 9f a7 2a 08 71 77 e6 f0 04 2b 8b 6d af 85 43 fb a8 9c f2 ed 92 27 f6 b2 88 71 c1 fc 3d aa 36 f9 03 08 61 63 8a 3d 84 ab 49 6d c9 ea 40 04 55 ab 12 8c 8b 1c c2 af 77 58 0c 78 7b 92 1e 5b 13 1a 2e 3d f3 c7 31 6e 5f a8 be 96 ad 73 1d 75 6a 0b 10 4f 8d 68 41 9d 87 05 50 d0 72 4c 5d b5 91 98 73 a5 6c 8c 05 9b 2c f3 72 13 4f 35 ee 3e 74 54 32 46 23 e6 64 e5 9b 1c d9 f9 c6 10 51 8d 78 da 1a 75 16 b8 ea 50
                                                Data Ascii: hZEh9,zcu)`j:\2$>bWBnI%|$[U%LYS^$$kvdpb5*qw+mC'q=6ac=Im@UwXx{[.=1n_sujOhAPrL]sl,rO5>tT2F#dQxuP
                                                2024-05-23 22:22:51 UTC14276INData Raw: f5 5d e5 d8 bc 6b c6 4c 12 06 bb 63 0b 40 21 35 5b a8 4f 8d 78 97 57 bc e0 82 78 fe 0b d3 3a 5c 24 3b 9b cd 76 b7 6a 72 3f a4 c3 1e 66 ef 0e da 03 b4 08 d0 3a 5b a5 70 fb a2 0c 9f 2f e2 bb ed 91 88 87 ab 16 f8 95 6f 71 9c f4 2f 81 ae 2b a7 9c 17 20 52 a4 a2 80 a0 83 40 b7 0d 52 66 56 67 3e 18 2a c3 dc 4e e9 81 b0 4a c6 96 a0 60 71 53 e6 fb 49 d7 e1 f1 ad ad 9d af 46 a6 f5 05 4e e5 c1 17 7c 0a e7 2e 3b 92 fd 67 2c 3c c0 80 db 05 55 43 b9 4a 78 dc 9a ec 36 96 88 80 91 e1 f1 54 65 2d 44 b2 9b 77 6f 77 62 f6 ef 6b 67 67 36 46 47 3e 2e 24 92 34 2b 43 3c a0 ea 48 21 0d eb 7f a4 d8 3b 8d e4 6d f1 a7 6c 16 6f 54 dc 1d ae d2 57 24 58 e9 a7 b0 f2 2b e6 57 f7 19 ee 46 77 b8 7e e4 73 d9 f3 ce e7 61 c1 97 34 18 b1 6f 71 8d 82 27 10 5e c0 a8 0b 9c 3e 16 af a9 7e d4 e9
                                                Data Ascii: ]kLc@!5[OxWx:\$;vjr?f:[p/oq/+ R@RfVg>*NJ`qSIFN|.;g,<UCJx6Te-Dwowbkgg6FG>.$4+C<H!;mloTW$X+WFw~sa4oq'^>~
                                                2024-05-23 22:22:51 UTC1460INData Raw: 4f 55 1b 26 4c 8d 67 e5 1f 5f c4 d4 13 a1 52 49 3f 1d ca 53 72 28 44 5f 01 5a b3 7d 54 e0 a2 56 c2 a5 d7 5e bf e3 52 b6 08 8d 53 84 2a 23 b2 4b 57 fe 3f e0 2a 35 d5 fb 59 25 ba 74 96 52 49 0c 3c 81 70 bf 5a 49 23 01 b2 fd 69 12 c1 f8 24 b3 5a 61 2d 41 d2 5b a7 49 12 fd c6 46 b5 42 2e d2 0d b5 03 e7 65 f9 55 4d d4 8c 22 65 cb cd 4a db 1b 9a 73 65 ec 47 f6 f8 f6 af 12 4c 7c ee fd ce 0d 2f c2 c0 9e 4c 47 96 02 c8 1c f6 12 e9 01 36 0e 11 44 4a f8 d7 82 fd eb d5 25 73 74 2c 42 bd bb 97 b8 fd 99 d3 23 6b 63 2d c7 ea d3 f9 f1 f8 28 a7 bb fe e0 b7 9c e7 79 89 de e6 c9 14 79 53 b1 92 49 e6 70 8a 29 1e d6 b4 29 20 20 67 4a d1 e8 1b 43 6e d4 49 1e a2 3b 66 b1 7e e1 df 6b 94 a0 0d 43 fb 47 82 e3 0e f5 e5 59 9c e8 7f 4c 43 9d bc ef 41 63 e6 20 02 42 00 0a af 55 ae d8
                                                Data Ascii: OU&Lg_RI?Sr(D_Z}TV^RS*#KW?*5Y%tRI<pZI#i$Za-A[IFB.eUM"eJseGL|/LG6DJ%st,B#kc-(yySIp)) gJCnI;f~kCGYLCAc BU
                                                2024-05-23 22:22:51 UTC1460INData Raw: 70 d8 d3 c9 2b 76 49 b6 38 fc c0 01 6d 35 aa 51 e9 6f 3e 7d b9 ad 79 ee a4 c2 b8 01 db 05 03 cc ee b6 c9 34 71 45 39 c7 28 e7 ef 45 0d da 2e 11 a3 42 6a fd 9e 94 04 c3 8e de d4 19 6f 25 10 e4 e4 fd a8 aa fe ee ef c9 64 c4 64 4f cc 9a 4d e5 eb 16 41 23 d2 2c 25 82 47 b5 dd 49 16 f1 15 bd b1 e9 7a 66 48 14 6f 81 e6 b3 f7 9b ff 00 4b 83 56 f3 e4 b9 d3 b8 bb a3 25 99 8d 31 e4 c9 1b 5f 10 f5 da d9 06 c9 0b 5c 41 04 34 90 96 b6 9a 57 57 6b a7 10 35 01 97 6c d6 0c ba 80 d6 e0 d7 b7 25 61 66 72 9d a9 27 64 61 86 c9 80 cc fc 3e 6e 0c b9 79 9d ae 91 d9 92 e4 e2 3e 27 f1 32 43 67 c5 85 0b 22 6b c4 84 20 79 70 5b 81 57 6d 6c 5c b1 15 6e d9 a8 4b 7c ce c6 a4 56 9f 92 aa 73 bb b7 1d d8 7c c7 0f c5 e1 64 49 94 d0 32 5f 20 8d af 64 2d 64 81 ce 97 8e 8c 03 e9 c2 fd db 9c
                                                Data Ascii: p+vI8m5Qo>}y4qE9(E.Bjo%ddOMA#,%GIzfHoKV%1_\A4WWk5l%afr'da>ny>'2Cg"k yp[Wml\nK|Vs|dI2_ d-d
                                                2024-05-23 22:22:51 UTC1460INData Raw: 82 2a 36 dd 13 e9 4e 19 a9 82 49 21 24 13 7f 0f c0 50 a7 29 02 c1 31 4b 14 90 17 c0 51 05 40 3c 93 a0 95 e9 f8 7f 88 a7 49 6e ff 00 c5 bf 91 a4 5d a9 8a 4b 2e bf 04 fb fe c1 43 1f 51 eb 87 82 55 58 74 fb 3f 1f 98 a2 10 e1 92 5a 04 7c 07 c1 7f c4 d4 63 1d 21 92 42 a9 24 b7 1d e4 68 03 57 0f 1e 81 be 17 bd 67 6f e9 12 7f 6f 9a 7b 7a bf b8 8e 9c 59 7b 6f ed 27 7e 71 7e d6 fe dc 23 6c 4e 2c e4 f9 fe df 78 df bb 61 8e 6c b8 84 4d da 05 fc 91 95 f0 b8 af 9f 7a a6 de 5b 9e bd 5a c5 f0 ee 24 f1 0b e8 3e 99 bd b7 b3 e8 0e 7f 94 f1 cc 37 02 bc f0 ee 6e e8 93 35 d3 c1 14 84 c6 f7 b9 d2 3f 71 24 ee 2e 2e dc e3 ab 89 24 fc 6b d0 b6 50 8d a0 06 0c 28 bc b7 aa 6e 3e a5 e2 5f 12 fe df 05 5a cd 30 42 84 39 ca 10 aa ea 4a a7 8d ea f4 e5 57 1c 16 44 88 66 44 99 5c f0 01 08
                                                Data Ascii: *6NI!$P)1KQ@<In]K.CQUXt?Z|c!B$hWgoo{zY{o'~q~#lN,xalMz[Z$>7n5?q$..$kP(n>_Z0B9JWDfD\
                                                2024-05-23 22:22:51 UTC16384INData Raw: 77 33 2b 29 f0 c9 c7 63 43 95 c9 7e aa 7f 57 2e 6c fc c9 62 67 11 c4 5c b9 db e3 c4 05 ce 3f e5 d0 d1 6c 03 f5 35 1e 69 5d 90 8c 09 7c 97 3e 65 f2 f9 31 4d be 69 9f 13 e2 50 81 c8 18 42 a8 20 8b 16 8f 1a e9 f6 d6 20 43 81 8f 35 8f 7e fe 98 96 34 65 53 77 3f 70 66 72 32 e4 39 ce 69 0e 7b 9a c0 89 e4 60 da d1 b9 03 94 83 7d 75 ae 8f 61 b3 fa 97 2b 90 f8 77 ae 73 7d bc 68 92 0b 51 bf 1e 4a 93 e6 39 09 a2 f5 04 9b c3 c3 8a 37 f2 ed f1 26 de 06 bb 5b 3b 20 40 d2 28 dc 7f 35 ce 1d f4 b5 33 d7 8f 60 a3 5f fb bb 37 1b 0a 7e 32 39 dc cc 5c 99 23 7e 43 01 5f 55 f0 97 18 b7 2b 4f e4 2f 71 1a 7e 6a b3 fd 8e 90 4b 7e 9e d9 a5 2e a1 20 59 de 9c 3f 25 6b f6 27 bb 06 0e 47 1f 03 91 8b 0b 1b 07 3b b7 79 de d6 e5 73 b1 f1 63 19 99 78 dc e9 6b ce 66 6c 8c 6e fc 9c 9c 41 8e
                                                Data Ascii: w3+)cC~W.lbg\?l5i]|>e1MiPB C5~4eSw?pfr29i{`}ua+ws}hQJ97&[; @(53`_7~29\#~C_U+O/q~jK~. Y?%k'G;yscxkflnA
                                                2024-05-23 22:22:51 UTC11659INData Raw: 34 84 aa 7d 53 ab dc b5 17 b7 53 e1 f1 8a d0 db 6c 80 02 2d 80 e3 f9 ab 8f 92 e2 bd a7 ed 5e 1f 91 e5 bb 1f db 9e 3b 37 12 1e 32 4c 4e 57 b8 7b 97 8e e4 72 65 e3 65 6c 2e 92 37 e3 cd 24 a7 15 bc 8e 44 e5 be 69 1e 43 8a 6d 8d a0 a5 61 1e b1 b8 bc 1d ff 00 0f e9 5a 30 da c4 16 11 a1 0d 8f e6 a1 9e da 64 f7 e7 bd 3d d3 ed e7 61 61 fe 97 b7 f8 3e 6f ba bb 77 b5 83 31 b8 bc 4e 3c 87 72 d9 d0 f1 d0 72 13 16 c3 13 b2 a6 87 79 94 16 b8 b8 b8 03 54 3a d7 54 bf b4 e9 93 dd 89 7a 84 5f 01 c0 f2 3f 82 dd e8 dd 2e c6 e3 7d 0b 64 72 cf cc 2f b2 9f db 8f f6 25 fd b6 fb 7f cc 61 77 97 7f f3 3d cb ee 73 e5 e2 60 64 bd af cf 3a 08 fb 7e 5e 48 39 ae 7f 21 96 c8 58 cc ac d0 18 81 91 bd c1 ad 75 ef 5c 3e df 7f bf ea d0 8d d3 26 89 e5 13 c7 94 57 43 be b9 b5 d9 5e 95 9b 70 73
                                                Data Ascii: 4}SSl-^;72LNW{reel.7$DiCmaZ0d=aa>ow1N<rryT:Tz_?.}dr/%aw=s`d:~^H9!Xu\>&WC^ps


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                104192.168.2.749954163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:50 UTC398OUTGET /fmspic/2024/05/22/305f848b656c4260865a1dc72139dfd5-1.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:51 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:50 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 194736
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:45:29 GMT
                                                Accept-Ranges: bytes
                                                ETag: "D593CBED1750077F9E327163C46F4A86"
                                                Last-Modified: Wed, 22 May 2024 03:47:08 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:2 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ba_VM-FRA-0124V35_40277-34046
                                                2024-05-23 22:22:51 UTC15818INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                2024-05-23 22:22:51 UTC16060INData Raw: 97 c2 8d bc db bc 21 1a c2 7a ce 18 6e b9 cf 19 96 19 da 14 b9 da 26 21 2d eb 0d b4 b3 08 36 aa 0d 88 9c b7 e8 55 9a d9 11 94 12 5b d1 36 63 0b 19 81 74 4d 41 d0 7a 80 4c 03 23 90 76 85 91 60 78 3f 5a 4d 53 61 51 9a f3 56 4f 1b 55 be d8 9d 4f c5 ee 98 28 21 61 ed 26 1d 71 06 4b 4a 2a b6 8f 3c c2 3d bb 02 2e 55 9d 46 d6 8f e5 43 ef 38 8d 66 8d 4f 5b ea 7d 66 bc 90 81 aa 6d 33 d1 27 7a c6 8d 60 44 10 b8 c0 9a d4 e8 de 85 24 26 d7 08 a9 cd 2d ae 13 b9 61 69 86 99 8c a8 88 8a 12 ca c1 4d 6b 3a 45 b8 bb 6d 1e 6e 8b 33 0d 66 39 ec fe 47 c4 08 6e 99 d2 be 68 eb cc fb a3 9f 6a 67 e3 7b 0f 0e 99 ec 68 95 50 b1 d8 88 98 49 5e 02 f1 23 e1 58 d8 e9 d4 d9 dc 90 4e 26 9a c8 3c 9a ce 95 71 b4 73 ce ca ba db 96 13 ae 2b 18 a5 45 59 a4 57 dd 1c 81 ee 6e 8e 6e ae e6 cf ad
                                                Data Ascii: !zn&!-6U[6ctMAzL#v`x?ZMSaQVOUO(!a&qKJ*<=.UFC8fO[}fm3'z`D$&-aiMk:Emn3f9Gnhjg{hPI^#XN&<qs+EYWnn
                                                2024-05-23 22:22:51 UTC324INData Raw: 91 c0 77 19 59 40 a0 8a 77 18 4d 43 80 8a 69 4d 4d 58 58 47 d4 02 c2 c2 c7 18 e0 2c 2f 8f 46 11 1c 10 88 59 40 ac 70 42 7b 57 81 27 c7 08 0f 7f 80 64 4d 7e 53 86 53 82 88 04 02 71 40 a6 94 0a 25 03 9e 4a c2 c7 ab 0b 08 70 42 ca 6a ca 27 8c a2 51 28 14 cf 43 82 7b 51 6a 3c 65 35 c9 ae 4d 28 20 d4 02 31 e5 4b 0a 7b 08 58 e0 7a 0f 0d 4c 43 d6 51 4e 4f 43 28 ac ac ac ac a6 7b af 15 84 df 58 47 87 27 20 11 0b 0b 0b 08 72 0a 01 61 0e 0a 77 21 0e 02 29 a1 35 05 95 9f 58 f4 61 1e 07 07 8c ac ac ac a0 b0 11 0b 0b 1c 90 9e 82 72 c2 71 ff 00 54 d2 be 43 d3 7d 90 77 b6 50 4d 08 05 84 51 f4 e5 13 c0 5f 1c 03 e8 c2 6a 3c 38 a2 51 72 2f 51 94 1c 9a 79 71 4f 28 9f 43 7e 42 62 6a 6f 2e 6e 54 b1 a9 1b 82 4a 05 65 67 80 b1 c3 50 0b fc 23 c0 e0 a2 51 72 77 04 a2 b2 b3 c3 53
                                                Data Ascii: wY@wMCiMMXXG,/FY@pB{W'dM~SSq@%JpBj'Q(C{Qj<e5M( 1K{XzLCQNOC({XG' raw!)5XarqTC}wPMQ_j<8Qr/QyqO(C~Bbjo.nTJegP#QrwS
                                                2024-05-23 22:22:51 UTC16384INData Raw: 7f 4f cf 01 1e 07 18 e3 0b cb 08 bd 17 22 e4 4a 27 86 94 d7 a6 21 c3 82 73 53 9a b1 cb 53 4a 69 4d 29 a8 a1 c3 d4 fe c8 fa 47 00 26 a0 56 78 77 c2 08 14 e2 89 45 1e 0b 72 bc 70 b0 b0 80 41 35 33 e7 d0 11 f4 12 8f cb d1 e1 a9 a8 23 c1 4d 4d 40 2c 23 c3 91 e0 70 50 e1 a8 14 3d 07 91 c3 7d 25 63 80 8f a8 7a c1 4f 58 f7 21 14 11 0b 18 4c 3c 1f 83 ec 9a 57 92 69 41 cb e5 1c a6 8f 7c 20 b1 c1 f4 67 80 b2 b2 b0 89 44 a2 51 2b 28 b9 39 cb c9 34 a6 94 c7 26 1e 1c 9c 9e 8f a0 14 d7 26 39 35 cb c9 05 85 2f b0 9c fa c2 6a 6a 0b 2b 28 f0 d4 42 72 25 14 50 ca 08 8e 40 41 35 37 91 ea 29 c9 c5 12 b2 9a 80 41 0e 07 01 0e 5c 8a 28 85 84 d1 c1 41 0e 18 50 f4 1e 33 c8 e0 a1 c9 58 fd 00 8f 03 d0 11 44 70 ef 96 84 42 72 62 c6 13 93 fe 5a 56 53 7e 16 50 23 0d 20 a3 c0 e7 2b 2b
                                                Data Ascii: O"J'!sSSJiM)G&VxwErpA53#MM@,#pP=}%czOX!L<WiA| gDQ+(94&&95/jj+(Br%P@A57)A\(AP3XDpBrbZVS~P# ++
                                                2024-05-23 22:22:51 UTC13952INData Raw: 14 11 e0 fb ac 21 c9 e3 08 84 42 c2 2d 58 e4 84 c4 1c 9b 22 6b 93 4a cf 03 87 85 e0 83 53 58 53 5a 83 71 eb 73 b0 84 be ff 00 95 09 53 65 41 c1 12 89 08 94 4a 71 4f 28 ac a7 14 e7 28 ce 54 49 99 58 41 05 85 8f 67 34 a6 34 83 84 47 01 63 92 32 83 51 04 2c 2c 2c ac 85 f2 88 c7 04 f1 9e 72 9c 53 ca 25 65 65 13 c0 4e f4 7b ff 00 c6 0b c4 ac 70 42 25 3c fb 90 82 08 7a 09 45 10 be 16 53 4a 6f 07 82 13 d0 45 38 21 c6 16 50 e0 14 4a ca 05 65 15 8e 30 88 40 22 51 e0 f0 42 0b 08 70 1c 9a ec 21 22 0f 59 28 1c 2f 24 4e 48 6a c2 05 02 8b 96 56 56 53 8a f2 5e 6a 57 e1 19 7d ff 00 3a 13 21 2a 6c 8b c9 17 22 e4 e7 22 51 45 14 53 db 95 13 70 a3 09 a5 79 2c a6 fc af f0 7d 04 7a 07 00 22 16 16 11 e0 27 22 32 9c 39 21 10 88 4e 4f 45 1e 0f 01 1f f9 4d f9 3c 12 9c e1 87 3d 38
                                                Data Ascii: !B-X"kJSXSZqsSeAJqO((TIXAg44Gc2Q,,,rS%eeN{pB%<zESJoE8!PJe0@"QBp!"Y(/$NHjVVS^jW}:!*l""QESpy,}z"'"29!NOEM<=8
                                                2024-05-23 22:22:51 UTC16384INData Raw: d3 0b a1 94 13 0b 81 6c 6e c9 76 03 64 f6 57 72 1b 34 de 0f 63 c0 8e e5 99 44 d6 8c 93 d0 d7 d6 95 ad a3 73 72 eb 3f b5 dd 2b 7a 09 a5 b1 67 49 62 0b 94 74 3f 87 65 2f e4 a8 36 3d 9f ac d2 83 64 ea 9d 83 51 fc 4d 8b 14 ba de c2 ce bd bd 80 c9 6e 6a 15 4d 56 74 b9 e1 af b3 ec 51 0d 7f d6 30 ce e7 dd 90 d6 af 42 ee d0 cf 17 40 81 d7 aa 69 ef ca c7 6b 36 31 36 0d ce ca 8b 6b ff 00 25 5d cc 82 df 89 8a d4 a1 51 b1 30 6c 6f 2e 10 bd b1 a6 da 8c 21 78 05 2b ef 91 3d 93 12 dc ea 29 f6 38 7e 88 e8 03 ad e9 22 63 63 6b dd ec 5e 02 92 42 9d 21 29 f2 e5 19 3d dc f2 4b 8f bb c9 cc 80 20 32 9c cf 21 2c 0d 70 96 83 49 14 30 d9 69 39 c2 2d 33 cb a2 a2 ff 00 19 29 bd ad 93 2c 74 16 7c 5c cb 2d 21 d6 58 d5 66 76 bc 5d be 6b 91 bb 88 bb b0 cf 0c a7 77 d4 f5 bb 78 e3 6d 7d
                                                Data Ascii: lnvdWr4cDsr?+zgIbt?e/6=dQMnjMVtQ0B@ik616k%]Q0lo.!x+=)8~"cck^B!)=K 2!,pI0i9-3),t|\-!Xfv]kwxm}
                                                2024-05-23 22:22:51 UTC15736INData Raw: 7b 60 27 01 92 df 7f 14 59 ec 42 7b 7d bc 4e 14 83 02 45 6a 06 b9 ae 8c 84 f8 0b 95 ba 6e 91 b2 ea a4 7a b1 4a 58 db da e3 d8 6a eb ed 7e f9 ed da 3b 1b 7f ec 9f 6e 23 6b f6 cf d8 7b 55 d5 76 db 2b b7 7b 1d 56 49 7b 5d 52 85 b5 5b ab b6 ab f5 16 a3 fc f1 ec 23 ac fa 9b f9 cc 75 6e ee 67 8d ac dc 4a 3f ea 6e 99 da 2e b9 a4 a0 ed bc d4 f6 96 29 c1 af d7 c1 6a df 5f d5 d5 ed 7f 75 e8 04 1b 8f b7 ae c0 bb 07 dd 1d 8e e4 97 3e ce ec 13 b7 43 dc fb 1e d3 67 1b dd 52 b6 e1 d7 b6 9d 92 94 7d 62 33 da 7c ae ec a8 db dc 4a 3a 6e e6 5a 5b f9 6e d4 b3 6e f6 8a d3 ed 6b dd b4 a7 77 6c 23 d7 99 cb 9c fd 54 46 4b 9f 5e cf fb 4b 6e d8 56 b2 37 ba ba 11 40 fd 9e 26 d3 4f 15 cd 2c a1 c0 56 97 ff 00 52 29 72 c7 49 90 cb 4d 8c 0b d1 4e 81 6b d3 c1 09 cf 20 dc 93 0c a6 ff 00
                                                Data Ascii: {`'YB{}NEjnzJXj~;n#k{Uv+{VI{]R[#ungJ?n.)j_u>CgR}b3|J:nZ[nnkwl#TFK^KnV7@&O,VR)rIMNk
                                                2024-05-23 22:22:51 UTC16060INData Raw: a4 68 06 53 96 58 38 de 6f 6a 69 f5 5f da bf ec ce d3 ed 8e cd 25 a7 10 e3 97 02 8f c3 48 cc 78 41 85 c7 eb ea f3 fe fb ec 7b 52 6c 76 21 be d1 b4 01 ae c0 3f 56 ee 68 cb 47 b6 5f 83 fe af b1 b0 19 4f 75 5c 7e 5b 11 00 7c 42 88 90 69 d9 f0 50 6d 1e a2 d9 82 44 c2 65 34 01 ec bf 51 c1 df 81 d0 bb 49 b0 30 cb 52 56 b9 b1 6c e0 8a 59 eb 0b aa 7a af a9 b5 df 76 2a bb 4a 51 58 bf a4 9b 69 b4 b1 b5 9d b2 30 b3 a7 53 35 e3 76 32 80 38 00 80 01 c8 07 2d 1e cd 04 96 83 94 01 21 80 a6 a6 02 50 07 03 e4 7c 2c 15 e2 50 07 2d f9 00 a1 ed c7 89 43 d1 82 50 18 0d f8 c1 58 2b 05 6a 6f c9 b1 ea 97 ea 47 14 1b 0d 47 ee 75 a2 d5 38 69 6b 37 ef b9 6b 7e 6c db de 76 bd 6d eb fa 1d be ae 49 e0 fa c3 af d6 a8 28 44 cd 2e af 41 d7 2d 5f e9 7b 0d 2e c3 75 b9 df 74 ed 4f 5a d8 6e
                                                Data Ascii: hSX8oji_%HxA{Rlv!?VhG_Ou\~[|BiPmDe4QI0RVlYzv*JQXi0S5v28-!P|,P-CPX+joGGu8ik7k~lvmI(D.A-_{.utOZn
                                                2024-05-23 22:22:51 UTC14600INData Raw: 22 c9 be a2 a4 47 45 92 45 d1 82 5e d7 15 69 e1 f6 81 d0 53 49 1b 2a 62 b8 d1 ae 35 15 97 93 2f ea 4d 89 09 11 ff 00 e6 26 95 dc fa b4 e4 4d 40 51 ac 5e f7 00 f4 a1 a7 23 6b df a5 2f 7c c9 7f 71 6e 7d b8 3a 5d 76 a9 62 5b 0e 40 88 d3 61 6f 0a 57 ce 85 f1 12 33 78 f2 2d 75 24 74 b8 a8 c8 9e 39 0c 42 c5 7a e9 e3 7a 99 f8 fb 68 2f 62 3a da a6 ca 91 ef 8a 49 50 6a 49 07 5d 29 7d af b4 1b b3 52 1e b6 d6 90 1f 0d 45 30 4b 07 20 dc da b1 ff 00 73 90 4c 13 39 0c ab d0 50 96 23 78 c0 dc ef 44 0a b8 d2 8d c5 1d a8 5a d7 3b d4 8c 05 8b 36 b5 66 3c 75 bd cd 16 2d 72 4e d5 1f 0d 1b 90 b5 be 74 11 ef ae 84 9a 8b 2a 26 04 c9 a1 41 b9 3e 22 b5 ba f2 e9 4e b3 c8 03 2a 9b 78 de a5 8f 97 a0 5c e8 7a 74 b5 4b 8e b3 ba f0 3e ab 1b 5c 78 50 e4 49 56 35 86 f0 35 a2 b7 ea 5b 63
                                                Data Ascii: "GEE^iSI*b5/M&M@Q^#k/|qn}:]vb[@aoW3x-u$t9Bzzh/b:IPjI])}RE0K sL9P#xDZ;6f<u-rNt*&A>"N*x\ztK>\xPIV55[c
                                                2024-05-23 22:22:51 UTC16060INData Raw: 6a 33 c8 42 3c a6 e4 79 13 51 e6 34 a2 44 84 59 40 dc f5 d6 8e 3b 49 7b 01 64 1a f4 ae 2b 04 af a7 a4 2a 92 68 45 83 d9 f3 26 63 b1 11 30 02 fd 49 a8 da 45 8b 0a 39 2d a4 97 2e 2f e4 28 7f bd f7 1c bc c9 ec 39 ae 3a d9 6f e5 49 95 dd b0 de 52 d6 22 0c 89 6d be ba 8b d6 4e 7e 0f 61 c6 8a 1c 70 0e 2c c1 34 e1 6e a4 8d 6b fd ab 07 12 2c 6c 48 98 af 24 00 16 d7 5a cb ee dd bb b9 21 ee d9 0a ae b0 75 52 77 b5 7f 5c cd 2e ad 23 b6 b4 90 e3 87 f7 62 d2 77 e8 4d 2e 5f b2 c7 90 b4 8a e0 6a 06 a0 8a 68 93 0e 63 9e 8b 72 6d a0 3f 3a 2a e8 21 00 6c 7a d4 f1 c2 39 7a 89 0f 6d 29 4a c8 ca 87 c2 a2 2c 49 95 41 12 13 b5 cd 64 3c 2e c3 21 98 1b 74 b9 3a d4 4c 58 ea c3 5f 2a b9 fb ba 1a 83 ba e3 8e 30 77 11 69 00 1f 9c 54 44 9e 21 4d cd fa d7 ec 99 01 e5 a9 61 d2 bd b4 b8
                                                Data Ascii: j3B<yQ4DY@;I{d+*hE&c0IE9-./(9:oIR"mN~ap,4nk,lH$Z!uRw\.#bwM._jhcrm?:*!lz9zm)J,IAd<.!t:LX_*0wiTD!Ma


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                105192.168.2.749965163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:50 UTC398OUTGET /fmspic/2024/05/20/a7f30a1dc32842aba0090418e5deaaf9-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:50 UTC534INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:50 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 184819
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:31:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "172FC6997AE66C80E6A9570EE20A007B"
                                                Last-Modified: Mon, 20 May 2024 06:36:15 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:6 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ba_PSfgblPAR1ai68_12591-45614
                                                2024-05-23 22:22:50 UTC5242INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:51 UTC16384INData Raw: 3e 9e da 01 ac 05 d5 b4 77 d0 10 0c 40 2f 68 5b ea b7 78 50 0d e0 1b b6 ee a0 1a c0 5d 5b 47 7d 00 2c 42 fb ff 00 4e ea 02 11 80 4b db a7 d5 e8 14 03 15 20 c0 9c 05 d5 b4 77 d0 0c d0 11 e8 04 da 4d 43 e9 ed ac 11 c5 e0 2e ad a3 be 80 8a 76 c2 4e dc 3e c1 36 e0 d5 40 33 80 ba b6 8e fa 01 16 93 50 fa 7b 68 08 58 0b ab 68 ef a0 3c 50 85 37 66 df d1 40 31 80 ba b6 8e fa 03 a4 93 c0 5e d0 1f 67 e9 1a c9 20 9c 44 40 fd 96 7b 44 7f 4e ba 01 18 0b ab 68 ef a0 24 26 42 97 b7 67 e9 a0 1f 4c a5 2f 68 7b bf 4d 78 e3 42 83 d8 89 a8 7d 3d b4 e3 59 8a 09 b4 9a 87 d3 db 5a 8c 92 2d 26 a1 f4 f6 d0 06 01 bb 6e ea 02 46 01 bb 6e ea 01 69 90 a5 ed d9 fa 68 09 18 0b ab 68 ef a0 0c 05 d5 b4 77 d0 08 c0 37 6d dd 40 4e e0 85 de f1 a0 15 69 35 0f a7 b6 80 30 0d db 77 50 12 f0 17
                                                Data Ascii: >w@/h[xP][G},BNK wMC.vN>6@3P{hXh<P7f@1^g D@{DNh$&BgL/h{MxB}=YZ-&nFnihhw7m@Ni50wP
                                                2024-05-23 22:22:51 UTC16384INData Raw: b3 97 ce 63 39 80 3b b6 c8 16 05 19 9f de 2d 1a 45 d4 58 8d 6f 02 98 df 66 a0 f2 2f e7 e6 63 fe 55 75 c7 c7 e6 54 1e 75 52 32 1a 51 b1 1c e6 01 6a ff 00 30 9f cb 91 45 62 24 a3 34 55 0f da b7 37 10 54 e0 5e 24 03 5d 4e 45 fc fc c7 fc aa eb 8f 8f cc af ab d4 b8 72 49 ac b4 ae 6e 02 70 5d f0 84 c9 22 d0 ac 4e 97 f7 67 23 b1 52 cf 59 02 ad 3f 09 67 b7 71 8f f9 08 f5 f9 fc cc 42 1d 4b 8d 93 17 a0 83 85 1c 2c c4 e2 55 9e 28 2e 52 28 93 f7 e4 4d ba 6b 20 28 5e 26 01 ba 9f 84 b3 db b8 7f c8 47 af cf e6 64 a4 3a 86 d1 05 c5 76 cc a4 9a bb 05 b8 d8 d0 70 47 2d 84 bf 54 a2 47 26 65 8e ec 76 5f 54 16 7d a7 86 4b 0d bc 0b 2b de ed c5 17 8e de 26 22 4f ab e9 3c 6a e5 b1 dc b2 51 19 53 e1 90 15 5b 97 8a dc 9f bf 65 81 43 e2 46 d1 ed 36 11 ba ad ad 69 25 15 46 b6 f0 2a
                                                Data Ascii: c9;-EXof/cUuTuR2Qj0Eb$4U7T^$]NErInp]"Ng#RY?gqBK,U(.R(Mk (^&Gd:vpG-TG&ev_T}K+&"O<jQS[eCF6i%F*
                                                2024-05-23 22:22:51 UTC16384INData Raw: 52 32 65 4c cb 1d 0f f5 61 5c a5 3e 10 12 77 d8 23 7d 0d f1 b9 c5 b9 33 58 49 cd 92 55 c3 86 cc 5a 0f 25 8b 8a 56 28 17 ee 0c b2 da 5d e1 72 61 2a 9c 15 2d d1 69 40 47 bc 2b 67 2e 59 13 e7 72 cc ba 1f 82 2d 39 7f 30 4e b0 51 70 21 e3 13 8d 74 8c 8f 15 a3 b8 c6 ee d9 82 12 e8 f9 73 d2 93 1a a4 36 20 8b f8 34 59 c5 d4 1a 69 cb 96 44 49 42 2d d5 6e 19 cb 68 46 1e 4d d3 c9 c5 9c 99 b4 42 9c 73 01 91 44 45 51 fd c3 63 19 62 a4 75 ee 13 14 2f aa db 49 de fb 53 ef 2c 35 3f c2 be b6 9d 4c b4 b7 96 36 46 76 59 9a 5c 79 a7 8e 1b 9d 89 85 33 b8 55 45 1c 7c 0d c1 36 85 72 af 1c 3b c0 0b 60 6b ac dd ad af b9 32 af 9b 1b 8f e9 66 ac 98 97 72 be 6f 56 65 02 02 ce 23 90 65 cf 24 d4 8f 13 74 92 2d e3 f9 43 95 62 19 b9 13 03 0a 9a 40 04 d6 09 7b c0 74 55 a5 a8 5c b7 be 51
                                                Data Ascii: R2eLa\>w#}3XIUZ%V(]ra*-i@G+g.Yr-90NQp!ts6 4YiDIB-nhFMBsDEQcbu/IS,5?L6FvY\y3UE|6r;`k2froVe#e$t-Cb@{tU\Q
                                                2024-05-23 22:22:51 UTC9615INData Raw: 08 b4 9a 87 d3 db 40 47 c0 37 6d dd 40 34 a1 0a 6e cd bf a2 80 6a ca f7 c0 c5 46 0c 02 5e dd 3e af 40 a7 03 15 18 30 09 7b 74 fa bd 02 b6 98 23 50 0d 60 1b b6 ee a0 11 40 30 b0 0e 8f 4d 74 04 1c 03 76 dd d4 04 4a 02 3d 01 b6 c8 41 3f 65 9e db 77 0e ba 02 46 01 bb 6e ea 01 38 06 ed bb aa 39 91 da 01 ec 05 d5 b4 77 d0 0a a0 1e c0 5d 5b 47 7d 00 ee 01 bb 6e ea 01 14 04 9e 08 5d ef 1a 01 58 06 ed bb a8 07 68 05 54 83 01 40 2f 00 dd b7 75 01 23 00 dd b7 75 00 60 1b b6 ee a0 24 60 1b b6 ee a0 0c 03 76 dd d4 01 80 6e db ba 80 76 80 5e 01 bb 6e ea 01 78 06 ed bb ab 04 72 5e 02 ea da 3b e8 03 01 75 6d 1d f4 01 80 ba b6 8e fa 01 54 01 40 2f 00 dd b7 75 00 60 1b b6 ee a0 1d a0 17 80 6e db ba 80 30 0d db 77 50 06 01 bb 6e ea 01 18 06 ed bb aa 51 e8 91 80 6e db ba 80
                                                Data Ascii: @G7m@4njF^>@0{t#P`@0MtvJ=A?ewFn89w][G}n]XhT@/u#u`$`vnv^nxr^;umT@/u`n0wPnQn
                                                2024-05-23 22:22:51 UTC16384INData Raw: 12 50 11 79 fd f2 25 50 c5 2a 3e ab 46 ea b2 bb a3 85 3a 36 ee 2a 21 ae 70 c6 3c 58 6d d6 5a 73 86 73 83 73 29 1a e1 93 d9 19 f5 95 55 e0 98 05 c0 34 33 24 5c fc 05 20 34 05 4a 06 0e fd 20 17 8d 57 cf 44 ab 8f 0d 36 c8 dc bd fe fc 30 8f 33 ba bf ea 16 4c f8 ce 39 ca cc 1c 27 1a 56 1e 5d c5 88 95 59 d3 b2 38 40 bd e5 74 d5 76 49 95 33 fe a0 9c 2f ad f7 22 ed ef a1 aa c5 d5 aa 74 b2 9c 5e 78 7c 2a 66 61 a4 72 33 5c c4 9b c9 18 56 bf ed f9 78 87 0a c8 81 0c 69 74 53 55 1f f4 bc 29 a1 69 c0 40 7f 1b 46 8e ec 55 5f 73 dc 2c db 74 92 9f 82 f5 37 cf 45 ee 29 27 1b 90 a6 72 97 a1 a7 33 c4 b6 56 8e ea 43 53 42 c1 e5 6c d0 33 e1 fe e0 72 ed c1 24 59 c9 31 99 ff 00 16 83 e0 61 c5 02 7f 71 80 13 be ac 21 56 78 9c 93 dc 73 57 52 72 a1 94 cc 11 f3 b9 69 c7 2f 9c a4 0b
                                                Data Ascii: Py%P*>F:6*!p<XmZsss)U43$\ 4J WD603L9'V]Y8@tvI3/"t^x|*far3\VxitSU)i@FU_s,t7E)'r3VCSBl3r$Y1aq!VxsWRri/
                                                2024-05-23 22:22:51 UTC8436INData Raw: 99 6a 53 14 57 6c 71 75 f9 5f 09 7f 89 d1 f0 78 ea e4 f5 3d 2e 92 2b e9 71 ff 00 f1 f4 39 e7 a7 39 0c 7a 97 9a 1f 71 dd 27 97 a1 f2 e0 63 97 91 51 e1 94 3a a9 69 fb e3 e2 29 b1 27 7e ca 15 b3 6d 63 1d e7 d0 7e 9b e4 86 1d 33 83 92 64 6c ca e3 33 82 0f 95 55 ab 12 20 83 55 a3 d6 7d fe a3 c9 22 e5 c2 4c ce 80 7e cf ef 40 47 bc 02 a8 27 fc ee bb 6d 81 63 a7 bb 72 cb fa d3 a7 7e 44 16 08 c5 2f 3c b3 c3 28 57 ae 63 1a 09 1d be 6e 0a 95 f4 6a a3 fb 14 da 3c e5 5b 28 ad c5 50 42 fa 43 f8 1f 53 2c f9 76 75 2a b2 a3 f0 f9 9c 85 f3 15 17 2a 33 10 f9 88 49 62 89 b0 8e 85 17 8a 88 b5 e6 df 45 7f a7 26 e8 48 06 0e 32 fd e3 a4 06 af fd ba f2 ae d9 1c 1d 2e 7f 8b cc c6 74 ee 72 1f 29 a6 f9 ae 7a 07 cc a3 73 2c 5f 0d a4 98 24 c9 db 67 27 fe f1 ca af 53 7c 4f ec a4 35 61
                                                Data Ascii: jSWlqu_x=.+q99zq'cQ:i)'~mc~3dl3U U}"L~@G'mcr~D/<(Wcnj<[(PBCS,vu**3IbE&H2.tr)zs,_$g'S|O5a
                                                2024-05-23 22:22:51 UTC16384INData Raw: 5b e9 c5 d4 13 3f cc d9 4f 03 b1 cb b3 4f 4e 75 05 d2 b2 4d f9 31 2b ac 44 29 08 63 17 01 8f 68 88 6e d2 5f e7 e0 f7 91 f5 36 1d 99 37 4c 1e fe dc 16 1d ab 7f 62 3e c1 98 80 5e d0 b7 d5 6e f0 ab 82 28 d7 04 2e f7 8d 00 60 2e ad a3 be a2 1e 46 b8 21 77 bc 68 08 d4 01 40 27 01 75 6d 1d f4 01 80 ba b6 8e fa 01 9a 01 78 06 ed bb a8 04 50 05 00 d5 a4 d4 3e 9e da 01 78 0b ab 68 ef a0 0c 05 d5 b4 77 d0 11 f8 07 d6 5f 78 ee a0 0c 05 d5 b4 77 d0 08 b4 9a 87 d3 db 40 33 80 ba b6 8e fa d6 64 30 17 56 d1 df 40 35 c1 0b bd e3 42 58 8c 05 d5 b4 77 d0 0d 70 42 ef 78 d0 08 c0 5d 5b 47 7d 00 60 2e ad a3 be 80 8c a1 0a 6e cd bf a2 80 6f 82 17 7b c6 80 46 02 ea da 3b e8 03 01 75 6d 1d f4 03 5c 10 bb de 34 04 7e 08 5d ef 1a 01 18 0b ab 68 ef a0 2e d8 06 ed bb ab 61 0c 76 80
                                                Data Ascii: [?OONuM1+D)chn_67Lb>^n(.`.F!wh@'umxP>xhw_xw@3d0V@5BXwpBx][G}`.no{F;um\4~]h.av
                                                2024-05-23 22:22:51 UTC1136INData Raw: 6c 83 95 c1 ab 16 ff 00 e9 c9 22 8a 64 70 e7 f2 a2 ef ee cc 51 05 87 ee f4 69 00 f1 5d a6 9a 9f e5 fb 3c fb 89 5a 39 72 15 2e e3 87 47 77 59 d0 19 36 65 b2 05 51 07 6a 28 e1 cb 84 6c 8d 49 e0 28 55 0e bf d6 29 b8 46 48 a5 bf 15 b7 54 67 b8 8f cd 8d 95 49 57 0e a3 9d fa 9d 96 92 6f 9e 64 18 b3 72 28 b2 93 4a 2e 51 76 c0 fd 65 04 ae 3e af 1d 54 08 70 4e a1 cf 4f 39 6e 6b 6e e2 7e 9e e4 6f 47 e9 af 7e d9 9a e7 3b c3 37 63 18 c5 46 a5 2b 73 bd 43 84 9a c9 38 5d 42 2c 6d 1f 00 99 02 9e cb 35 80 57 8f 67 bc ad 4d 47 51 19 35 5e aa fc 4b 1b b1 82 58 35 c2 63 fa 73 0c dd cb 87 67 98 52 4d 23 b5 4a c6 0d 08 a1 db 13 8d f5 d9 b8 27 de 9c 3d 65 28 dd 5d c4 16 87 51 14 d4 24 95 3a 54 72 ed 29 6f dd a4 b7 aa f9 19 89 f4 a1 65 73 03 73 8b d7 39 58 a5 6d ca 38 31 12 05
                                                Data Ascii: l"dpQi]<Z9r.GwY6eQj(lI(U)FHTgIWodr(J.Qve>TpNO9nkn~oG~;7cF+sC8]B,m5WgMGQ5^KX5csgRM#J'=e(]Q$:Tr)oess9Xm81
                                                2024-05-23 22:22:51 UTC16384INData Raw: a8 25 62 ab b7 0e a7 d0 d9 c5 1f 39 d9 21 26 99 76 73 31 91 da 4a 23 98 d8 73 5c a2 45 39 12 6e 7e 55 a3 bb 0c 1c 30 29 0f c3 7a 50 f0 db a4 a6 ee 00 11 b5 f6 6d 44 34 57 d5 ab c9 b9 37 d1 bb cd a3 9f f7 37 6f 55 a7 77 2d 2a 2a 3d ff 00 2a 9f 25 fa 6d 26 dd 1e b8 4e c7 20 d5 37 cd 65 33 62 aa 98 8e 00 0b 80 b2 32 1c da 02 60 1b 40 00 89 68 3d 96 d8 3d 96 86 9a ed bd c3 e8 d3 ab 8f 73 4f f4 3e 79 6d 3d 55 f7 6a d6 12 cf 77 95 4f bd bd 27 99 8c c9 f3 bd 18 9a 88 31 8e a4 6e 63 cb d2 d2 49 a8 db 09 10 45 8c df e5 d5 35 c4 d3 db 65 71 7a 1b d1 94 d3 55 df fa a3 a7 d6 7d af 6e a3 fa 23 aa 1f 72 6b 04 04 0a 28 85 a1 d8 6e 38 d8 51 28 8d 96 80 5b a6 bb ad 24 1c a1 85 3a 3e 08 e1 ef 3a f9 f9 18 d3 90 49 db 67 b2 dd c1 aa b6 9b c4 50 11 e8 02 80 f2 ca d5 c0 cc d4
                                                Data Ascii: %b9!&vs1J#s\E9n~U0)zPmD4W77oUw-**=*%m&N 7e3b2`@h==sO>ym=UjwO'1ncIE5eqzU}n#rk(n8Q([$:>:IgP


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                106192.168.2.749966163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:50 UTC398OUTGET /fmspic/2024/05/22/b9eced76fb1945f79f2d5b9c896dfda1-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:51 UTC533INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:50 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 282144
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:05:57 GMT
                                                Accept-Ranges: bytes
                                                ETag: "2A4111229B83C812BA2F62053C0CD902"
                                                Last-Modified: Wed, 22 May 2024 06:25:10 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:5 (Cdn Cache Server V2.0), 1.1 kf160:6 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:0 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ba_PSfgblPAR1ai68_11744-48826
                                                2024-05-23 22:22:51 UTC15851INData Raw: ff d8 ff e1 21 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 94 00 00 01 01 00 03 00 00 00 01 01 ef 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d3 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 34 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 35 3a 32 32 20 31 34 3a 31 39 3a 32 39 00 00 00 04 90 00 00 07 00 00 00 04 30
                                                Data Ascii: !ExifMM*(12i ''Adobe Photoshop 22.4 (Windows)2024:05:22 14:19:290
                                                2024-05-23 22:22:51 UTC16320INData Raw: b7 d3 b3 f4 d1 6d 6f c7 c8 73 bd 95 bf e8 59 5f a9 ec 52 44 57 5b a4 8d ed c3 cf cf 76 16 0d 19 14 5c d6 e4 e6 d2 c7 b6 c0 7d 4b 85 b4 96 55 73 ee b9 fe a3 ff 00 4a e0 ed 8e ff 00 8e ab fc 1a e7 ed bf 27 36 e7 dd 90 f7 5f 7b fe 95 8f 76 e7 18 57 33 f0 71 6a 63 ae c4 73 6c 60 71 6d b0 64 02 0e dd ec fb ff 00 ef eb 34 00 7e 23 98 56 31 80 05 86 40 1d 5c 5c 9e a7 6f 4f 7e 35 79 17 3e a1 b5 96 e3 fa 87 69 63 0b 9d 4d 6e 67 fa 1f d2 5b b5 bf 41 42 b3 46 3e 03 da e9 76 45 a7 56 c6 d6 d4 1c 76 fb ec 3b bd 67 ec 67 f3 6c 66 cf f4 8f ff 00 06 ab e2 93 b5 ee de e2 5d ed 2c 13 c0 32 a5 94 ef d5 88 88 df 63 4c 78 06 87 6d 6a 91 73 d3 7d 51 a8 d2 db af a4 36 fb 5e df 4a bc 7a cc 17 93 b1 db b7 6f 66 db 1b fe 07 f3 fd 65 d7 35 80 e1 b5 ee 76 f8 6c 01 1b f7 38 00 df 53
                                                Data Ascii: mosY_RDW[v\}KUsJ'6_{vW3qjcsl`qmd4~#V1@\\oO~5y>icMng[ABF>vEVv;gglf],2cLxmjs}Q6^Jzofe5vl8S
                                                2024-05-23 22:22:51 UTC16384INData Raw: 84 87 da 36 3a 32 e3 09 84 85 d8 94 83 6f 95 f6 ca be c0 09 a3 6c ea e0 12 4a 8c 8c 94 c3 5f 62 e1 37 72 0a 05 ac 4e aa 49 38 66 d9 64 a1 9e e2 d3 70 b8 81 a3 79 6d 1a 25 68 cb dc 52 b8 e2 4c 40 c7 83 46 dc fa 9a e6 af 99 90 ad 2e e4 58 9c cb 50 5b 64 8f bf 19 f0 10 fb b4 8c 67 ad c5 09 5b 2c f6 bb dc 40 53 30 e7 cb dc e7 9c fc 96 06 ba c3 73 c0 55 dc 83 95 2b 64 ca 74 e8 d0 d9 02 5b 63 65 93 a5 a9 ba 4a 94 aa 1b ac b9 93 5c c0 02 ab c6 5c 54 bb 32 43 6b cc 4a f7 d3 a6 86 97 b4 81 23 0b a2 59 f2 0d 85 fa 63 cd 04 9c f9 e5 bb 17 21 ea 4c 4f 4c 57 02 4a 83 59 5d 72 cd f7 1f 9f 82 6e 5f 86 40 86 96 df 34 df fc 0c 31 60 9f 02 cc e4 b9 ac 72 3c 2c 26 49 27 3c 45 9e af 24 07 cc 46 cc ef 8f 7f 09 d2 cd b5 cc ca 93 c9 be 63 32 72 2b 33 3d 96 0b c6 3a d1 25 45 62
                                                Data Ascii: 6:2olJ_b7rNI8fdpym%hRL@F.XP[dg[,@S0sU+dt[ceJ\\T2CkJ#Yc!LOLWJY]rn_@41`r<,&I'<E$Fc2r+3=:%Eb
                                                2024-05-23 22:22:51 UTC10708INData Raw: 01 8e 91 6e 42 1d eb 79 20 90 78 da 34 cf ac c9 28 ca a8 a4 ac ab a9 99 f1 72 f5 a3 c4 9b b1 f9 f1 9e 46 ba b3 5e 03 60 4f 8b a6 1e 17 20 7a be 28 73 e2 87 14 64 4e 28 c4 be 42 38 48 1e c9 c3 89 c9 9c dc 23 93 1c 13 54 40 48 af e4 b2 40 a7 01 51 6c 67 d2 ed 8e d2 41 f1 4c 63 c8 80 29 55 4d 37 89 db 08 99 42 16 20 5e 19 f4 40 95 37 ec 0c 53 b7 4b c0 a0 98 01 65 da 95 74 e4 59 aa 8a b0 67 50 0e 9a a4 f6 d7 41 da 20 6b 63 b8 b0 6f a0 07 96 f7 c2 7a 51 b1 95 71 4c e0 a8 39 74 26 18 ff 00 26 e3 b8 d2 2c 0a 46 95 1e 32 68 ba 5c 76 f1 ca 40 ce eb 22 fb 8b 4b 3c 4c c9 31 f8 8d 62 3f f2 9e 30 10 15 4f fb 56 7e 42 02 f3 3e 93 5d 24 ce ab c3 87 b8 d0 0f fe 32 ab 78 54 cd db 31 3b 02 a8 f4 b3 67 14 79 1c 67 0b f0 b1 07 54 0e e4 b1 66 3c 72 96 83 c5 48 1a 18 90 86 32
                                                Data Ascii: nBy x4(rF^`O z(sdN(B8H#T@H@QlgALc)UM7B ^@7SKetYgPA kcozQqL9t&&,F2h\v@"K<L1b?0OV~B>]$2xT1;gygTf<rH2
                                                2024-05-23 22:22:51 UTC16384INData Raw: 54 11 4c 0f c4 e4 00 38 9b f2 08 7b 9c f7 03 f0 0f c6 30 0e 94 8d 89 99 9c b0 77 12 a3 0e 20 e4 c1 c9 78 a1 4c 0a d0 c9 98 e9 07 a4 e9 7e 6a 8f b1 c6 5e 57 29 13 03 89 18 90 79 62 48 13 23 78 f5 5c 99 04 80 05 ba 41 e8 e7 e9 c0 f3 f8 39 44 e8 19 aa 26 58 48 89 fc a4 81 fc 3e 57 db e2 49 15 c8 49 2b ec 0c 32 9e f8 2c b9 55 05 98 0a bc 39 fd 00 a3 e3 97 9e e1 b9 0a 40 48 e5 70 dc 48 93 02 94 51 58 cd f9 26 52 89 08 89 c4 66 41 24 cb 1a ab 93 0b 1f 50 1d 06 68 ac 5b 2d 28 91 a3 4f 33 76 e4 90 95 6c e0 8f 1f 39 48 60 c8 b0 f2 5d a0 1c 12 29 50 2f b4 97 a8 c4 2f 85 53 27 8f c3 c0 70 0c 60 e7 91 0e 79 1e 79 1e 79 1e 40 9c 0a 7f f8 54 23 25 4a d8 5e 4b 34 37 1a 2a dc 49 61 12 7a c8 73 70 8a 28 01 ee 9f 80 a9 c0 55 8d 70 40 51 01 0e 47 90 c6 17 4c 1c 1c 58 c8 23
                                                Data Ascii: TL8{0w xL~j^W)ybH#x\A9D&XH>WII+2,U9@HpHQX&RfA$Ph[-(O3vl9H`])P//S'p`yyy@T#%J^K47*Iazsp(Up@QGLX#
                                                2024-05-23 22:22:51 UTC12816INData Raw: ff 00 b5 b6 68 45 4e a5 76 35 9d 2e 91 0f ae cc 37 ec b3 c8 65 1e b2 ac 0a b6 ec c6 c4 aa 68 71 8c 9d 53 3f 83 80 d0 68 0f 55 d0 27 73 09 fb 51 21 d4 70 10 da 6c dd 0f 40 b9 f7 14 e7 4e 3b b6 ba 0b f9 8a df dc ba 6e 79 67 fb 67 62 6f 0f 1e e4 57 e7 a7 8e e9 c5 72 6a 63 af 7d bd 5e 4a d3 2c ab 6b 5b 3b ef 52 a9 94 ed 10 98 46 97 a2 0e af d3 9a 5d ef 0f c6 ba b3 99 62 ee d8 57 a3 94 6d 44 ce 7a fb 52 ad c0 53 b3 ba cb 5b 06 3d 99 d9 a3 ad 3d 69 a2 d9 13 d1 7e dc ea 56 eb 5a f6 c9 2b d6 26 f4 4d 22 26 c9 92 e4 3b 3b 6d 1e ed 6b 60 f6 41 f6 8f 5f a8 c5 bf 42 35 b3 76 9d b5 a2 c2 c5 5a 48 64 56 6a ba 66 11 66 e8 e0 2e 0a da 4d 18 97 20 d9 59 16 68 11 3c c1 28 a7 92 c3 25 4b 96 6e f5 c9 23 dc be b2 12 0e 36 8b 0c 30 31 95 97 84 6c c9 13 9c 46 38 47 de 45 80 58
                                                Data Ascii: hENv5.7ehqS?hU'sQ!pl@N;nyggboWrjc}^J,k[;RF]bWmDzRS[==i~VZ+&M"&;;mk`A_B5vZHdVjff.M Yh<(%Kn#601lF8GEX
                                                2024-05-23 22:22:51 UTC16384INData Raw: 7e f4 25 68 98 f0 a7 62 26 f5 88 4b ef 44 1e d0 8f e8 a5 2b 75 fa 8f 1f f0 a8 8b 92 27 0c 5c ec da 57 8e cd b3 2d e0 15 fd 28 91 c0 3f 62 3e 50 23 85 36 6c 08 03 cb 93 4f b2 7b d7 fd b8 1f b3 c3 7a b7 1b 9c d4 cc 63 ef 17 ab 9a 9d 75 da e7 50 20 27 b9 22 64 75 9a e3 bd 79 99 6d 65 6d b0 7c 5b 07 7e 86 76 ae 15 44 ea 1a 6e d8 98 16 1b cf 07 fa c3 a3 62 05 83 6c a2 00 c4 32 77 20 03 bf f0 84 2d 4c 7d 50 2b 5d 43 59 38 1d 9b 16 2d f4 f1 51 27 5f 72 0e 2a 98 05 9a 60 3e f1 ea 22 2f d2 87 97 8b e9 86 65 6f cb 61 e1 f5 47 61 0a dc a7 5a 0d fb 37 49 38 a6 83 82 95 68 fb 7e 7d c7 87 4a a9 5b d1 97 2f 18 02 da b2 0a f4 15 28 dd 98 3c 4c 7d 73 0a 31 12 a1 df fc ea 32 21 dd bd 5b 8a b1 fd ed fd 9d 03 01 06 73 6c 10 d5 8c 4c 9e c5 9d 45 c6 63 72 87 32 84 3f b9 f2 cb
                                                Data Ascii: ~%hb&KD+u'\W-(?b>P#6lO{zcuP '"duymem|[~vDnbl2w -L}P+]CY8-Q'_r*`>"/eoaGaZ7I8h~}J[/(<L}s12![slLEcr2?
                                                2024-05-23 22:22:51 UTC11356INData Raw: fc 21 a8 9e e7 2f 09 17 c4 81 27 eb 71 e8 42 26 cc 24 06 1e 10 c3 0d a8 18 5a 80 e8 0b 02 b0 2a 92 20 f4 fa 13 4e 20 b0 d7 8e a5 ec 85 ec 84 0c aa 37 a8 bc 22 fb c0 59 ac da 11 e0 00 ec 0b c7 5e 2a 5e 70 cd c6 bd a9 ec 1c b4 fa b4 ec 47 f5 26 32 be 64 47 8a b2 e2 e4 1f 9d 67 e7 62 25 65 80 69 07 8d 00 14 12 00 3e b3 be a8 8b 1e 17 fb 34 d9 b1 7e 61 32 e3 5e d5 93 94 b1 0b 50 3a a1 11 11 d4 00 52 9d 90 21 33 ac 50 f5 85 1f d4 de b9 3f bc 64 7b 42 f0 13 1e 14 ee 50 87 3d 6a 37 23 b2 60 4b 67 da 65 6a 7f 0b e5 2d 59 96 2f 6e 11 89 d4 6b 91 d6 59 f3 d7 a4 37 ce 67 d6 84 b9 8b 42 72 3f 68 3f 68 51 b9 81 07 bb 82 ca 67 51 bc 7e 30 84 6d df 91 fd af 9c a0 4c 89 1d 3d ca cc c7 31 33 64 10 e3 34 9b 0d 61 99 5a 87 21 3f 2a f0 15 30 39 4e a3 8c 4b a3 f0 fe 63 e1 50
                                                Data Ascii: !/'qB&$Z* N 7"Y^*^pG&2dGgb%ei>4~a2^P:R!3P?d{BP=j7#`Kgej-Y/nkY7gBr?h?hQgQ~0mL=13d4aZ!?*09NKcP
                                                2024-05-23 22:22:51 UTC16060INData Raw: eb 41 da a9 eb 4d 36 21 8a ba 62 58 65 ee f7 95 e7 38 b9 d3 c4 98 48 b9 fb dd e5 03 19 4f a0 cf bd 16 b8 47 49 fc 4a b3 f4 9d de f2 11 cc f4 6e 3a be d1 52 98 15 63 d8 aa 68 88 20 3b 6e dd bd 60 1d 3e 9a 91 3a 8f cd bd 69 bb 7a 26 8e dd c8 61 a3 2c 02 c0 27 23 4a 6e 41 86 07 4d 49 c0 08 8a 0d 38 a3 99 f4 6d c9 a3 a6 1b 91 a0 d3 a1 51 47 80 47 4d 88 90 98 b2 2a 2a 3f 26 fd 37 21 4d 3a 95 76 77 2f 10 0f d1 bb 7a a2 62 5b 4e 29 e5 27 7e 28 12 da 74 8f 97 00 80 8c 00 ea 54 24 2a 97 55 88 ea 4e 5f 43 a9 31 43 2c 88 e0 78 23 9a 44 d7 6f 0f 96 8c 09 5a 8b 21 e6 c0 4f 0f 69 8e c7 c5 d7 e5 db 84 78 00 3b 11 31 be 07 09 04 e7 98 04 fd e1 b9 60 16 11 5f 99 29 4b 8b 95 e0 71 c2 8a 97 64 3a 48 d8 80 f3 24 7a 49 d8 81 aa 77 2e 57 f4 61 d4 17 f4 a1 d4 11 c8 03 ee 45 e2
                                                Data Ascii: AM6!bXe8HOGIJn:Rch ;n`>:iz&a,'#JnAMI8mQGGM**?&7!M:vw/zb[N)'~(tT$*UN_C1C,x#DoZ!Oix;1`_)Kqd:H$zIw.WaE
                                                2024-05-23 22:22:51 UTC16384INData Raw: 56 11 69 c0 88 2a 8b c3 07 fb 87 16 c7 bd bf 53 93 8b fc 05 3e 71 98 d8 dd 25 7a 6a 59 73 00 22 6b ab 89 d2 14 b7 94 63 87 79 9e e9 cf 41 68 34 7f ce b9 ac 47 bd 3e d2 af 11 62 3b 5f 57 dd 6e ee 6c 40 ed b5 75 a4 4c a7 3a 44 b2 ac d7 ca c9 23 79 57 42 50 92 18 76 f9 27 c5 33 9a b1 49 d5 3a b5 ca 9d 3c 95 78 a4 ee 8d ef 70 b4 70 f6 f6 1a c8 5e fd 5d ae 34 dc ad 01 a2 79 7e 55 9b c8 aa bc 26 6b 99 a9 29 a3 f8 67 25 cc 52 ad 1b e0 fe be 27 28 ca aa dd 8c 9d df ee 41 12 07 49 94 26 2b 10 40 cf dc 3f cc 1d 6c 55 de 8e 17 1f 1c 9f 13 5c e4 ea 47 78 fe fe 3b ad ad b4 ca e5 72 96 a5 1d 28 c5 e4 09 98 bd 34 58 b1 73 a6 49 52 d2 66 cf 3e 1c 6d c0 4e 86 5b 38 4e 6b ac 24 9d 5a 2b 1a a9 e0 89 c5 b0 d5 c6 ec aa 92 2f 4d 04 1a b1 74 33 99 53 6b 69 66 1e 7c 59 ab af ea
                                                Data Ascii: Vi*S>q%zjYs"kcyAh4G>b;_Wnl@uL:D#yWBPv'3I:<xpp^]4y~U&k)g%R'(AI&+@?lU\Gx;r(4XsIRf>mN[8Nk$Z+/Mt3Skif|Y


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                107192.168.2.749971163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:50 UTC398OUTGET /fmspic/2024/05/13/c1b3a4b1d62b46a4aac67d97d2920984-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:51 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:51 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 105768
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:51 GMT
                                                Accept-Ranges: bytes
                                                ETag: "5BB540B83BE9A7600D1386ED43AD2951"
                                                Last-Modified: Mon, 13 May 2024 06:33:34 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:2 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:2 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1bb_PSfgblPAR1ai68_12704-31954
                                                2024-05-23 22:22:51 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 32 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 31 31 36 2e 31 36 34 37 36 36 2c 20 32 30 32 31 2f 30 32 2f 31 39 2d 32 33 3a 31 30 3a 30 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Ducky2http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 116.164766, 2021/02/19-23:10:07 "> <rdf:RDF x
                                                2024-05-23 22:22:51 UTC3801INData Raw: 44 87 dc 8e 64 01 15 8a 89 38 86 4b 7a 40 65 ad 36 6f c1 fe 47 83 18 71 89 fa 85 b0 25 f1 cf 33 b6 dc 7e ef fe 5a a7 f1 fc bc 58 30 94 3f 71 7c 6c b9 a7 61 16 20 56 72 ef 2a 46 cc 64 e4 4b 32 a8 52 15 52 c5 b4 b1 af 4e 1d f5 26 ed c7 23 b3 65 c7 9d 3c 8a bf a7 76 3c 62 66 07 d4 0f 15 ba 9b 1d 54 ed 6f ad 75 d2 fe 99 69 9e 37 75 d8 e3 f7 5d 25 26 ef b3 5f 4e be 6f 91 e4 11 41 32 1f 54 4e 8d 72 07 b8 a5 4f 25 00 db d5 ff 00 30 d3 cf 7a b0 f7 82 35 c6 05 64 9d 9a fc 12 ec c0 8f 47 1d bd 57 15 e9 19 1f 24 ec 7d ca 48 71 73 71 bd a3 3c 64 b2 ce 38 9e 0c ed 01 5e 68 0f aa e8 a7 8f 85 68 fb c4 38 1d b6 1e df 2c 2e 04 58 8c ec 82 22 5e 52 b9 2e 42 9e 62 cd e8 b6 bc 9b 4a 9b 67 c6 93 7b 96 9c b9 98 2f 96 5d 39 b2 75 5d 5f 03 87 75 72 d7 99 48 73 62 01 16 36 3f 4a
                                                Data Ascii: Dd8Kz@e6oGq%3~ZX0?q|la Vr*FdK2RRN&#e<v<bfToui7u]%&_NoA2TNrO%0z5dGW$}Hqsq<d8^hh8,.X"^R.BbJg{/]9u]_urHsb6?J
                                                2024-05-23 22:22:51 UTC11901INData Raw: d6 b1 bb 26 24 1d df 1b b7 66 66 c6 a6 76 f6 64 48 9c 49 66 bd 95 56 cc 1b d5 e7 b6 95 8f b9 8d b8 98 f3 36 c9 d9 64 a2 ad ad 09 5b c7 e1 fd 42 3f 59 8c 78 95 c9 89 89 36 08 ae 18 df c0 f1 b9 07 ca d7 ab d1 e3 65 98 cc 87 1a 64 4d fd c9 23 64 5f da e0 7f 0a ec c7 6f c1 ec 11 ff 00 97 e2 e3 c1 0b 2a a0 fd 70 42 93 15 24 2b 5d e4 2c de 62 e6 c6 b6 10 42 b1 c7 ce 2b b5 c7 52 4d c5 af a3 1a c1 e7 e7 b2 3c ce 5c 8d 2b b5 5d 63 4f a7 a7 99 e6 cf 1b de cc 2c 7a de a7 85 b4 ad f7 c8 31 e1 0b 24 91 92 92 44 c3 8a 71 6b d8 dc 32 1f 4e 9c 74 d6 e7 7b 6f 5c f4 6e 5f 7d 45 6a 9a 6a 51 2e 21 3e a3 ef c5 2d 4b 67 e9 6a 96 36 df 5a 83 ae d4 c4 08 da 9a be 22 95 7b 53 a2 1c 45 ed 40 90 7c 89 b0 35 12 c9 60 00 da a5 54 1d 45 03 8d c7 85 0a 0a 91 25 ec 7c fc 28 a3 62 74 e9
                                                Data Ascii: &$ffvdHIfV6d[B?Yx6edM#d_o*pB$+],bB+RM<\+]cO,z1$Dqk2Nt{o\n_}EjjQ.!>-Kgj6Z"{SE@|5`TE%|(bt
                                                2024-05-23 22:22:51 UTC13140INData Raw: 43 a9 9b ba e0 cb 0a 36 64 ff 00 a0 90 96 0a 79 80 34 eb c9 80 1c 4f f7 80 ae 17 23 e4 92 61 65 cc 62 b6 5a a9 91 22 32 33 32 71 3e 96 b2 c6 55 75 1e 55 46 76 e3 60 39 15 02 c3 71 a7 85 6b 66 63 af a6 c3 fb 37 a6 9c 9c b9 3b 9b 3f 87 42 25 c9 f7 e5 79 ca 2a 7b 8c 58 84 16 51 fd d5 07 5a 21 62 2e 37 aa 84 92 77 a7 45 7b 55 41 cd bb 59 18 45 c5 8d 25 d6 c7 4d 7c e9 cd 63 b6 f4 06 c7 ad 34 4b 2b f0 e4 6a c4 71 5b 5a 11 63 e5 47 ee 01 54 e4 06 29 e2 29 12 21 66 27 a5 63 48 d6 f0 3e 74 0f 21 b5 08 0c 3a 69 7a 28 ef 7b f4 a0 55 3a 5e ac c2 02 de f4 d8 a0 64 4a 75 6b 54 4c 34 ac f7 40 bd b7 a5 3b 33 0a 50 34 28 12 6e 3a 53 42 80 3c eb 11 40 17 3b d6 28 62 69 86 a3 91 49 de b0 e8 75 a3 48 ec 3a d2 67 62 a6 90 e4 96 60 46 b5 94 95 6e 55 94 e0 43 d8 b2 9b 74 e9 58
                                                Data Ascii: C6dy4O#aebZ"232q>UuUFv`9qkfc7;?B%y*{XQZ!b.7wE{UAYE%M|c4K+jq[ZcGT))!f'cH>t!:iz({U:^dJukTL4@;3P4(n:SB<@;(biIuH:gb`FnUCtX
                                                2024-05-23 22:22:51 UTC16384INData Raw: de b5 73 a1 e4 49 3b d6 b5 b3 e4 45 97 53 5a f8 c8 fd 08 35 af 9f 0e 48 b5 fc be 35 bf 8e 21 b9 fd 95 33 46 ac 2c 6b 4f 72 0c f6 2e 47 2a c1 86 82 96 56 b7 19 58 20 0f 72 31 a7 85 6b 24 8d b5 04 7e 35 aa b2 64 c3 4e 19 5c 8a 03 4d 65 22 f4 b3 7a 66 95 14 77 a1 e3 4d e1 e3 42 cb 6a 0b 4c 64 8a 0e 04 44 6e 93 cb cb e8 c9 1f 1f ff 00 96 d4 5d a3 20 e2 77 7e dd 95 63 fd 0c a8 24 b0 dc 85 91 4f f0 ac 86 48 d5 1e 19 94 b4 72 71 2c 16 dc 95 90 10 ae a7 6f cd fb e9 6c b8 aa dc a3 9e 56 2b 62 a0 44 a1 8d bc fd db 56 6f 44 d3 5c 4e 8a 3d 6a d7 dd 3d 17 e6 91 42 df 25 cf 9e 11 cc 66 88 f3 97 1d d4 07 4b af b6 6e b7 2a 79 7b 5c f4 fe 6d 6b a7 f8 5f 61 f8 f4 7d a3 0b bd 62 e3 23 e4 e4 47 76 c8 92 ee f1 c8 be 99 22 4e 44 84 e0 ea c2 eb 6f 4d 8d 73 1f 22 87 0d be 3b d8
                                                Data Ascii: sI;ESZ5H5!3F,kOr.G*VX r1k$~5dN\Me"zfwMBjLdDn] w~c$OHrq,olV+bDVoD\N=j=B%fKn*y{\mk_a}b#Gv"NDoMs";
                                                2024-05-23 22:22:51 UTC3244INData Raw: 15 27 ff 00 8c 80 3e ac 6b b3 1f 6b 92 c9 e4 cc fd ac 6b eb fa 57 2f a4 e2 9c 54 ba a6 35 fd c6 66 f5 ad 75 c7 bb ab 6e 37 fe e3 47 d8 be 05 89 86 c3 27 bc 32 e6 64 ad ac 96 e3 1a f0 16 42 f6 b7 33 6f 11 5b 99 fe 41 db e3 75 58 25 8e 70 64 11 ca c1 c2 a2 7d da dc 8b 37 db b0 ae 4d 7e 41 2f cc fb 82 f6 3c 69 17 16 06 c7 f7 66 8c b1 bf 32 57 62 9c 4c 9c 2e 7d 17 5b d8 df 4a ab f2 ff 00 8b 27 6c ed b1 cf 81 39 96 3c 5b 1c c4 96 dc 55 09 e3 ef fa 02 85 e2 df 77 5b 7d 2b 5b 65 c9 5c 0f fb 1a aa d5 7d e7 ad be a1 df 1b b6 5a d3 bd bb f7 38 63 c5 5d 29 8f cb a7 d0 5d ef 6f 97 de f9 40 38 ca b1 c0 b2 88 c8 b0 25 d9 94 b2 de ea ac 3d bb 28 37 d2 e7 43 5c d7 70 f8 94 18 b8 98 f9 5d e2 43 ee 22 19 16 20 14 49 c3 47 48 c2 72 91 4f 03 7b bb d8 5b 4e 0c 00 ae ff 00 e3
                                                Data Ascii: '>kkkW/T5fun7G'2dB3o[AuX%pd}7M~A/<if2WbL.}[J'l9<[Uw[}+[e\}Z8c])]o@8%=(7C\p]C" IGHrO{[N
                                                2024-05-23 22:22:51 UTC16384INData Raw: 2d 1c 73 13 69 2f 70 a3 80 6f 4a 05 2e 39 33 5b f7 12 38 ae d9 d8 73 b3 e7 92 5c ec b6 0d 98 0f bd 70 5c ba 96 fb ad 71 ce dc bf 39 00 1f c8 c0 dc 57 ef 9d db 03 e4 d8 f2 89 0b 08 54 c8 b1 4c 55 91 16 fc 7d 48 59 53 a7 8d cf 8d aa e7 c7 7e 67 0f 6f ed d1 60 64 e1 9c be e2 8c c7 93 90 b0 af 11 c0 1f b6 f2 2b bd e4 e2 2f 62 74 ae 8c 57 ae 5b de f9 ef ad 79 7d df a1 7f 19 39 9e 47 87 12 ae 3a ec 8e 2f ef 5b f5 3e 9e 08 9e e1 f1 ce fb d9 56 0f 90 60 98 e5 c9 ec b3 81 89 24 4a 63 39 18 d2 35 84 2e 97 0b c8 ac 84 7a 74 de d7 d2 bd 2b 27 b9 e3 77 2e cb fd 28 96 69 33 71 0c a9 0c c2 c8 3d d4 fb 64 1d 2d ca cc 37 ae 10 f7 8c 99 a6 39 39 d9 3e e4 cd 7e 0b e9 44 50 dc 74 45 bd f4 e2 37 34 d6 ee 2e b0 5d 58 58 6a cc 5a e4 df e9 4a fd ec 36 b1 51 56 79 ff 00 23 8b 26
                                                Data Ascii: -si/poJ.93[8s\p\q9WTLU}HYS~go`d+/btW[y}9G:/[>V`$Jc95.zt+'w.(i3q=d-799>~DPtE74.]XXjZJ6QVy#&
                                                2024-05-23 22:22:51 UTC16384INData Raw: 3a 9d 07 ff 00 91 c7 ff 00 4a eb e6 2a 1f 18 34 a4 c4 b2 16 16 94 17 52 16 34 36 79 5f 45 1f dd f3 6f ee 8d 69 12 b8 c7 66 38 97 88 6c f9 6d 61 29 f2 5f fe df ff 00 57 9d 30 e4 89 11 65 99 ae 10 71 8d 2c 02 c6 3c 15 46 82 b4 d9 d9 06 46 65 5d 54 6c c6 8a 26 55 f2 25 5d 38 92 8d 19 7f 6a 23 60 db f9 d0 4f 8d 1a c6 74 e4 6f 7f a5 54 88 90 e0 f8 6e 7c 2a c9 95 b8 32 80 58 30 d7 ca b4 88 39 1d 93 50 e4 4c 2a 8a 76 1e 9a 68 8c 93 7b e9 e3 e7 43 04 07 95 d8 5e dd 05 6c 04 00 ad 8e 82 dc 8d 36 c9 aa 65 18 e0 01 89 34 d8 d1 55 ef bf fb e9 ce 8c a3 6b 55 54 23 9e b4 a4 39 c0 c1 1d a5 2c 6f 73 d2 89 d1 40 e5 47 ed 16 0a e0 df 96 e3 ca 9a d0 8f 6a c7 73 52 dc 0d 26 ca 49 20 bd cd 11 90 02 4d aa 1e 34 8c 9d 6f 55 26 9e ed 65 db ce 98 9b 82 d9 c8 e3 c4 ae a4 6f 40 73
                                                Data Ascii: :J*4R46y_Eoif8lma)_W0eq,<FFe]Tl&U%]8j#`OtoTn|*2X09PL*vh{C^l6e4UkUT#9,os@GjsR&I M4oU&eo@s
                                                2024-05-23 22:22:51 UTC8146INData Raw: 4a b2 b8 8d 79 1b 28 b5 c3 31 b5 af 5b de cd 36 07 7a c4 82 61 dc 1b 26 7c 48 63 39 aa 91 b0 f4 b0 2d c5 07 1d 3c 0d ae 45 bc 77 d8 f7 4c c9 31 a3 6e df 1c 6a 12 41 fd 13 18 b8 31 ff 00 2a a8 dd bc bf 8d 17 ee b3 76 d5 ee 30 59 2d 96 e3 3c 4c ef 83 0d 7b 8a 77 f9 29 b7 63 dd 5a d1 ee b6 4b 3e 1b 9a e1 3e 1c 4f 3c f9 0e 28 8b e4 d1 4f 93 8d 1c 58 d9 d3 a6 44 59 30 a3 4c ae 91 c6 cb fa 71 0d c0 57 77 50 35 d0 1f 2d fa 43 91 db fb bf 61 8b 15 91 47 75 87 10 e5 49 88 aa e1 e3 91 c6 a3 5e 7f 6b 21 f4 df 96 87 41 62 2b 92 f9 7f 78 cd c9 93 1b 1b b5 2b e4 c3 da 26 f7 7b 9e 54 21 25 01 48 09 26 2c 29 21 3e ed 91 49 71 d2 df 8d 59 ec 59 53 61 f7 17 ef fd 9e 28 b2 3b 3b c5 02 e4 32 b0 81 72 4b 33 2a 23 19 88 e7 2a 87 3a 35 cd fd 37 d0 1a e5 c7 93 dc 53 c8 f5 6b 6a
                                                Data Ascii: Jy(1[6za&|Hc9-<EwL1njA1*v0Y-<L{w)cZK>>O<(OXDY0LqWwP5-CaGuI^k!Ab+x+&{T!%H&,)!>IqYYSa(;;2rK3*#*:57Skj


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                108192.168.2.749972163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:51 UTC398OUTGET /fmspic/2024/05/15/612f454298ee407da1bf6c13bf254b17-1.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:51 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:51 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 399286
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:51 GMT
                                                Accept-Ranges: bytes
                                                ETag: "0F0773E6BD69F76DBF9DF5191E20EAF7"
                                                Last-Modified: Wed, 15 May 2024 06:23:03 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:0 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:8 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1bb_PSfgblPAR1ai68_12438-4563
                                                2024-05-23 22:22:51 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 36 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:RDF x
                                                2024-05-23 22:22:51 UTC9551INData Raw: 8e be 18 6f c4 21 95 55 d1 96 44 93 03 92 c9 8e 4b c4 85 c0 19 f4 32 95 13 25 19 88 33 6f 06 be a2 61 f6 c2 85 48 68 55 d7 19 2b a1 a7 4c 4b ae 9e 24 91 af 25 96 84 c6 96 79 b7 db 2c f5 d2 10 a0 4b c8 1f a8 c9 f4 45 36 12 90 0e 10 dd 2f 2e 54 f2 ec 8c b4 57 6e 6c 75 12 0b f1 3c 7b 84 96 48 67 12 37 01 dc ac 14 1b 33 45 fe d6 9a ba 2b a7 4f b3 96 07 eb e9 68 25 c6 81 10 8b 80 03 c1 b4 ff 00 0c fe 1e 30 0b 5b dc 69 da 35 b0 eb 61 44 d2 b4 3c 57 81 49 54 ca 96 18 c7 cb a4 ca 72 b9 cf dc 48 e8 73 90 33 99 73 10 ab 80 5b 60 4f 03 84 4b e6 95 e0 ac 93 dc 8d bb d5 e2 89 e2 68 48 c8 64 41 20 46 0e c8 bc 9b 1d 4e 0f b9 c8 f6 f4 ec c8 01 cc c4 cf d2 91 1f 40 64 21 28 2d 47 75 62 bb 35 89 67 49 4f 79 82 c7 de 47 20 3f 61 52 45 e3 cc e1 38 a2 63 dc 67 1d 3d 28 00 53
                                                Data Ascii: o!UDK2%3oaHhU+LK$%y,KE6/.TWnlu<{Hg73E+Oh%0[i5aD<WITrHs3s[`OKhHdA FN@d!(-Gub5gIOyG ?aRE8cg=(S
                                                2024-05-23 22:22:51 UTC10544INData Raw: a2 aa da 96 95 69 a7 16 ad 25 30 54 4d 24 68 55 0c 80 39 00 80 53 cf 6d 0a 4a 1c 33 26 72 12 3e f1 0e 53 a7 5e 39 66 ab f6 5b 9d a3 7e 65 66 4d 26 64 28 4c cd 69 41 02 ad dc d3 da b1 2c d2 ec 22 96 56 92 54 82 2a d5 d0 47 0c 53 46 b1 0a f1 c8 19 63 ef 85 46 2c 46 0f 1c fb e7 a2 b9 8d 81 2c d2 27 1a 18 63 35 25 bc c4 f0 0e c8 21 66 3a 93 c2 50 d9 62 92 fe 2d 5a 75 fb 91 c0 f0 56 c2 34 a4 e1 9b 3d 3a 82 3a 9e a0 8e b9 f4 a4 80 ea b2 e5 98 ef 94 37 53 a9 4a 02 d2 aa 77 40 51 09 ba f2 d3 af 32 d2 85 e2 32 5c 45 b6 c5 6b e7 8a 40 81 38 f1 91 a4 47 1f 60 23 8e 7a 9e 84 0c 48 0e 8c 80 c9 1b b1 f6 c1 46 41 25 a3 88 9d b8 4f e5 18 59 b2 69 43 14 55 43 dd 86 60 1e 6b 20 af 72 38 e1 ef 03 5e 00 4b 2b 05 20 60 64 a8 6c 92 06 01 39 e4 09 e5 ec 9c fd 0c 22 a1 7c 54 26
                                                Data Ascii: i%0TM$hU9SmJ3&r>S^9f[~efM&d(LiA,"VT*GSFcF,F,'c5%!f:Pb-ZuV4=::7SJw@Q22\Ek@8G`#zHFA%OYiCUC`k r8^K+ `dl9"|T&
                                                2024-05-23 22:22:51 UTC16384INData Raw: 9d f4 a1 05 ad 65 60 df bf c7 73 1c 8c cc d7 80 90 c9 32 c4 9c 57 8b f3 2a a8 48 5c fd 4e 07 a1 a1 b5 a1 21 e6 8d 47 a6 d8 da dd 41 74 34 ba cf 08 35 46 e4 17 61 2d 59 62 aa 0c 7d a9 23 e4 59 96 78 89 57 85 d9 33 c6 5e 44 2f 1f 61 ef 9e 99 2e ad de cd 26 e5 11 ee 97 1a 59 0a 13 86 12 d5 86 37 64 d9 c8 82 48 8b 19 b3 23 13 1c 05 54 c4 18 86 e2 d8 6f 60 b9 24 f4 eb eb 41 09 04 02 61 05 c5 92 32 d2 1e 42 1a 88 2e 90 29 8e 50 1a 36 96 25 e7 f7 f5 70 c1 08 58 52 38 cf dd 93 ee 48 cf 53 e8 c1 39 25 21 5a c3 77 1e 51 4c ce d8 8f 5b 06 e4 ec 9c d6 48 e4 64 9f bb 20 68 56 34 8d 83 e1 5b 87 58 c3 e0 74 c9 61 fd 07 a4 a9 52 50 0b c2 16 da 82 06 73 e6 83 39 5e 36 22 45 49 66 85 eb a8 95 53 08 f1 a1 0d 29 2a 7e ef b5 bf 5f a7 5f 6f 46 ca 00 a6 30 cd 75 96 f8 1d 66 d2
                                                Data Ascii: e`s2W*H\N!GAt45Fa-Yb}#YxW3^D/a.&Y7dH#To`$Aa2B.)P6%pXR8HS9%!ZwQL[Hd hV4[XtaRPs9^6"EIfS)*~__oF0uf
                                                2024-05-23 22:22:51 UTC14276INData Raw: 34 71 5c 66 26 46 66 af 85 89 27 b1 2c 8c f6 1e bb fd cc a9 de 55 3f 76 30 3a 7b 7b 80 89 11 c5 3f 08 39 71 b9 85 65 c3 b4 c3 9a b4 6a a2 bd 57 5b ab 3d a7 45 79 23 9b b6 0c e5 4a b1 27 0c 54 43 11 00 9e 99 ff 00 8f a2 25 29 42 b2 6f f8 42 5c b8 0e 49 5f 94 4f db e1 03 6b 56 b8 9b 0b 49 1a dd 86 ba 46 e9 56 57 11 cc f7 25 0d 99 07 66 61 fb 02 3e 41 87 4e 3d 7a f5 e9 e9 61 12 59 3f 96 36 a5 b3 90 24 8e 23 df 0c f7 bb 3b d5 f5 f6 e5 97 65 62 84 11 a2 47 27 3a b1 02 1b 23 82 46 d1 ae 15 a4 18 e2 c3 a0 3f 5f 4d df 59 e5 e3 53 f3 85 32 da 73 04 ca 69 ef 80 9e 35 e7 4d bd 46 a2 bb 5b 02 fc 6c f0 86 48 d8 3b 34 33 34 6e dc 42 75 8a 40 49 0d 92 18 e7 1f 4f 49 b5 7d 45 3c 95 1a ff 00 64 63 ac a5 06 64 49 31 2f 31 ec 23 a9 c6 02 2c 4a 46 24 94 81 0c 15 ab 9c 70 72
                                                Data Ascii: 4q\f&Ff',U?v0:{{?9qejW[=Ey#J'TC%)BoB\I_OkVIFVW%fa>AN=zaY?6$#;ebG':#F?_MYS2si5MF[lH;434nBu@IOI}E<dcdI1/1#,JF$pr
                                                2024-05-23 22:22:51 UTC14600INData Raw: 42 19 16 38 a5 2c 48 73 ce 40 c2 40 9d 15 70 c1 72 aa 3a 8c 75 ce 71 e8 83 6c 35 32 a4 ea 2b 19 43 6c 58 54 1c bb 02 35 20 48 57 80 93 2a c0 17 01 3b 9c 98 7f 68 6e bd 33 e9 60 4e 42 10 a0 90 38 4c cc 61 b1 b1 de 58 eb 44 81 64 68 90 47 69 64 0d 34 0e 06 64 99 33 f7 e6 36 38 c0 18 1f ea 73 eb 4e 22 69 00 e3 18 89 25 5f bb 11 db 11 1a e1 e3 36 5e c5 95 65 2b 69 1c 64 88 c8 05 ac 05 fb 89 91 9c f1 4c 11 d7 e9 d4 fa 19 56 56 c2 76 fe 30 a4 39 99 c9 ec 1f 28 65 39 b5 4a bc 95 21 ae 96 24 ed 47 27 71 64 e2 0c 92 39 91 c1 12 95 ff 00 a8 93 01 47 d0 0c fd 3a 1c 49 50 12 02 9d f1 b3 c9 70 89 aa 47 b8 c3 08 3b c8 8d 2b 69 ed a3 a8 67 22 62 b6 21 50 31 3c c6 2e dc aa c5 d9 57 dc 0e 87 a0 1f 43 80 91 55 8a 42 16 12 50 02 55 3f 08 6d 6b 69 5f 5d 35 8b 57 96 e4 14 5a
                                                Data Ascii: B8,Hs@@pr:uql52+ClXT5 HW*;hn3`NB8LaXDdhGid4d368sN"i%_6^e+idLVVv09(e9J!$G'qd9G:IPpG;+ig"b!P1<.WCUBPU?mki_]5WZ
                                                2024-05-23 22:22:51 UTC7624INData Raw: 49 42 8c 94 de 30 8c ca 48 01 26 70 e2 1b 6a 1c 24 75 e7 af 52 aa ad 64 9b 11 23 4b 21 39 95 e0 66 e5 dc e4 d9 c6 40 e8 47 bf a5 37 8e 59 c8 40 64 14 93 3a a8 c0 ed a5 5a 89 11 92 32 1e cd 87 49 66 bb 32 f3 34 84 6a ec 8a d1 8e 2b 27 1e e3 60 e3 00 f5 23 a7 a5 28 24 9c ca 35 db f0 84 82 44 b3 50 08 17 3d 8a 95 27 8a 86 a1 5a dd 88 62 02 39 e6 47 96 59 e4 64 57 e7 09 fe d0 55 ce 19 3d f2 01 c0 1e b5 39 12 07 9e 31 53 72 65 cc 3d 37 40 cb 32 d8 66 b9 2c af 04 c9 14 27 8f 6d d6 30 d6 23 01 1c 4d 82 ac dc 6c 31 04 00 70 54 75 1e 84 4a ca 49 02 14 90 91 21 b6 1e eb 2b 58 a7 0c 55 a1 10 88 e2 88 f2 bd 31 54 76 8c 99 26 77 10 12 d2 82 ac 7e b8 24 0c 93 d7 1e 8a d3 6a 13 a5 61 0f 1c cb 27 6f ba 17 b2 d1 c1 59 28 d5 af 24 d1 33 81 6e 46 5e 2d 73 21 64 1f 8e ae ab
                                                Data Ascii: IB0H&pj$uRd#K!9f@G7Y@d:Z2If24j+'`#($5DP='Zb9GYdWU=91Sre=7@2f,'m0#Ml1pTuJI!+XU1Tv&w~$ja'oY($3nF^-s!d
                                                2024-05-23 22:22:51 UTC16384INData Raw: f4 04 7a 70 a0 a9 82 61 a0 56 55 4d ba 81 b7 fb 60 51 8a f8 12 4a 08 96 24 92 c5 b9 64 e5 1b 49 34 9f 60 5e 59 65 32 40 cd 1e 4e 00 e2 01 18 27 dd 0d 25 4a 06 62 35 9c 29 5c 74 1b e3 d9 f7 11 c7 dc 89 5b f2 e7 4a b1 4d 2c 6a ac 23 49 27 44 31 22 45 86 66 48 e3 1c 89 1d 33 ed d0 fa 22 96 a0 a9 27 cb 03 e5 e5 12 c0 40 4b 38 af af 0b 6e 69 23 69 6c cc b0 86 08 39 8b 40 0c 45 92 d2 61 9a 63 80 7d d7 19 f4 25 a5 21 00 ab 6c 6d 34 e1 d8 31 ed 85 35 b6 64 b3 a8 5b 91 c5 13 cf 4e c5 50 56 15 01 ac 46 96 02 17 6c 8e dc 53 c7 18 3c 5b e8 3d f2 49 f5 87 3f 2c 64 c0 7c 4c 2c ac 73 24 ba cf e0 20 84 1b 10 76 53 3a 42 52 19 29 cc 86 47 9c cc cd 64 c9 f7 84 91 79 49 39 e4 a0 39 c0 07 18 f4 54 ad 4a 56 f9 40 8a 48 46 e5 43 85 bb 25 85 35 8f 14 2f 19 92 40 4b c6 c4 32 71
                                                Data Ascii: zpaVUM`QJ$dI4`^Ye2@N'%Jb5)\t[JM,j#I'D1"EfH3"'@K8ni#il9@Eac}%!lm415d[NPVFlS<[=I?,d|L,s$ vS:BR)GdyI99TJV@HFC%5/@K2q
                                                2024-05-23 22:22:51 UTC812INData Raw: ed 8c 64 7a 38 50 f3 26 a6 06 59 19 81 4a 7c 67 02 24 d9 d5 a9 7d a4 49 2c 48 8b c6 cc 6c 43 44 6d 59 91 8b 49 85 52 ce d1 c3 5d 83 64 fb b0 03 1d 7d 6c 09 e3 84 10 a7 32 64 ac 61 85 8f 2a a3 16 da b5 86 ab 25 96 87 f2 a0 8a 68 a4 69 24 95 e4 e0 c0 ca aa b9 89 19 8e 00 f7 e4 09 07 19 f4 b2 b0 93 22 2a 63 32 15 27 86 91 f5 9d a3 58 8e 39 24 90 c5 65 55 04 46 b1 32 72 70 ed 23 46 f1 39 55 63 90 14 93 8c 12 46 7d 0c aa 69 26 78 c6 90 10 78 13 88 87 bf e4 a7 8d 86 d6 d4 36 5c 98 a0 ae 02 3c ad 5a 28 95 dd ca c5 4c 15 ed cd c9 c6 5b 04 1c 67 38 00 7a 08 70 24 4a 53 31 82 dd 24 14 ef c7 d2 71 20 af bf 8e 43 13 c1 3b 08 24 91 ab b5 a8 dc c9 c9 db 2e d8 8d f8 f1 48 f3 c4 9e 99 23 19 f4 85 2d 41 b9 4e 49 30 82 c2 3c a7 18 67 77 cb a3 82 6f c3 49 da c4 e1 e2 62 b0
                                                Data Ascii: dz8P&YJ|g$}I,HlCDmYIR]d}l2da*%hi$"*c2'X9$eUF2rp#F9UcF}i&xx6\<Z(L[g8zp$JS1$q C;$.H#-ANI0<gwoIb
                                                2024-05-23 22:22:51 UTC4380INData Raw: e5 25 b9 e6 ae e9 76 ef 84 16 69 fb c6 1f 50 bb 34 1a c6 0b f9 0e 96 ed 8b 1d 9a ef 1c b2 30 2a 22 11 b9 27 fe 9a 26 99 5d 8e 01 3d 72 3d b3 e8 0a 51 4a 38 2a 77 46 96 12 a0 9f da 4c fd b0 1e 6d 81 0d da 95 20 95 a4 2d 24 7c 5d a5 cc 55 f3 5c 48 5d f8 e7 97 46 27 39 39 c8 24 0c 7a 73 6f 29 12 af 34 05 48 25 53 4c 37 1b 08 26 11 42 22 8a 36 13 46 fd c8 9c bd 59 27 12 15 50 8b 23 b3 39 80 1f b8 37 e8 7d 3c 41 52 8e 52 29 02 5a 33 a2 47 13 01 f7 3b 83 5e 16 ae b7 63 17 7b b3 99 45 69 08 1d c8 d1 ca c5 c9 79 2a 9f 72 7d c2 e3 ea 33 eb 78 27 bf e1 03 2c 09 cc f9 61 ba 6f 60 4a 91 1b 16 1e 54 b7 24 69 0b cb 33 34 4f 2a 06 96 72 d2 7d c7 8b 22 1c 60 8c 81 ff 00 0f 42 75 45 44 01 89 85 a5 8c c3 22 46 30 8a 6e ad 59 8a 4b 1f 9a 05 58 55 d6 bc 0d f6 8b 12 96 76 8e
                                                Data Ascii: %viP40*"'&]=r=QJ8*wFLm -$|]U\H]F'99$zso)4H%SL7&B"6FY'P#97}<ARR)Z3G;^c{Eiy*r}3x',ao`JT$i34O*r}"`BuED"F0nYKXUv


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                109192.168.2.749980163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:53 UTC626OUTGET /photoworkspace/2024/05/06/2024050618341420997.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:53 UTC540INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:53 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 250958
                                                Connection: close
                                                Expires: Fri, 24 May 2024 12:57:51 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "6638b2db-3d44e"
                                                Last-Modified: Mon, 06 May 2024 10:37:15 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:12 (Cdn Cache Server V2.0), 1.1 kf148:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1bd_PS-VIE-01aIr81_14597-53939
                                                2024-05-23 22:22:53 UTC2316INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 56 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                Data Ascii: ExifII*DuckyV1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                2024-05-23 22:22:53 UTC16384INData Raw: 4a e2 de 43 04 be fb 72 4b aa 41 1b 1d f1 f8 c2 4a bd 77 77 3a d5 0c 28 02 26 d0 d7 6b ac 2e 7a 08 7d c6 1f 1e f9 6b 2b e4 ab 75 b3 16 2e c8 99 6f ff 00 db a1 88 ce 36 a7 be d9 95 79 14 94 17 08 04 10 9e 80 f6 d0 7b db 09 4a f3 1a 61 87 b8 1e 26 90 e5 ce 5d c3 33 3e 09 8f cb 51 2d 2b 0d bf 70 46 2e c5 a9 e9 2d aa 7b d3 96 e7 84 2d c6 5b 51 28 40 57 a9 f4 d2 b4 da 56 f4 87 6b 5c d4 d7 83 eb 11 f9 e7 1e 66 bc c3 92 b1 c5 b6 e9 2d a3 16 c3 ad f2 25 5d dd 8e a0 a4 3d 37 67 9f ed c8 af 55 25 22 82 ba 88 b0 56 49 33 97 8f dc 9e 3a 08 6f c5 bf 15 79 47 96 ec 50 39 0b 8a ac b6 6c 39 b5 5a 52 60 4e be b8 50 e3 f2 5a 51 08 92 a6 d2 0e c0 be c0 9f 4d 40 79 34 46 c5 87 ac 0e 9f 22 35 ec ed 41 83 33 27 32 3b cb b8 3f 24 3d 64 e5 a9 0c 39 99 32 52 a5 bd 05 60 84 a9 35
                                                Data Ascii: JCrKAJww:(&k.z}k+u.o6y{Ja&]3>Q-+pF.-{-[Q(@WVk\f-%]=7gU%"VI3:oyGP9l9ZR`NPZQM@y4F"5A3'2;?$=d92R`5
                                                2024-05-23 22:22:53 UTC12816INData Raw: 0b 45 d9 38 85 ff 00 27 79 c7 2b c9 e4 62 d1 73 f9 ce 5d f1 34 be fb f3 60 c6 21 b4 a2 a0 21 23 72 3b b6 a4 9a ed d5 7a fb 76 6c 6b 9f 8d f0 e3 d0 cb ed 63 5b 0c f4 32 c3 87 9f e3 17 ae f7 3b 77 17 b5 1a 3e 3a da e2 dd 67 97 16 12 e3 6a 15 42 da 43 8a fe 43 5a 90 3a d7 59 cb af de 1c de 07 77 e1 19 20 af 00 88 e2 b6 7c a0 c8 ef f1 55 33 8c 16 a6 2c a6 6a ed 73 ee 12 68 6b f6 c1 29 79 c6 d0 aa 15 a1 20 80 aa 8d 46 94 be c7 07 38 10 9b 42 aa 83 28 f2 85 e2 1c dc 99 96 0b d6 42 cc ce 41 b7 dc 23 4e b6 c6 6b 63 0c ad 2c 1f d5 75 b4 10 36 d3 a2 85 7d 01 d6 8f 53 51 42 b0 e3 99 d1 76 57 02 2e 79 2e 7d ee db 97 4a b8 5d 03 cd 5c da 8e b4 cc 9c ec b3 31 97 d7 18 8a ad a5 ab ab 6d 94 1f c9 d8 68 5f 23 ae 10 20 18 3f c2 01 6e d8 af a8 c9 99 de c1 fe 17 19 22 26 41
                                                Data Ascii: E8'y+bs]4`!!#r;zvlkc[2;w>:gjBCCZ:Yw |U3,jshk)y F8B(BA#Nkc,u6}SQBvW.y.}J]\1mh_# ?n"&A
                                                2024-05-23 22:22:53 UTC16384INData Raw: 83 23 e2 db b7 ac a0 f9 3f cd 36 5c 7d 57 5b b7 c6 fc 85 dc 8f 1a 7d e5 b7 2a d6 e3 6f 46 91 06 e9 1d 5e 27 22 3a 87 02 4d 09 a8 34 ec a1 a9 a7 8f a9 0a a7 ac 2f 73 79 3a 19 41 f1 ab fa 8f 71 d7 c7 ac 0e 16 15 7f c7 6e 30 b9 ea 1b 97 39 77 28 26 30 fd 77 e6 2b 74 70 db ae 12 05 11 f9 94 af e1 a6 2d e2 48 3d cb d2 43 47 6a b0 a4 93 cc 1f e7 3f 90 36 9f 97 59 86 25 73 85 73 b7 c0 e4 1b 7b 81 85 3a ea df 57 e8 91 54 43 28 69 2a 2b 71 2a ea 93 aa 6e a1 42 e1 c7 11 66 de d1 36 f7 21 c6 27 6c 6c b7 97 b1 79 76 d6 f9 a6 44 e3 70 8b 0e 43 0c dd 9c 65 d8 ec 3c 85 3c 7c 4d b8 a5 04 fb 82 7b 57 be 95 d3 a9 ad 92 2a 1c c9 79 3f 2c fb 35 2f ff 00 32 fa c7 73 79 16 13 93 70 c5 8f 2d bb ce fb 19 d1 9d 44 75 c9 58 a9 76 0b eb db 21 4a 04 d3 6b 7d d3 4d 67 ac d6 76 b4 a0
                                                Data Ascii: #?6\}W[}*oF^'":M4/sy:Aqn09w(&0w+tp-H=CGj?6Y%ss{:WTC(i*+q*nBf6!'llyvDpCe<<|M{W*y?,5/2syp-DuXv!Jk}Mgv
                                                2024-05-23 22:22:53 UTC14276INData Raw: 7f 60 80 56 e1 6c 12 a3 4a 9f f3 6b 3b b7 ae 39 32 9d 65 1f 20 26 6f 3f e9 ad 6b 77 22 80 dd c5 d4 7d ac 44 5c 54 d2 19 41 58 53 e5 29 a0 75 d0 7a 6e 20 ff 00 1d 0b 55 78 52 26 e3 c6 71 cc 35 f9 2d 88 3d 03 92 e6 2c 15 2d 2c 85 2a 8e 0a 80 54 9e e6 9f 4d 0f fb 71 dd 99 ab 16 ff 00 2e 20 64 62 31 ad 78 74 f9 0f 94 89 13 25 11 fa 63 ae d0 6a 7f cb a2 ec 18 58 1a 36 5a 2f ee 16 a4 c1 65 53 5c 50 1e 35 10 94 8e e7 54 03 98 56 20 64 9b b5 d2 35 c5 f9 b0 92 4c 77 16 10 bd c6 83 a7 ae ae c0 22 0e f8 cc 9d 6e 9e 91 7b 42 96 a4 a9 0a 6d 41 44 7a 2a 9d eb a9 28 c0 c4 1d c8 32 bb 3f cc 19 b1 f2 85 a2 f3 15 2c 2e fd 16 de e3 49 52 d4 47 55 14 ed 34 1e a0 6b 49 a7 fd d4 cf 6e 7e a3 28 be 43 67 0e 64 f3 d8 cb 22 5b 1a 85 7d b5 c7 43 f2 2f 31 0e c5 48 04 84 b7 d1 03 aa
                                                Data Ascii: `VlJk;92e &o?kw"}D\TAXS)uzn UxR&q5-=,-,*TMq. db1xt%cjX6Z/eS\P5TV d5Lw"n{BmADz*(2?,.IRGU4kIn~(Cgd"[}C/1H
                                                2024-05-23 22:22:53 UTC16384INData Raw: 93 51 54 a9 55 ee a4 8e 9a 61 45 68 ea 09 8a 55 81 11 ab f1 bb 3c e6 fc ad bc 5f 86 66 5e 25 1c b7 23 bf 8b 65 bd d9 60 ad 7e 5a a4 b6 54 ae fe d6 77 53 e9 aa 36 2b 5e ec 81 1a f8 ef e6 d8 10 f4 9e d8 65 70 1f c2 b8 9a d3 6d b5 3e 95 88 36 c5 ba b4 a7 aa 7c a9 09 8a d2 4d 7b a9 4a a1 15 f5 3a 9a 70 31 35 ad 80 71 29 6c 79 24 8c 72 dd 2f 21 b4 49 68 e4 28 84 8b 14 22 e5 14 a8 90 90 02 9f 5a 02 8d 40 75 cf 5f 5d 11 4c 89 e0 4c 71 f2 ea 65 a7 97 32 db 5d 86 cc fa 94 8b 4c 51 68 9c d3 47 60 52 dd 90 5f 2e ac 8e fb 96 af 72 47 a0 eb a6 2a d8 10 37 e9 93 28 de b2 44 b5 db 8c 00 b5 a6 04 38 c9 6d 84 84 55 2f 94 1f 71 af 60 4d 2a 7e 83 5c 6e 44 10 0e 65 8f c7 6e 33 7f 98 f9 21 8b 22 a0 aa 65 ad 71 a4 5d e6 b4 10 a5 21 21 6b f0 32 16 52 09 00 fa 69 5d ed ee 87 d0
                                                Data Ascii: QTUaEhU<_f^%#e`~ZTwS6+^epm>6|M{J:p15q)ly$r/!Ih("Z@u_]LLqe2]LQhG`R_.rG*7(D8mU/q`M*~\nDen3!"eq]!!k2Ri]
                                                2024-05-23 22:22:53 UTC1136INData Raw: e6 8b 2c 78 72 1b 5b 8b 9b 3d f4 5b 62 46 73 ad 12 f2 bc 67 db de 9a 7d ac e0 e8 a2 e3 99 ab f0 1c b1 3f 49 b5 6d f8 6d e7 88 5e 97 71 cd 5f 6e 67 27 e4 53 1f bc df 64 f4 da 87 5d 23 64 54 13 d7 c6 c2 00 48 d1 7a dd 39 8f f6 4e 4f 10 0f 38 bc 5b ef 17 c7 5e 71 da 47 41 29 aa 3f d3 34 f6 a6 9d ea 74 93 70 77 5b c4 7f a2 7f 93 cc 4c fc 81 c7 b2 68 4c b7 72 92 b0 df 90 fe 9c 75 05 17 7c 60 74 2a 09 ad 3f 86 ae a7 59 8c 1e cd c5 56 c4 cd 79 06 7a 9b 92 8d b5 94 6e 90 99 0a 69 da 0a 6d d8 68 3b fd 75 37 af 1d 67 3b cb 8c 89 64 e3 ca 72 2a 1b 35 f3 2d 48 04 0e a3 d3 54 28 39 90 b3 a4 0b b8 bc 6e dc bf 74 97 14 15 2a 15 8e 42 1a e9 d0 2d c1 e2 15 d3 ea fd b5 66 22 b3 f5 c3 2b 7d c3 18 93 8e c0 c3 f9 06 3c 98 f7 48 b6 b6 1a 87 3e 1e d5 06 c9 4d 54 97 90 ae ab 41
                                                Data Ascii: ,xr[=[bFsg}?Imm^q_ng'Sd]#dTHz9NO8[^qGA)?4tpw[LhLru|`t*?YVyznimh;u7g;dr*5-HT(9nt*B-f"+}<H>MTA
                                                2024-05-23 22:22:53 UTC16060INData Raw: 5c 60 88 a4 5a d9 eb 3d e0 fe 80 59 7f 20 cb f8 4d 69 73 34 7e 43 f2 a4 48 92 9b 2a 37 ee f1 5b 18 59 4a 0a 92 49 a2 8a f7 13 5e a4 53 59 6d da d5 6e 38 e9 1e d4 e4 a0 9b 9b 7c cb c4 c2 cb a3 dc e1 52 36 91 d8 f7 20 57 d4 1f 4d 0f 90 24 c8 38 8a dc e6 fc cb 53 24 7d eb ac a6 d6 c3 8b f3 3c d9 dd d1 1d 0d 47 4a 93 d8 0d 58 ad 20 57 8e 62 db 22 ce 2d cd 41 95 7a de 1a 84 d3 4e bc e3 ab 29 01 2d b4 92 a0 94 fa 0a 00 49 3e 9a 26 b0 4f 10 77 e2 61 ae 67 fe b4 bc 2f 80 e6 48 c7 ed 6d 5c af 4d 21 a6 e4 17 ad de 3f 02 4b d5 f6 85 28 f5 29 03 af d3 47 26 ab 11 06 7d 90 38 8f af 88 ff 00 33 38 8b e5 b5 8a 4d db 04 7a 54 39 d0 49 12 22 5c 0b 69 79 40 00 4a 92 09 a9 47 e3 a8 59 ac 56 79 2e cc 79 42 bb 15 a7 c2 c7 8d 44 76 a2 90 a3 43 eb f4 d0 84 42 04 9c cc a7 eb 45
                                                Data Ascii: \`Z=Y Mis4~CH*7[YJI^SYmn8|R6 WM$8S$}<GJX Wb"-AzN)-I>&Owag/Hm\M!?K()G&}838MzT9I"\iy@JGYVy.yBDvCBE
                                                2024-05-23 22:22:54 UTC16060INData Raw: 6e 23 ae 90 37 7b 5f 92 78 8f d6 e4 74 11 83 f1 d7 3b f8 3d 82 71 2b 96 4c 3f 22 b8 e4 f8 f6 55 70 56 4f 96 e5 93 df 95 20 cb be b6 df 82 53 cd ba b6 91 e4 53 4d 21 41 24 55 24 52 9a 2a ed f4 16 0a c8 97 05 c2 e4 4f 23 7e 4a fc 94 ca f9 c7 95 e4 d8 f3 5c ee 56 4b c1 b6 0b a4 d8 78 4c 69 09 fb 49 06 ce f3 eb 4c 65 be c2 7f bc 79 0d d1 3b d6 4a 80 1a d7 51 58 14 82 07 a4 43 b5 63 13 38 b4 d6 17 8e 16 ee 12 60 a2 1a 88 66 34 69 21 c5 bc 14 86 2a 90 a4 33 ea 40 57 5f ae 86 7b 5b 11 61 b0 93 cc 2c 1c 25 fb 73 97 5b f4 cf 25 db 99 65 62 52 26 d9 ed 76 6d cf 4d 49 9e a4 c4 6d 90 cb 5e ff 00 26 c5 d4 a6 9d 2b d3 4b 0d c5 db b0 f4 85 6b 77 1e 04 13 e5 cf 89 5f 2f f8 b6 02 73 0e 5f c2 73 6b 2e 14 1a 62 de dc eb 84 27 9a 4a 0a 9b dc 83 56 f7 00 9d 82 bb cd 3f 13 a7
                                                Data Ascii: n#7{_xt;=q+L?"UpVO SSM!A$U$R*O#~J\VKxLiILey;JQXCc8`f4i!*3@W_{[a,%s[%ebR&vmMIm^&+Kkw_/s_sk.b'JV?
                                                2024-05-23 22:22:54 UTC16060INData Raw: 1b fb ed a6 61 6d b5 cb 55 1f 52 d2 d3 c3 67 95 4e 92 13 b5 be ca 3d 86 be 6c fe 23 57 e4 22 c1 98 22 e5 af 5f e3 39 66 5c 05 8e e4 b6 1b cf 35 66 19 63 d6 2c 62 3c d9 0b 9d 22 2a 81 90 58 65 c2 86 be dc 51 45 dd ea 1e fd a2 b4 ed ab 6b f2 e2 ab 46 b5 6b cc 2f cd bf f3 47 e0 22 cb 96 f8 a7 9b 33 f6 2c 87 e3 bb 77 9b b2 fd bb a6 c4 98 63 a4 2c a7 73 61 86 c9 07 dc 9f cc b3 4e bd 34 cf c5 ec a1 b1 c5 e0 75 8a 13 89 37 e1 f7 19 d9 2f d9 c6 41 6e e6 bb e5 eb 1e ce 58 96 c5 be e7 2e 59 53 bb 40 01 4a 8e 1c 49 51 51 0a fc df 4d 4f cc ec a2 2e 2b 1c 7e 12 c6 68 f3 c9 79 7a fb c5 bc c1 0e 5f c5 d8 ee bf 12 c4 da 5b 37 6b 93 e9 5b 32 27 27 f4 4b 02 3a 0f 93 c6 f2 55 43 bb a1 e9 ac ee 95 60 65 de 5d aa e6 b6 ee 12 c3 9c 39 83 34 e1 6c 4e fb 86 65 b1 ad 2c e6 d9 54
                                                Data Ascii: amURgN=l#W""_9f\5fc,b<"*XeQEkFk/G"3,wc,saN4u7/AnX.YS@JIQQMO.+~hyz_[7k[2''K:UC`e]94lNe,T


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                110192.168.2.749981163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:53 UTC639OUTGET /photoAlbum/page/performance/img/2022/1/5/1641372069222_828.png HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:55 UTC536INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:55 GMT
                                                Content-Type: image/png
                                                Content-Length: 2217
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:55 GMT
                                                Accept-Ranges: bytes
                                                ETag: "84C5910AB195E6BD3B07F5AEB51E23D8"
                                                Last-Modified: Wed, 05 Jan 2022 08:41:11 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1bd_PS-VIE-01aIr81_12954-59200
                                                2024-05-23 22:22:55 UTC2217INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 20 08 06 00 00 00 77 8f aa c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 22 a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 78 ba f2 34 00 00 08 13 49 44 41 54 58 c3 b5 98 0b 50 53 67 16 c7 13 5e d2 ba 08 c3 4b 2c b8 02 d6 16 8b a0 05 2b ba 06 25 20 08 28 38 80 8c b3 b8 5a 4a 2d e3 d6 6e 81 62 10 70 b6 44 b4 02 f2 ea 80 b0 6a 91 76 c5 b6 12 66 d1 00 a2 22 ba 88 50 c5 0a 15 e4 e1 a2 81 00 81 f0 7e 84 40 42 5e 67 cf cd 5c d8 10 83 da ae 3d 33 bf dc 4c ee f7 f8 e7 dc ef 9c ef 7c 97 42 59 d8 0c 10 3a f2 09 b2 0f 71 46 de
                                                Data Ascii: PNGIHDR" wsRGBDeXIfMM*i" x4IDATXPSg^K,+% (8ZJ-nbpDjvf"P~@B^g\=3L|BY:qF


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                111192.168.2.749985163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:55 UTC639OUTGET /photoAlbum/page/performance/img/2022/1/5/1641372246819_565.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:55 UTC527INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:55 GMT
                                                Content-Type: image/png
                                                Content-Length: 2688
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:55 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61d55a57-a80"
                                                Last-Modified: Wed, 05 Jan 2022 08:44:07 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:8 (Cdn Cache Server V2.0), 1.1 kf148:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1bf_PS-VIE-01aIr81_13421-45599
                                                2024-05-23 22:22:55 UTC2688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 1d 08 06 00 00 00 cf 6b be ba 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 22 a0 03 00 04 00 00 00 01 00 00 00 1d 00 00 00 00 21 0b 8e 03 00 00 09 ea 49 44 41 54 48 c7 ad 57 0b 34 96 e9 16 7e 73 eb 42 9a 90 84 11 12 b1 54 12 0d 15 7e 97 10 95 6a ba 99 50 e3 52 a9 64 ba 49 4d 17 45 48 a5 a4 42 a6 24 19 8a 32 ab 08 49 45 e8 94 2e e8 46 19 b9 54 67 55 fc a1 f8 8b 9f e7 ec ef 4f 0d 47 75 ce 3a 73 de b5 f6 fa 7e 9f ef fb f6 b3 f7 fb ec bd 9f 97 b1 bf bf fa 90 49 91 0d 24 53 21 b3 22 f3 25 db a7 a5 a5 55 e0 e0 e0 c0 37 32 32
                                                Data Ascii: PNGIHDR"ksRGBDeXIfMM*i"!IDATHW4~sBT~jPRdIMEHB$2IE.FTgUOGu:s~I$S!"%U722


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                112192.168.2.749993163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:56 UTC391OUTGET /photoworkspace/2024/05/06/2024050618341420997.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:56 UTC534INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:56 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 250958
                                                Connection: close
                                                Expires: Fri, 24 May 2024 07:53:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "053485136E924D5830871867BD29935F"
                                                Last-Modified: Mon, 06 May 2024 10:37:22 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:12 (Cdn Cache Server V2.0), 1.1 kf148:9 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:0 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c0_VM-FRA-0124V35_39040-19648
                                                2024-05-23 22:22:56 UTC15462INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 56 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                Data Ascii: ExifII*DuckyV1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                2024-05-23 22:22:56 UTC3283INData Raw: a9 98 7a 62 46 a0 0b 8c cd bf 06 7e 3f 61 8d 8f b2 37 78 db b4 c6 4b 4d ab aa 92 85 34 29 5f a9 23 a9 d7 db b5 fe 3a 28 08 06 38 e9 3e a7 a1 ae c6 a5 c4 02 c9 20 40 45 f5 48 40 a2 13 24 af a7 64 ee 35 a7 5d 00 ac 0b 13 34 01 0a ac cb 1f 30 39 1a 2d e3 91 5b c3 84 86 45 a9 0d ac 3c a1 b5 45 2b 45 3a 2b d4 57 b5 34 d7 56 8e f1 98 1e c5 fd bc 4c fc b6 ac ad a2 74 9b 64 86 aa 1c a1 42 14 9a d1 3d fa 0e dd 74 59 d7 61 01 6b 15 bd 60 bd de fd 74 ce b1 eb d5 8f 0c 99 1e 15 fe 13 48 1e 67 48 4e e2 7a d1 27 eb 4d 17 ad ab ce 4c 5f b9 ba 14 76 c0 ac 92 ec bc 8e 77 1e 63 f3 9a f0 3f 1a 53 e6 52 1d 50 aa 9d 64 1f 7a a9 d3 dc 7a e9 d5 49 8c 9f c2 23 ba c2 c2 1f ff 00 51 fe 18 e4 28 58 cf 1c 72 5b ef 6f e3 2f f0 74 5b 3c 78 c5 44 96 6e 4e a5 72 1e 3b 3e 8e 83 50 bf 5a
                                                Data Ascii: zbF~?a7xKM4)_#:(8> @EH@$d5]409-[E<E+E:+W4VLtdB=tYak`tHgHNz'ML_vwc?SRPdzzI#Q(Xr[o/t[<xDnNr;>PZ
                                                2024-05-23 22:22:56 UTC16384INData Raw: 8d f0 e3 d0 cb ed 63 5b 0c f4 32 c3 87 9f e3 17 ae f7 3b 77 17 b5 1a 3e 3a da e2 dd 67 97 16 12 e3 6a 15 42 da 43 8a fe 43 5a 90 3a d7 59 cb af de 1c de 07 77 e1 19 20 af 00 88 e2 b6 7c a0 c8 ef f1 55 33 8c 16 a6 2c a6 6a ed 73 ee 12 68 6b f6 c1 29 79 c6 d0 aa 15 a1 20 80 aa 8d 46 94 be c7 07 38 10 9b 42 aa 83 28 f2 85 e2 1c dc 99 96 0b d6 42 cc ce 41 b7 dc 23 4e b6 c6 6b 63 0c ad 2c 1f d5 75 b4 10 36 d3 a2 85 7d 01 d6 8f 53 51 42 b0 e3 99 d1 76 57 02 2e 79 2e 7d ee db 97 4a b8 5d 03 cd 5c da 8e b4 cc 9c ec b3 31 97 d7 18 8a ad a5 ab ab 6d 94 1f c9 d8 68 5f 23 ae 10 20 18 3f c2 01 6e d8 af a8 c9 99 de c1 fe 17 19 22 26 41 02 f0 c4 b7 dd 72 5b b1 40 58 71 4f ac 94 d3 e8 3a f5 d3 6e f7 ab 5f 27 8c 09 5a 3f c3 60 36 1c 8e a3 f0 87 98 65 9e 46 33 7e 5e 0f 88
                                                Data Ascii: c[2;w>:gjBCCZ:Yw |U3,jshk)y F8B(BA#Nkc,u6}SQBvW.y.}J]\1mh_# ?n"&Ar[@XqO:n_'Z?`6eF3~^
                                                2024-05-23 22:22:56 UTC12816INData Raw: 2e 9e 77 59 6e 10 8c cc 86 3c 71 aa 10 0d 1e 24 f4 a9 d2 2f 2f e5 db 53 1d 83 3c cb 96 95 75 e9 3b b9 fb e3 07 c2 6e 49 e4 8c 6a f9 c0 76 cb c6 24 84 ca 6c e5 d0 43 05 76 75 36 84 04 b3 e3 69 54 5b 45 d5 d4 38 a4 93 f5 d0 7b 3e 69 c5 1d c1 79 22 31 f0 9e 1c 59 78 36 70 23 2f 9f be 28 7c 63 cf ed 71 f2 fe 5a b8 2e 35 eb 1c c7 9e b7 da 66 c5 9a 62 b7 e3 a2 5d 4a 5e 4a 4a 4b ca 6e 94 15 f4 e9 a4 1e 2f 65 a9 62 3a f7 9c cd 77 9d 51 7d 78 c7 0a 31 3c e0 e6 ae 3a f3 73 2b d6 3e 38 66 65 c6 c0 12 dc 6b 24 9f 19 42 a6 b6 84 ee 2e fb bf 2d 09 eb 5d 7d 0f c7 ec d6 b4 f3 3e 4d b0 42 b9 02 6c 3f e9 df 93 7c 65 e0 f8 33 63 73 94 43 73 e7 db 9b 6d d8 71 ab 02 e3 3a fb 5e 15 92 eb 8e b2 e3 40 a4 38 a5 f4 51 3d 80 d2 0d fd 97 1d cd 5e 25 fa 41 18 e2 1f fc b0 e4 1f 8d fc
                                                Data Ascii: .wYn<q$//S<u;nIjv$lCvu6iT[E8{>iy"1Yx6p#/(|cqZ.5fb]J^JJKn/eb:wQ}x1<:s+>8fek$B.-]}>MBl?|e3csCsmq:^@8Q=^%A
                                                2024-05-23 22:22:56 UTC11317INData Raw: a0 75 d0 7a 6e 20 ff 00 1d 0b 55 78 52 26 e3 c6 71 cc 35 f9 2d 88 3d 03 92 e6 2c 15 2d 2c 85 2a 8e 0a 80 54 9e e6 9f 4d 0f fb 71 dd 99 ab 16 ff 00 2e 20 64 62 31 ad 78 74 f9 0f 94 89 13 25 11 fa 63 ae d0 6a 7f cb a2 ec 18 58 1a 36 5a 2f ee 16 a4 c1 65 53 5c 50 1e 35 10 94 8e e7 54 03 98 56 20 64 9b b5 d2 35 c5 f9 b0 92 4c 77 16 10 bd c6 83 a7 ae ae c0 22 0e f8 cc 9d 6e 9e 91 7b 42 96 a4 a9 0a 6d 41 44 7a 2a 9d eb a9 28 c0 c4 1d c8 32 bb 3f cc 19 b1 f2 85 a2 f3 15 2c 2e fd 16 de e3 49 52 d4 47 55 14 ed 34 1e a0 6b 49 a7 fd d4 cf 6e 7e a3 28 be 43 67 0e 64 f3 d8 cb 22 5b 1a 85 7d b5 c7 43 f2 2f 31 0e c5 48 04 84 b7 d1 03 aa d0 7b 9e f4 ef af 1a 55 8e 4c 46 74 2b 67 2c 4c 0d e3 bb c0 55 f9 eb ad e1 97 65 d8 83 6f 3d 70 0f b8 d8 50 7d fe e5 09 57 e6 4d 3a 9f
                                                Data Ascii: uzn UxR&q5-=,-,*TMq. db1xt%cjX6Z/eS\P5TV d5Lw"n{BmADz*(2?,.IRGU4kIn~(Cgd"[}C/1H{ULFt+g,LUeo=pP}WM:
                                                2024-05-23 22:22:56 UTC16384INData Raw: 9e 8a 1d 7a e8 5f 05 a9 db ba 15 fa 08 bc 0c 18 b1 f8 e3 c0 bc 91 0b e3 be fc 91 d4 2e 35 de 54 6b ed a9 a4 c9 70 b6 cb 25 c0 e2 ab b8 84 85 9a 75 00 75 f5 d1 9f 70 79 0a d7 67 db d0 48 d9 79 e9 0c 11 9d e3 fc 79 2e df 87 a2 52 af 12 ee 93 7c 73 2d 30 db 2a 74 fb 6b 50 e7 d4 68 3d 7a db 66 be ec 71 07 0a 58 e6 6e fe 0e e5 ab c6 39 86 63 f8 af 1b 59 b1 49 99 1b 71 5a 99 70 8b 6f 69 52 a4 2d 96 d4 52 d1 b9 10 d8 0c be 90 ae 88 a9 dc 45 7b 6b 8c f6 54 c1 6b e6 68 74 8f 00 4a ae 54 e6 df 8c 9c 8f c8 27 15 f9 07 90 27 1f 4c 64 22 05 e1 2d c7 1b 1a 52 82 8a 9c 94 87 42 42 01 52 85 57 db a0 eb a6 6d d8 f8 ef 11 d0 18 5e 08 95 9c af c5 78 45 c6 f3 67 e3 be 25 be 40 5f 1c 42 91 63 92 e3 b1 99 43 8a b9 5b e2 b9 46 54 92 91 b0 34 f2 c9 52 9c 07 dc 45 35 7f 6a 80 3b
                                                Data Ascii: z_.5Tkp%uupygHyy.R|s-0*tkPh=zfqXn9cYIqZpoiR-RE{kTkhtJT''Ld"-RBBRWm^xEg%@_BcC[FT4RE5j;
                                                2024-05-23 22:22:56 UTC10259INData Raw: bd c9 29 ba 5d ac c9 77 ee a5 49 50 1b d5 b0 a6 9b 77 7b 40 57 40 3a eb 1b 7f ee 09 e7 a4 3e ba b5 45 39 2e 33 f4 88 ff 00 ea 1f f3 8b 38 e5 0c 67 16 e3 9e 34 b4 5b ce 2b 64 b9 bd 90 dd 9a 94 e2 e4 24 2a a4 45 43 12 0d 16 90 41 2a 77 61 15 22 9d b4 ff 00 c5 04 7a 88 73 88 82 fb 6a 2f 80 33 3b 7e 22 43 e5 2e 62 c4 ee 59 ff 00 36 61 f6 cb 5e 33 14 2e 0b 17 ff 00 b5 31 24 2d 4e 24 2c 2e 1a 37 1f 22 42 7f 31 23 af a6 b1 df 72 6c d1 ac 42 d4 dd c4 ff 00 54 6b 4e a5 6e 07 70 c0 96 48 e4 cc af 96 33 19 bc 75 73 c4 ee 78 f7 07 5a ed 4e a0 c3 9f e7 83 7b 9b 05 69 2c a2 e4 b7 40 f6 24 2b dc 86 52 ae a3 be ab d7 d6 aa aa 85 bf 20 67 3e 80 f4 96 6f ee 90 a2 8a 57 08 21 7e 31 f1 3f 94 b1 dc 0e 45 8b 8a 6d 56 65 dd e0 59 be e9 17 9c 80 fd f5 ca 7a 1c 4f 91 1b 1b 0a 0d
                                                Data Ascii: )]wIPw{@W@:>E9.38g4[+d$*ECA*wa"zsj/3;~"C.bY6a^3.1$-N$,.7"B1#rlBTkNnpH3usxZN{i,@$+R g>oW!~1?EmVeYzO
                                                2024-05-23 22:22:56 UTC4017INData Raw: 7a ac a9 3e 83 41 dc a5 8e 21 55 1c 0c c3 fe 19 9e bc 9f 38 b1 5c 61 b7 1e 44 06 ee ec 4a 93 05 ed 8b 6d e0 2a f2 06 e5 94 ec 40 1e a4 d0 69 7e f7 b6 a2 20 db cd 8a 89 8f fe 01 7f 20 cc 7e 48 c1 c3 ed f3 2c 9c 63 c4 51 9a 9c d5 ee f5 00 be eb 73 ce ff 00 3a 9b 75 e3 bc a6 44 84 fe 92 50 91 b7 ad 75 9c d8 08 d4 e3 a1 98 fd 4b 90 5d 92 61 27 cc 9b be 0f 8a bf f7 bc 7f 9a 99 b8 a2 5c 76 d8 2c 61 f7 0c e1 2d 4c 07 10 23 b6 f8 fe ed 2a 04 17 0f a6 96 d5 a2 08 c0 39 97 f9 8b 16 c2 bd a6 23 f2 0b de 15 70 c3 1a 9d 89 e6 97 19 b2 6e 30 19 9f 74 80 a8 8a 87 22 d7 2d 0d 8f 33 01 44 d1 e2 85 0a ee 1d c6 88 b7 46 a4 20 76 e6 26 b1 17 1c 49 78 44 ec e7 92 15 6e b7 37 1e 59 9d 73 94 c4 48 4a 88 52 d2 a5 b9 bb c4 c2 9d df f9 59 52 88 a9 ed 5d 70 68 d7 59 cf d6 0e aa 4c
                                                Data Ascii: z>A!U8\aDJm*@i~ ~H,cQs:uDPuK]a'\v,a-L#*9#pn0t"-3DF v&IxDn7YsHJRYR]phYL
                                                2024-05-23 22:22:56 UTC1460INData Raw: 7b ee 44 7a 34 24 34 1c 01 06 ae a5 64 d4 2d 35 a1 35 d4 d5 40 9e 36 1c e2 17 5e ec f6 eb d4 ab 74 8f 3c 86 ed ef 59 21 c5 fd b6 52 9b 79 db 7b 5f 70 bd a5 08 41 25 0d ad 62 a8 6f bd 3a 9d 40 83 99 c0 de e8 a6 c2 58 cd a5 e6 11 22 4b 72 1c 78 b7 bc ae 45 b6 0c f6 12 1d 02 30 8e a7 56 f2 95 50 7c 6a 43 64 a9 1f 98 8f 5e 9a b8 f4 12 16 18 4e d4 0e 5d ce 79 13 1d 8b 8b 46 5c d9 6f 4f b8 dd 60 db ad ae 7d b4 71 26 3b 01 4d ba 95 bd fc f4 f7 ee 3d b5 e6 e9 2a a8 64 98 39 c8 37 eb a5 d3 26 bb 49 cc 84 b4 9b 8a ca a6 bc a7 52 f2 64 5c ee 20 32 1c 53 c9 1f a9 b5 2c 80 00 14 af 5d 41 32 7a 42 49 e3 98 35 96 b9 6b 55 a6 21 b6 bb 3d d9 f6 98 e5 19 03 d3 da 09 6e 32 d6 a4 ec 4b 6b 0a fd 52 68 29 d3 b9 1d 35 75 60 e7 98 35 cc 3d 27 d4 4b 77 f7 18 a3 ed 56 cb 5b dc ba
                                                Data Ascii: {Dz4$4d-55@6^t<Y!Ry{_pA%bo:@X"KrxE0VP|jCd^N]yF\oO`}q&;M=*d97&IRd\ 2S,]A2zBI5kU!=n2KkRh)5u`5='KwV[
                                                2024-05-23 22:22:56 UTC16384INData Raw: 58 e2 2b 7f a8 b7 c9 6e 68 7e cd 67 bd f2 3d aa f7 0b 2b b4 b4 fc 2b 04 d7 59 6d ab 48 12 5c 6e 5c 95 ce 90 e1 52 9e 7c a1 23 c3 1d 09 00 24 95 15 1d 1b a5 55 b6 d7 97 39 30 6d fa 81 e2 67 56 be 61 d8 e4 f0 65 c7 01 8d 8f 22 5e 6d 7d 6d e7 d5 70 76 82 33 8e ad d5 34 80 45 6a d2 68 2a 2b ab 93 c4 b9 b4 31 e8 22 7e ce d2 26 c4 fe 99 ff 00 21 f0 ff 00 8b bf 05 98 81 68 b0 63 71 73 e7 32 67 e1 de 2e 71 e6 c1 95 73 97 26 43 c9 75 96 15 15 f4 a5 f6 d9 43 64 a8 1a 94 25 35 35 f4 d4 bc 8e c3 d2 7d a2 39 d4 65 ed cc 09 fe a2 1c d9 65 e5 6e 5a b2 f2 f5 ca dd 65 0e 3f 6f 30 55 68 b6 18 cf 41 4a da 7c af ee 52 ea 09 f2 3e b7 3a 29 45 20 50 00 34 19 b5 db dc 06 20 1b 9c b7 13 32 fc 92 9b 64 52 ec 32 72 86 a6 62 f6 cb ab aa 71 c9 48 40 a4 95 b2 52 7c 09 52 47 89 04 10
                                                Data Ascii: X+nh~g=++YmH\n\R|#$U90mgVae"^m}mpv34Ejh*+1"~&!hcqs2g.qs&CuCd%55}9eenZe?o0UhAJ|R>:)E P4 2dR2rbqH@R|RG


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                113192.168.2.749994163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:56 UTC404OUTGET /photoAlbum/page/performance/img/2022/1/5/1641372069222_828.png HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:56 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:56 GMT
                                                Content-Type: image/png
                                                Content-Length: 2217
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:56 GMT
                                                Accept-Ranges: bytes
                                                ETag: "84C5910AB195E6BD3B07F5AEB51E23D8"
                                                Last-Modified: Wed, 05 Jan 2022 08:41:11 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:2 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c0_PSfgblPAR1ai68_13145-47772
                                                2024-05-23 22:22:56 UTC2217INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 20 08 06 00 00 00 77 8f aa c9 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 22 a0 03 00 04 00 00 00 01 00 00 00 20 00 00 00 00 78 ba f2 34 00 00 08 13 49 44 41 54 58 c3 b5 98 0b 50 53 67 16 c7 13 5e d2 ba 08 c3 4b 2c b8 02 d6 16 8b a0 05 2b ba 06 25 20 08 28 38 80 8c b3 b8 5a 4a 2d e3 d6 6e 81 62 10 70 b6 44 b4 02 f2 ea 80 b0 6a 91 76 c5 b6 12 66 d1 00 a2 22 ba 88 50 c5 0a 15 e4 e1 a2 81 00 81 f0 7e 84 40 42 5e 67 cf cd 5c d8 10 83 da ae 3d 33 bf dc 4c ee f7 f8 e7 dc ef 9c ef 7c 97 42 59 d8 0c 10 3a f2 09 b2 0f 71 46 de
                                                Data Ascii: PNGIHDR" wsRGBDeXIfMM*i" x4IDATXPSg^K,+% (8ZJ-nbpDjvf"P~@B^g\=3L|BY:qF


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                114192.168.2.749987115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:56 UTC1014OUTGET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508937325%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc97ba8d&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&logtype=2 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=c7cbjj9c3rt&ss=lwjtjhcl&sl=1&tt=888&ld=88b"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502969_2
                                                2024-05-23 22:22:56 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:56 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502976_3; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                115192.168.2.749988115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:56 UTC1180OUTGET /v.png?logtype=1&title=%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&aplus&sidx=aplusSidex&cache=fd5880c&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fipanda%252Findex.shtml&unixts=1716508937284&tag=1&stag=-1&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=c7cbjj9c3rt&ss=lwjtjhcl&sl=1&tt=888&ld=88b"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502969_2
                                                2024-05-23 22:22:56 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:56 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502976_3; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:56 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                116192.168.2.749997163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:56 UTC404OUTGET /photoAlbum/page/performance/img/2022/1/5/1641372246819_565.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:57 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:56 GMT
                                                Content-Type: image/png
                                                Content-Length: 2688
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:56 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61d55a57-a80"
                                                Last-Modified: Wed, 05 Jan 2022 08:44:07 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:8 (Cdn Cache Server V2.0), 1.1 kf148:9 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c0_VM-FRA-0124V35_40053-12983
                                                2024-05-23 22:22:57 UTC2688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 1d 08 06 00 00 00 cf 6b be ba 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 22 a0 03 00 04 00 00 00 01 00 00 00 1d 00 00 00 00 21 0b 8e 03 00 00 09 ea 49 44 41 54 48 c7 ad 57 0b 34 96 e9 16 7e 73 eb 42 9a 90 84 11 12 b1 54 12 0d 15 7e 97 10 95 6a ba 99 50 e3 52 a9 64 ba 49 4d 17 45 48 a5 a4 42 a6 24 19 8a 32 ab 08 49 45 e8 94 2e e8 46 19 b9 54 67 55 fc a1 f8 8b 9f e7 ec ef 4f 0d 47 75 ce 3a 73 de b5 f6 fa 7e 9f ef fb f6 b3 f7 fb ec bd 9f 97 b1 bf bf fa 90 49 91 0d 24 53 21 b3 22 f3 25 db a7 a5 a5 55 e0 e0 e0 c0 37 32 32
                                                Data Ascii: PNGIHDR"ksRGBDeXIfMM*i"!IDATHW4~sBT~jPRdIMEHB$2IE.FTgUOGu:s~I$S!"%U722


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                117192.168.2.75000339.107.0.1954436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:58 UTC780OUTGET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508937325%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Dc97ba8d&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&logtype=2 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502976_3; RT="z=1&dm=cctv.com&si=crvhs8yk1yn&ss=lwjx3lyk&sl=1&tt=5xc&ld=5xj"
                                                2024-05-23 22:22:58 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:58 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502978_4; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                118192.168.2.75000439.107.0.1954436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:58 UTC946OUTGET /v.png?logtype=1&title=%E7%86%8A%E7%8C%AB%E9%A2%91%E9%81%93_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.7a107510LHucOo&aplus&sidx=aplusSidex&cache=fd5880c&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fipanda%252Findex.shtml&unixts=1716508937284&tag=1&stag=-1&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502976_3; RT="z=1&dm=cctv.com&si=crvhs8yk1yn&ss=lwjx3lyk&sl=1&tt=5xc&ld=5xj"
                                                2024-05-23 22:22:58 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:58 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502978_4; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:22:58 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                119192.168.2.750006163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:58 UTC626OUTGET /photoworkspace/2024/04/23/2024042315072031940.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:59 UTC536INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:59 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 288959
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:22:59 GMT
                                                Accept-Ranges: bytes
                                                ETag: "205808803B2A71718AEC36983D34FA6D"
                                                Last-Modified: Tue, 23 Apr 2024 07:08:43 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:6 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:4 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c3_PS-VIE-01aIr81_14433-56238
                                                2024-05-23 22:22:59 UTC8998INData Raw: ff d8 ff db 00 84 00 0b 08 08 08 08 08 0b 08 08 0b 10 0b 09 0b 10 13 0e 0b 0b 0e 13 16 12 12 13 12 12 16 15 11 13 12 12 13 11 15 15 19 1a 1b 1a 19 15 21 21 24 24 21 21 30 2f 2f 2f 30 36 36 36 36 36 36 36 36 36 36 01 0c 0b 0b 0c 0d 0c 0f 0d 0d 0f 13 0e 0e 0e 13 14 0e 0f 0f 0e 14 1a 12 12 14 12 12 1a 22 18 15 15 15 15 18 22 1e 20 1b 1b 1b 20 1e 25 25 22 22 25 25 2f 2f 2c 2f 2f 36 36 36 36 36 36 36 36 36 36 ff dd 00 04 00 78 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 38 07 80 03 00 22 00 01 11 01 02 11 01 ff c4 00 9d 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 10 00 02 01 03 03 02 04 05 02 04 04 04 06 01 00 0b 01 02 03 00 04 11 12 21
                                                Data Ascii: !!$$!!0///06666666666"" %%""%%//,//6666666666xAdobed8"!
                                                2024-05-23 22:22:59 UTC4236INData Raw: c9 39 14 b3 73 4a 79 61 5d ae 49 c6 d4 38 f5 16 c5 37 1c 2c ca 09 fc 51 23 b4 21 86 06 d5 37 2b 6f fc 96 ad 42 41 e5 cd 51 d3 41 de b5 a2 83 c9 c5 06 e2 db 2b 90 2b 79 84 b3 95 7a 16 b7 9f f4 ff 00 4a 3b dc ae 9c 28 df de 85 1d 93 63 27 93 44 31 34 60 7a 51 71 ff 00 0e 4a 01 42 ed a8 0f c5 19 21 60 32 46 2a 54 60 e6 88 c4 e3 39 ac ff 00 94 ec 7a eb 90 5a 45 5d 89 c1 a5 a4 06 43 9c d7 a5 25 9b 71 45 89 46 37 a9 92 ed 5c 93 16 9e 6c 9a 6a 38 c2 0a 2c 8e ab cd 2c f3 16 d8 6c 3d 2b 4e 21 68 c0 2b c7 34 39 10 67 3f bd 09 25 50 7d 73 45 27 2b 46 c6 2a a9 c0 c5 52 67 20 62 bc db 71 42 62 58 ef 4d b7 c7 a2 07 55 32 c1 79 aa 26 9d 38 1c d4 9d f6 14 a9 50 1e 45 4d ea 45 e0 1b 66 a9 24 2c f9 a5 be 4e 62 71 9d ab 2b e4 ca 56 59 5a 68 df e3 6e d5 65 bc 47 38 23 f3 4b
                                                Data Ascii: 9sJya]I87,Q#!7+oBAQA++yzJ;(c'D14`zQqJB!`2F*T`9zZE]C%qEF7\lj8,,l=+N!h+49g?%P}sE'+F*Rg bqBbXMU2y&8PEMEf$,Nbq+VYZhneG8#K
                                                2024-05-23 22:22:59 UTC1412INData Raw: 7b 51 7c 79 6c a7 92 d6 fd fc 62 d8 69 19 77 d0 3d a8 77 36 bd 2e f6 f6 28 e0 93 44 31 62 40 49 c6 a3 e8 69 1c 64 c8 86 d6 39 26 9d 94 07 5d 51 96 fa b3 c7 14 e4 17 56 d7 56 df 29 3c 3e 15 c0 8f 56 b6 dc 38 ed b0 e2 92 ea de 13 f5 25 bb 9b 1a 17 0b 1a 7e 9d bd 29 ab 8e a4 b0 bf f8 9d b4 2b 24 ec 9a 21 88 8c ec 06 f9 14 29 e9 b4 41 14 37 56 e5 a1 9e dd 09 31 6a d4 1b fd 58 cd 0d ba 9f cd 8b 7c cc 26 69 ce 64 51 ca 67 d7 de 85 d3 ee ae da 78 e7 ea 36 eb 2c 97 b9 4d 8e 34 af db 35 ab 2f 44 b3 81 a4 7e 9f 88 95 08 d7 ab 7d c5 3a 51 49 ba 5c e5 87 85 70 51 10 f9 e2 5c 82 c0 f1 54 69 65 b6 59 47 51 96 43 2a 00 62 01 70 08 f7 aa b7 57 99 6f a1 85 81 74 66 02 56 51 b8 3d 8f da 9c eb 16 5d 42 59 52 f2 66 55 42 30 23 5d f5 8f 6a 93 33 6d 25 97 50 b1 8e f2 38 4a 42
                                                Data Ascii: {Q|ylbiw=w6.(D1b@Iid9&]QVV)<>V8%~)+$!)A7V1jX|&idQgx6,M45/D~}:QI\pQ\TieYGQC*bpWotfVQ=]BYRfUB0#]j3m%P8JB
                                                2024-05-23 22:22:59 UTC2824INData Raw: 6d 0d 38 1b 50 9c 11 eb 41 17 24 55 fc 7f 10 11 dc 7f bd 5e 3e 4d f7 13 71 53 07 35 74 1d a8 7a c8 6a 3a 94 22 9d ca 33 f5 25 d5 b0 2d 63 6e 19 5b 63 e9 55 e9 f7 73 c3 2c 77 59 ce 35 00 a7 8f bd 5f ab 7f e9 08 23 dd 69 38 18 b4 31 30 3e 65 fa 85 28 ec f0 ff 00 f5 69 5a cb 31 b9 69 4d cf 80 a3 2c b1 e3 eb cf 20 7f d2 9a b5 9a 07 96 53 2e 62 c3 6c e7 92 70 38 a4 c3 44 63 f1 4a 82 47 07 bf e2 ad 18 f1 24 08 4f 91 86 73 4e 34 6a 75 19 cb 5b 8d 44 b1 41 90 4e e6 92 8a 76 9a 58 44 87 65 0b e1 9c 01 e5 a6 27 56 4b 69 99 f6 f2 1d 26 90 e9 f0 ca 22 8d df 72 54 1c fd fb 55 22 92 ea 11 6b ea 37 0e 7e 9c f2 3b d2 a0 30 93 ed c5 6d 4d 0a b3 16 23 04 9d eb 3e 74 0a d9 03 bd 65 93 9e ff 00 f6 1a 32 19 06 06 69 ac 04 1c 52 d6 4c b8 34 cc 8c ba 71 51 26 ae c6 89 4d 2b 33
                                                Data Ascii: m8PA$U^>MqS5tzj:"3%-cn[cUs,wY5_#i810>e(iZ1iM, S.blp8DcJG$OsN4ju[DANvXDe'VKi&"rTU"k7~;0mM#>te2iRL4qQ&M+3
                                                2024-05-23 22:22:59 UTC6500INData Raw: f2 89 1c ea 56 51 fc b9 f6 a7 e6 96 68 f4 45 0c a1 6d 65 1b 2e 3e 83 fc de c2 95 38 6a 13 02 40 b1 37 f1 43 6e ee e7 e9 3e 82 a6 ea 65 87 a7 a5 e4 0e 55 51 c9 1e 1e f8 1c 67 15 92 cc c2 f0 44 1b c7 8c 29 33 ce 46 d2 11 fa 71 59 f7 37 bd 56 fa 56 36 10 25 ac 00 69 78 d4 e1 88 f5 c5 29 36 74 e1 58 8d ca 75 0b 69 1a 54 24 17 cf 27 f9 85 39 28 b4 b5 b6 b8 64 6f 0d 66 01 d7 ff 00 77 a3 50 63 b6 7b 6e 96 52 3d 2f 74 c0 61 47 1b e3 fb 56 84 76 f0 ad 9c 76 d3 7f 12 46 19 90 e3 3e 6a 69 64 3d 9d bc 36 d1 cc a5 4d c5 c0 d4 e0 7a 50 11 31 4c 4f 6f 2b cd 15 eb 26 b8 a2 cc 6e 33 8d 07 b5 50 0c 92 47 de 87 3f 93 1d e5 c0 d6 ec 78 26 b4 14 e4 56 62 b6 83 4e 43 26 47 de a7 1c f5 74 79 78 35 36 61 8e 05 01 89 34 46 6d 43 1c 7a 50 f4 f6 ef 5b ef 6e 7d 6a a8 49 a0 4b 36 06
                                                Data Ascii: VQhEme.>8j@7Cn>eUQgD)3FqY7VV6%ix)6tXuiT$'9(dofwPc{nR=/taGVvvF>jid=6MzP1LOo+&n3PG?x&VbNC&Gtyx56a4FmCzP[n}jIK6
                                                2024-05-23 22:22:59 UTC1412INData Raw: 0b 0e 94 76 85 03 16 1a 1d 09 fa 87 7c 52 2e 55 ad ae 20 2a 16 41 86 89 c6 c4 fb 0a 34 56 97 1d 4a f6 39 22 97 c9 04 4b 97 ce dd b3 a9 7d aa f6 db 1e 8b c3 04 b7 0a b6 eb 36 12 27 2d 02 1d da 3f 6f b5 37 70 df 27 24 71 34 9f 33 25 d9 1a df 82 00 ec 2a 22 b2 73 d4 e4 9b 59 77 0b a5 4c 7c 60 ec c7 14 bb 45 22 de ac 88 31 1c 41 92 16 93 60 59 bb 93 e9 49 4a f4 fe 9b 69 71 d4 a5 3e 68 cc 43 54 6a db 0f b0 f5 a6 ae 4d eb 5e 45 fe 1a 9c e2 39 73 c8 03 bf de 9a b3 9e 2c 2c 7d 4e 41 f3 b1 79 96 40 3c ad 9e cb 8a 56 7b 99 1f c6 bc 77 d1 0c d2 18 d5 01 00 92 a7 14 c3 c0 88 ef 27 b4 7b a3 23 15 07 c5 23 65 3f f6 ac 39 2d 95 fa c3 08 67 f1 48 1b 91 b2 93 eb 5b 6f d4 60 4b 73 1d ac 6a b7 80 15 2d 26 0e 3f 3e 95 9f 60 b3 c6 cc b0 44 1a 47 ce b9 48 c7 3c 90 29 53 84 fe
                                                Data Ascii: v|R.U *A4VJ9"K}6'-?o7p'$q43%*"sYwL|`E"1A`YIJiq>hCTjM^E9s,,}NAy@<V{w'{##e?9-gH[o`Ksj-&?>`DGH<)S
                                                2024-05-23 22:22:59 UTC2684INData Raw: 5e 36 22 c2 2d 17 9b 38 ab a2 90 68 fe 1d 55 88 5f 6a 8c c4 89 00 8a 93 a9 68 4b 36 4d 30 ac a4 7b d6 26 01 72 0e 68 d1 38 38 cf 35 49 13 3b 8a 1f 99 4e 7b 77 a0 7b 1f 52 2a fa 14 8a 49 27 c1 c1 a6 16 61 eb 5a 63 3f 45 9b 06 e2 0e eb 43 87 c8 d4 cb ca 08 c5 27 21 20 ed 46 58 fe 0c 78 a7 d5 94 d1 a1 65 d7 59 b1 48 7b d3 70 f3 9a 99 c5 74 71 63 5d 18 0c 7a 53 01 b0 2b 3a 37 ce 01 34 d7 89 a4 63 35 b7 b7 05 a5 a5 7d 8d 23 30 1b 91 44 92 42 73 83 4b 34 95 9e 55 9e 70 16 38 34 ed 9c c8 31 ab 9d e9 26 df 8e 68 90 06 07 7a 31 a5 8c 6e 35 ed b4 71 9f 08 ee 7d 6b 3c dd 33 b9 c0 e4 f3 4a 4a c5 46 45 26 f7 72 f0 ad b8 ab f6 d3 46 ea 31 3b 93 57 d8 fb d6 34 13 ca 4f 98 e4 56 a4 52 64 0a a9 94 aa 7a 48 d0 fb 77 ab 84 59 13 49 dc 0f f6 aa b0 d6 32 39 a8 8d 8a 9d e8 bc
                                                Data Ascii: ^6"-8hU_jhK6M0{&rh885I;N{w{R*I'aZc?EC'! FXxeYH{ptqc]zS+:74c5}#0DBsK4Up841&hz1n5q}k<3JJFE&rF1;W4OVRdzHwYI29
                                                2024-05-23 22:22:59 UTC2824INData Raw: d0 62 1b 63 6d 73 05 d3 81 31 9b 0a e3 f4 aa e3 b5 15 92 6b b2 5d 63 c2 af 95 0a 8c 03 ee 7d 6a 2d a0 9e ca 17 37 72 b4 96 f1 8c c2 0e e7 27 85 5a 5a db ac 88 a7 f1 6e 40 90 ee 23 89 4e 00 cf 19 a7 05 34 5e ca 2c 68 8d 62 9a 33 bc ba b0 48 3d 86 f4 1b 7b 69 a2 ea f1 9b 77 08 25 3e 27 8f 90 46 9f 4a 04 c9 7a 00 be 68 42 18 ce 04 27 71 22 92 29 eb 9b 69 67 f9 54 b1 80 a0 94 86 95 ce 70 80 6f 83 9a 5b 06 26 bc 59 ae 80 b1 05 d5 66 09 31 51 9d f6 c9 c5 6d ca bd 32 0b 88 ed 65 4d 52 3a ea 8c 01 80 c7 da b3 fa 7d b9 e9 93 dc 5c ca 82 28 dc 65 73 c1 20 73 ef 9a 23 5d 3f 50 b4 5b f1 1f 88 f1 9c 2b 2e c0 00 79 a4 0a ba db c9 3c 9d 52 27 29 79 03 69 31 a8 39 d3 9c 6a c0 ab b7 55 9b c4 f0 e3 5c 5d 49 83 fc 55 21 19 7d b2 28 d0 c2 1b a8 49 77 09 02 22 a0 93 fa 49 ef
                                                Data Ascii: bcms1k]c}j-7r'ZZn@#N4^,hb3H={iw%>'FJzhB'q")igTpo[&Yf1Qm2eMR:}\(es s#]?P[+.y<R')yi19jU\]IU!}(Iw"I
                                                2024-05-23 22:22:59 UTC9884INData Raw: 6e ae 10 ea e7 d6 8d 13 23 80 de b4 69 6c 81 01 fb fb 52 5d 9c 07 17 53 24 63 49 07 d2 b4 6d ee 75 0d ce 38 c6 2b 1c c5 a1 f0 3b 53 30 3e 00 ec 33 44 cb 48 9d b5 5d c6 33 4b 3c 83 38 34 27 9b 03 63 9f 7a 06 b6 66 dc d3 b9 6c 5a 63 1a 89 c5 19 01 14 28 41 ef de 9b 0b 8e 68 9b 1e c0 b8 6a 03 1c 0a 34 f2 10 b9 02 93 12 33 9d b7 14 f7 04 c8 0b 9e 09 ac e4 4f 1e 4d 23 7c 73 5a 97 08 4a 1d bb 1a 5b a6 42 7c 57 72 39 df f1 4f b8 7a 95 e1 64 34 ec 37 fb 55 e0 80 46 72 79 ad 32 12 38 c9 c0 ce 36 a5 03 6f 9c 56 79 62 ac 7c 73 63 a1 1f b5 10 10 c7 6d a9 75 24 ed 46 4a 27 0d 7d 38 1d 47 ad 10 60 7b 50 d2 88 2b 49 94 65 96 19 6d e7 c6 83 f6 ac ac 03 71 8f 7a d4 6e 0d 65 c8 74 cd 9e 28 a2 4c 9b d6 da 04 40 0e 6a b3 30 1c d2 71 dc 90 bb f3 81 8a 1b cc ce 79 34 fd a6 8e
                                                Data Ascii: n#ilR]S$cImu8+;S0>3DH]3K<84'czflZc(Ahj43OM#|sZJ[B|Wr9Ozd47UFry286oVyb|scmu$FJ'}8G`{P+Iemqznet(L@j0qy4
                                                2024-05-23 22:22:59 UTC2824INData Raw: 00 09 34 f1 94 73 c5 0d 9e 26 04 1a ad 96 a3 2f c4 d0 db 7b 53 f6 f7 00 ff 00 bd 2b 35 a0 93 74 6c 51 2d 6d 9d 79 20 d1 b3 91 a8 8f ab 1e 86 89 92 29 55 0e a7 8d aa 59 ce 29 2b 69 90 86 34 a4 96 e0 92 45 19 0e a6 c8 ed 4d 08 89 19 a3 45 ad 93 b2 b6 2d 92 7b 71 5a 3f 28 0a 83 cf 3b 53 16 d0 2a 81 e9 4e 69 55 52 6a f1 2f 57 33 34 45 65 c1 e2 9a 80 f9 40 3c 55 e7 8c b4 a4 f6 ab 47 16 00 da 9d 89 da 0a 03 cf 06 82 e8 50 9c 71 4d 68 22 ab 22 82 29 48 56 6c aa b6 0e 7d 6b 42 d9 f8 ac f2 b8 34 78 25 d2 45 59 4e 2b 6e 2d c5 1b 60 33 dc d2 96 f2 82 37 a2 b4 a3 14 ef 4d 20 17 90 89 37 1f 9a 14 16 ca 84 9c 51 bc 4c e7 35 12 c8 51 71 eb de b9 ed e5 5a 7a 47 54 fb 0e 68 06 ea 3c fd ab 36 ee e1 cb 79 28 31 34 85 b8 a3 6c f2 68 dd 4a 1e 30 06 f8 34 94 31 ac 2e 41 d9 ce
                                                Data Ascii: 4s&/{S+5tlQ-my )UY)+i4EME-{qZ?(;S*NiURj/W34Ee@<UGPqMh"")HVl}kB4x%EYN+n-`37M 7QL5QqZzGTh<6y(14lhJ041.A


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                120192.168.2.750005163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:22:58 UTC626OUTGET /photoworkspace/2024/04/17/2024041716582311144.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:22:59 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:22:59 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 1347785
                                                Connection: close
                                                Expires: Fri, 24 May 2024 09:54:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "19AB892F7EF572C0D75B21AB01770906"
                                                Last-Modified: Wed, 17 Apr 2024 08:59:22 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:11 (Cdn Cache Server V2.0), 1.1 kf148:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c3_PS-VIE-01aIr81_14433-56237
                                                2024-05-23 22:22:59 UTC2321INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 36 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 32 00 02 00 00 00 14 00 00 00 1a 00 00 00 00 32 30 32 34 3a 30 34 3a 31 32 20 31 35 3a 33 30 3a 30 36 00 ff e1 0f af 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 33 20 37 39 2e 31 36 34 35 32 37 2c 20 32 30 32 30 2f 31 30 2f 31 35 2d 31
                                                Data Ascii: JFIF6ExifMM*22024:04:12 15:30:06http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-1
                                                2024-05-23 22:22:59 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:
                                                2024-05-23 22:22:59 UTC16384INData Raw: 16 3f 31 96 ad 33 db cc 73 e5 a4 44 9e 47 76 4a b4 cb 94 3f 4d ca 4f 18 01 ce 0e 17 20 ec d1 d9 0c df e5 03 9c bc f9 a6 1e 9d 35 d9 cb 31 2a 9c 72 cd 79 c5 10 7e 3a 79 61 57 b3 e3 88 ba 9b 2a ad ad 74 55 53 1c f9 04 44 23 53 97 4d d2 61 c9 20 fa a5 0d c8 4b b8 f5 27 13 72 fb 74 a9 47 32 25 76 a2 e9 91 14 c4 f9 a3 27 c3 5d 6f 9e 24 e5 66 52 11 f7 aa 5c 91 99 a5 2e c5 34 db 24 e4 52 00 3f d4 8b 14 90 d8 08 a0 1c bd 7e 5e bb f5 d1 2e 83 1d 6c e5 ea b4 69 9d b4 f6 27 f8 1d d6 16 bd b2 17 cf df b6 4d 6a f4 8a 84 2e c7 64 ec 0c 07 0e 22 23 c4 47 88 74 dc 74 3c e1 81 95 15 49 a3 39 a8 b0 31 94 89 0b 8e 29 b4 9d 66 cf 19 15 03 a0 87 6c 78 2e 43 18 fc 4c 1c fa 74 d5 70 7e 60 b8 d2 f2 3b 74 6a 0f 8d 6a d9 d4 6d 35 55 5a 06 61 32 25 f4 08 ac 1c c2 5c 78 8e e7 21 b9
                                                Data Ascii: ?13sDGvJ?MO 51*ry~:yaW*tUSD#SMa K'rtG2%v']o$fR\.4$R?~^.li'Mj.d"#Gtt<I91)flx.CLtp~`;tjjm5UZa2%\x!
                                                2024-05-23 22:22:59 UTC16384INData Raw: 2d b8 15 47 00 51 00 d8 c6 f4 db 41 c6 d3 23 ea 65 9d 88 af 28 b1 4e 41 c5 f9 07 2d f8 cb 5d 86 aa c5 a8 c4 e8 d8 e3 ca 1f 55 61 28 b7 21 ca d4 cd 45 aa 8e 4c 54 93 dc fc 53 44 80 3d 7d 03 45 42 c2 b9 26 cc 95 f0 ff 00 08 cf 5b 25 6c b3 e4 c6 32 79 76 4e 51 c9 d1 ac 42 c7 a6 2e 51 24 e0 2a a1 bb ee 94 59 a2 66 0d c4 df 30 ad b0 8e dd 07 a6 8c a2 4b 27 21 50 f3 55 bf 6d eb 3c ee 5c ad e7 0f 37 ec d5 ec 77 5e c6 ca a8 a5 4b 1e a3 32 9b a7 4f 55 4c 86 4c 82 ab 06 20 70 3a 3b 1c 47 a8 80 89 80 a3 ed a3 55 cd 22 b5 5e 24 13 f1 16 25 f1 53 26 f9 29 73 67 0c 6b 4e 64 9e 7a e9 c3 4b 0d ce 61 06 2d 29 f0 cd de a6 98 fd 32 48 0f 50 4f 66 e1 c4 0c 5e 9d 7e 23 aa bb 8e 2a 9e 62 59 32 66 14 c1 74 4a 8e 47 c8 ee 3f 4f 94 92 60 92 e8 37 8a 86 66 54 0c 67 a6 0e 20 08 a0
                                                Data Ascii: -GQA#e(NA-]Ua(!ELTSD=}EB&[%l2yvNQB.Q$*Yf0K'!PUm<\7w^K2OULL p:;GU"^$%S&)sgkNdzKa-)2HPOf^~#*bY2ftJG?O`7fTg
                                                2024-05-23 22:22:59 UTC9613INData Raw: 15 03 6d 84 4e 3e 9e 83 ac cd 92 cd af 04 75 ed 59 19 5a c4 2b 7b fb 89 08 ac 1f 88 51 67 2b 0a 41 0b a1 da 59 57 49 18 a5 84 00 78 8a 51 22 63 19 63 06 e2 42 0a 3f c7 4e 28 f2 23 44 a6 bd 32 d0 6f 18 ab 33 a5 52 0a 67 32 b9 a1 5f 9c 26 75 65 29 67 91 74 57 0a 74 dc 00 ea 28 26 37 b7 42 ef a3 2a 92 7c 89 fb 79 86 2f c6 dc 35 e3 d4 8d 0e 0a df 91 52 17 57 85 4e ab 69 86 aa ce 3c 6c e8 56 6c 60 2e ca 22 2a ee 6f 5f 87 5d 51 7f 32 1f ea eb a7 1c 8d 72 ac 3c 6a 87 21 48 d3 13 b7 40 cd 83 e5 93 ee 2f cb ef e4 61 e4 03 f0 eb a1 fa 06 f4 8a 06 f6 49 ba 2b b0 3b 7a 5b 27 91 ee 96 01 28 20 59 39 3d cf b8 6d d0 a2 6d b5 d5 58 1d fd 70 cc af f2 5b c7 69 39 0a 34 8c 16 46 bb 9e 9b 8f fe ad da b1 f7 27 f1 e7 4d 38 d4 cf c4 4c 52 89 80 80 a0 8f f8 b9 06 fa 22 2b 28 cd
                                                Data Ascii: mN>uYZ+{Qg+AYWIxQ"ccB?N(#D2o3Rg2_&ue)gtWt(&7B*|y/5RWNi<lVl`."*o_]Q2r<j!H@/aI+;z['( Y9=mmXp[i94F'M8LR"+(
                                                2024-05-23 22:22:59 UTC16384INData Raw: 6d a1 e5 21 bb b5 38 90 d0 32 50 e4 98 fd 4a 1d d3 f6 d2 8c ba bf 68 ac 42 e9 36 01 f7 0e f7 a0 eb c8 cd 6e c3 2c eb cb 35 bb 5d ad f1 13 10 d5 66 53 71 30 4a 80 ac dc ee 8c 29 18 03 d4 45 23 a6 5f e1 a9 c2 39 12 59 57 03 df 5d 19 08 aa 6b 5b 1c 35 55 b3 b9 7f af e2 0c dd 10 0c a3 61 2f e2 28 09 77 ea 3a 32 1a a8 17 5e bc 48 cd ec c7 61 b1 a1 96 e7 e5 de 3a 30 4a dc c0 a9 a8 a1 c8 1b a0 9a 3b ec 42 7d 81 c8 74 43 ad a3 5d 4c b1 03 a9 57 f2 17 29 63 59 34 e0 ea 52 ad 94 24 b6 c2 e9 17 2d 7e a4 a5 d8 76 e5 b7 f1 d5 d5 41 80 59 6b 4c db ac 60 fe 4e f7 87 6a af 24 59 a4 95 8a 48 81 fa 84 90 f1 2a 2a 1c 4a 1d 48 91 34 6c 0f 39 70 53 73 2e 4c c7 78 16 80 56 a8 d8 88 ad aa ce 8a 8d d0 3b 62 28 22 d1 c1 40 39 8a 9f 60 f2 0f ec d5 8e 21 54 cf ca 22 cc 2c a4 97 95
                                                Data Ascii: m!82PJhB6n,5]fSq0J)E#_9YW]k[5Ua/(w:2^Ha:0J;B}tC]LW)cY4R$-~vAYkL`Nj$YH**JH4l9pSs.LxV;b("@9`!T",
                                                2024-05-23 22:22:59 UTC8436INData Raw: 93 32 43 5c 95 35 51 84 b5 35 9a a6 d6 df 39 31 5c 7d 4b a9 79 98 e4 54 22 2a 22 87 19 05 b7 0e ee c7 f4 47 70 f8 6b 53 af 25 d4 94 a1 83 49 70 df 94 3f a5 61 03 cd bc aa 46 47 d1 ec 86 28 3e 8e 96 66 ed a4 8f d2 a3 b9 4b f9 45 0f a6 38 1c 0c 3c 0e 05 11 d0 37 5a b0 76 b5 96 37 3e 33 db 71 34 05 71 d4 87 89 f2 34 3f 1d 18 db 5d 98 ef 8c fe 41 fd 86 dd 28 e4 fb ec 51 1b 31 a2 93 66 5e 46 10 21 13 32 89 8e fd 03 a0 69 35 d7 65 8c 2a 8f 07 ee 76 cd 39 a6 af 82 1f 57 e3 f1 3d c2 b9 9c ab 66 76 26 b8 aa 1f ae 8a cc 40 c0 3f 58 45 10 4d 64 96 50 00 39 02 4a 94 00 37 d8 00 c1 a1 a3 6c a3 c9 39 ea e5 0a c6 2e f3 c5 0c fd 8c dd 62 fc ef 1e fe d6 e2 d0 9a ad ab 37 d8 e7 2c e1 a5 63 db 98 04 0a 2e 7f 46 51 11 13 b7 10 1d ca 9a 65 30 ef f3 10 75 3a ff 00 e9 12 f2 b0
                                                Data Ascii: 2C\5Q591\}KyT"*"GpkS%Ip?aFG(>fKE8<7Zv7>3q4q4?]A(Q1f^F!2i5e*v9W=fv&@?XEMdP9J7l9.b7,c.FQe0u:
                                                2024-05-23 22:22:59 UTC16384INData Raw: db 15 25 56 41 45 8e 22 24 1d fa 80 80 86 fe ba cc dd b5 28 cd 8c 69 b7 d4 58 97 c8 2c 46 e7 6b dc 18 ac 85 9b 1b 36 98 80 6c 4d d4 c8 f0 4f 40 cc 81 31 0d c0 ca 32 76 05 51 2d c3 d7 63 9b 43 fe f2 58 02 b7 5f 32 f1 e0 5d 33 96 5f a0 65 5a bc 8d 22 dc cc e9 56 24 7e 66 6f 93 21 05 56 ee 7f 94 e5 f5 e3 c4 7a eb 39 74 e4 ec 0b 55 ac 09 6a 9e 56 64 1c 41 5b 0a 1e 4b 8b 6f 6c 4e b0 06 25 5e de ec c7 4d 47 11 e1 fe 5e e0 80 7c c2 00 1f c7 46 51 7c 94 cb bd 25 e9 88 2e 51 fd dd e4 24 9c bd a5 06 2f 96 b6 d2 50 37 fe a1 1c d6 3d 45 58 a8 74 c7 e4 dc 16 ea 3b 75 d8 75 a2 aa ff 00 29 5d 31 e4 15 b3 f3 d9 95 f1 c2 ce 8d 43 b2 c3 9c 9b 22 d1 a1 ca 64 1b 06 db f1 02 24 7e 9d 34 16 c5 8d 8c 1b 48 bd 53 b3 1e 6c c8 90 ce d2 51 d3 7c 79 5a 15 4c 46 0e c0 01 c3 95 c0 bf
                                                Data Ascii: %VAE"$(iX,Fk6lMO@12vQ-cCX_2]3_eZ"V$~fo!Vz9tUjVdA[KolN%^MG^|FQ|%.Q$/P7=EXt;uu)]1C"d$~4HSlQ|yZLF
                                                2024-05-23 22:22:59 UTC14276INData Raw: 80 60 e6 92 db 7b ed e9 a6 ba 92 49 80 d9 1c 8d f3 b6 ad 2c 96 39 ac 87 0a 97 71 93 a8 f6 ff 00 a0 b0 45 3f f4 45 54 00 c2 00 41 f8 fc 75 a5 aa 6b a8 2a ad f6 44 85 0e 92 ab 5b 8c e6 4e 94 10 76 de 59 ca 6e 6c 8f 79 09 b7 4c 89 8a 68 97 f8 6e 3a 5f 39 9a 1a 6b 29 8e e7 ff 00 db c7 ef a3 97 7e 2b 42 72 38 9c fb 8a 45 ed 00 ee 41 11 eb f1 1d 03 60 ce 30 e0 a9 d6 72 04 02 57 29 3b 23 49 74 97 4e 26 31 ea e9 24 89 84 fc 95 1e 00 42 81 8b e8 61 eb d7 55 a9 33 92 ac 31 3e c2 92 17 9c 31 8d ab 96 76 27 73 1a f5 42 c8 bf 62 8b f5 12 55 c1 dc 08 2a 25 03 a0 3b 80 ee 1d 75 27 24 91 44 28 cb 2f b8 9b c7 8c 7a af fb 73 44 77 18 6c 7f 09 8e dd ca 4f 36 b2 8b a5 d6 24 4f 1e 01 c8 a5 90 05 cc 73 18 14 10 df 90 7b e8 3b b6 52 18 7e d3 28 bc cc d7 1f b7 a6 21 7d 9d 97 6e
                                                Data Ascii: `{I,9qE?ETAuk*D[NvYnlyLhn:_9k)~+Br8EA`0rW);#ItN&1$BaU31>1v'sBbU*%;u'$D(/zsDwlO6$Os{;R~(!}n
                                                2024-05-23 22:22:59 UTC16384INData Raw: 61 b2 93 6e c3 55 f5 41 00 a5 bc 94 59 cf ff 00 11 96 49 c0 a6 5e bf fd 08 88 86 9a c2 4b a1 a6 d3 49 bc 19 bb e7 5d 8a d9 8c 2e 56 8b e4 74 a3 e8 1a 74 a3 06 7f a5 51 59 3e 48 8d 54 58 ca a9 cd 50 21 d1 37 6c db 18 03 a9 7a fb 00 0e fb a3 70 7e a9 b0 d4 d2 8e 32 69 9f 89 58 1e bb 52 84 71 90 48 d8 18 30 cc 35 68 94 a5 1c 10 86 ee b7 2a a4 39 be a5 55 d7 50 e7 4d 63 81 f6 29 04 77 0d 87 5b 3d 65 e4 43 1a 6b 49 9b 2d 0b 81 f0 2e 3a ae 47 5e 31 c5 39 46 56 63 a6 5d a4 0e 02 00 99 4e 00 26 dc bc 84 3a 08 7e 2d 59 6d 1c 1a 1d 4b 39 e0 83 b8 79 27 95 da 34 fe 87 ad c0 c6 ac dd 72 6e f2 75 d9 b9 a6 60 f8 09 74 8e f7 d7 83 73 ed d1 6d 27 f3 03 39 2d fd 0b 29 e4 42 bc 8b 85 67 34 c0 c6 03 02 6e 50 ee 0a 09 87 e2 fc b1 fe 1a d2 75 47 ca a7 7b 00 79 7a cf 4e a9 c7
                                                Data Ascii: anUAYI^KI].VttQY>HTXP!7lzp~2iXRqH05h*9UPMc)w[=eCkI-.:G^19FVc]N&:~-YmK9y'4rnu`tsm'9-)Bg4nPuG{yzN


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                121192.168.2.750019163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:00 UTC626OUTGET /photoworkspace/2024/03/27/2024032711211557133.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:02 UTC548INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:01 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 122568
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:01 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "660390d7-1dec8"
                                                Last-Modified: Wed, 27 Mar 2024 03:21:59 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:3 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:7 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c5_PS-VIE-01aIr81_14470-60282
                                                2024-05-23 22:23:02 UTC15633INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 2b 00 00 ff e1 03 75 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Ducky+uhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:02 UTC16384INData Raw: 89 dc 76 e1 74 42 ab d5 70 5a 3b 06 f5 6f 41 cb 57 03 44 bc d3 94 fc ff 00 cc 56 a8 b5 85 77 1d 37 6d cc 72 d5 e2 ef e4 07 8e d5 03 a7 b8 ed f7 55 3a cb 9f b0 6a a5 24 1d 2b b3 d6 f1 77 00 ab ee df 46 47 ec e0 e4 fd d9 1e c6 60 78 db 5a 82 7e 7a 4f 08 2d 68 44 e3 4b de 32 89 cb 28 65 1d 81 4f 6e f5 af c3 42 fd 26 da 4b 2d 25 9e 4f 5f 42 ba 8c 42 b2 4c 5a 75 76 8d ba a3 0b 5a b3 93 d2 aa 07 f6 0d 6b 1f da fe 42 6f d4 45 c3 1e eb 1c d6 46 1c 6d ed 8e 1f f3 69 5a d5 ae dc 0b b4 29 33 f2 23 92 0c 1c 6c f9 4d 57 28 ce 91 23 f4 89 63 42 a0 cc 0f 1b 58 92 38 71 d0 5d a5 7c 70 d6 88 8a 8f c9 88 f5 96 04 70 1e 83 e7 af 4f e6 a2 f1 b9 f1 e3 47 20 64 9f c7 63 88 c4 4a c1 52 18 eb 70 59 09 14 fb 35 e6 97 0b ba ec 71 19 26 ea 11 ab 90 50 5c 7a a8 3d 7e 7a 55 f6 26 9c
                                                Data Ascii: vtBpZ;oAWDVw7mrU:j$+wFG`xZ~zO-hDK2(eOnB&K-%O_BBLZuvZkBoEFmiZ)3#lMW(#cBX8q]|ppOG dcJRpY5q&P\z=~zU&
                                                2024-05-23 22:23:02 UTC16384INData Raw: 96 79 51 48 65 95 82 b2 f3 11 b5 01 53 b7 05 23 5a 52 eb f8 b4 f1 fd 0b aa 99 86 2b fb 6f 33 2a 61 14 71 3b c9 2c e9 70 63 b1 53 4b 83 cd 4b 96 3d 8d 77 da 9a 86 9a 6c dc b3 1c 53 7d 48 c4 72 d9 51 34 7d 42 31 d2 45 f4 50 d1 dd c0 8e 1a 73 36 7f 17 16 14 1d b7 c7 4c f9 ad 6f 25 34 15 11 43 13 16 30 a4 dd aa ed ea bf cb 48 47 97 81 8d e5 92 18 21 ee e4 3c 9d a4 70 09 6e e4 a0 23 91 e9 19 52 36 23 86 b4 74 52 da ac 10 eb 15 79 7f 40 91 8c 90 cd 02 97 33 18 91 11 6d d9 1c 8b 5a a0 73 3a 4b 22 05 71 0e 24 19 23 15 a1 24 c5 04 c0 a3 03 4b 4e d2 d2 a4 ee 49 a6 9a 96 38 7c 8b da 26 8a 3b 4a b4 90 cb 32 47 2a 01 b1 64 e2 4f 0f 9e 9c 66 c4 cb 68 b0 72 b1 e5 cf c7 76 ed 43 99 3d 0e 44 6a 07 ea 8b 82 96 8d 4f e2 df d3 4a ad ad 29 31 55 7c e0 c1 c2 f1 59 19 28 32 19
                                                Data Ascii: yQHeS#ZR+o3*aq;,pcSKK=wlS}HrQ4}B1EPs6Lo%4C0HG!<pn#R6#tRy@3mZs:K"q$#$KNI8|&;J2G*dOfhrvC=DjOJ)1U|Y(2
                                                2024-05-23 22:23:02 UTC14732INData Raw: 37 e7 ad 8c f8 3c 6e 5a c0 92 fe 4e 68 82 36 78 ca c8 eb 0c 52 0f cb b8 c4 40 69 0a 0a f1 db 5e 07 ce fe e1 ed 64 49 81 e2 a4 27 0a 27 61 1b 90 47 1e 36 06 dc 0a fa ef a6 a8 ed 84 4d ec 92 3d d7 fb 86 0f 8b 81 31 bc 7c 6d 36 36 4a 2b 88 95 8c a9 14 84 7e 64 41 64 65 64 35 fb a0 d4 8e 1a 13 e7 79 5f 2d 3c 50 c3 95 8b 99 12 00 f2 63 f6 df 1e 68 08 e9 b2 44 7a b5 07 ab 7c f5 f3 05 ca 9c b8 6b cd d5 ad 6b cf d7 5f 41 f1 19 3e 57 cb 78 f5 9e 58 cc b1 a2 a8 33 2c 8a 8c ee be d1 25 a4 3d 00 fb db fc b5 57 f5 f5 ae 5c 99 d6 dd b1 03 1d bc 89 7c 8c b8 b3 bc 31 cc ac 4e 3b 62 19 41 4b 4d 42 17 5f ca 20 8d b7 3c 75 d9 06 58 e1 c6 8e 56 2f 91 2c b2 4d 2b 17 32 52 a0 88 a3 2e f4 ad ab c4 70 07 49 c7 e2 32 da 64 96 5c e7 8b 26 79 ac 8f 1c 58 97 48 fe c2 cd 19 b0 1a f2
                                                Data Ascii: 7<nZNh6xR@i^dI''aG6M=1|m66J+~dAded5y_-<PchDz|kk_A>WxX3,%=W\|1N;bAKMB_ <uXV/,M+2R.pI2d\&yXH
                                                2024-05-23 22:23:02 UTC16384INData Raw: d7 11 61 59 e3 32 65 34 6b 59 56 78 e8 a5 19 47 4d 0f bd 78 02 08 1a ec 72 be 66 7f a5 9e f4 fa 68 1c 9e f2 44 d0 b4 24 54 40 cd 15 b6 38 34 b4 8e 67 57 00 f2 63 60 49 14 42 4b 53 b7 24 76 48 b9 12 1a 32 81 c2 4a d6 ab f2 d6 c6 6e 06 26 44 4f 24 af dd b2 55 0f 3b a2 c9 44 65 ee 49 8c ab 1b 10 ec dd 36 d7 75 e7 a5 a2 83 c5 61 c9 12 a6 24 92 cc ae a2 78 73 02 9b 09 fb f6 7b e4 09 c4 85 35 d1 72 bc 5c 5f 99 36 35 41 8e 8d 99 8c cd d5 19 7e a1 25 7e fc 6d 5e 97 e3 c8 e9 44 68 6a 35 a3 ce a6 34 d2 ca e9 4a 91 c2 45 60 e9 5a d2 9c 06 de bc f4 fe 26 3c a9 48 d8 b7 48 65 67 42 45 0b 7d da 02 00 07 43 f1 67 b3 6c 4a f7 c5 18 21 49 66 a2 30 52 e6 d5 1c bd 7f 86 9c 78 59 49 68 85 b7 28 68 d9 09 b5 83 f5 5f 43 f8 ab ab b3 0a a9 d8 1e c7 d2 cd 1a c5 6a c6 5b a8 0a d6
                                                Data Ascii: aY2e4kYVxGMxrfhD$T@84gWc`IBKS$vH2Jn&DO$U;DeI6ua$xs{5r\_65A~%~m^Dhj54JE`Z&<HHegBE}CglJ!If0RxYIh(h_Cj[
                                                2024-05-23 22:23:02 UTC14732INData Raw: c9 c6 95 44 58 ae d9 02 20 5a 45 11 58 ab 29 a8 23 a8 54 ae dc 46 b2 61 4c ef 23 2c aa c9 29 86 3d e5 09 56 a0 07 f2 eb 4b b6 f4 3a da c3 82 c1 1c 12 cd 64 4b d7 2f 74 90 4a 71 3d 29 71 3c b4 ed 81 55 f2 1a 28 57 26 73 f5 06 b1 cb bd b1 d1 dc 9f 71 16 12 36 db 7d 04 e6 e7 49 0b 63 4c ad 0e 2c 81 94 a4 41 91 ad ae c6 b4 24 b5 05 6b 5d f4 49 a2 92 22 26 f1 ee 5b 1e 08 d1 e9 2a 32 b9 77 6d 91 51 7a d4 aa f5 6f 4d b7 d1 a2 c6 c8 9e 15 91 8b 2c 57 02 43 d0 86 62 77 35 f5 1e ba 4b 03 b4 30 3e 23 1b 13 0a 26 7c 08 20 79 e6 0c 8d 3b 16 79 16 bc 2d 0f 76 e7 fa b8 6a 21 59 95 cb c9 02 88 a7 5a 07 56 ef 48 d5 d8 b3 d4 d7 f8 eb 42 6c 7c 70 b1 bf e5 a4 86 84 1b 6b 63 73 ad 28 df 03 a1 cd 31 ed c8 58 b0 52 76 90 28 24 91 c9 47 2f 86 8b 30 a5 72 28 66 91 10 c6 fb aa 9a
                                                Data Ascii: DX ZEX)#TFaL#,)=VK:dK/tJq=)q<U(W&sq6}IcL,A$k]I"&[*2wmQzoM,WCbw5K0>#&| y;y-vj!YZVHBl|pkcs(1XRv($G/0r(f
                                                2024-05-23 22:23:02 UTC16384INData Raw: 8a f5 d7 db b6 fa a7 7c 09 c5 b5 5b 08 48 e8 ad 4b be eb 3b 6e a1 be 1b 68 86 5f 64 91 76 74 09 b6 30 68 d2 a0 30 26 86 86 84 82 ff 00 f0 d5 d0 b6 40 b6 54 a4 80 16 88 21 be d0 a3 65 5f 40 dc 4f f1 d0 e3 6c 99 14 b6 31 3f 4f 26 ee 8c 08 b5 8e ce ac 48 dc f3 d3 29 02 e3 c8 f7 b0 ed 80 4b 48 05 6d 0c 87 a1 08 fe aa 70 d3 58 13 72 52 03 07 71 9a 37 62 ca c6 b4 5d 9d 46 f6 30 6e 9e 55 d1 de 19 cb c6 c1 99 69 4e d4 c2 32 aa a3 df 72 b3 8b 3e d1 a0 a3 4c 61 8d e5 c7 48 c5 02 74 5e 2e 14 a7 b7 82 9f c4 dc f9 ea 5a 19 61 79 14 c7 db b2 a8 b5 72 05 13 aa 94 3b 11 e9 fc b4 30 44 4e 62 92 29 9a 44 61 33 f5 44 8a 3a 58 ff 00 55 bb d4 9d f4 bb 24 30 2a 3e 59 57 90 b1 59 2c 04 4a 18 75 56 c2 28 cd 4d f4 c2 b4 8d d3 78 0a 58 29 55 04 96 ff 00 09 d1 c6 3c 50 e4 c9 8f 3c
                                                Data Ascii: |[HK;nh_dvt0h0&@T!e_@Ol1?O&H)KHmpXrRq7b]F0nUiN2r>LaHt^.Zayr;0DNb)Da3D:XU$0*>YWY,JuV(MxX)U<P<
                                                2024-05-23 22:23:02 UTC11935INData Raw: 58 50 54 54 1f 4d 76 26 6e 16 66 0b 65 46 0e 3c d2 2f d3 66 36 3a 98 c4 6d 20 b9 24 ed c9 bc 61 8a f1 5d ab b1 d5 47 94 c5 87 20 4d 3e 7c 38 b0 ca 8b 1a 4d 26 33 dc cd ed 01 d9 2b 6a 5b 77 0d 69 55 88 1e 80 3c de 27 20 e2 24 84 e3 c9 8f 28 8a 7c 58 da b0 35 e6 89 b6 ed 69 ad 36 db 8e ad 7c d9 31 3e 4f 68 e2 c5 13 a2 62 47 2c 8d 06 34 a4 7b 91 4c 2b 6a 85 1b 6e 74 ce 16 3f d5 46 72 73 3c 5e 12 c7 02 19 23 91 56 54 34 53 48 cf 69 49 a8 76 e0 06 e7 8f 0d 4c 0f 8f 38 ca c5 45 4c 6c 6f 23 1b 26 5a da f4 49 a9 58 a6 ed bd 4e cd b5 cb c3 9e 93 4b c4 c0 3c 88 cb e4 b1 b2 b3 fe a3 c8 44 b1 64 a9 10 aa 63 4e f7 85 3c 3b 92 db 46 a7 a9 a1 a7 3d 59 a7 89 53 fd c5 96 3f 24 41 b4 1c 70 63 8a 24 53 70 ef 09 09 92 40 48 e1 c0 e9 36 f1 1f 42 b1 24 a5 3b 72 20 40 12 52 ea
                                                Data Ascii: XPTTMv&nfeF</f6:m $a]G M>|8M&3+j[wiU<' $(|X5i6|1>OhbG,4{L+jnt?Frs<^#VT4SHiIvL8ELlo#&ZIXNK<DdcN<;F=YS?$Apc$Sp@H6B$;r @R


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                122192.168.2.750021163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:01 UTC391OUTGET /photoworkspace/2024/04/23/2024042315072031940.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:01 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:01 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 288959
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:01 GMT
                                                Accept-Ranges: bytes
                                                ETag: "205808803B2A71718AEC36983D34FA6D"
                                                Last-Modified: Tue, 23 Apr 2024 07:08:43 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:6 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:4 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c5_PSfgblPAR1ai68_13086-51949
                                                2024-05-23 22:23:01 UTC15646INData Raw: ff d8 ff db 00 84 00 0b 08 08 08 08 08 0b 08 08 0b 10 0b 09 0b 10 13 0e 0b 0b 0e 13 16 12 12 13 12 12 16 15 11 13 12 12 13 11 15 15 19 1a 1b 1a 19 15 21 21 24 24 21 21 30 2f 2f 2f 30 36 36 36 36 36 36 36 36 36 36 01 0c 0b 0b 0c 0d 0c 0f 0d 0d 0f 13 0e 0e 0e 13 14 0e 0f 0f 0e 14 1a 12 12 14 12 12 1a 22 18 15 15 15 15 18 22 1e 20 1b 1b 1b 20 1e 25 25 22 22 25 25 2f 2f 2c 2f 2f 36 36 36 36 36 36 36 36 36 36 ff dd 00 04 00 78 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 38 07 80 03 00 22 00 01 11 01 02 11 01 ff c4 00 9d 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 08 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 10 00 02 01 03 03 02 04 05 02 04 04 04 06 01 00 0b 01 02 03 00 04 11 12 21
                                                Data Ascii: !!$$!!0///06666666666"" %%""%%//,//6666666666xAdobed8"!
                                                2024-05-23 22:23:01 UTC16384INData Raw: 9a ce f8 29 fa 39 e3 69 28 e5 7f 34 dd bc 0c 06 34 fd cd 6b 3c 28 46 dc fd a8 2d 84 1b 0a c7 2c 72 94 bd 01 59 15 3c ac 68 17 8d a9 30 37 35 13 ca a4 ec 28 f6 f1 a4 a1 75 af ff 00 31 57 84 aa 91 8f 15 bc ec d9 73 b6 78 f6 ad 7b 78 59 46 e0 e3 d2 9c 16 90 8e d8 cf 7c 55 98 22 29 c5 6d 8d 87 ea 4e 46 1c 0a 1a 26 09 65 a1 1c f8 9a 89 f2 ed 4f 42 89 a0 e9 e7 d6 95 c8 e4 01 e4 23 9d b3 da ad 1b 8c 50 af 15 97 cc a3 22 81 13 ea 3f f5 a9 9c d3 bc 46 84 25 43 e6 9d f1 41 5c 77 ac d1 b6 f5 7f 10 ed 57 a6 7e c6 04 84 1d a8 73 4c c3 cc 1b 7a a0 39 3b 73 54 99 4f 07 8a cb 28 73 3a 1f 8d 29 e0 9a b2 4f 22 6e cd 54 c8 51 4b cd 27 a5 73 65 39 17 c9 93 52 0e a2 35 80 48 ad 78 2f 75 2e 38 1f d2 b8 b2 ec 4e 7b f6 ad 1b 39 27 51 f5 1c 7d ea a6 5e ab c3 c9 6d d3 66 f2 5d 4b
                                                Data Ascii: )9i(44k<(F-,rY<h075(u1Wsx{xYF|U")mNF&eOB#P"?F%CA\wW~sLz9;sTO(s:)O"nTQK'se9R5Hx/u.8N{9'Q}^mf]K
                                                2024-05-23 22:23:01 UTC14276INData Raw: 17 76 ec 74 31 8f 66 8f 1d 8d 68 c5 05 cd 9d fc 96 c5 d5 ad a5 01 ad e3 3c e9 1b 95 26 90 b3 85 21 bc 92 ee 29 c4 0f 70 73 0c 19 d8 d6 8a 5a cb 71 0d d4 6e cc 97 04 1d 12 31 fa 4f df d2 a3 91 a7 af 2e 2d 6e 9a 48 cc 2c e5 54 f8 72 1f a1 48 1c 50 e1 bc d7 d3 21 b6 45 c4 93 e4 3a 01 8f ce 69 25 4e b4 54 5a f4 f2 93 08 f6 95 1f 04 13 df 7e f5 ab d3 e7 92 48 1a 1b c8 16 33 16 da 54 83 93 f7 04 d5 02 5d 39 2f 7a 79 36 e5 c5 c4 0c 0c 68 9c 98 fd c9 a6 3a 38 3d 2e 59 6d 67 9c ce 67 62 11 54 12 10 1f 5f b5 31 66 ae b7 33 ac 11 8d 52 f1 ed ea 5a 85 d4 3c 76 8a 6b 7b 37 58 af 4a 94 08 06 c4 ff 00 30 6c 1e 68 22 7d 71 74 f8 50 c7 0b 5d e8 93 51 fe 51 f7 14 8d c4 f1 43 77 1c 91 81 f2 d3 8d 05 17 f4 37 ad 5e 09 fa c8 b1 4b 69 34 41 73 13 62 57 2c 01 7f 63 9a ad cd ad
                                                Data Ascii: vt1fh<&!)psZqn1O.-nH,TrHP!E:i%NTZ~H3T]9/zy6h:8=.YmggbT_1f3RZ<vk{7XJ0lh"}qtP]QQCw7^Ki4AsbW,c
                                                2024-05-23 22:23:01 UTC16384INData Raw: d1 1c 79 72 3b 50 97 73 fd a9 f2 d3 11 50 1c f1 46 07 7c d0 d0 51 02 ef 8a aa d2 08 0d 58 0c f1 5e 44 27 6e d4 75 40 bb d4 9a 11 07 26 83 72 9c 11 da 99 24 0a 5a e0 e5 69 c2 a5 06 cf f7 a2 50 c0 dc 1a 2e 9e 29 94 19 28 8a b9 3c 55 23 18 14 45 34 4b ca 72 c6 2e db 71 4a cd be 4d 30 ed 91 9a 56 66 0a a7 d6 af 2b c3 0c 8a 84 5f 13 07 d7 7a 77 ca ab 85 03 02 b3 75 b9 72 40 a7 63 49 5d 7f 1b 56 78 5d de 91 ba 13 5e 88 5f 74 d5 45 ff 00 1a 7c 79 54 8a 46 ee da 50 4b 12 3d c5 28 88 f9 dc e6 b5 bf f2 26 eb 58 f5 49 e4 d8 29 3f 91 4b 49 24 f2 82 40 c9 ec 2a 91 a8 51 c6 f5 a7 69 12 94 d4 79 34 6e d5 f5 1c f5 c7 8e ad 86 56 aa c3 3b 6a c1 04 37 a7 ad 74 ed 64 8f db 26 96 6e 94 85 c3 01 83 59 e7 8d 2d d0 60 56 65 19 18 07 8a b4 b6 9d c7 7a 71 60 31 81 9e db 54 b0 c8
                                                Data Ascii: yr;PsPF|QX^D'nu@&r$ZiP.)(<U#E4Kr.qJM0Vf+_zwur@cI]Vx]^_tE|yTFPK=(&XI)?KI$@*Qiy4nV;j7td&nY-`Vezq`1T
                                                2024-05-23 22:23:01 UTC14276INData Raw: 2c 77 26 83 2e d4 64 91 d8 50 a5 07 19 3b fa 52 b4 8a 17 23 be 2b cb 2e f8 cd 57 46 a6 c7 6a b2 c3 be 7d 29 22 e4 66 36 52 77 a2 9c 67 6a 5c 00 a2 ae a4 9e 6a 3d ae ce 5b 45 04 d1 93 8f 7a 5c 73 ed 45 5d b7 fd ea bb 5e 91 23 73 49 90 19 b8 c9 a6 25 c9 fb 51 21 8c 63 27 73 46 a0 a5 56 dd d8 64 2e d4 53 6a c1 48 2a 7f 15 a9 1a 0c 71 44 28 bc 63 15 51 15 84 62 61 b7 23 fa d4 88 df d2 b4 67 85 77 23 9a 5b 18 e6 84 cc 4a b2 30 3c 6f 57 55 3d c5 32 00 6a 96 1b 63 1c d2 56 88 4e 9b 6d c7 7a ce 96 2c 9d f8 ad 97 8c 52 b2 40 77 db 6a 9a 57 16 23 db 1e d5 36 b1 10 df 9a d3 78 7d 45 7a 1b 7f 36 ac 77 a5 ed 46 9a 16 88 55 40 f6 a6 c8 04 7a 62 81 11 0a 00 a6 06 18 6d 46 b6 a0 8a 93 f6 aa 69 22 98 c5 51 b0 2b 97 cb c2 68 55 04 d5 1d c0 e2 a8 1f 3c f3 59 63 8f b1 c5 cb
                                                Data Ascii: ,w&.dP;R#+.WFj})"f6Rwgj\j=[Ez\sE]^#sI%Q!c'sFVd.SjH*qD(cQba#gw#[J0<oWU=2jcVNmz,R@wjW#6x}Ez6wFU@zbmFi"Q+hU<Yc
                                                2024-05-23 22:23:01 UTC16384INData Raw: 30 63 88 df 1e 99 d8 d4 c7 d4 ad 80 89 50 01 6c 87 4c a4 6e 01 fb 0a 5a e9 5a 3b 98 1a fa 73 1c 2c 7c 3f 08 9d d0 0e e4 fa 6f 5e 81 6d ba 77 52 8a da 1d 2d 1b 33 6a 42 72 4f be 7b d1 a1 ba 3c 97 0b 6a d2 dd da 1c 5b 06 f3 28 dc 10 7d 85 2e f7 1a e4 33 4e 8e 54 ef 12 46 09 18 3d bb e2 ad 7f d7 c7 4d 7b 8b 36 b0 67 8e 63 a8 b2 71 be f8 1b 55 fa 77 5a 5e a6 3c 14 55 b4 78 93 64 97 92 07 7e d4 68 bf fc 0f a7 dd 42 2d 6e 2f 25 4f 0d 12 4c 3d bb 71 9f e6 c1 a6 3a ac a8 d0 c3 d5 63 b6 1f 2c c0 46 e8 3e ac 1e e0 8e 3f f9 f8 34 96 fd 32 ea 54 79 32 e1 f6 9c 0e 0e 3f 55 3f 6e 10 0b 88 82 0f f0 a4 5c 06 7e 49 e3 cb 4a ec f8 65 5c 7c a0 e9 a1 2c e2 65 9a 5d 3e 1c 4e 32 7e f9 a3 5c dc 25 a4 56 f6 f2 de b8 b8 89 72 35 29 2a 1b f9 4b 63 fd ea bf 27 23 c9 1d e0 2f 2c 31
                                                Data Ascii: 0cPlLnZZ;s,|?o^mwR-3jBrO{<j[(}.3NTF=M{6gcqUwZ^<Uxd~hB-n/%OL=q:c,F>?42Ty2?U?n\~IJe\|,e]>N2~\%Vr5)*Kc'#/,1
                                                2024-05-23 22:23:01 UTC4056INData Raw: fa c6 73 cf da b8 7b fe a1 f2 13 49 d3 a7 8d 6e 23 91 34 ab e3 24 0e 39 ad 3f 86 af 62 b2 88 43 1c 64 2c a7 69 19 b5 0c fa 11 45 d6 93 1b 5d 42 18 7e 50 1b 94 02 ca 21 a9 19 32 0a b0 f5 ac f9 96 1e b3 d3 ed ee 26 4c cd 0b 85 88 63 7d 39 c0 25 69 b5 b9 bf 73 25 bd c0 51 04 a7 f8 01 46 48 61 bf b5 0a f9 d6 08 23 ba 2d aa 48 08 12 ae 9c 03 83 ce d5 3b 56 8a dd dc ff 00 85 a9 29 6f f3 70 60 19 24 41 a5 92 b2 7a c7 5c bd b9 8d 21 24 c7 6e db 47 20 db f0 d5 a7 27 5a 92 ea e3 e5 2f 21 58 ac ee 97 4a 34 64 1c b7 18 6e 31 4b 41 6b 69 23 c9 6b 7f 6e 46 37 56 04 12 40 e3 02 a8 a6 f6 cb b8 b8 92 38 52 34 88 47 3b 15 02 4f e6 1e b4 fd ad d5 dd cd 9c f6 ab a7 45 b3 0f 11 97 93 9e 35 57 ba 9d be b9 ad 42 c4 56 38 b7 d0 46 09 51 59 f3 58 df 4b 77 2c 9d 21 8c 51 91 aa 55
                                                Data Ascii: s{In#4$9?bCd,iE]B~P!2&Lc}9%is%QFHa#-H;V)op`$Az\!$nG 'Z/!XJ4dn1KAki#knF7V@8R4G;OE5WBV8FQYXKw,!QU
                                                2024-05-23 22:23:01 UTC16384INData Raw: b7 17 13 5b db c9 2a c8 bf 50 07 48 db 93 50 e2 44 e9 51 de c2 fe 22 5c 0d 32 10 30 33 d8 62 92 8c 74 fb 93 7d d5 66 b5 b9 94 48 88 86 45 91 46 92 d8 ed b6 0e 28 5d 33 a8 49 75 75 2d bc ec 91 5b 43 af c2 27 6c f3 9c 91 45 e9 2a b1 5a cb 61 f2 e1 ba 93 6e f2 06 19 2a df cb bd 67 5c f4 2b ab 02 b7 a9 38 60 9e 71 0e e4 6a f4 38 da 8d c0 9b 8b 0e 8c ea 52 36 33 48 32 7c 32 b8 c1 3b e7 55 25 1c 57 f6 4e dd 49 18 18 e1 c2 15 c6 40 1d b6 ad 22 3c 62 9d 4e ea 58 d6 69 70 a2 d6 30 36 1f 4f 02 88 23 8a de 57 b2 9d c1 b1 b8 01 8c ef fa 4d 16 9c 84 56 f6 6b cb b6 bc b0 fe 25 d8 fa dd 86 06 fe c7 6c 53 f2 f4 a9 26 68 7a 8c d3 0f 12 66 d1 75 2c 7b 69 3d b0 46 29 db 34 b3 71 35 b5 94 0b 2a c2 99 f1 d4 e3 56 3e d8 a5 ed 3c 5e ab 6a f0 d9 aa c6 e8 4f 88 85 b0 aa 41 e7 7a
                                                Data Ascii: [*PHPDQ"\203bt}fHEF(]3Iuu-[C'lE*Zan*g\+8`qj8R63H2|2;U%WNI@"<bNXip06O#WMVk%lS&hzfu,{i=F)4q5*V><^jOAz
                                                2024-05-23 22:23:01 UTC9896INData Raw: a7 49 6e 4e 3d ea 99 6c 6f 5e d5 a8 60 fe f4 01 12 d9 41 d4 64 c9 f4 a3 0d b8 a5 42 90 76 3f 8a 9c c9 9c 29 fc d0 0d 80 d9 07 d2 88 64 51 4b 24 8e 36 6d fd e9 90 89 22 f3 e6 a0 17 9d 15 bc d9 f3 76 ac 7b 96 74 9b 5a f2 0e c4 56 cc d6 8f ce bf b7 fd 2b 22 e6 27 8d 8b 67 22 80 21 28 f2 89 c9 18 23 cc 33 de bc f7 63 18 5d 80 a4 35 60 67 39 c5 54 b6 78 a5 a0 24 b3 b4 87 9d a8 43 fa d7 b1 53 8f 5a 61 00 54 e9 ab 62 bc 48 03 14 04 60 0a b0 af 63 b9 a9 00 64 50 16 0b 92 3d aa e7 2c 76 a9 51 b1 af 0f 20 cd 01 21 05 4e 15 54 69 df 15 00 91 bd 4e 9e e3 83 40 41 fd ea ca da 41 00 73 de aa e3 14 30 db e3 3c 50 15 60 01 f7 aa d4 9d c9 35 14 04 7d ea 79 af 1c e2 bd 82 37 a0 3d 56 db 15 5a 9d 88 c1 a0 24 63 15 e0 c0 6c 2a ba 71 5e 23 bf 7a 02 f9 cf 22 8f 69 23 44 fa 97
                                                Data Ascii: InN=lo^`AdBv?)dQK$6m"v{tZV+"'g"!(#3c]5`g9Tx$CSZaTbH`cdP=,vQ !NTiN@AAs0<P`5}y7=VZ$cl*q^#z"i#D
                                                2024-05-23 22:23:01 UTC16384INData Raw: a4 97 0a 7c 75 27 b1 27 f6 15 cc 5a c5 ae 6e a1 70 7f e6 4c 47 ff 00 ab b7 fb 57 50 e7 0c e4 76 56 fe d5 cb 43 26 88 99 7b 97 72 7f 2c 6b 3f 27 4a c3 b5 1c 60 e0 52 fd 4a dc 5d f4 f6 80 ee c0 8d 1e bb 9e 29 c0 a5 ce 6a cb 1e b9 ad e2 ee f2 af f4 cd 73 4b 7d 9a d8 5b e3 63 f2 9d 1b a2 74 c4 d8 aa 86 65 fb 0a c9 e8 dd 5d ba 7c 84 1c b5 9c a7 f8 d1 7a 1f e6 15 a9 ff 00 88 20 c9 d7 20 51 f4 41 10 1f 9c 57 2a 09 d5 9e 2b a2 5e 19 e7 f8 fa 3c 66 39 11 66 89 f5 c6 e3 2a e3 fd ea e4 fa ee 3b d7 27 f0 ff 00 58 5b 49 3e 46 ed f4 db c8 7f 86 e7 85 63 d8 fb 57 5a 4e 9d bb 7f 7f b5 36 7a 3f d1 5c 4b 0d cf 49 73 90 c0 b4 39 e7 0d db f1 58 1d 1a 2b ab 3e bc 90 22 e9 78 b5 a3 96 fa 4a 1d c5 3a 5d ad 26 86 fe 23 bc 44 78 8a 37 ca 13 83 5a fa 51 ef e5 95 00 2b 71 06 a8 9b
                                                Data Ascii: |u''ZnpLGWPvVC&{r,k?'J`RJ])jsK}[cte]|z QAW*+^<f9f*;'X[I>FcWZN6z?\KIs9X+>"xJ:]&#Dx7ZQ+q


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                123192.168.2.750023163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:01 UTC626OUTGET /photoworkspace/2024/03/05/2024030518273331149.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:02 UTC525INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:02 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 293259
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:02 GMT
                                                Accept-Ranges: bytes
                                                ETag: "AC28E3685CEBD3F4A3A620983079104C"
                                                Last-Modified: Tue, 05 Mar 2024 10:30:01 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:7 (Cdn Cache Server V2.0), 1.1 kf148:4 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:2 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c5_PS-VIE-01aIr81_12954-59346
                                                2024-05-23 22:23:02 UTC15654INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 59 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                Data Ascii: ExifII*DuckyY1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                2024-05-23 22:23:02 UTC16384INData Raw: 63 09 58 f5 e5 85 b9 0a 4b 32 59 e0 f0 66 4a 69 5a 8a 85 0a a4 2c 0a d4 6a cf 65 ef db 6b c0 0d 59 15 97 6c 20 cd 0d c5 97 20 0a 80 ea e2 30 eb da 70 d6 fb 95 ef 07 78 6e 18 0f fa e7 db 8e 10 cf 75 e0 4b 64 ab e9 23 3c 94 cb 4a 28 38 f1 42 a8 0f 5f 02 35 6c bb aa e6 d3 d7 4d ba fa 1f a4 40 dc 6e 1d 6e 8f 6d 3d 4d e2 d9 a7 32 15 61 57 c4 3b 9b ee 83 1b c2 6d d9 f5 d6 02 63 64 b1 17 ce eb 8e bd 52 f3 4b 04 2b 83 40 f5 08 0a e2 aa 7c f5 16 cb 77 aa 18 49 52 78 49 7a 44 9b 7d d2 a5 56 83 49 c5 c3 56 06 49 df 8a 18 a7 5f d7 77 de ee 67 dd 7c 1f b4 9d 86 ba da 45 be e1 36 eb 0e e5 71 92 8f 28 79 b6 45 78 71 1f 15 a8 50 fc b4 ab db e7 bd a1 b5 5b a4 f8 c4 fa 54 6b d7 a8 d3 58 68 49 96 ae 3c 21 7e f7 81 fa 41 e2 28 63 26 ee 57 b3 ec ce 5c 59 37 75 49 9b 67 f6 ef
                                                Data Ascii: cXK2YfJiZ,jekYl 0pxnuKd#<J(8B_5lM@nnm=M2aW;mcdRK+@|wIRxIzD}VIVI_wg|E6q(yExqP[TkXhI<!~A(c&W\Y7uIg
                                                2024-05-23 22:23:02 UTC12864INData Raw: 04 a6 79 24 38 ea c8 e2 57 21 91 f8 47 88 90 ea 16 85 96 ff 00 11 21 47 89 14 50 00 75 20 7c 3a 53 4e 36 f0 86 e9 fd 23 a4 90 11 bf 97 6c 44 7a 44 bc cf 69 55 24 96 fc 0d 00 34 55 3a 7c b7 f0 d2 ea 37 52 00 3a a7 df 38 50 a6 26 48 5c ba f4 8c e4 5d 24 94 ad 43 91 5d 7c 84 f4 e4 7e 3f d7 ae 1a e4 90 0f 94 f5 cb a4 35 45 ce 99 72 8e 1f 64 8c 73 3e 5a 15 5e 35 28 e8 92 37 a1 3d 47 db d3 4e 54 b8 25 25 3c a6 61 d6 52 3a 81 4c 07 48 f5 6a 64 d9 4a 00 a5 40 29 47 d4 5e de 55 1a 92 7e c0 36 d3 02 bb 98 e2 78 71 98 9c 37 4c 36 aa b4 c8 e7 c3 ec 63 77 e8 c8 5a c0 6d da 85 53 d0 1b 0d 87 53 bd 40 20 1f 1d 2c b6 44 e5 99 2a 9c a3 b4 8b 01 cb 94 7c 2e 25 d0 a8 38 87 94 82 b4 91 5a 14 28 0a 50 7e df 0f b3 5c 7a c9 49 97 84 24 dd bd 74 28 c7 86 3d f9 18 d5 39 0a 52 dc
                                                Data Ascii: y$8W!G!GPu |:SN6#lDzDiU$4U:|7R:8P&H\]$C]|~?5Erds>Z^5(7=GNT%%<aR:LHjdJ@)G^U~6xq7L6cwZmSS@ ,D*|.%8Z(P~\zI$t(=9R
                                                2024-05-23 22:23:02 UTC16384INData Raw: e5 cf c3 a0 24 2f 41 38 9a f7 3f b7 b7 2e d8 4f 4c 5e e1 d9 64 e2 6e 4a 4f 16 99 92 cf a6 56 e2 46 ed 28 6f 4f 2e e0 7c 37 d1 2d 93 79 65 f0 25 8f 0e e5 81 ef 81 bb 7d f3 5c e2 18 ed 5c c8 2d 20 f4 92 8e b0 a6 77 3e 35 91 e8 b6 d9 76 28 ca 4b 60 d1 e9 74 07 99 26 a2 9c 6b b9 df 46 ec 6b 69 25 ae 92 64 16 2c 56 ad c0 17 cd dd fd b9 c6 a7 07 be 4c c5 2e d1 6e f0 02 55 21 9a 7a 8b af 12 48 a9 15 23 6e 5f d5 a6 77 1a 0c b8 69 0e 05 a4 1e a4 f8 65 c6 18 b8 a4 5e 48 78 32 ed 8c 5d e7 63 bb c7 dc c9 dd 99 ca 72 88 29 97 36 d9 15 a0 27 a9 69 2b 8f e5 45 42 42 87 4d 85 69 5d f5 8d 8d e2 ad 8d ef a1 6e f5 61 e4 65 d6 2a 2f bd 6d 1a ba 75 69 9e 2a 67 e0 22 94 ae b9 12 27 f7 22 e7 94 5e 22 fd 4a 26 5c dd 7e 4c 6e 29 15 05 5b 9a 7c be 1f b3 5b 65 0a c8 c5 24 92 7e 31
                                                Data Ascii: $/A8?.OL^dnJOVF(oO.|7-ye%}\\- w>5v(K`t&kFki%d,VL.nU!zH#n_wie^Hx2]cr)6'i+EBBMi]nae*/mui*g"'"^"J&\~Ln)[|[e$~1
                                                2024-05-23 22:23:02 UTC3520INData Raw: 21 5e bf f9 05 a8 08 98 26 63 94 54 bd 9b 08 9b 8e f6 5e df 9c 64 d8 d9 4c 6e e1 dc 9a 16 bb db a9 01 7e 8f 20 53 c1 5b f0 48 48 26 9e 35 d7 ab 5d 50 80 5a e4 9f 7f 84 69 2f 78 64 d4 4e 41 4e 03 ef 0d 66 15 82 f6 de 66 75 8b b6 fb ca 11 18 8c ca dc 21 c0 50 24 38 01 3c 49 27 ee 8d c9 fd da c2 fd f3 78 fb 56 bd 96 e0 b9 c4 4f 12 47 e9 19 ae f3 57 43 dc fa 6a 01 39 05 27 8f 53 16 6f 91 b9 22 db 8e 59 9d c7 54 1d 6e 02 9b 0d 49 41 24 a9 08 29 f1 e8 4d 37 d7 90 76 7a 8e 37 4e a7 55 da 4b 8e 78 7d e2 97 5a f2 61 8c 6a ac 97 0f 1e c2 3a f7 cc 3b a5 06 d8 91 1e d9 31 96 a4 36 b7 5b 44 b8 e4 25 2d b6 80 02 12 96 cd 69 41 b5 08 d7 e9 13 ae 05 36 a3 55 04 7a 12 a5 d0 0d d5 aa 50 b8 dc 2e f1 19 6d 31 a2 d1 a6 50 95 55 24 80 a7 56 e9 e4 b2 e1 27 72 4a bf a7 6d 3a f7
                                                Data Ascii: !^&cT^dLn~ S[HH&5]PZi/xdNANffu!P$8<I'xVOGWCj9'So"YTnIA$)M7vz7NUKx}Zaj:;16[D%-iA6UzP.m1PU$V'rJm:
                                                2024-05-23 22:23:02 UTC16384INData Raw: 27 6e 3c 6b d2 ba 83 fe 7f a9 53 c8 0a 71 54 3e 10 83 59 da 94 b7 49 39 a8 44 e9 c2 16 b1 70 9b 6b 94 0c 77 4d 1b a8 0b 09 35 a0 eb 4a 7c 05 3e 7a 21 71 6c da 93 22 17 50 b9 e3 cf 32 38 05 4f de 2c 27 b4 36 5b 4e 49 da 56 f2 49 97 60 ed e9 a6 97 21 88 21 05 4d 16 9b 5d 16 16 6b f7 85 7f 66 ab 97 1b 28 a4 1d 58 fe 29 c2 7e 39 44 0b 5b 62 8e 7e 40 cd 12 7d 56 35 57 6c 72 d9 72 bf 43 61 92 d8 61 41 3b 20 55 1c 95 d4 85 03 4d f5 47 db ef 11 ae 25 48 19 81 f3 30 02 b6 e4 54 86 80 40 e2 26 7e dd 62 17 dc fe de b9 66 6e 33 b1 92 5c 8e e8 a2 fc 52 11 4a 0d e9 e3 e3 be de 3a 31 b4 ee 4d a8 f5 6b 80 23 24 f9 c3 db 65 f8 a8 ed 35 40 f2 8f 0e 08 0e 7c e0 a5 d9 ce e1 bf 8b d8 e4 da ef 91 bd 46 1c 03 8b 8a 6e a3 a0 04 1a 6e 3a 78 75 eb aa d7 bc b6 36 5d 10 e6 3c cb bb
                                                Data Ascii: 'n<kSqT>YI9DpkwM5J|>z!ql"P28O,'6[NIVI`!!M]kf(X)~9D[b~@}V5WlrrCaaA; UMG%H0T@&~bfn3\RJ:1Mk#$e5@|Fnn:xu6]<
                                                2024-05-23 22:23:02 UTC16384INData Raw: 2b 76 74 f4 81 ea 3c a7 12 11 4f 4c bb e1 55 b9 db e4 d8 e7 39 09 2e 26 4b 71 94 94 c6 5d 41 6c 24 ef c8 ef d4 74 fb 75 72 b6 ac da cd 59 f4 c1 62 d5 6b a8 ae 04 26 7d be f0 46 b3 5f a1 4a b5 a6 0c c4 07 5f ff 00 c2 2a 6e a7 cb f7 77 fd bf 1d ce 82 dc b6 6e d2 7a fe f1 0c d1 6c f1 99 08 32 eb 28 fc b5 db a3 25 c9 2b 53 3e ab 4b 49 5f 23 bd 48 3e 35 fb 3a 0f 0d 42 b9 bc 78 49 cc 1c b0 fd 60 75 5d 4d 03 29 e2 08 ec 60 71 7e 82 c9 9f 2a 42 1b f2 0f 3a 9b 00 79 57 e3 d3 f7 9f 8e ac b4 5c e0 14 99 f8 41 ed ba e3 50 d4 14 64 56 5d fc e3 5f 8a 62 f2 73 2c 92 0d 96 01 0c 3d 70 74 21 d9 02 87 88 51 1b d3 63 51 e0 29 f6 ed a9 17 b7 02 8b 35 54 28 13 15 82 77 b7 3e 9c 96 44 65 8f c7 28 69 3b d1 ed 92 4f 69 b1 48 19 04 19 2f 4d 53 ad a0 c8 6d d1 e7 15 1e 63 e5 e8 90
                                                Data Ascii: +vt<OLU9.&Kq]Al$turYbk&}F_J_*nwnzl2(%+S>KI_#H>5:BxI`u]M)`q~*B:yW\APdV]_bs,=pt!QcQ)5T(w>De(i;OiH/MSmc
                                                2024-05-23 22:23:02 UTC16384INData Raw: 28 0a b7 45 77 3b 91 be da 26 66 26 80 f7 9f 84 15 a0 e2 e1 af 52 11 da 44 67 10 75 d8 d7 2e ec dc 55 23 97 a8 48 74 01 b2 0f da 38 92 2b 4d 1e 35 59 49 84 ba 5c a6 9e 10 82 2a 55 76 b0 14 24 8e 0b cc 99 2c 4e 9f c2 a1 59 a0 b7 2d 00 29 d1 42 24 22 94 e7 f0 a7 88 a6 da 05 5b 74 75 40 04 88 4e dd 21 b6 5d b6 ab e6 84 00 66 38 f2 81 0d e9 0e 3f 30 3a ca 54 85 72 07 92 7c c5 34 34 db 6f b3 ae ac 1b 78 0d 60 c3 b7 ce 0d 52 aa c2 0a 82 a1 14 88 33 59 27 4c ba e3 de 8b e7 ea 10 d2 78 a0 50 a4 a4 53 7a 2a bd 01 ff 00 bb 43 ee ea b1 ae 47 20 23 a4 04 be 03 52 12 f4 1d 30 eb 97 74 09 32 08 b2 a2 bc e2 9c 8d c1 2b f2 22 41 07 80 35 05 42 bb 53 ad 34 4a d4 05 0a 55 60 b3 68 34 10 e7 14 6a 04 54 33 e0 39 c0 d9 51 8b 73 3c e9 a9 5a c8 71 14 da 84 d2 b4 f8 57 63 fb f4
                                                Data Ascii: (Ew;&f&RDgu.U#Ht8+M5YI\*Uv$,NY-)B$"[tu@N!]f8?0:Tr|44ox`R3Y'LxPSz*CG #R0t2+"A5BS4JU`h4jT39Qs<ZqWc
                                                2024-05-23 22:23:02 UTC16384INData Raw: e9 8a 20 4d 3f 50 94 d6 81 74 5a 91 e6 26 82 bd 09 f0 3a ba 59 5f 17 3b fb ec f0 1f 03 ca 27 3a ec 02 18 41 d4 4c e6 3f 62 20 cb 60 f6 9f 82 5d bb 52 d6 7f 78 ee 2c c9 19 4a 23 a2 54 b8 a1 28 16 c5 b2 e2 41 2d 25 7f 7e a9 f8 d7 73 e1 4d 6a 6e f6 bb 45 89 b9 a7 50 07 22 89 04 1c 97 15 e5 04 ef 99 51 d4 b5 b5 ed 40 7f 01 89 1d 7e d0 14 c8 7b 2f 61 58 2d 41 52 64 45 04 10 f1 57 14 a1 22 87 72 7a 9a 9f b3 59 0d bf b9 9e 24 40 e0 40 28 4f 45 c2 05 8d f0 bd c0 b0 21 44 44 0b dd 31 38 19 c6 99 8d 60 b7 b0 94 b4 dc d7 23 29 05 09 23 72 77 db c6 87 6f 0d 5e 2c 5e fa 8d 57 92 9c 24 83 a2 63 05 68 5c ea 73 48 c4 99 a8 c3 e3 2e e8 8b f7 1f b9 83 28 6a 44 28 8d 7a 0d d4 50 01 4a 81 b1 a9 15 3b e8 a5 ad 93 19 5b d4 68 97 6c 8c 48 36 fa 6e 5c e6 84 0e 45 07 3e 7d 8c 2c
                                                Data Ascii: M?PtZ&:Y_;':AL?b `]Rx,J#T(A-%~sMjnEP"Q@~{/aX-ARdEW"rzY$@@(OE!DD18`#)#rwo^,^W$ch\sH.(jD(zPJ;[hlH6n\E>},
                                                2024-05-23 22:23:02 UTC12864INData Raw: cf bf 28 55 5b 97 bd ad 26 6d 12 4c 3c 60 75 7e b6 db b3 ac 56 e9 8e c7 5a 11 35 e4 84 29 90 a0 3d 35 f4 e4 9f 10 3f 66 a4 ed fe ff 00 65 2f 29 2a 0e 04 e0 7a 7d e2 7d 99 6b d9 a1 e5 07 2c 93 9c 12 7d b4 fb 5d 6f 1b b0 48 33 72 b9 86 50 2e 18 8d a4 85 b6 93 d7 8d 08 fd fa d0 fd bb ed db 5d f2 91 7b 5d 3c 02 0c 3b e0 9d bd 9f ac a5 42 26 73 51 df 12 97 5e 9f 8b e5 af 5b 6e 8c 90 63 3a 13 1e 40 48 50 74 f4 00 84 ed fb f5 44 dd bd a0 76 aa e0 38 28 c5 51 17 af 18 ab 54 f2 17 69 6a 11 c8 85 e9 91 48 0a 7b 97 f6 7b ed 57 be f6 1b 86 7d df 68 4d 5c 65 da 23 ac 5b 6e 0b 96 a8 b2 1a 70 8a 95 54 11 b6 f4 a1 eb ad 7f db fb 55 a5 eb 00 ab 88 12 49 11 dd 04 ad ad a8 d4 f3 bd e5 a4 82 3b 24 a3 94 8c 37 bb 36 3f 6d fd fe ca a7 76 b6 02 6f 18 d5 8e 72 d1 69 75 25 24 ba
                                                Data Ascii: (U[&mL<`u~VZ5)=5?fe/)*z}}k,}]oH3rP.]{]<;B&sQ^[nc:@HPtDv8(QTijH{{W}hM\e#[npTUI;$76?mvoriu%$


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                124192.168.2.750026163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:01 UTC626OUTGET /photoworkspace/2024/02/20/2024022017235130546.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:02 UTC548INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:02 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 202995
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:02 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "65d4702e-318f3"
                                                Last-Modified: Tue, 20 Feb 2024 09:26:06 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:0 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c5_PS-VIE-01aIr81_16869-51103
                                                2024-05-23 22:23:02 UTC15632INData Raw: ff d8 ff db 00 84 00 12 0d 0d 0d 0f 0d 13 0f 0f 13 1c 12 10 12 1c 21 18 13 13 18 21 22 17 17 19 17 17 22 24 1d 20 1f 1f 20 1d 24 24 2b 2c 2f 2c 2b 24 39 39 3e 3e 39 39 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 01 13 12 12 15 17 15 19 16 16 19 19 14 17 14 19 1f 19 1a 1a 19 1f 2e 1f 1f 22 1f 1f 2e 3a 2a 24 24 24 24 2a 3a 34 38 2f 2f 2f 38 34 40 40 3a 3a 40 40 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 ff dd 00 04 00 78 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 38 07 80 03 00 22 00 01 11 01 02 11 01 ff c4 00 90 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 10 00 02 02 01 03 02 05 02 04 04 05 03 04 01 00 0b 01 02 00 03 11 04 12 21 31 41
                                                Data Ascii: !!""$ $$+,/,+$99>>99AAAAAAAAAAAAAAA.".:*$$$$*:48///84@@::@@AAAAAAAAAAAAAAAxAdobed8"!1A
                                                2024-05-23 22:23:02 UTC16384INData Raw: ac 75 e8 b0 46 5b 88 f3 a4 c0 f4 30 27 e6 67 17 ba 36 d2 c5 93 d8 c3 6b aa 3f e9 9c 18 52 6f 4b c5 9c f0 be e2 35 2e af e9 dd cf cc 87 50 42 e0 f3 33 5c d5 b9 c1 e0 f6 82 b6 31 e3 23 99 41 9b a6 71 31 56 d6 28 f4 37 1d c4 72 d8 48 21 87 58 64 6a 89 6d 84 37 af 1d e6 aa a8 45 e9 31 d4 4d 4d e9 e8 7a cd c3 51 56 38 6e 7b 88 35 76 52 ad 33 59 a6 3d 71 90 3a cd 06 ee 03 0e 91 76 3b 30 fb c5 5d 60 ba 80 01 65 c8 c7 69 99 0b 60 9e 98 eb 3a 4c be f0 7c 9a 07 d4 40 99 95 65 73 b7 b7 50 0c d2 b6 35 89 86 1d 26 96 bf 4d 58 0b 58 dd 8e bf 31 16 5b bd b2 89 b4 4d 00 54 55 e4 9c 9f 68 c0 bb c8 cf 41 d2 05 7b 0d 80 bf 4c cd ba bb 2a 15 0d b9 e9 01 29 e5 bd cb 5b 90 b9 3b 41 3d 39 85 a9 d3 6a 74 96 8d 2e a3 e8 61 ba b6 1d 08 33 0e a6 b7 70 36 fd 5d 73 f6 9e 8a ec 78 8f
                                                Data Ascii: uF[0'g6k?RoK5.PB3\1#Aq1V(7rH!Xdjm7E1MMzQV8n{5vR3Y=q:v;0]`ei`:L|@esP5&MXX1[MTUhA{L*)[;A=9jt.a3p6]sx
                                                2024-05-23 22:23:02 UTC16384INData Raw: b1 86 94 0b ac 36 1b 30 5b 9c 18 ff 00 2a a4 53 96 c9 f6 95 a8 c6 69 74 c9 0d 98 96 ab 51 67 5c 9f 88 c1 a9 f5 90 7a 7b 42 7d 42 e3 d3 cc 0c bf 87 75 3c 8c 18 e4 7b a8 01 96 d6 4f d7 12 bf 12 e5 80 03 a9 c4 db 56 91 d8 66 c1 fb ca 81 d3 f8 d6 a6 b3 8b 0f 98 9f 3f 54 dd a8 be 9f 10 d2 8d 84 86 53 9c 34 41 d2 53 8c 11 98 5a 7d 3f 97 61 35 f0 18 00 54 f4 84 23 50 e4 63 7f 01 44 c5 66 b1 c1 fe 12 e3 e4 ce d8 d0 b3 12 ce 37 0f 69 9a ff 00 c3 26 50 20 0c 3a f7 91 5c 73 75 f6 1e 5b 3e f0 ab a9 85 80 93 d7 99 d2 d2 d3 4d c6 c4 20 06 c6 50 c4 6e 54 62 18 67 9c 7d a3 46 5d 4a 9d c0 e7 8e f3 62 69 f4 82 b5 72 c3 24 73 13 a9 43 9e 26 46 10 98 ea 25 ea 0e ca ac e7 d8 19 4d e2 fa fa 5b 6a d8 48 eb 93 30 e8 c1 f3 73 19 65 36 59 69 da 20 6a 6d 66 a7 51 ea b5 81 fb 75 82
                                                Data Ascii: 60[*SitQg\z{B}Bu<{OVf?TS4ASZ}?a5T#PcDf7i&P :\su[>M PnTbg}F]Jbir$sC&F%M[jH0se6Yi jmfQu
                                                2024-05-23 22:23:02 UTC16384INData Raw: 56 05 29 ed 29 98 74 63 c4 a1 90 fd 23 7c 9a ec 1b 5f bf 7f 69 45 26 0a e4 77 86 9c 18 ad 32 14 67 a4 9c ed e8 4f b4 31 c1 20 c2 34 29 21 81 f7 eb 35 ea 05 22 8d d6 67 60 fa b1 31 8f a0 4d 3a cb 14 78 68 07 92 dc 01 df da 19 a1 a3 4f e1 ba 8f f4 5b 71 1d 57 bc 73 2b 69 46 2a 42 ca 3e 9f 99 cb f2 6c d2 ed b2 a3 b5 c0 0d c7 cf 69 db d0 ea 86 b2 94 7c 8d c8 7f 88 bd f2 22 46 5c c7 f1 ab 94 fa 50 03 dc 7b 41 b3 c4 35 96 28 6f 30 ae ee 70 38 88 f1 5d 30 d3 6b 58 0f a6 cc 10 3d a4 18 c2 8f 61 34 b8 7d 76 5c c3 d7 63 31 f9 39 86 62 69 70 49 10 ec 6d b3 2c 75 3d 95 aa d4 79 35 9f 76 e3 02 60 ae fb 09 f5 67 1d 63 75 2a d6 b0 24 f0 3b 40 14 9d bc 42 f3 1d 95 3e 66 98 13 d0 89 8a ba c6 0e 3d e6 ed 16 1b 4a a0 fc 89 88 59 e5 b3 03 ef 25 75 16 d7 82 4b 0f 89 a4 58 9b
                                                Data Ascii: V))tc#|_iE&w2gO1 4)!5"g`1M:xhO[qWs+iF*B>li|"F\P{A5(o0p8]0kX=a4}v\c19bipIm,u=y5v`gcu*$;@B>f=JY%uKX
                                                2024-05-23 22:23:02 UTC16384INData Raw: 07 07 ef 2e c0 4a e4 76 91 d6 55 e9 dc e1 94 f4 ed 05 3a 91 f3 2b 4f d6 19 00 59 c4 ad 23 91 d2 2f 20 9c 46 38 05 7e 62 c1 00 f3 02 f3 c6 25 64 0e 92 c8 0d d2 50 51 8e 60 56 4c 84 e4 c8 46 25 85 18 cc 0a 07 06 1e 78 8b 3d 65 a9 80 7c e2 2d 8f 20 7b f7 8d 52 3a 40 65 e4 18 02 a3 9e 44 68 11 5f 9b 8e 91 dc 40 99 23 89 0e 64 07 99 6d c9 90 41 ca 95 3d e2 15 4a 58 cb 9e 3b 46 67 06 5d 80 70 fd fa 4a 86 56 ec 78 27 38 87 65 46 d4 da 3a 89 4a a0 63 e6 3a 83 8b 06 65 4a cd 56 99 b4 f9 de 72 5b fd a7 43 44 30 84 e3 a1 cc ca ee 2c 67 3f 33 29 ba e4 b3 6a 37 7c 4c d8 7e 19 e3 78 6b 6a 23 ab f0 df bc de 76 e9 74 a9 e8 21 70 3d 4b f6 ef 05 f4 02 c5 ad dc e5 80 ce 0f 6c c6 5b 75 da 54 4d e3 cd a4 f1 8f 69 13 5c 6d 5e ab f1 2c 30 30 8a 78 f9 90 b6 e5 c0 42 07 1c 81 ed
                                                Data Ascii: .JvU:+OY#/ F8~b%dPQ`VLF%x=e|- {R:@eDh_@#dmA=JX;Fg]pJVx'8eF:Jc:eJVr[CD0,g?3)j7|L~xkj#vt!p=Kl[uTMi\m^,00xB
                                                2024-05-23 22:23:02 UTC16384INData Raw: 9a f8 1c c5 e3 69 2b 9c 80 78 84 08 c7 26 51 89 a9 39 83 e5 1f 79 ad fa c4 b0 c1 84 27 c8 b3 f4 90 a6 de b1 8c e4 08 96 62 4c 80 97 1f ac ec ff 00 86 c8 fc 53 a9 3c 37 69 c5 5e d3 bf fe 16 ab 75 f6 d8 47 03 81 25 58 f4 9e 90 31 28 1e d1 9e 58 2a 73 c1 ed 17 b0 8e bd 66 6b 50 52 f3 29 0e 78 91 50 96 e7 a4 8a 21 d7 12 98 10 61 1c 06 18 82 c5 99 f0 b0 09 4c 55 81 d9 ff 00 ed 11 db 08 80 e0 85 80 0a 39 91 d9 57 af 59 00 38 cc 45 a0 93 0a 2f 30 60 e3 ac 40 43 bc b3 77 93 18 61 ef 18 78 18 ef 01 4c a3 30 c1 18 c4 a2 01 93 10 08 40 be cd c8 04 2e 88 4f 71 16 31 62 67 b4 01 04 f9 8a 0f 4e f2 ee 23 cc 20 42 d8 07 3e d1 4d c9 cc 08 5b d3 01 0e 1a 1e 32 8c 60 22 93 08 63 91 9c 89 28 65 2c 43 75 ed 26 dc 45 8f ab 89 46 96 65 55 e4 73 2d 50 93 98 92 72 00 3d 8c df b0
                                                Data Ascii: i+x&Q9y'bLS<7i^uG%X1(X*sfkPR)xP!aLU9WY8E/0`@CwaxL0@.Oq1bgN# B>M[2`"c(e,Cu&EFeUs-Pr=
                                                2024-05-23 22:23:02 UTC14620INData Raw: 08 81 93 bf 06 11 18 3c 42 b4 57 ca f1 d6 6a 4c 79 5b 7f 30 98 83 14 1c 43 ac b1 25 8f 58 1a d0 6e 18 cc d5 4a e0 e0 9e 26 1a 72 2c 06 74 0f 00 1f 78 64 37 b6 71 8e 82 05 67 72 13 ed 29 98 15 ff 00 69 75 2e d4 2b ef 28 6d 2d b5 80 f7 8f b1 97 71 53 db bc c9 63 79 65 0f b9 8e 39 cf 3d 61 0d a9 97 38 ef 2d c8 21 81 99 95 b1 72 8f 79 a3 7a b6 e0 39 c7 06 51 9a b0 08 32 2e 42 6d 3e f2 7d 0c 47 62 78 92 df 49 fb c0 03 d7 98 2c 80 ae 54 f2 3a c9 66 7c bd d3 16 e2 ad 90 71 03 5f a9 08 11 37 b6 4c 6d 2e 6f ac ee e1 d7 bc c1 6d ed 55 a6 b7 5c 10 7a fb c0 a7 b9 50 63 f7 12 bc ea 59 7d 4d 85 3d 62 75 95 90 ac ea 78 3d 67 23 51 79 4f 48 e7 30 80 d5 ed 16 3a 83 b8 67 83 33 12 64 2d b8 ca 32 a2 8c a9 33 2a 04 92 49 50 24 92 49 02 49 24 92 09 2e 54 90 2e 49 24 94 58 90
                                                Data Ascii: <BWjLy[0C%XnJ&r,txd7qgr)iu.+(m-qScye9=a8-!ryz9Q2.Bm>}GbxI,T:f|q_7Lm.omU\zPcY}M=bux=g#QyOH0:g3d-23*IP$II$.T.I$X
                                                2024-05-23 22:23:02 UTC1764INData Raw: 6b dd 3d 2a a0 e3 b8 c4 d7 56 ae e7 e3 10 9a e9 83 49 27 04 0d dd 78 c1 96 ae a8 de ae 72 30 18 f2 67 25 f5 b6 a7 e5 07 f6 96 9e 2b 53 0c 15 39 10 8e a3 d7 41 f5 03 b9 47 2c 3b ac e3 f8 be b6 cc 0d 3d 27 d2 e0 08 db 1e d6 fe 2d 4a 41 23 e9 c8 1b 87 ef 15 46 9d 35 4f bd eb 65 d9 f4 90 7b fe fd 21 a9 49 ba ef 21 29 d2 a0 cb 90 37 0e 9c 1e b3 26 af 07 50 ab 8e 17 19 33 a7 57 81 bb ea 5b 53 7d b9 60 72 8a bd a1 6a 7c 04 ba b5 94 d8 4d bd 76 37 00 e2 2c 5d 05 15 af e1 d5 d5 46 ee 9d 3a cc 3e 27 6d 9b 51 58 6d c1 33 45 5a ad b4 8c 8c 0a f8 75 ef 91 32 dd ae a2 e5 d8 f5 9c 0f cc 7e 64 8d 40 68 55 5d ed b5 cf 03 de 69 a6 ab ee b6 b5 ac 13 59 c9 5c c9 e1 de 1e 75 0d 94 c8 d3 8c 65 bd cf b4 ee 1a 45 3a 9a 59 46 d4 da 41 c7 be 46 25 6e 0f 4d a5 15 9c b6 33 8c 6d 1d
                                                Data Ascii: k=*VI'xr0g%+S9AG,;='-JA#F5Oe{!I!)7&P3W[S}`rj|Mv7,]F:>'mQXm3EZu2~d@hU]iY\ueE:YFAF%nM3m
                                                2024-05-23 22:23:02 UTC16384INData Raw: 72 e5 ba 7d a1 59 e2 1a cb 7e ab 3f 41 c0 fe 93 33 64 b1 66 ea 7a 98 53 f7 ee 62 4f 52 73 0d 6e 65 c9 11 0b da 30 0c 9c 0e f0 08 61 b2 dd e5 4b 0a 57 83 c4 b3 c0 26 10 39 96 20 a6 e6 ce 57 0b ef 2f a1 94 59 84 0c 16 e4 41 4c 81 88 1a ab 62 08 23 a8 e4 4e ad 36 2d d5 64 70 dd 18 7c ce 3d 2d ce 0f e9 35 e9 df cb b3 3d 8f 06 40 af 12 a7 cb 3e 6a 8d ab 8c 36 3b f1 38 8c e4 92 33 d6 7a bd 45 43 51 41 51 ce e1 c4 f2 76 d6 d5 da c8 c0 82 a7 1c c0 65 4a 37 6e 3d a6 b6 7c 55 9c cc 75 98 db 1b 80 24 66 8a ad 45 d9 c8 6f d2 1d ba d6 65 c3 2e 73 14 b8 51 36 e9 ed d1 30 0b 66 33 f2 b2 0c 34 58 00 6c 93 83 ce 24 c6 54 90 3a f4 8f d7 26 98 5b 9d 39 18 c6 08 00 f5 8c 4a 1d 6a 5b 18 0d 87 a1 e2 15 9b 45 fe bf d8 1f ed 1f ab 46 1b 4a 8c e4 76 8b d3 b0 36 58 71 8c 4d cb 67
                                                Data Ascii: r}Y~?A3dfzSbORsne0aKW&9 W/YALb#N6-dp|=-5=@>j6;83zECQAQveJ7n=|Uu$fEoe.sQ60f34Xl$T:&[9Jj[EFJv6XqMg
                                                2024-05-23 22:23:02 UTC16384INData Raw: ee 53 c6 d9 d5 5b 02 dc a8 c4 86 61 f4 b7 04 4e 6e 82 86 a0 f9 b6 a9 f3 86 55 69 3f 56 7d e6 8a b4 5e 21 e7 f9 f7 a6 d5 f7 32 c4 07 8c 6a 1a b7 fc 36 3e a0 09 3f a4 c9 a4 d1 ae df 3f 52 71 5a f4 5f e6 22 75 75 6b a7 b1 c5 8e 32 dd 01 88 d4 7e 15 e9 00 93 bc 74 02 31 58 ff 00 14 6e d4 13 b7 62 28 c2 a8 89 e7 7b 11 d6 39 55 07 00 60 fb c2 1e 5a 8e 99 26 30 30 dd ba 9d 84 73 25 20 22 93 e6 05 cf 6e f1 2c fc 7b 45 96 59 71 56 cf ea 62 0e 73 de 01 7c 0c 41 24 40 2d 98 c2 ac 90 60 92 25 4a 26 54 51 92 42 60 e6 41 33 24 a9 20 5c 92 a5 c0 a9 52 e5 40 a9 25 c9 02 a4 92 48 55 c9 24 a8 17 2a 5c a8 44 92 49 21 52 49 24 84 49 24 92 04 92 49 25 17 24 82 5c 0a 92 49 20 49 24 92 05 08 52 a4 cc 09 24 92 a0 5c 92 a4 81 72 84 92 40 b9 72 84 b8 15 24 92 40 92 49 24 08 25 cb
                                                Data Ascii: S[aNnUi?V}^!2j6>??RqZ_"uuk2~t1Xnb({9U`Z&00s% "n,{EYqVbs|A$@-`%J&TQB`A3$ \R@%HU$*\DI!RI$I$I%$\I I$R$\r@r$@I$%


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                125192.168.2.750025163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:01 UTC626OUTGET /photoworkspace/2024/02/27/2024022716254788776.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:02 UTC540INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:02 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 192976
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:02 GMT
                                                Accept-Ranges: bytes
                                                ETag: "CB7274A7163F8ADC12843F5E0DCCFB63"
                                                Last-Modified: Tue, 27 Feb 2024 08:27:41 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:11 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:4 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c5_PS-VIE-01aIr81_13421-45683
                                                2024-05-23 22:23:02 UTC15640INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 78 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 38 07 80 03 00 22 00 01 11 01 02 11 01 ff c4 00 a1 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 10 00 02 02 02 01 04 01 03 03 03 02 04 05 02 00 0f 01 02 00 03 04 11 21
                                                Data Ascii: #"""#''''''''''!! !!''''''''''xAdobed8"!
                                                2024-05-23 22:23:02 UTC16384INData Raw: a2 31 9c 41 18 d5 ab a3 17 65 8c 8c c1 19 46 3f 10 ac 25 0a 42 2b 2a 09 84 1c c8 0a 25 d5 61 30 44 8d 55 cf e2 2e 82 32 83 98 8c 64 3b 51 f1 1f a5 a6 75 67 c4 76 96 8a c2 6a d0 f3 42 ae 75 32 b1 db e6 68 d2 da d4 53 1a 75 71 ad 4d 2c 76 d8 1f 33 22 b7 8e 51 61 53 e7 88 a1 37 a8 6d 79 8d 86 d8 98 f8 f7 f7 71 34 51 f8 d0 8e 6a 2d 6a 2b ae 9a 73 dd 53 a4 d7 7a 9f b7 64 ce 84 98 17 00 ef 63 73 30 1f 2c ea 7d 26 dc 47 2f 5a 92 26 5a d8 54 e9 b8 33 ea b9 bd 39 32 14 ed 78 33 8a ea dd 01 ea 26 ca 84 01 4c c9 a9 f7 1a ad fb 7d cc e5 ef ad b4 c3 44 79 11 8a df 7c 6f 42 06 32 34 92 e5 3c 1f f1 1a ae c2 3f 89 94 ac 47 88 e5 36 0f 06 03 33 52 bb 15 80 dc b6 89 f0 78 8b 20 1a df a8 4f a8 53 ff 00 cd 08 28 38 76 1c 6e 11 18 93 cf 88 ba da a7 cf 10 a8 47 a3 30 07 53 44
                                                Data Ascii: 1AeF?%B+*%a0DU.2d;QugvjBu2hSuqM,v3"QaS7myq4Qj-j+sSzdcs0,}&G/Z&ZT392x3&L}Dy|oB24<?G63Rx OS(8vnG0SD
                                                2024-05-23 22:23:02 UTC14276INData Raw: cc ec aa 98 31 84 ae ee db b5 ea 17 31 97 b3 b8 79 99 30 b4 60 de 0a c0 02 c7 98 6b c9 66 e7 e6 5d 55 42 f3 0b 60 48 50 58 51 87 cc 2b 96 b1 64 9a d4 9d 88 c0 0a 17 b6 4d c8 a2 89 9a 47 6e e2 17 fe ed cd 1c 92 14 90 3d c4 19 0b 1e 60 4c dc 4b 63 73 72 73 e4 ce ef 13 8a 16 71 bd 36 8f a9 94 80 0f 07 73 b6 a9 7b 6b 00 71 27 22 d0 45 2d e4 4c cc 8f 62 6a 38 e2 25 7d 7b f5 14 66 20 bc f1 01 7a f3 1e fa 7a 3c 08 1b d3 8d cc 2a 30 b3 07 13 07 25 46 cc e9 33 53 89 81 90 9a 30 84 c6 c9 58 9c d3 c9 5d 89 98 c3 44 c2 62 37 3d e4 c8 33 db 80 04 ee 58 34 11 92 0c 0c 28 37 70 d4 8d 89 40 64 c0 10 8a 79 8c d4 62 8b e7 71 9a cc 20 1f a8 eb 51 fa 5f 99 9b 5b 08 e5 2f 01 8d bc 6b 34 56 6f 61 dd a6 13 97 c7 b0 6c 4d ac 4b 7c 0f 71 24 8a 41 9d 45 2f 1f a8 f8 99 18 96 06 00
                                                Data Ascii: 11y0`kf]UB`HPXQ+dMGn=`LKcsrsq6s{kq'"E-Lbj8%}{f zz<*0%F3S0X]Db7=3X4(7p@dybq Q_[/k4VoalMK|q$AE/
                                                2024-05-23 22:23:02 UTC16384INData Raw: f6 26 e3 8e 0c 5d c6 8c 31 6d c0 b9 e6 29 d4 9d 83 b3 c4 56 d2 34 63 4e 37 12 b7 92 66 a0 f4 28 e0 40 f7 3a 9d 83 18 65 81 75 23 cc 34 0b 1b c5 cf 2a 42 39 d8 8f 7f 4f 8f 90 45 c9 a0 d3 9c 62 7b b8 9d df e9 3f d3 d7 66 e0 b6 56 46 eb 07 f6 6f e2 06 82 98 4f d3 df a6 6c eb 99 c1 6e 05 71 6a d1 63 f3 3e b7 85 85 8f d3 e8 5a 31 90 2a a8 d7 13 91 e8 d9 0b d3 6d 38 e4 80 a7 df cc ec 2a bd 6d 40 c0 f0 66 5a 04 83 13 bf ff 00 3c 05 d8 f5 db fb c6 c4 2f 76 a0 6f c9 5a 54 b1 31 af c0 5d 00 38 f4 53 e0 01 af 73 2f a9 dd 8f f4 d8 36 8f a8 0c fe ac 49 21 0f 33 1a c1 7e 51 e7 7c cd c3 e4 47 31 2c 8b 2b ad 48 4e 14 98 ae 75 89 6d 48 ab c9 1f 10 dd 5f 12 cc 7a 11 f7 e4 ea 20 b5 b2 af 73 7b f1 39 e7 1b 74 17 2a 42 e0 f6 9d 4b 83 ee 51 f6 09 e2 54 3f db a6 e0 c6 39 9a 18
                                                Data Ascii: &]1m)V4cN7f(@:eu#4*B9OEb{?fVFoOlnqjc>Z1*m8*m@fZ</voZT1]8Ss/6I!3~Q|G1,+HNumH_z s{9t*BKQT?9
                                                2024-05-23 22:23:02 UTC14276INData Raw: 7f 89 23 a8 d9 7e 83 9f 1e a3 55 5b 7e 06 55 b8 dd 4d 7b 96 de 16 cf 5a 10 19 18 48 b7 77 54 76 87 91 a9 39 43 d4 95 93 7c a3 ee 8d 1c 2c 0a 33 34 6d 1c 91 c4 ba 61 ae 1d e5 07 ed 96 c0 5b 2b 5f b4 71 0d 68 66 6d 91 cc 68 63 be d9 be ed 74 b6 3a eb 4e 45 21 1b ca 8d 03 30 ad c4 18 ec 54 1e 26 82 fd 4f da 3c fa 11 7c aa 6c 5f b9 84 69 42 31 d5 94 86 4c 92 5b 42 0c 25 3b 79 85 23 99 5d 49 94 45 eb 59 72 92 a8 61 b8 22 6b 33 42 e4 73 24 42 95 91 d8 26 b1 38 91 da 08 83 7a 41 f5 0e 80 42 76 03 35 85 45 08 ad 3a 8c d3 56 b4 61 02 0f 06 5d 78 1a 81 ec 29 04 5e 21 81 e2 00 43 20 26 28 49 3c c1 32 6e 34 2a e2 55 ab 22 1b 0d 08 5b 59 1c c4 ae c8 74 f0 66 cb 54 0a 1d cc 4c ea 0f 3d b3 13 9a d0 e6 16 57 78 d6 f9 86 ce 3d d5 8f 91 32 30 6b 74 6d 99 a5 69 ef 5e 62 f0
                                                Data Ascii: #~U[~UM{ZHwTv9C|,34ma[+_qhfmhct:NE!0T&O<|l_iB1L[B%;y#]IEYra"k3Bs$B&8zABv5E:Va]x)^!C &(I<2n4*U"[YtfTL=Wx=20ktmi^b
                                                2024-05-23 22:23:02 UTC16384INData Raw: a5 ab a8 00 4b 7e ed cb 2b ad 69 b2 7c c4 ad cd 7e ed 15 d2 8f 72 c9 2e c6 d8 c5 ec a4 e9 47 3a f3 39 be a9 aa fb 98 72 4f 99 aa f9 60 6c ee 67 5c 87 2b c0 dc 5c 8d 50 b4 df 47 3f 5a 7d 4b 37 a9 ab 8b 8f dd a0 47 10 95 74 db 03 8f b7 40 fb 9a d4 62 a5 2b bb 4e 84 e7 8a b6 6e 0f d2 71 71 d9 08 60 de 0f 00 43 d9 45 ba ef ee fb bd ee 12 9b 2a 7f f9 44 10 25 af 74 4a cb 58 78 9d 0a 3a 0e 8c cb 0f 66 f8 e4 f9 89 df 66 8e 84 d4 b6 94 b2 b5 b1 4e d7 ce e6 2d e4 35 bd 8b e0 49 4a 3b 03 56 33 88 4e c9 8e af 77 03 d4 53 18 9d 7d a3 63 de a6 9d 6d 5f 68 ee 05 4f e6 3e 34 2a 40 7b 39 fc c8 ed 03 7d d0 cc 14 9d ab 0d fc 48 16 e3 fd 50 96 83 cf c0 e2 51 d2 1d 26 01 97 b5 47 1a df b9 75 73 ad 6b 72 f9 0e 84 ea b0 4a 8e 39 95 ac 73 02 76 24 a5 c4 83 4b 30 fe 60 d7 0e c2
                                                Data Ascii: K~+i|~r.G:9rO`lg\+\PG?Z}K7Gt@b+Nnqq`CE*D%tJXx:ffN-5IJ;V3NwS}cm_hO>4*@{9}HPQ&GuskrJ9sv$K0`
                                                2024-05-23 22:23:02 UTC14276INData Raw: fd de 26 ab 05 d0 be b2 46 9a cd 68 f1 a1 0d 4d a1 2e 27 f6 8f 9f cc 65 ab ed 4f bb 90 22 b9 37 20 af b1 53 67 c9 69 9c 28 ca 56 c7 2c b6 b6 b7 ed e4 90 39 96 b6 c5 ec d8 fd c0 4c ba f2 a9 ed 50 78 61 e6 6a 25 68 ca 0f b6 e6 0d 50 53 d8 8a d8 c6 ed 8f 3a 94 b3 fa 85 df 04 f7 1f 51 f7 a5 15 b9 e2 33 55 75 94 27 ce e4 a1 24 a5 45 72 6d 59 93 5a 5f 69 0a cd c0 f3 1e ed 09 db a3 bd 71 2f da 9b 3d a3 44 f1 24 28 51 cc b3 d9 c7 37 e1 07 8f 11 7b 6d 08 0e e5 ad b4 8e 22 96 1e ef 3e a1 e2 4d 35 60 2d 06 c6 ef 1b d7 bd 4a b0 60 c1 8e f5 ea 36 99 09 5a f6 e8 73 27 ba bb 59 5b e3 d4 49 26 74 46 4b 47 b1 71 2f cd 23 5f 68 4f 99 a0 b5 e7 f4 e5 36 83 de bf f4 fe 24 ae 63 84 0b 4a 85 f9 30 56 e5 5b af ee 3f f8 93 da d9 68 d3 15 bb 36 cc c7 00 2e 8e f9 8e d3 5a d4 9f 73
                                                Data Ascii: &FhM.'eO"7 Sgi(V,9LPxaj%hPS:Q3Uu'$ErmYZ_iq/=D$(Q7{m">M5`-J`6Zs'Y[I&tFKGq/#_hO6$cJ0V[?h6.Zs
                                                2024-05-23 22:23:02 UTC16384INData Raw: 46 42 9d 0f db bf 50 57 d2 96 0d 8f 3e a7 3b 94 e4 f4 74 39 45 7b 41 3a 76 53 e4 dd 62 d9 77 2d e0 19 a3 63 d9 8d 5e ac 1b df bf 99 cf 2f 4d b4 03 65 4c 41 1c ec 4d 01 93 94 f4 a5 57 73 da 34 0c 78 c2 57 4c 59 4b f6 29 61 06 c6 6d 70 4f 10 f5 28 63 a9 5f a5 cf 31 9a 95 43 6c ce 8a aa 48 e4 6f 93 d8 cd 38 db 20 ea 35 93 8f 4d df ba a0 74 35 b3 26 8b 17 b4 6e 32 2c 43 c7 99 7c 6b 5b 12 4e ba 32 eb c4 18 ee 2e a8 69 d0 ed 62 57 f4 7a f2 72 1f 2d 90 7d 57 3b 3f cc e8 cd 41 bf 89 46 ab 43 ed 8e e0 83 0c b2 47 11 d6 71 b2 bf a5 7a c2 f6 b2 b0 00 8f 88 f7 48 ef 15 76 bf 91 af fd a6 de 56 30 b5 19 58 79 e6 27 4e 31 a4 8d 71 15 c1 25 a2 bf 7b 96 b6 15 d8 05 d9 89 b1 05 83 1f 10 f7 9f b4 c5 14 96 05 4c 9b 75 a1 38 76 c9 bb b5 d4 a8 f0 62 df d3 f0 46 b8 6f 31 e4 ac
                                                Data Ascii: FBPW>;t9E{A:vSbw-c^/MeLAMWs4xWLYK)ampO(c_1ClHo8 5Mt5&n2,C|k[N2.ibWzr-}W;?AFCGqzHvV0Xy'N1q%{Lu8vbFo1
                                                2024-05-23 22:23:02 UTC14276INData Raw: 43 ad dc 6d 7c 7b 11 5e 38 b1 e3 95 a0 e9 5b 59 60 e3 8f 99 b1 8a 9a 21 17 fd e6 4d 17 8d 6f 7c 4d ec 07 af e9 f7 9f 3e a2 2c 54 5a 12 52 ec d6 a8 fd 3a c0 f7 11 cd c9 45 43 be 0c b9 b8 e8 9f 53 9f ea 79 7d cf d8 26 b1 e4 d2 5a 1b 6c 85 ed 0d b9 0d 94 a5 3c cc b4 bb bd 7b 3f da 2d 6b da ad a5 dc 3c e8 46 ad 1b 7f d4 0e cd cc bc ec a1 da 64 55 69 ed d3 1e 7d 88 96 5b 77 92 a2 07 27 35 42 d2 46 4e 45 86 c7 3c c7 3a 62 39 b3 43 cb 70 20 3f a7 db 6e 6d f4 7a 96 b2 d9 4e 3e da c7 db bf 66 18 e3 49 5b 02 76 e8 d1 c8 b8 63 25 58 8a 7e e3 a2 d0 ff 00 52 bf a7 e7 d7 89 ce 5f 92 f6 e4 b5 bb e4 9e 23 78 8e db 26 c3 b0 60 71 be 86 79 17 47 b2 7b 55 8d 87 fc 4c 8c 87 2e db 3e 3d 09 af 96 03 6c fa 99 37 af b0 24 f8 37 d9 0c 8d 2d 83 4b 3b 3c 1d 1f 51 ac 5c eb 19 fe 93
                                                Data Ascii: Cm|{^8[Y`!Mo|M>,TZR:ECSy}&Zl<{?-k<FdUi}[w'5BFNE<:b9Cp ?nmzN>fI[vc%X~R_#x&`qyG{UL.>=l7$7-K;<Q\
                                                2024-05-23 22:23:02 UTC16384INData Raw: 39 1c 09 cb 34 e4 f4 2b 43 b5 e6 b5 0d bd cd bc 1e b4 8d a5 66 9c 85 a6 c7 25 74 47 e6 45 62 ca 9c 3e ce 87 98 d8 e2 d0 52 3e 99 4e 4a d8 01 07 70 8d 50 b4 19 c9 74 de ae 5c aa 81 c7 cc ea 71 2f 36 00 65 1d 20 d0 8e 5f 4a fa c0 8d 79 9c c6 7f e9 4e e2 6c 44 d3 4f a3 d6 9d fe 44 b3 62 21 1e 37 37 3a 1a 3f b3 e3 16 7e 9c c9 36 6a c5 e0 7e 24 8f d3 56 58 e2 ba 50 96 3e 4e a7 d6 ed e8 e9 61 de b5 b8 bd b4 8c 5f ed d3 58 d8 f2 da 93 79 5a 2c a2 9a 38 5c 6f d1 c6 b5 dd ea 01 d7 b9 ea bf 4a 53 f5 4a 9d 1d fc 4e c5 d6 ec 9f b5 9b 7f 81 1d c2 e9 cb 4a 17 71 f7 9f 98 9f 75 8d c5 51 c9 27 e9 8a a8 1d d5 c2 36 01 ac 01 3a b3 89 a6 d9 f0 62 f9 18 81 b8 ed e2 1f b8 c8 cb 11 ce 2e 2a 0e 4f 98 64 c7 d7 3f 33 4d b0 bb 07 8d ca 0a 88 1c 88 92 95 89 c2 84 99 08 1a 93 46 17
                                                Data Ascii: 94+Cf%tGEb>R>NJpPt\q/6e _JyNlDODb!77:?~6j~$VXP>Na_XyZ,8\oJSJNJquQ'6:b.*Od?3MF


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                126192.168.2.750027163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:01 UTC626OUTGET /photoworkspace/2024/02/12/2024021214303987510.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:02 UTC529INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:02 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 249216
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:02 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "65c9bb29-3cd80"
                                                Last-Modified: Mon, 12 Feb 2024 06:31:05 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:3 (Cdn Cache Server V2.0), 1.1 kf160:2 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c5_PS-VIE-01aIr81_14433-56296
                                                2024-05-23 22:23:02 UTC11087INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 35 30 0a ff db 00 43 00 10 0b 0c 0e 0c 0a 10 0e 0d 0e 12 11 10 13 18 28 1a 18 16 16 18 31 23 25 1d 28 3a 33 3d 3c 39 33 38 37 40 48 5c 4e 40 44 57 45 37 38 50 6d 51 57 5f 62 67 68 67 3e 4d 71 79 70 64 78 5c 65 67 63 ff db 00 43 01 11 12 12 18 15 18 2f 1a 1a 2f 63 42 38 42 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50C(1#%(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egcC//cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc8"
                                                2024-05-23 22:23:02 UTC16384INData Raw: d4 d3 7b 5c 8e a3 eb 13 54 93 ce d6 2d 2d d4 67 61 2e d5 b4 4e 06 6b 9f b0 67 b8 d7 ee 25 23 84 3b 45 11 06 74 15 1c d0 a4 e9 b5 c7 d0 fa 53 a4 70 88 59 ba 0a 6c 53 2c 83 83 4a c3 09 10 88 48 ce 70 2b 82 bb 8d c5 fc aa d9 ce ea ef e4 cf 96 d8 eb 83 5c 94 90 49 71 74 d2 15 e9 c5 27 a8 24 3f 48 b2 92 45 62 23 25 7d 6b 22 64 db 3b a9 ec c4 57 79 63 b4 5a a0 41 80 05 72 33 5a 19 75 59 e3 27 07 cc 6f e7 51 51 74 06 67 4c 06 d1 8e 95 55 c6 78 ab b7 51 79 37 32 44 1b 70 46 23 35 02 c2 ce 70 07 7a 88 3b 6e 03 ed f4 e9 ae 6d 65 9d 17 e4 8d 49 27 e9 54 f1 5d aa da 9b 1f 0b ce bf c6 d1 92 7f 1a e3 48 ad 24 f5 24 68 f4 a0 8e d5 3d a5 b3 5c ca 11 7a d2 5d c1 f6 6b 96 88 9c 95 a9 b3 02 1f 6a 72 af 06 8d bc 8a 7b 8d ab 42 10 d4 3f 35 4c c3 22 a2 5a 98 0e 2a 90 c8 80 cb
                                                Data Ascii: {\T--ga.Nkg%#;EtSpYlS,JHp+\Iqt'$?HEb#%}k"d;WycZAr3ZuY'oQQtgLUxQy72DpF#5pz;nmeI'T]H$$h=\z]kjr{B?5L"Z*
                                                2024-05-23 22:23:02 UTC15920INData Raw: b8 5a 0c e0 52 19 b8 c8 a7 66 2b a2 52 a0 f5 00 d2 d4 4b 32 9e a6 9c 64 5c 75 a5 66 17 1b 3c cb 14 65 98 e2 aa d8 46 b1 19 24 ce 59 ce 73 4d d4 ed cd d5 b9 f2 c9 dc bc 8c 77 ac 48 35 57 89 bc b9 01 1b 78 ab 56 b5 85 ae e5 df 3b cb b8 75 23 3b a4 22 b6 90 aa 0c 2f 6a e6 e5 97 ce 61 24 7d 49 cd 5a 17 52 08 ba f3 4b d4 7b 9b aa c1 8e 3d 29 42 a8 39 00 66 b1 f4 8b a9 1e e5 d5 ce 43 56 c8 39 a9 60 04 80 32 7a 56 5b 45 1e a5 78 c5 c6 62 8f 81 ee 6a fd cc 6d 2c 0c 88 70 c4 70 6a 3b 1b 6f b2 c0 10 f2 dd e9 ad 80 cf b9 f0 fc 32 12 61 72 9e dd aa 2b 7d 2e ee c2 50 d1 90 eb ed 5b d4 b5 25 5c c6 d5 99 de 14 24 60 8a c8 8e f1 a0 98 1c f4 ae 9a fe df cf b7 60 3a 8e 45 61 8d 2d 65 2a e4 9e bd 2a b5 6f 41 69 63 5a ca f8 ce 06 45 5e 2d 81 9a cd 8e df ec ab b9 7e e8 a4 6d
                                                Data Ascii: ZRf+RK2d\uf<eF$YsMwH5WxV;u#;"/ja$}IZRK{=)B9fCV9`2zV[Exbjm,ppj;o2ar+}.P[%\$``:Ea-e**oAicZE^-~m
                                                2024-05-23 22:23:02 UTC16384INData Raw: 92 56 6d dc d7 31 a8 b6 e7 27 39 ad 2f 6d 0c d2 ea 41 68 e1 27 56 3d ab a8 b5 d5 84 31 ae c0 58 d7 27 00 cb 8a d8 b6 1b b8 03 a5 1c cd 05 ae 74 8b af 4f e4 8d b1 1f ad 41 2e bb 76 4e d1 85 35 b1 a2 c1 1b e9 51 ee 40 db b2 4e 47 bd 67 5f 69 c9 0e a3 90 31 1b fc cb ed ed 45 d8 24 8b 16 69 35 ca 79 93 48 79 a8 45 ac df 6f de b9 65 5e 00 3d ea d4 72 2c 7b 51 0e 6b 4e 18 82 0d c7 ef 1a a7 a1 23 a3 57 f2 c6 f3 f3 77 c5 2c 8d b1 73 4f aa 3a 8c ec 88 a8 9f 78 9a 85 ab 1d 8b b4 b5 8a f7 f2 c0 f9 27 23 b8 ad 4b 69 d6 e2 05 91 7a 1a 06 52 f1 0d a1 bc d2 dd 50 31 74 3b d4 01 9c 91 db f5 ae 09 61 2f 70 b1 9e 32 71 5e a1 5c fd ee 86 b2 eb 4b 38 18 8d f9 38 ec d4 ac 52 95 8c 1d 47 42 96 d8 42 61 0c e2 41 cf b5 55 b8 d2 6e 21 85 5d 97 2c c7 ee 8a f4 36 8d 16 1c 10 30 a3
                                                Data Ascii: Vm1'9/mAh'V=1X'tOA.vN5Q@NGg_i1E$i5yHyEoe^=r,{QkN#Ww,sO:x'#KizRP1t;a/p2q^\K88RGBBaAUn!],60
                                                2024-05-23 22:23:02 UTC14276INData Raw: 29 06 6b 26 ce ca 69 a7 66 c1 03 35 d2 c9 a3 d9 85 3c 91 f8 d6 55 cc 4d 62 c5 ad 67 e0 76 34 9a be a3 52 b0 af a9 a6 99 fb ad ad e6 d6 35 fd f4 d7 92 f9 92 37 d0 7a 52 6a 6f 24 ce b2 ca c0 b3 7a 55 43 c6 39 ac e5 27 b0 85 53 83 cd 39 a5 69 14 02 c4 e3 a5 46 39 a3 80 78 a8 02 48 e5 78 98 32 31 04 56 f6 93 e2 17 85 82 5c f2 a7 bd 73 99 34 f0 6a a3 26 80 ee b4 cb 81 7d 7f 3d d2 9f dd 80 11 2b 5a b8 af 0f ea 9f 63 7f 29 cf c8 c6 bb 04 94 3a 86 1c 83 5a 3d 75 40 99 2d 45 34 f1 c4 3f 78 7a d3 c3 03 de a1 b9 81 27 4c 35 24 3b 9c bd ee 8e 92 cb 34 d6 fd 0f 2a a2 a0 d5 bc af ec 5b 78 1d 7f d2 10 e5 7d 47 ad 75 71 42 b0 a6 d0 33 59 33 68 d1 dd 5c 34 d7 32 90 4f dd 55 ec 2a b9 7b 0a e7 29 a6 5e 9b 3b 9c b6 d0 31 dc 73 5a da 85 ec 37 b1 22 29 65 91 b0 57 1d 0f d6 a9
                                                Data Ascii: )k&if5<UMbgv4R57zRjo$zUC9'S9iF9xHx21V\s4j&}=+Zc):Z=u@-E4?xz'L5$;4*[x}GuqB3Y3h\42OU*{)^;1sZ7")eW
                                                2024-05-23 22:23:02 UTC16384INData Raw: 60 8f 71 5b d6 9e 16 b9 95 77 4e eb 08 ec 0f 26 ad da f8 53 6c a0 dd 4c ac 83 b2 77 aa e5 62 b9 cb 01 c5 4b 1e e3 d0 1a ed df 44 d2 d6 3d a6 00 07 a8 63 9a 96 38 ec 6c 94 79 51 46 a3 18 ce 39 34 f9 42 e7 17 1a c8 49 21 18 af 7e 33 56 ed 6e 4c 4c 23 95 9c 47 9c f1 d5 6b ae 5b 9b 58 8e d4 11 a6 79 f9 70 33 4c ba 7b 39 23 db 70 91 32 37 4c e2 8e 5b 05 ca 76 73 15 5d c1 cc aa 47 18 ad 6b 6b c6 42 0f 20 56 44 96 06 df 13 e9 e0 18 f1 ca 67 24 7d 2a 38 75 88 a6 22 35 cb be 7e e8 e0 d5 22 59 d9 45 72 ac 80 92 33 51 5e 6a 96 f6 71 96 90 e4 f6 03 bd 66 45 3a ba e0 f0 2b 2f 56 b2 9d dc 49 1e e9 53 b6 06 71 53 28 a5 a8 26 cc ed 76 fe 4d 4e 73 23 0c 2a f0 ab e8 2b 2e d8 e1 eb 40 5b bb 3b 2e 0e 47 62 29 2d b4 6b d9 1c 3f 97 b5 49 ef 59 ab b2 88 88 a4 db 81 5d 05 a6 8f
                                                Data Ascii: `q[wN&SlLwbKD=c8lyQF94BI!~3VnLL#Gk[Xyp3L{9#p27L[vs]GkkB VDg$}*8u"5~"YEr3Q^jqfE:+/VISqS(&vMNs#*+.@[;.Gb)-k?IY]
                                                2024-05-23 22:23:02 UTC4056INData Raw: 63 d2 ae 24 c7 cb 8c d3 28 aa 08 61 d4 af b5 01 86 36 73 e9 9a d4 1a 1c a0 0e 69 64 d0 e7 00 05 3c d3 03 35 0b 03 83 d0 fa 53 96 66 56 c9 53 90 6b 5e db 44 7f 30 79 c7 08 3d 29 35 51 05 b2 e2 38 c0 c7 7a 02 e7 3d 7f 31 71 e9 59 ac 72 6a d5 d4 a1 98 85 c6 2a a1 fa 53 44 b0 a6 d2 d2 50 20 a3 34 51 40 c5 cd 3d 0d 47 4f 5e b4 08 ee bc 09 71 24 8f 2c 5f c0 ab 93 57 35 77 dd 77 27 d7 1f 95 72 7a 26 a1 2d 8b b3 44 c5 4b 75 ad b3 a9 b5 c0 dc c8 0b 1e f4 a5 a9 51 d0 cf d4 97 24 11 9e 86 b2 dd 5c f2 17 8e f5 d4 c7 08 9f 1b d4 54 e3 4d 87 6e 14 0a 9d 8a 6e e7 16 f1 c8 00 62 a7 9a 45 dc 49 e3 35 da 36 96 8c 47 03 8a 63 69 11 ee 2d b4 72 31 4c 93 8b c9 cd 2f 53 5d 2c fa 12 13 90 39 aa d7 3a 40 86 3f 94 13 9a 06 62 9e b8 a5 5a b4 74 f9 4f 40 40 a8 1a 29 10 e1 90 8f 4a
                                                Data Ascii: c$(a6sid<5SfVSk^D0y=)5Q8z=1qYrj*SDP 4Q@=GO^q$,_W5ww'rz&-DKuQ$\TMnnbEI56Gci-r1L/S],9:@?bZtO@@)J
                                                2024-05-23 22:23:02 UTC16384INData Raw: 0c 37 11 47 5e 69 29 40 a0 04 c6 29 ca bf 2e 31 48 47 43 4e 07 02 90 d0 8b cf 07 f0 a5 5e 72 a7 e8 69 c0 77 1f ad 2e de fd 3b d0 32 04 07 0e 9c 6e 03 83 4a 8b e6 2f 23 19 18 e2 a4 74 da 52 5e cd c1 a6 85 02 4f 97 d7 8a 45 0e 8e 33 24 58 27 25 7d 69 2f 10 34 0a 79 dc 9c 30 3e 9e b5 62 13 19 73 8e 0f 71 52 c9 0a dc 06 03 a9 5c 03 eb 4c 86 60 95 c1 38 a8 db 93 56 64 42 ae c8 e0 64 71 55 dd 70 4d 51 22 53 c7 18 34 c1 4f 53 93 40 8b f6 8c 01 da 6b b9 f0 a5 ce fb 59 20 27 25 0e e1 f4 3d 6b 81 84 ed 20 83 d6 ba 0d 02 ef ec d7 f1 b6 7e 5d d8 6f a1 a3 7d 06 77 b5 4f 56 cf f6 64 fb 7a 95 c0 ab 74 8e aa ea 55 86 41 ed 52 23 37 43 b7 78 ed fc c9 46 19 b8 03 da b5 29 3a 74 a0 9c 0e 68 01 6a 39 24 08 39 34 e2 49 1f 2d 64 6a ad 3c 68 58 0e 33 83 4d 2e e2 2e 9b a1 9e b5
                                                Data Ascii: 7G^i)@).1HGCN^riw.;2nJ/#tR^OE3$X'%}i/4y0>bsqR\L`8VdBdqUpMQ"S4OS@kY '%=k ~]o}wOVdztUAR#7CxF):thj9$94I-dj<hX3M..
                                                2024-05-23 22:23:02 UTC9896INData Raw: b0 87 b5 1b 92 8b ba c5 c8 b9 ba f9 7e ea 8c 0c 56 73 20 61 52 70 ab d6 90 74 26 a7 66 0d 8d 8c f9 64 1e e0 d7 4d 63 71 e7 da 8c 9c b2 d7 2f 27 63 57 74 eb a3 04 ca 77 10 bd eb 68 b1 0d be 62 f7 2e 4e 47 35 58 f1 c0 ae 9a 7b 1b 7b f5 12 2b ed 6f 51 58 d7 96 d1 da 3e 04 9b db d3 15 8c a9 b4 c6 57 45 0a 9b 89 e7 d2 a5 b7 b8 11 4e b2 95 0c 17 b5 41 92 c7 9a 72 a1 dd c5 2e 6e 5d 80 d8 b9 be 8e f1 94 af 04 52 45 28 8e 41 9a b2 74 0c e9 c9 3a 31 59 31 9a c5 69 59 5b cb 90 6d 70 6b 5b b5 ab 1a 67 5d 63 72 54 06 cf cb 5b 30 4e b3 2e 41 ae 47 4c b8 21 30 79 ad 28 6e 65 8d c1 8c 12 9e f5 a6 92 44 bd 0d cb 8b 78 ee 23 2a ea 0e 7d ab 9c d4 7c 2d a7 3c 6c 4b 79 12 63 86 51 c7 e2 2b 4e e7 58 4b 68 77 49 8d d5 cc 6a 7a cc b7 24 e1 b0 0d 4d ad b8 ee 73 b7 f6 12 59 48 55
                                                Data Ascii: ~Vs aRpt&fdMcq/'cWtwhb.NG5X{{+oQX>WENAr.n]RE(At:1Y1iY[mpk[g]crT[0N.AGL!0y(neDx#*}|-<lKycQ+NXKhwIjz$MsYHU
                                                2024-05-23 22:23:02 UTC16384INData Raw: 4a b6 41 15 04 ba c3 34 9b 07 03 b9 a3 95 05 d9 bd 24 dd 93 93 5c e6 a7 73 22 dd ec 76 20 63 38 ad 9b 19 a3 95 72 a7 2d 55 75 2d 14 dd 06 97 79 f3 00 e2 87 a6 88 16 a6 74 77 a6 d5 49 43 92 6a 33 ab 5c ef dd 9e 2a 81 47 8d ca c9 90 41 c7 34 e6 e9 59 b9 be 85 59 1a cb ac 99 20 68 a4 ee 31 5c b4 c8 52 56 1d b3 c5 68 67 1c d3 2e a1 f3 63 0c 83 2c 3a 8a 1b e6 2a 1a 19 d9 c1 15 76 02 b3 2e d3 d6 a9 30 23 a8 a7 c2 48 70 56 a4 d1 9b 76 04 5a e4 f7 35 a3 6c ee d2 06 15 82 19 8e 32 6b a0 d2 d9 42 0c 9a da 0f a1 84 89 75 0b 46 b8 8b 20 57 38 e6 44 9b 63 9c 04 38 02 bb 68 c8 61 8a c3 d6 34 77 91 8c b0 9c 1f 4f 5a 24 82 2c 8a d6 e7 6a 67 35 2c b7 8c f1 63 69 cd 67 d8 65 67 11 ca 30 73 83 9a e9 de c9 5a 15 2a a0 91 c8 a1 3d 06 cc fd 39 a3 05 9a 64 c7 1c 66 b9 7b f7 f3
                                                Data Ascii: JA4$\s"v c8r-Uu-ytwICj3\*GA4YY h1\RVhg.c,:*v.0#HpVvZ5l2kBuF W8Dc8ha4wOZ$,jg5,cigeg0sZ*=9df{


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                127192.168.2.750029163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:02 UTC626OUTGET /photoworkspace/2024/01/30/2024013016195350878.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:03 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:03 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 1318801
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:03 GMT
                                                Accept-Ranges: bytes
                                                ETag: "822D6AF0F4F2F15DBD3E9D4B5FA74E27"
                                                Last-Modified: Tue, 30 Jan 2024 08:20:48 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:1 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c7_PS-VIE-01aIr81_14597-54164
                                                2024-05-23 22:23:03 UTC5237INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 36 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 32 00 02 00 00 00 14 00 00 00 1a 00 00 00 00 32 30 32 34 3a 30 31 3a 32 36 20 31 37 3a 32 36 3a 35 36 00 ff e1 10 63 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 33 20 37 39 2e 31 36 34 35 32 37 2c 20 32 30 32 30 2f 31 30 2f 31 35 2d 31
                                                Data Ascii: JFIF6ExifMM*22024:01:26 17:26:56chttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-1
                                                2024-05-23 22:23:03 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf 14 00 03 ed cc 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00
                                                Data Ascii: ,Reference Viewing Condition in IEC61966-2.1view_.\XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|
                                                2024-05-23 22:23:03 UTC16243INData Raw: 14 79 50 87 89 c8 15 40 7a 96 4e b5 af c3 7d 42 ca 64 1f bc dc 7d a8 b3 7c 4e c0 90 3e a6 90 9e 4f d9 81 e6 16 b2 34 85 97 1e 3d c3 13 bd 6b 4a 0a 01 b0 d4 af 22 bf 2a 10 84 9e 9a e8 2b c9 e4 8e fb 88 3b 7f 14 8a f2 5c 80 b1 b6 28 95 7b d8 c5 a5 75 56 62 01 8c 1a d4 1d 8e e3 a1 fc f5 2a 28 33 56 3b 12 a5 ba 52 8c ea cb 74 62 3b 72 ac e3 e5 39 73 49 90 22 c6 9b b7 86 cb 77 7d c1 0a 64 0f 46 21 a8 7a d6 9b 6d e9 af b3 b1 bf c5 69 40 0d db 8d 78 d8 b9 12 38 bd ad f6 a4 cf 92 4b 85 1c d2 3c 32 3c 32 46 63 4c 76 8d 3f 64 06 60 81 ae 62 49 66 df a6 c3 5c c7 91 c6 9a 25 bc 6c 02 fa 6b 42 c9 9e 30 48 5b a9 1c f9 52 c3 23 35 f1 b3 b2 a2 ca 94 00 2f a4 b7 db 40 b5 50 48 21 86 c6 95 a0 f5 d5 7c 3c d9 a6 41 12 91 71 ce b1 87 24 92 82 ac db ad cf 97 e2 a8 3f be 06 99
                                                Data Ascii: yP@zN}Bd}|N>O4=kJ"*+;\({uVb*(3V;Rtb;r9sI"w}dF!zmi@x8K<2<2FcLv?d`bIf\%lkB0H[R#5/@PH!|<Aq$?
                                                2024-05-23 22:23:03 UTC16384INData Raw: 05 d2 37 bb 20 39 36 b0 02 82 cf 4f 4f e1 a2 3e 44 6a 2d a1 34 2c 88 e3 c6 50 3f 73 75 e5 43 79 f8 f8 b9 53 33 4d 1b 2c 81 6d 01 40 ed a1 35 a1 fc 37 d0 e7 c8 dd a6 80 d3 a7 25 85 ae c7 5e 56 a1 b9 b8 95 49 07 6d 01 c8 94 2f 7c 8f 68 50 3d 05 4e c2 ba 5e 49 4a 2e a6 c7 b5 03 f9 8d c1 80 bf 6e 35 0f 37 8e 10 62 4c 23 55 8e 64 fd 35 8a e0 4a 9a d4 96 ad 4e f5 d6 92 42 e2 e0 dc 51 97 37 ff 00 90 d6 96 7c ac 33 89 a7 8f 1b d9 30 24 4d 71 28 e3 db 5a 80 7d 4f c3 41 39 02 d7 26 c3 d6 bc ca 91 9a 2f 69 00 d2 af 9b e3 7e 9f 19 a6 57 89 cb 82 58 33 56 4e dd c4 90 37 df 7f 5d 7c 7c 9c 60 f1 da 6b c3 89 1a e3 ff 00 92 f4 16 fc 6c ed 1a cd 96 8d 14 91 b3 3c 52 ae e0 13 fa 54 f5 a8 d8 54 01 f1 d2 5f cb c8 be eb 86 5e c2 ab c1 89 b6 20 c1 85 8f 21 47 de 13 84 b7 26 4c
                                                Data Ascii: 7 96OO>Dj-4,P?suCyS3M,m@57%^VIm/|hP=N^IJ.n57bL#Ud5JNBQ7|30$Mq(Z}OA9&/i~WX3VN7]||`kl<RTT_^ !G&L
                                                2024-05-23 22:23:03 UTC10544INData Raw: 53 5a dd a7 64 c6 21 77 db 5a 6a 4c 61 b2 f6 b9 fb 7e 95 c6 31 04 53 32 a2 94 66 3e d4 21 08 f7 12 a2 b4 3b 0a 0d 04 16 71 a9 d2 82 f1 ac 60 31 d0 0f ad 4a 1d de e3 cb 56 0e f6 f7 a3 70 a2 8a be 80 9a f4 d8 ad 34 62 d1 aa 6d 40 08 ad a4 06 42 04 4a 45 fa 69 5d 59 8b b3 f7 2f 49 22 b3 b0 c3 f4 da c0 91 55 00 7e 35 f4 d4 e1 1b 2e 83 9d 05 c3 2c a5 78 93 d6 bc 3c a8 2b 24 31 89 00 56 04 32 92 aa 88 2f 62 d4 af 53 5a 1f 86 9b 0f 23 a6 cb db eb 4e ee da 36 f1 35 fb 51 91 7c b3 7b 1d d8 d4 28 a0 3b 0a 28 62 76 a8 df 4a fc 05 0d b8 d0 d5 c4 51 15 3c 4d 7f bd 3f ec 51 e3 25 4c 51 c8 e5 9c 3a a4 8c 8e 43 31 35 34 db 7f 89 eb ae 3f f8 51 cf fe 38 c5 cf 6a fc cb cf 48 24 8c 2e 9b f9 72 b5 4f c5 e0 f2 f0 8e 1f 63 02 38 32 95 19 e4 66 3f b5 2d d5 67 a6 e6 bd 01 eb ac
                                                Data Ascii: SZd!wZjLa~1S2f>!;q`1JVp4bm@BJEi]Y/I"U~5.,x<+$1V2/bSZ#N65Q|{(;(bvJQ<M?Q%LQ:C154?Q8jH$.rOc82f?-g
                                                2024-05-23 22:23:03 UTC16384INData Raw: 6b 6d 3c b9 d0 16 6f 14 3b 7e f8 64 91 5f a2 b3 06 5a 7a 10 29 5b 8f 4a e8 9f 23 31 bd c6 da 72 13 02 8d b1 83 40 c7 8b 92 36 11 24 4e 65 46 21 f2 0a d4 2a 93 5a b0 03 af a5 7f 8e a7 e4 64 4d f2 70 ba 76 b5 10 c4 fc 4d ea ae 5e 21 a2 9c 44 aa 4a b8 f6 31 ac 81 ad 4e 87 6a 0a 6f f2 d7 82 06 df b8 35 85 29 8f e3 59 24 25 58 6b d6 a9 d3 8a 91 58 d6 e2 f1 b3 99 23 55 0a 6e 24 92 0e ff 00 e9 a7 5b 0e 32 03 b5 89 15 e4 8a f2 93 1b b0 2c 3a 0d 28 8e 2c 56 5c 51 6c 96 48 05 fd c0 a4 7b 29 6e fb 1d fd 3a f5 d4 8c 8c 68 5d ec 2f 7a a3 83 1f c0 bb 41 1f 41 54 19 50 c2 f1 06 55 52 d5 b4 29 da d0 c6 9e fa 0f 5e 94 d6 33 63 08 c0 11 61 da a8 47 9b 1d f6 9b 03 df 8d 04 e5 e3 b4 22 58 e3 85 d1 5a a2 12 eb 28 40 b5 2d fd 5f 86 c0 fa 74 d2 b3 24 b0 b8 28 14 83 c4 d0 65 59
                                                Data Ascii: km<o;~d_Zz)[J#1r@6$NeF!*ZdMpvM^!DJ1Njo5)Y$%XkX#Un$[2,:(,V\QlH{)n:h]/zAATPUR)^3caG"XZ(@-_t$(eY
                                                2024-05-23 22:23:03 UTC16384INData Raw: 44 aa 58 1e a6 bc 72 5c 26 2e 2f 1f 2f 73 15 99 67 55 68 b2 8c 6e 03 b2 90 28 a5 46 db d6 84 f5 d4 f4 f8 d1 ee 10 05 a8 af 2a 22 02 e4 6b 51 63 e1 f1 c4 59 10 4d 21 78 3b 7d b9 49 b9 64 49 1a b2 9a 2a b1 f7 05 23 f1 1a 6e 45 2e c3 a0 a0 93 71 ed 04 0a a8 e4 bc 7b 8c c3 84 4b 1b ab 4a ec 65 79 83 93 28 05 0d 16 84 85 da 9e 87 d7 5e e4 4c 97 2a 0f b8 d1 32 72 10 01 b0 16 35 50 b3 72 70 e3 db 8d 09 89 e4 5a 3c f2 5a 7b 60 d6 8c 7d 84 9a 53 a5 0f 5d 2d 1e 09 43 72 75 ab 6d 9c cc a0 6d 02 dc 4f 3a 09 ce c7 9b 13 27 1e 59 f2 8e 49 82 52 63 04 09 63 5e e9 a8 57 b3 71 68 a8 fc 0e fa 1c 92 c5 f2 58 81 7f cd 41 f2 13 a1 9c 48 6e c0 76 ab 29 f1 c4 b9 05 95 5d 65 66 f7 90 ca a9 19 28 1b da 6a a3 a7 5a 0d 27 0e 4c 50 c8 49 05 6f d4 56 bc 9c 50 ce a2 45 0d a7 2a a0 95
                                                Data Ascii: DXr\&.//sgUhn(F*"kQcYM!x;}IdI*#nE.q{KJey(^L*2r5PrpZ<Z{`}S]-CrummO:'YIRcc^WqhXAHnv)]ef(jZ'LPIoVPE*
                                                2024-05-23 22:23:03 UTC16384INData Raw: 7d a9 af 10 48 75 3c 29 68 3c 9c aa 3e 31 66 3c eb 1d fd c3 8f 2e 69 32 a0 0f d8 94 a3 a2 97 0a d0 c8 23 37 30 2a 45 6a 29 ed f5 3f 96 8d 19 40 6e d7 35 4f 13 23 7d c8 d5 87 2a c9 9c b7 8c 7d 4e 7c 71 26 3b e5 34 cc a8 d9 9e e0 41 51 47 aa 82 0d a0 8d 89 a0 df 44 10 24 ad 61 71 da b0 d3 48 d2 ec 65 65 ef ff 00 e1 55 b8 fe 0d 3e 36 47 72 88 b8 f9 80 08 22 59 02 3d c0 ee d4 27 ae fb e8 19 11 3f 03 7b d3 f3 34 52 30 12 bf 0e 57 d6 ba c9 e1 85 0c 99 2b 09 cd 29 70 c4 8c 20 ee a1 6a 15 52 cc 47 e2 00 1a 57 e5 8b 83 06 0d f8 a6 a6 86 01 aa 8d 3b d4 0e 33 c7 52 e6 19 8a b8 c9 8b 6a ca 85 59 6f a8 24 0f db 26 a0 8d 80 a0 35 3a 3b 62 46 ae 06 eb 93 f6 a0 c3 22 c0 0b 02 6e 68 c3 82 f1 39 24 a7 6d 6e c8 c9 63 26 6e 03 c6 5c 15 ec dc 01 36 d6 87 a8 f8 7a e9 bc a8 41
                                                Data Ascii: }Hu<)h<>1f<.i2#70*Ej)?@n5O#}*}N|q&;4AQGD$aqHeeU>6Gr"Y='?{4R0W+)p jRGW;3RjYo$&5:;bF"nh9$mnc&n\6zA
                                                2024-05-23 22:23:03 UTC11680INData Raw: 83 7e a0 69 5e 18 be 36 f6 1d 7a 72 a5 d6 4f 2f 1b 45 28 0e a5 ed 1d d5 21 d6 c5 64 27 62 6b fc be 3a 72 6c 02 48 91 16 ec 3a 7f c5 52 8f 24 af 20 0f 3b 71 a0 cc a9 a4 30 64 bc 73 ae 44 74 c4 49 18 8a 4a 6e 8f d7 70 48 2d b5 69 f9 6a cc 81 f6 86 0b ee 1d 69 fc 27 56 6b 0e 7d 69 73 ca 4d 24 59 33 e2 ca 68 d2 2a ba 63 9a b7 b4 9b 4a 31 50 b5 5a 1a 8a 68 a8 df 28 dc cb 63 cf b5 6f c8 33 c6 36 9d aa 7d 34 aa 09 32 73 32 0e 53 cf 90 14 46 cd 6c 6a 02 85 42 03 35 ea 17 70 09 26 9f 11 5d 5d c4 c4 06 2d d6 07 b8 35 ea e3 64 b4 57 62 19 7b 7f cd 0e f9 0e 57 d7 f1 91 c7 26 3c 4c f3 3d a2 76 05 65 25 9c b2 aa b9 a7 ed 80 2a 01 f5 d0 63 cc 91 4f b1 88 af 04 7f 1a 8d e4 0b fd eb 3b e7 47 66 5b c8 99 49 14 df a7 0e 47 00 01 e8 6f a1 15 1e 86 bd 75 59 73 a4 68 ad 20 24
                                                Data Ascii: ~i^6zrO/E(!d'bk:rlH:R$ ;q0dsDtIJnpH-iji'Vk}isM$Y3h*cJ1PZh(co36}42s2SFljB5p&]]-5dWb{W&<L=ve%*cO;Gf[IGouYsh $
                                                2024-05-23 22:23:03 UTC16384INData Raw: 72 7a 56 77 f2 8f 16 10 e3 38 5b a1 86 27 17 4c d1 0f eb 70 f4 42 ec 00 1b d0 13 f8 e8 ad 8a 76 58 8b af ad 63 32 38 a4 63 1b b1 16 e6 38 fe 69 01 e5 3c 26 65 72 88 84 a4 f8 8c 26 5c ab ae 06 26 01 6e b6 9f 01 4d 47 78 e1 12 5d 41 03 bd 06 4f 0a ec 2f 1b b5 87 53 7a 51 e1 60 65 47 91 93 1a b1 fa a9 18 d1 9a e5 50 f4 07 6a 6c 3e 64 d7 7a ea 3f 96 55 0e 19 05 c5 31 e2 f1 61 06 ec 2e dd 6d a5 7a c6 81 79 1c 75 33 65 d4 c3 dc ef 0a 9e e3 2a 36 c3 6d 88 26 9b fc 35 46 ea f6 1a 5c d1 b3 70 dd 54 b3 00 41 e4 2a ba 2e 3e 18 f2 72 26 c5 96 34 2a ce ac ca 19 d4 fa 03 be f4 35 f4 f8 e9 53 0a ab 6b c6 96 c6 c8 54 87 72 9b 37 30 68 6b ee 0f 8e 63 e7 f1 58 d2 49 2b c3 2c 2e 53 b4 58 d1 3d 84 aa c9 da 50 2a 68 45 09 f9 6a dc 12 22 c6 46 97 35 d1 78 a1 14 91 6e 77 1a f2
                                                Data Ascii: rzVw8['LpBvXc28c8i<&er&\&nMGx]AO/SzQ`eGPjl>dz?U1a.mzyu3e*6m&5F\pTA*.>r&4*5SkTr70hkcXI+,.SX=P*hEj"F5xnw


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                128192.168.2.750035163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:02 UTC391OUTGET /photoworkspace/2024/03/27/2024032711211557133.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:03 UTC548INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:03 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 122568
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:03 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "660390d7-1dec8"
                                                Last-Modified: Wed, 27 Mar 2024 03:21:59 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:3 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:7 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c7_VM-FRA-0124V35_40115-65242
                                                2024-05-23 22:23:03 UTC15643INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 2b 00 00 ff e1 03 75 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Ducky+uhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:03 UTC16384INData Raw: 3b 06 f5 6f 41 cb 57 03 44 bc d3 94 fc ff 00 cc 56 a8 b5 85 77 1d 37 6d cc 72 d5 e2 ef e4 07 8e d5 03 a7 b8 ed f7 55 3a cb 9f b0 6a a5 24 1d 2b b3 d6 f1 77 00 ab ee df 46 47 ec e0 e4 fd d9 1e c6 60 78 db 5a 82 7e 7a 4f 08 2d 68 44 e3 4b de 32 89 cb 28 65 1d 81 4f 6e f5 af c3 42 fd 26 da 4b 2d 25 9e 4f 5f 42 ba 8c 42 b2 4c 5a 75 76 8d ba a3 0b 5a b3 93 d2 aa 07 f6 0d 6b 1f da fe 42 6f d4 45 c3 1e eb 1c d6 46 1c 6d ed 8e 1f f3 69 5a d5 ae dc 0b b4 29 33 f2 23 92 0c 1c 6c f9 4d 57 28 ce 91 23 f4 89 63 42 a0 cc 0f 1b 58 92 38 71 d0 5d a5 7c 70 d6 88 8a 8f c9 88 f5 96 04 70 1e 83 e7 af 4f e6 a2 f1 b9 f1 e3 47 20 64 9f c7 63 88 c4 4a c1 52 18 eb 70 59 09 14 fb 35 e6 97 0b ba ec 71 19 26 ea 11 ab 90 50 5c 7a a8 3d 7e 7a 55 f6 26 9c e2 3c e8 4a e9 8d f8 cc 47 9f
                                                Data Ascii: ;oAWDVw7mrU:j$+wFG`xZ~zO-hDK2(eOnB&K-%O_BBLZuvZkBoEFmiZ)3#lMW(#cBX8q]|ppOG dcJRpY5q&P\z=~zU&<JG
                                                2024-05-23 22:23:03 UTC14081INData Raw: b5 01 53 b7 05 23 5a 52 eb f8 b4 f1 fd 0b aa 99 86 2b fb 6f 33 2a 61 14 71 3b c9 2c e9 70 63 b1 53 4b 83 cd 4b 96 3d 8d 77 da 9a 86 9a 6c dc b3 1c 53 7d 48 c4 72 d9 51 34 7d 42 31 d2 45 f4 50 d1 dd c0 8e 1a 73 36 7f 17 16 14 1d b7 c7 4c f9 ad 6f 25 34 15 11 43 13 16 30 a4 dd aa ed ea bf cb 48 47 97 81 8d e5 92 18 21 ee e4 3c 9d a4 70 09 6e e4 a0 23 91 e9 19 52 36 23 86 b4 74 52 da ac 10 eb 15 79 7f 40 91 8c 90 cd 02 97 33 18 91 11 6d d9 1c 8b 5a a0 73 3a 4b 22 05 71 0e 24 19 23 15 a1 24 c5 04 c0 a3 03 4b 4e d2 d2 a4 ee 49 a6 9a 96 38 7c 8b da 26 8a 3b 4a b4 90 cb 32 47 2a 01 b1 64 e2 4f 0f 9e 9c 66 c4 cb 68 b0 72 b1 e5 cf c7 76 ed 43 99 3d 0e 44 6a 07 ea 8b 82 96 8d 4f e2 df d3 4a ad ad 29 31 55 7c e0 c1 c2 f1 59 19 28 32 19 c4 71 b5 45 1f 7d c7 de 50 07
                                                Data Ascii: S#ZR+o3*aq;,pcSKK=wlS}HrQ4}B1EPs6Lo%4C0HG!<pn#R6#tRy@3mZs:K"q$#$KNI8|&;J2G*dOfhrvC=DjOJ)1U|Y(2qE}P
                                                2024-05-23 22:23:03 UTC1460INData Raw: 5d 54 da 30 24 b1 a2 7c 8e 67 8e 8e 27 c4 46 fa 74 2f 1b 3c ca 85 84 ee 0d 3a c2 0a 95 53 a1 62 e5 61 b6 0b e2 b6 62 34 53 4a 1e 79 a2 5a 06 ed 5c 12 27 2d ca a6 e2 54 71 d0 e3 19 09 97 0b c8 f6 e2 17 35 5e d4 66 43 6e fd b4 07 60 df 33 a3 e5 45 85 98 96 e2 e5 4d e3 6a 6b 19 74 4e dd 6b b0 92 c1 50 0f 0d 6d 44 a9 15 96 db cb 65 25 ec 6b f1 66 7a e2 1b e1 86 7a 24 b2 00 d6 b9 06 d5 4e 4e a3 da 5d 77 51 c7 59 73 22 a3 19 a2 ac 11 31 bd 51 b8 80 7d aa 14 54 d4 f3 f4 d6 f6 41 c0 0b 28 82 28 fb ea af 21 11 a9 2d 75 3a aa fb 9b aa 75 97 9d e3 a2 8e 38 a4 82 4b 9a 42 63 9d 49 be d3 4d a5 5d eb bf 0f 81 d7 45 1e 4d ac b0 2c ad d3 58 d2 8c 78 35 77 e3 c0 7a fc 74 44 94 4c bd 89 18 c4 55 f7 72 f6 29 af 0f 6e e4 8d 2e 41 85 0c 57 54 c5 b9 77 24 76 c5 77 60 07 af 3d
                                                Data Ascii: ]T0$|g'Ft/<:Sbab4SJyZ\'-Tq5^fCn`3EMjktNkPmDe%kfzz$NN]wQYs"1Q}TA((!-u:u8KBcIM]EM,Xx5wztDLUr)n.AWTw$vw`=
                                                2024-05-23 22:23:03 UTC4380INData Raw: 30 5a a7 89 52 7d 3e 1a f3 c9 86 d1 38 8e 6a 34 6a 19 54 35 41 ea e6 08 f4 d6 af d7 b6 27 93 6c b8 69 2a 30 41 6a 6f f9 6e 36 34 61 cd 94 d7 d3 50 1a 62 c0 9a 0e e2 c8 41 0b b0 2a 77 0d 5f e1 a1 b0 ac a3 bc 14 d2 d7 21 11 3a a2 94 d5 a9 41 bf a9 af a6 9f f1 b8 d9 ee 1b 09 9c 04 c7 6b 64 01 2a dd b3 59 23 dd f6 b0 8d ab a4 3c 5c f3 45 9b 96 25 71 1c d3 1e eb 92 97 0a 3e fb 0a ff 00 0d 14 9c a3 f4 f2 e4 8e fb ab 32 4a 43 d1 5a 23 ba 8b 76 14 ad 2b 5d b4 25 c8 59 cc a3 60 c9 06 14 71 62 06 ef 0a 84 46 3e c5 a0 32 2a d7 d7 d3 4b c5 04 f9 0e b2 f6 84 4b b5 2b d6 a4 0e 34 14 0a bf 6e e4 ea e3 15 9f b7 8d 64 78 b8 b0 f4 b4 4c 58 10 06 eb 4a 52 87 9d 34 f4 11 06 92 13 33 21 30 ab 08 80 24 a9 0e 00 ac 8b c0 b6 dc 77 d6 86 6d a3 ca fe ec c7 6c 6f a0 f2 0c 6d 68 98
                                                Data Ascii: 0ZR}>8j4jT5A'li*0Ajon64aPbA*w_!:Akd*Y#<\E%q>2JCZ#v+]%Y`qbF>2*KK+4ndxLXJR43!0$wmlomh
                                                2024-05-23 22:23:03 UTC16384INData Raw: 8c d3 2a da ad 21 26 fd c9 3c c9 af 33 af 68 f1 24 aa 08 27 b4 0d 6f 53 41 eb 4a af 0d 21 99 83 1b c6 e0 ad 6e dc d2 94 af a8 07 9e 9b d8 23 e7 d8 f8 d2 cf 8c 1e 19 6d ce c2 24 2a 71 25 10 7f 65 3f 96 ba 0c ec 89 24 b9 8d d2 d5 97 22 27 da 81 ca dc 6a 39 1a 69 d9 8b 78 0c e3 3a a9 93 1e 63 4c 98 a9 42 54 1f 72 d7 ef 0d 13 cb f8 c8 b2 15 7c a7 8e 28 c6 50 5e 23 11 aa b2 0a 74 c8 a7 75 63 f8 74 9a 9d 95 5b 3a bc 0f ae 2c 71 10 e8 a5 99 55 a2 9a 36 a9 52 4b 89 23 75 db 85 ac 69 a6 44 09 09 71 13 34 8a 8e 1a 95 da 87 66 03 95 38 69 5f 03 e4 c6 72 9a 9e c6 54 4a 12 64 07 88 1b 23 f5 57 a7 96 c3 4e cc f2 c6 5b 24 44 64 08 b6 3c 74 14 fe 97 1e bb eb 37 52 fb 99 99 ab 0a 24 72 21 31 cb 13 14 ef 2b f5 10 6a d6 d0 f2 e5 be b6 31 64 8f 3f c7 94 19 02 3c 99 21 68 dc
                                                Data Ascii: *!&<3h$'oSAJ!n#m$*q%e?$"'j9ix:cLBTr|(P^#tuct[:,qU6RK#uiDq4f8i_rTJd#WN[$Dd<t7R$r!1+j1d?<!h
                                                2024-05-23 22:23:03 UTC14276INData Raw: 00 22 79 d3 e3 a9 65 22 44 d2 77 25 01 0d 49 5f cc 20 15 60 37 aa 54 d2 9a ac f9 6e c0 c5 18 52 e4 d4 8a 80 54 6e 6e 2b 50 d4 d0 e3 91 97 a3 77 55 26 d1 55 ab 7a 57 92 9d 72 6d 91 76 31 17 ab 13 2a 74 ba d7 e7 f0 3a 06 59 b2 32 16 35 86 45 14 56 42 af 6d a0 d7 8f 56 9d 77 8d d3 b6 dc 48 b9 18 fc 0e c3 59 73 e4 c9 0c 26 19 26 93 21 e4 52 7b 94 bd a4 71 f7 18 0e 5a 6b 1e 65 c8 c7 40 eb 4d ab 43 5a 83 f8 7e cd 69 43 1f 62 90 3e 57 23 17 1e 58 06 4d 21 ee b5 03 90 48 a9 e0 2a 38 7d ba 49 80 3d c2 a0 51 ab 53 5e 75 e5 ad 0c 84 57 b0 95 bf b6 6a a4 fa 91 c7 e3 b6 b3 e6 b8 9a 8d cd 78 0d e9 5d 53 22 a6 17 97 45 31 b5 77 34 a0 a7 0d 0f f6 b7 94 7c 79 4e 1b 1e 89 1e b0 d4 d0 07 3c 57 e4 da 63 c9 25 ca d5 e9 00 ec 35 80 2a 8a fb da c0 d5 48 e2 08 e0 75 55 ca 82 6c
                                                Data Ascii: "ye"Dw%I_ `7TnRTnn+PwU&UzWrmv1*t:Y25EVBmVwHYs&&!R{qZke@MCZ~iCb>W#XM!H*8}I=QS^uWjx]S"E1w4|yN<Wc%5*HuUl
                                                2024-05-23 22:23:03 UTC13140INData Raw: d5 d4 76 98 49 5e d9 b6 a4 05 da ad c4 eb 28 f9 41 87 1a 49 03 b3 ad b2 24 62 17 0e 0a c8 76 eb 60 b4 04 56 e2 77 1a 16 16 7c 52 c6 71 d7 b9 0a 41 6b 46 8c c6 d4 00 f5 a8 5b 8a d2 a7 87 0d 0d f2 65 fe cf 86 6c e3 bc f8 d4 c5 89 9e 3c 9c d1 33 cb 1b 15 32 2b 46 81 d4 dc ab 45 0c 05 75 18 12 3e 56 31 89 ff 00 2a 5c 64 50 32 0b 7e ba b9 e9 6d cf ba be ba 40 e4 4c 31 a4 c5 12 99 4b 02 f0 e5 14 01 22 de 96 d8 a7 aa 9c f5 79 71 a5 9b 1e 49 5a 39 a3 8e 57 ed 3a a8 50 0b c5 f9 81 7b 8d ca ed d6 a2 9c b4 96 47 5f 6f 67 08 cf 6c c4 fa 65 8d 4f 66 46 94 b3 b3 01 6d 83 87 53 7e 23 a5 e4 2c 92 3c 93 2a 2e 39 04 23 29 06 8d cb 80 dd 7e 43 44 96 48 f3 9e 40 d1 33 b7 b0 2f 20 00 e3 fe 1f 53 cb 42 c6 82 5c 7c 74 42 15 cb 6c aa b4 92 d4 fe aa ed 4f 9e b5 4b 01 7b 40 46 3d
                                                Data Ascii: vI^(AI$bv`Vw|RqAkF[el<32+FEu>V1*\dP2~m@L1K"yqIZ9W:P{G_ogleOfFmS~#,<*.9#)~CDH@3/ SB\|tBlOK{@F=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                129192.168.2.750037163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:03 UTC626OUTGET /photoworkspace/2024/01/12/2024011215160994083.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:04 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:04 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 120195
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:04 GMT
                                                Accept-Ranges: bytes
                                                ETag: "B1F0D4AE682B419E4299243F287FEBEF"
                                                Last-Modified: Fri, 12 Jan 2024 07:16:50 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c7_PS-VIE-01aIr81_13833-49838
                                                2024-05-23 22:23:04 UTC9617INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 49 00 00 ff e1 03 75 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*DuckyIuhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:04 UTC16384INData Raw: ae a5 5b 0a 00 12 0f 72 20 9a e4 5b 11 db 6c 95 d5 3a 14 b7 97 71 46 c4 bf 43 f3 79 62 36 35 59 65 6d ef 2d 68 b5 65 6d cc 3f 2f 4c 67 67 83 4a d5 a2 9f 90 e5 6e 99 c5 4d 41 d3 c0 63 36 8b 5f 20 f1 bb 48 e1 7e 62 de 27 09 b0 84 82 52 ce 75 04 d3 72 e5 a7 97 86 2a 32 2d 89 ed e7 40 0c 33 02 d4 f9 7c 46 0a b2 5d 5a 0f b3 e2 ed ee 0a 57 d3 13 d7 79 fe 18 d1 24 91 0d ef 24 b7 9c 02 d3 70 15 1a 2d 32 14 c4 a4 98 e6 3e a2 58 ab c1 37 b2 de a5 3d 3a 0a e1 b4 54 6e 72 6f bc 9d 83 35 87 38 fc 95 a2 56 0b bc e4 da 29 46 fc 31 f3 3f b5 f5 21 f2 47 6f ad db 2b 89 aa fb 6f 76 39 0e d3 58 a6 f5 c9 6f 45 cf a6 3d 0f d6 5f 9f 5f d0 8e fa c3 d7 01 97 d6 cf 05 d6 42 b5 d4 0f 0c 7a 6d 18 2b 49 eb 81 be 1a 52 84 67 f8 61 db 20 b2 f2 40 6d 23 74 15 f9 a9 fb f1 0d 48 de 00 6e
                                                Data Ascii: [r [l:qFCyb65Yem-hem?/LggJnMAc6_ H~b'Rur*2-@3|F]ZWy$$p-2>X7=:Tnro58V)F1?!Go+ov9XoE=__Bzm+IRga @m#tHn
                                                2024-05-23 22:23:04 UTC16384INData Raw: 82 8a 16 f6 d4 7f ac e0 f9 13 d2 00 1f 8c b2 e4 fe dd c5 35 ac 0f 6d 6e d1 b3 a4 33 51 a6 54 19 8d ec 32 24 d6 b5 c4 59 e4 b4 d5 4e 3b 60 97 16 3c a1 52 02 6e 90 d0 03 91 15 c1 01 cb 26 83 97 56 f6 12 58 b3 db 99 18 c6 7c 95 2d 96 3d a4 5e 7b a2 ca 48 da 01 20 eb 8d e8 88 b2 c1 e4 16 bc 7d 92 c1 14 4c d7 33 0f 6c 9a d1 4f c6 bd 71 e7 49 ea af 06 2a fe db 91 bb ee 29 5e e4 07 11 8d 8c 53 d4 28 34 51 f0 d3 0e 50 9b 83 55 65 c5 18 b8 e8 9e d9 ca 33 15 4d ac bb 81 5a 68 70 a4 6b 25 85 b7 1d c8 b0 85 e6 89 62 d8 76 3a 39 04 bf 9d 07 43 ae 06 a4 4d 7c 10 77 4f 6d 5a a7 08 c0 c8 d9 50 97 4a 06 05 8f cb 5f 0f 2c 52 5e 43 e0 8b b6 92 ee eb 80 8a c2 54 25 a2 05 23 b8 76 03 72 03 50 18 f8 8c 2d c1 61 16 37 17 31 59 15 b5 a2 4d 11 50 1d 6b 52 5b c8 eb 8a 98 79 21 a7
                                                Data Ascii: 5mn3QT2$YN;`<Rn&VX|-=^{H }L3lOqI*)^S(4QPUe3MZhpk%bv:9CM|wOmZPJ_,R^CT%#vrP-a71YMPkR[y!
                                                2024-05-23 22:23:04 UTC16384INData Raw: 26 e0 22 19 d6 67 01 05 3f 98 e9 8c 2d 86 6b 4a 91 5c c1 b6 52 e6 80 81 9d 70 ad 56 f4 1d 71 82 8f 9f b8 89 d3 68 65 77 e8 01 a9 ae 15 2a e7 23 76 92 5e d3 82 e2 f2 c4 c4 aa 47 b4 cc 19 bc 3c 31 db d7 83 9e ee 19 6c 38 99 2a 02 ae f2 32 35 c5 46 48 4e 4f 5c 70 32 6c dd b8 29 19 9c 28 1c 81 5e 71 65 22 05 9c 6d a5 4f c3 09 a2 93 f0 56 0b 22 5c 96 70 14 68 49 1a 62 1d 70 34 d0 a7 8f a6 6b 2c 62 bd 09 c6 70 52 b1 0f b8 61 63 bf db 73 d0 06 18 25 09 e4 13 94 97 dc 89 0c 43 d5 52 58 0c e8 3c f1 bd 51 2f 1a 8c b3 7a 8a ab 05 72 32 1e 38 62 2f ac 52 56 81 4b 53 70 c8 e1 0f 7c b0 cb 79 de 23 53 91 1a e5 82 47 60 eb 6e 4a 06 c9 e4 68 d8 60 56 13 51 a1 67 67 72 0b 2b 2b 6e 8c 53 3e b8 b4 43 94 16 b2 86 93 d4 0f c0 7f 1c 31 58 f7 29 1c 57 16 46 d4 ae f4 71 eb 07 af
                                                Data Ascii: &"g?-kJ\RpVqhew*#v^G<1l8*25FHNO\p2l)(^qe"mOV"\phIbp4k,bpRacs%CRX<Q/zr28b/RVKSp|y#SG`nJh`VQggr++nS>C1X)WFq
                                                2024-05-23 22:23:04 UTC6025INData Raw: 9e 30 65 58 fe 9e 52 6b f5 17 28 e2 a5 00 ce 89 99 d3 10 e4 b4 be 4d a7 da 28 a7 b7 b6 e4 2f 6f a4 2e d0 c0 ca 6e 23 01 62 90 1a 1a 88 c7 a9 73 ad 01 c5 f5 b7 04 df 07 37 ed 39 b9 3e 77 bf 79 41 75 07 d7 db b4 cd 10 8d d8 87 54 26 84 46 8a 3d 47 4f 98 d0 63 a5 7f 53 3b 2c 9c 7f fb b3 fe c5 bb c1 b9 29 39 ee cf e3 9e f6 d6 6f d4 96 d0 4c 86 74 af 5d a6 83 3f 01 8c d7 7a ae a5 7e 2e 6b 1a 9a af ec fb fb 5e bb ed 91 65 ce 72 5f 51 65 cc 46 9f ab c6 cd 14 40 0d c7 5c 97 75 7f d5 5c f0 fb bb d4 42 2b ab a6 0f ae 78 b8 2d ed e1 51 0c 62 04 61 92 28 a5 4f 52 46 3c db 64 e8 88 45 84 2a 1c 64 72 d7 15 4a c9 16 64 e7 68 23 2a 9c 74 24 64 d9 0d cc 8d bf f6 93 f1 f3 c2 b0 54 8c d6 a4 fe ec 0d 0c 12 e6 42 56 83 26 d7 4e a7 4c 67 05 a7 05 47 35 14 52 44 f0 ce e4 33 02
                                                Data Ascii: 0eXRk(M(/o.n#bs79>wyAuT&F=GOcS;,)9oLt]?z~.k^er_QeF@\u\B+x-Qba(ORF<dE*drJdh#*t$dTBV&NLgG5RD3
                                                2024-05-23 22:23:04 UTC16384INData Raw: 05 ac 92 da 98 85 76 c6 41 28 4a 9f 9a 83 1b 4a 5f 52 6c 9b d3 42 cb 9e e3 f8 68 9e d6 28 2f a5 96 68 21 10 ad c5 ad af d4 19 1a 32 49 f7 36 95 f5 93 a8 18 97 6e 5b b3 5a d1 a4 05 c7 5d 70 76 ce 24 86 fa e9 25 bd 60 0c 6f c7 08 12 42 0d 36 28 25 88 a7 fa 86 26 cb 1f fe 05 57 3a e0 b5 b2 ff 00 e2 d7 9c 92 5a b4 66 e2 6b c7 31 49 3b 39 7d d2 c6 09 35 02 82 a0 75 c2 4b c9 71 8c 05 db 70 31 5a cc 12 d6 d0 cf 28 a2 93 04 2d 1a 30 3f 33 7a 49 cd 46 a2 b8 18 d0 69 e3 e6 25 62 7b 59 5e de 57 aa 4c f2 17 a1 43 90 db 50 3f 01 9e 26 01 d4 bb 85 79 59 ae d6 dd 92 49 a0 03 73 0f 68 d1 fc 00 23 c3 14 ad 91 71 61 5c 7f 6f 73 12 bb 25 cd a8 f6 d4 d6 36 2a 63 14 e8 08 62 4d 47 8e 2a 04 da 5b 96 30 f6 d3 28 21 e2 8d 69 98 04 93 9f 5c 85 30 e0 87 d8 88 e0 e0 5e 19 4b 49 b5
                                                Data Ascii: vA(JJ_RlBh(/h!2I6n[Z]pv$%`oB6(%&W:Zfk1I;9}5uKqp1Z(-0?3zIFi%b{Y^WLCP?&yYIsh#qa\os%6*cbMG*[0(!i\0^KI
                                                2024-05-23 22:23:04 UTC13140INData Raw: f6 1b 7a ec c7 6c 99 9f 2e b8 10 30 5b b8 54 db d5 b3 a7 4c 46 64 b5 61 2c 16 e6 3b 28 dc 47 fa 6d 53 ba 98 d2 59 0d 20 db 09 3d c9 34 21 86 95 d0 e2 2c 56 03 e5 b6 ac 1b 9e aa de 58 aa b2 2c 54 73 0a cb 6e df ea 34 af 5c 11 e4 55 33 f7 02 84 1a d7 c8 eb 8c ee f0 6d 46 c7 da d7 d8 2c c3 26 35 1f 86 38 13 6e f8 3a bf ed 3e 89 fb 53 c6 cb 27 db fe 36 45 cc b4 5b 80 0b e7 e3 8f 99 f7 ff 00 e7 67 bb ea c7 e3 46 95 a0 95 58 6e 0a 1a 94 3a d4 d3 a5 69 8e 36 8e 83 cb b4 9a 96 ce a7 a3 1f c0 11 4a e0 10 c9 64 90 02 3d 43 a2 b1 40 3f 0a e9 80 67 82 37 e5 dc c0 e4 69 e2 7a d2 98 70 02 fd 2c ec 6a 4e 60 50 03 e1 84 d0 22 45 82 e8 00 a5 fd 5a 82 b5 a5 0f 91 3d 30 02 23 8a c2 78 d9 c6 e7 2a e6 ab ee cc f2 e6 3a fa c9 db 5f 01 82 5b 02 bb 9a e3 a0 9e 26 5b 80 af 10 0d
                                                Data Ascii: zl.0[TLFda,;(GmSY =4!,VX,Tsn4\U3mF,&58n:>S'6E[gFXn:i6Jd=C@?g7izp,jN`P"EZ=0#x*:_[&[
                                                2024-05-23 22:23:04 UTC4704INData Raw: f2 e6 7c 00 d7 31 84 03 3e a0 fb b5 15 65 39 d1 b5 01 85 69 96 1a 03 cb 6c cf 3a 8d c7 21 95 75 03 c7 2e 80 61 a6 01 70 02 a1 9d d7 f5 2b b5 46 a6 80 ea 3f c7 14 01 09 1f bc 37 66 6a 28 29 95 6b e5 d3 0b 5d 45 24 77 bc d2 71 b6 92 3d 62 8b da 1b d9 a6 70 89 ad 3e 63 96 14 c6 02 0c f7 3b dd 73 72 36 e2 3e 2b 8d 7b b9 a8 cd 0f 27 74 df 4d 04 32 1d 19 43 03 24 83 c5 76 d1 86 58 12 fe 04 df 82 9d 7b 71 25 bc 5b ce 56 e3 fa 85 da 91 58 a1 8c 43 68 8d 4d 63 88 56 9f 89 c5 4b 08 c8 7e f4 5a 85 01 01 cb d2 29 fe 1a e1 22 a0 4f 6d ca d2 82 9f cd 83 50 d0 17 90 96 28 2d 25 b8 93 74 89 6e 8c fb 17 a8 51 5a 60 62 83 0d 60 ab 73 3c 84 96 51 7a e6 75 6a e6 0d 6a 14 f9 00 70 eb 96 2b e1 06 f2 9c ac 1c 7d b6 f9 e8 65 40 59 6a 68 28 a3 33 f0 c7 5c aa a3 8e 1b 66 33 8b ef
                                                Data Ascii: |1>e9il:!u.ap+F?7fj()k]E$wq=bp>c;sr6>+{'tM2C$vX{q%[VXChMcVK~Z)"OmP(-%tnQZ`b`s<Qzujjp+}e@Yjh(3\f3
                                                2024-05-23 22:23:04 UTC14924INData Raw: a4 9e c5 b8 dc fe 93 42 42 d4 57 2f 31 8a ed b3 e2 a1 17 4a a9 cb 83 a1 72 fc ff 00 72 4f c7 cd 14 7c 34 96 a8 f1 36 e9 2f ae 23 5a e5 43 48 a2 2e d9 0c c6 e6 18 ce bc 9b d5 1a 5a b4 4b 59 29 7b 70 c7 b4 50 d7 21 8e ee b7 83 cd ec 59 34 b6 51 a2 e6 3a f8 63 75 83 20 b2 68 b8 56 63 45 67 3f 70 16 d5 aa 6b 5e 98 e6 ec 65 d3 53 05 dc 52 02 ec 40 f1 d7 10 8d 12 32 d7 d6 cf 73 3a 44 34 95 d5 69 f1 34 c5 56 d0 e4 d5 24 d9 de 6c cd ac 16 11 c5 10 79 45 b4 28 a5 62 5a b9 0a 29 90 3b 7c 31 cf a9 bc 14 5f 72 7b a6 de cb 80 91 12 ab 2c a0 aa a9 19 96 3a 00 31 bf af 47 7b 19 f7 3e 28 1b ed 07 66 49 c3 f0 c6 f6 ea 26 4e 43 90 3b db 70 a1 0a 74 00 e3 5f 6f bb 93 e2 b4 44 74 75 f1 53 e4 d7 b3 2e e0 5b f2 e4 2b 50 bf 88 ea 71 c6 8d c7 54 66 4a 69 96 7d 73 fc d4 c0 b0 21
                                                Data Ascii: BBW/1JrrO|46/#ZCH.ZKY){pP!Y4Q:cu hVcEg?pk^eSR@2s:D4i4V$lyE(bZ);|1_r{,:1G{>(fI&NC;pt_oDtuS.[+PqTfJi}s!
                                                2024-05-23 22:23:04 UTC6249INData Raw: 86 43 5a 61 04 9e 8d c9 52 2b b7 61 af a4 57 2c 34 80 51 70 80 6e 24 97 ce 87 06 40 77 bd b9 0a 86 3e af 99 b5 cb a6 1c 84 0c 76 66 60 bd 14 00 09 1d 7c 70 00 aa 8a c6 82 ad 4a 57 a0 c4 8c 8e 4e 32 09 a6 59 67 dd 27 b6 6a 23 af a2 bd 09 1d 4e 04 bc 0c 27 d2 1b 77 cc 06 b8 34 10 9f 55 0e e0 b1 d6 a7 20 3a e1 c0 06 c1 c5 72 67 6d c3 ed 8a 15 04 e9 b9 bf 11 86 ab 04 bb 22 1e 42 fa c2 9e da a9 b8 60 29 ee 38 a6 67 c8 60 6c 14 81 49 74 e0 d1 54 28 a0 ae ef f9 62 0a 15 b7 12 48 5a d3 f3 56 98 60 23 42 8f 4a 10 bb be 66 f8 79 61 01 24 71 5b 18 d5 41 2d 9e 7b bc b0 6a 12 2b 4d ba 42 aa 37 81 d0 1e 98 12 01 83 94 e4 0c 8f b2 20 f1 aa d2 38 29 4c fa 66 71 a2 14 16 76 36 37 b2 da b4 86 38 bd f3 98 8e 4a 85 45 23 31 5e a4 62 a1 19 cc 06 d9 5b b4 36 29 14 f2 0b 97 52
                                                Data Ascii: CZaR+aW,4Qpn$@w>vf`|pJWN2Yg'j#N'w4U :rgm"B`)8g`lItT(bHZV`#BJfya$q[A-{j+MB7 8)Lfqv678JE#1^b[6)R


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                130192.168.2.750040163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:03 UTC391OUTGET /photoworkspace/2024/02/20/2024022017235130546.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:04 UTC548INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:03 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 202995
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:03 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "65d4702e-318f3"
                                                Last-Modified: Tue, 20 Feb 2024 09:26:06 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:5 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:0 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:11 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c7_VM-FRA-0124V35_38535-34393
                                                2024-05-23 22:23:04 UTC15642INData Raw: ff d8 ff db 00 84 00 12 0d 0d 0d 0f 0d 13 0f 0f 13 1c 12 10 12 1c 21 18 13 13 18 21 22 17 17 19 17 17 22 24 1d 20 1f 1f 20 1d 24 24 2b 2c 2f 2c 2b 24 39 39 3e 3e 39 39 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 01 13 12 12 15 17 15 19 16 16 19 19 14 17 14 19 1f 19 1a 1a 19 1f 2e 1f 1f 22 1f 1f 2e 3a 2a 24 24 24 24 2a 3a 34 38 2f 2f 2f 38 34 40 40 3a 3a 40 40 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 ff dd 00 04 00 78 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 38 07 80 03 00 22 00 01 11 01 02 11 01 ff c4 00 90 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 03 00 01 04 05 06 07 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 10 00 02 02 01 03 02 05 02 04 04 05 03 04 01 00 0b 01 02 00 03 11 04 12 21 31 41
                                                Data Ascii: !!""$ $$+,/,+$99>>99AAAAAAAAAAAAAAA.".:*$$$$*:48///84@@::@@AAAAAAAAAAAAAAAxAdobed8"!1A
                                                2024-05-23 22:23:04 UTC16384INData Raw: f4 30 27 e6 67 17 ba 36 d2 c5 93 d8 c3 6b aa 3f e9 9c 18 52 6f 4b c5 9c f0 be e2 35 2e af e9 dd cf cc 87 50 42 e0 f3 33 5c d5 b9 c1 e0 f6 82 b6 31 e3 23 99 41 9b a6 71 31 56 d6 28 f4 37 1d c4 72 d8 48 21 87 58 64 6a 89 6d 84 37 af 1d e6 aa a8 45 e9 31 d4 4d 4d e9 e8 7a cd c3 51 56 38 6e 7b 88 35 76 52 ad 33 59 a6 3d 71 90 3a cd 06 ee 03 0e 91 76 3b 30 fb c5 5d 60 ba 80 01 65 c8 c7 69 99 0b 60 9e 98 eb 3a 4c be f0 7c 9a 07 d4 40 99 95 65 73 b7 b7 50 0c d2 b6 35 89 86 1d 26 96 bf 4d 58 0b 58 dd 8e bf 31 16 5b bd b2 89 b4 4d 00 54 55 e4 9c 9f 68 c0 bb c8 cf 41 d2 05 7b 0d 80 bf 4c cd ba bb 2a 15 0d b9 e9 01 29 e5 bd cb 5b 90 b9 3b 41 3d 39 85 a9 d3 6a 74 96 8d 2e a3 e8 61 ba b6 1d 08 33 0e a6 b7 70 36 fd 5d 73 f6 9e 8a ec 78 8f 85 53 67 5d 4d 43 1f b4 85 ac
                                                Data Ascii: 0'g6k?RoK5.PB3\1#Aq1V(7rH!Xdjm7E1MMzQV8n{5vR3Y=q:v;0]`ei`:L|@esP5&MXX1[MTUhA{L*)[;A=9jt.a3p6]sxSg]MC
                                                2024-05-23 22:23:04 UTC16060INData Raw: 18 ff 00 2a a4 53 96 c9 f6 95 a8 c6 69 74 c9 0d 98 96 ab 51 67 5c 9f 88 c1 a9 f5 90 7a 7b 42 7d 42 e3 d3 cc 0c bf 87 75 3c 8c 18 e4 7b a8 01 96 d6 4f d7 12 bf 12 e5 80 03 a9 c4 db 56 91 d8 66 c1 fb ca 81 d3 f8 d6 a6 b3 8b 0f 98 9f 3f 54 dd a8 be 9f 10 d2 8d 84 86 53 9c 34 41 d2 53 8c 11 98 5a 7d 3f 97 61 35 f0 18 00 54 f4 84 23 50 e4 63 7f 01 44 c5 66 b1 c1 fe 12 e3 e4 ce d8 d0 b3 12 ce 37 0f 69 9a ff 00 c3 26 50 20 0c 3a f7 91 5c 73 75 f6 1e 5b 3e f0 ab a9 85 80 93 d7 99 d2 d2 d3 4d c6 c4 20 06 c6 50 c4 6e 54 62 18 67 9c 7d a3 46 5d 4a 9d c0 e7 8e f3 62 69 f4 82 b5 72 c3 24 73 13 a9 43 9e 26 46 10 98 ea 25 ea 0e ca ac e7 d8 19 4d e2 fa fa 5b 6a d8 48 eb 93 30 e8 c1 f3 73 19 65 36 59 69 da 20 6a 6d 66 a7 51 ea b5 81 fb 75 82 03 6e cf 58 aa f4 3a 80 c0 b3
                                                Data Ascii: *SitQg\z{B}Bu<{OVf?TS4ASZ}?a5T#PcDf7i&P :\su[>M PnTbg}F]Jbir$sC&F%M[jH0se6Yi jmfQunX:
                                                2024-05-23 22:23:04 UTC16384INData Raw: bd 84 dc be 17 e2 47 4c da 83 5e ca d0 64 ee 20 1c 4e f6 8f 43 46 99 57 1e bb 47 d4 ec 3b fc 66 2b c7 35 85 34 7f 86 53 fc 4b 4f ab ed 3a 37 2b cd 64 90 3e 40 93 82 30 60 b1 da 16 74 74 ba 8f 06 bd 56 9d 75 46 a7 e8 2d 52 79 fd 04 29 1a 74 f0 f6 c0 d4 33 27 c8 e9 fd e7 56 af 05 f0 bd 4a 67 4d ab 3b bb 03 2a ff 00 f0 c2 59 5e fd 1d e1 81 e8 1b db f5 99 93 c0 ed d2 0f 33 51 a8 14 91 c8 23 3d ff 00 f6 89 59 a6 db fe 1a d5 a0 2c 96 ab 28 f7 e0 ff 00 69 2b d2 5d 46 88 9b 17 0c a7 98 fa 7c 49 74 e3 16 ea 7f 12 98 e0 28 39 fd f1 37 ea 0a df a2 b0 a8 dc 19 72 be f0 b1 c5 57 86 5c 99 99 3e 91 1a ad 89 2b a4 5b 88 0d c8 0a 4e 33 18 c7 2a 4f 7f 68 b2 3a 31 90 4d 9b 60 38 dc b8 cc b2 1a db 07 69 76 56 10 0e 7a ca 32 36 3d f1 2c 04 c6 79 26 1e 15 8e 08 cc 26 f2 80 02
                                                Data Ascii: GL^d NCFWG;f+54SKO:7+d>@0`ttVuF-Ry)t3'VJgM;*Y^3Q#=Y,(i+]F|It(97rW\>+[N3*Oh:1M`8ivVz26=,y&&
                                                2024-05-23 22:23:04 UTC324INData Raw: 74 4c 7e d3 30 77 ae a1 52 0c e3 a9 98 2f b1 52 d3 93 ce 3f 59 d2 46 5d 03 e2 b6 1d 35 81 fd 27 e9 55 1c 4e 5a 2e 79 61 ea ee 7a c2 18 7f ef 08 02 50 b2 82 40 ea 71 2e d5 36 9a c3 d7 9f 92 20 a8 a9 6d 35 ec 04 8e a4 c0 a2 c2 7f 86 0f 1d e6 ba 34 ca 1f 73 1f 9c c6 b5 11 49 4b ab 20 71 9e 71 3a da 9d 1d 1a 94 c8 03 e4 4c 4d e4 81 82 40 3d a1 e8 75 a8 85 aa dc 0e 0f 19 9a d4 a0 d2 9d 5e 86 c2 02 ff 00 08 91 91 8c ce ba eb 1d 88 3b 00 5f 7e 73 12 d7 b0 1c 8e bf ac cd 75 fa d6 cf 93 48 3f 24 e2 18 c1 6b 75 fa b5 1e b6 c5 44 f4 1f f8 98 0e b1 15 8e c5 cb 3f 04 f3 36 d6 be 20 c0 f9 f4 ae de b8 cf fe 67 2a 8a 4d ba cb 69 55 c1 c1 6e b8 fa 46 78 98 eb 95 90 75 dc b4 a9 da 9b ac 3d 09 ed 0b cf d6 b9 e5 9b fa 60 4d 1e 13 a7 36 5c 59 c6 42 f5 9d 6b 74 75 58 38 f4 9e
                                                Data Ascii: tL~0wR/R?YF]5'UNZ.yazP@q.6 m54sIK qq:LM@=u^;_~suH?$kuD?6 g*MiUnFxu=`M6\YBktuX8
                                                2024-05-23 22:23:04 UTC1460INData Raw: 55 e9 dc e1 94 f4 ed 05 3a 91 f3 2b 4f d6 19 00 59 c4 ad 23 91 d2 2f 20 9c 46 38 05 7e 62 c1 00 f3 02 f3 c6 25 64 0e 92 c8 0d d2 50 51 8e 60 56 4c 84 e4 c8 46 25 85 18 cc 0a 07 06 1e 78 8b 3d 65 a9 80 7c e2 2d 8f 20 7b f7 8d 52 3a 40 65 e4 18 02 a3 9e 44 68 11 5f 9b 8e 91 dc 40 99 23 89 0e 64 07 99 6d c9 90 41 ca 95 3d e2 15 4a 58 cb 9e 3b 46 67 06 5d 80 70 fd fa 4a 86 56 ec 78 27 38 87 65 46 d4 da 3a 89 4a a0 63 e6 3a 83 8b 06 65 4a cd 56 99 b4 f9 de 72 5b fd a7 43 44 30 84 e3 a1 cc ca ee 2c 67 3f 33 29 ba e4 b3 6a 37 7c 4c d8 7e 19 e3 78 6b 6a 23 ab f0 df bc de 76 e9 74 a9 e8 21 70 3d 4b f6 ef 05 f4 02 c5 ad dc e5 80 ce 0f 6c c6 5b 75 da 54 4d e3 cd a4 f1 8f 69 13 5c 6d 5e ab f1 2c 30 30 8a 78 f9 90 b6 e5 c0 42 07 1c 81 ed 36 f8 8f 86 e4 7e 2f 4a 3d 0f
                                                Data Ascii: U:+OY#/ F8~b%dPQ`VLF%x=e|- {R:@eDh_@#dmA=JX;Fg]pJVx'8eF:Jc:eJVr[CD0,g?3)j7|L~xkj#vt!p=Kl[uTMi\m^,00xB6~/J=
                                                2024-05-23 22:23:04 UTC16384INData Raw: b3 49 d8 ce c5 78 19 ce 3d b3 33 9f c5 59 6b 57 40 27 79 e7 da 62 f0 98 eb 56 96 2e 81 ab af d2 42 6e 26 71 69 bf 57 ac b0 69 28 3e 61 27 91 ed 89 dd ab 47 7d d5 79 77 fa 46 dc 12 b3 4e 93 49 a2 f0 ba 5a d5 c2 1e ed dc e6 6a 26 3c e7 e1 6c d2 ea 1a 9b 58 e4 72 c0 7e f3 20 46 b6 fc 05 04 33 76 eb 35 eb 75 ab 6d b6 da 8b 8f 33 d2 bf a7 78 7a 0a bc 81 f8 87 eb d0 09 ad 59 20 ef 67 a5 50 d3 c3 9e 33 fd 22 35 3a 1d 40 21 bc d0 e5 86 48 1d a5 59 7d 96 93 9e 82 2c 13 ef 31 6e 2a eb 1a b1 60 a8 8d db b8 c1 8d d4 d9 a8 f2 97 48 40 0b 51 24 81 c7 30 14 90 72 38 3e f0 ba 9c 9e bd cc cf fd 10 97 72 14 e2 76 7f c3 2c bf 86 b5 d8 02 e0 e3 77 7e b3 96 d4 35 9c 29 c4 df 46 ab c3 7c 3d 46 77 b5 b8 1b b8 c2 cd ce a5 4a ef 1b 77 77 cc 11 9e d3 35 3a c4 be bd f5 e3 69 1c 60
                                                Data Ascii: Ix=3YkW@'ybV.Bn&qiWi(>a'G}ywFNIZj&<lXr~ F3v5um3xzY gP3"5:@!HY},1n*`H@Q$0r8>rv,w~5)F|=FwJww5:i`
                                                2024-05-23 22:23:04 UTC12816INData Raw: 19 ab 16 b1 f4 43 14 5a 7a 98 b0 6c ad b0 38 6e 93 a3 a7 aa eb 08 19 1b 88 81 8e aa c5 9b 81 3c ac 72 b1 aa bc 95 dc 13 93 34 3d 4e ac 47 19 1d 48 88 b5 94 02 be e3 06 06 2d 73 a9 b6 bb 31 cd a3 9c 40 d0 ed 1a a1 9e 33 d2 09 1e 6a e3 f3 27 4f b4 56 4a f2 bd 47 22 58 95 dc ea 18 77 22 67 d2 69 da d2 52 a1 9c 13 b9 cf 38 3e d1 94 db e6 56 ae 3b 88 d4 d4 b6 9f 38 1c 31 c9 03 83 cc 9d 33 41 a8 f0 ab d2 b6 b9 ef 1e 91 9d be ff 00 11 fa 2a 1a ad 3e 58 92 5b 27 9f 99 9f 51 aa 4d 4b 22 92 55 07 2d cf f4 9b 8d c8 50 04 e8 04 c4 47 32 9c 6f b9 3a 77 1f ac cb 63 62 e6 65 23 88 dd 4a 9a 2d 5b 37 65 58 e4 f6 fd 26 6a d1 ec 2d 62 8c a2 9e 9d 73 34 a7 59 e2 16 14 d9 5a 05 1d da 4d 33 f8 83 7f a5 66 df 7e 90 bc 43 51 5b d4 95 d7 85 cf 3d 39 fd 64 1a 21 b7 d5 66 dc f7 1c
                                                Data Ascii: CZzl8n<r4=NGH-s1@3j'OVJG"Xw"giR8>V;813A*>X['QMK"U-PG2o:wcbe#J-[7eX&j-bs4YZM3f~CQ[=9d!f
                                                2024-05-23 22:23:04 UTC16384INData Raw: 62 47 ef 12 97 79 8d 34 e8 95 6c fc 42 b7 40 87 1f 70 61 0b d0 78 70 d5 56 d6 b1 da b9 da 0f bc dc be 1e 95 a8 5d e7 03 a4 4f 82 eb 6b f2 9f 4c fc 14 62 54 8e f9 9d 71 b4 8f 79 62 58 cb 4e 9f 6f 00 e4 77 fb 4e 3e a2 b7 a3 50 d5 b7 1f f9 9d fd 48 b1 74 96 d9 56 03 22 93 cf da 70 35 0d 65 a0 5b 67 24 8e bf 69 56 4c 28 81 92 65 aa 97 04 00 4e 39 91 5b 1c 9e 66 ab 29 f4 ab a1 e0 f5 10 b1 89 4f bf 1e f0 e1 14 04 e4 f0 7b c0 00 83 88 69 47 e2 06 d3 9e b1 84 40 c1 10 2c 67 12 f3 28 18 50 20 3c c2 39 81 0d 46 e6 0a 4e 01 3d 60 41 cc 65 64 ed 2b 0e fa 12 87 0a 1f 78 23 3c 45 86 c1 e9 d6 41 6a 59 1c 32 9c 7f f5 1d 5e bb 53 51 2e 87 73 37 d4 a7 a4 4b 75 10 d9 40 50 44 0e b6 8f c5 2a d4 ae cb 48 a6 c5 eb 9e 01 9a 8e a7 4a 0e 3c e5 27 e0 89 e6 5b ae 3d e1 50 76 5b d3
                                                Data Ascii: bGy4lB@paxpV]OkLbTqybXNowN>PHtV"p5e[g$iVL(eN9[f)O{iG@,g(P <9FN=`Aed+x#<EAjY2^SQ.s7Ku@PD*HJ<'[=Pv[
                                                2024-05-23 22:23:04 UTC1460INData Raw: ae 2c ac e3 dc 49 ab 28 ff 00 c4 fb 7f cb 11 7a 31 b0 63 fa 88 a6 f0 8d be 1a 97 54 43 5f 52 ad 8e 3f 99 3a e3 f6 88 f1 fd 5d 7a da ea 5a b8 54 6c 99 da f0 f6 29 a7 ab 07 72 b2 ed 6e f8 5c 73 26 ae 14 ad e1 9a 8a d1 a8 a1 1b 75 79 72 40 f4 be 3a 4e 06 9d 00 d4 58 8a 31 ea 20 09 bf 42 83 4b e2 7a 9d 3f 44 72 5d 3e 73 cf 13 3a 94 ab c4 ce e3 85 dd d7 b7 32 a5 38 e8 cd a0 2b 12 98 ee 23 2d f0 e4 ba a1 53 b1 2a a7 23 8e 67 4f 65 41 77 bb 2a a9 e4 1c 89 cf d5 f8 e6 8f 4f e8 a1 45 d6 8e 87 18 5f d6 19 26 bf 04 08 0f 96 5b d5 d7 81 10 ff 00 e1 cb b0 48 62 4f c8 e3 fa 4b a3 c5 b5 3a 93 67 9b 68 a3 03 d0 14 4c cb aa f1 37 63 8d 4b 15 1d 79 80 cd 4f 86 df 45 2a d8 db 65 7d 0a e4 64 4b d3 ff 00 88 fc 46 ac 23 e2 c5 1c 0d c3 07 89 7a 7b f5 5a 8b 0e fb 4b 85 18 05 a7
                                                Data Ascii: ,I(z1cTC_R?:]zZTl)rn\s&uyr@:NX1 BKz?Dr]>s:28+#-S*#gOeAw*OE_&[HbOK:ghL7cKyOE*e}dKF#z{ZK


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                131192.168.2.750041163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:03 UTC391OUTGET /photoworkspace/2024/02/27/2024022716254788776.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:03 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:03 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 192976
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:03 GMT
                                                Accept-Ranges: bytes
                                                ETag: "CB7274A7163F8ADC12843F5E0DCCFB63"
                                                Last-Modified: Tue, 27 Feb 2024 08:27:41 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:11 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:4 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:2 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c7_PSfgblPAR1ai68_12325-39971
                                                2024-05-23 22:23:04 UTC16384INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 78 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 04 38 07 80 03 00 22 00 01 11 01 02 11 01 ff c4 00 a1 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 06 00 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 10 00 02 02 02 01 04 01 03 03 03 02 04 05 02 00 0f 01 02 00 03 04 11 21
                                                Data Ascii: #"""#''''''''''!! !!''''''''''xAdobed8"!
                                                2024-05-23 22:23:04 UTC14736INData Raw: fe b0 4d 00 df 99 f4 02 7e d3 38 3f d6 1a 34 b4 78 ea 48 0f fc 59 cd f4 bc 80 96 84 3e 0c e8 eb ac 6f b7 d1 f1 38 7a af 35 5a a4 78 9d 7e 0e 40 b6 b5 24 f3 2b 95 09 8a 4b a3 7f 17 4a bd 9e 66 7f 52 a0 ad c1 c7 88 ee 0b 1e ed 31 dc 67 3e 85 6a 89 1c fe 67 37 a7 47 66 6e 21 ee 42 23 08 77 e7 d4 4f 11 8d 6e 54 8e 23 63 c9 df 31 91 82 6f e6 16 82 37 cc 01 e4 6b c7 c4 25 7e 61 60 1a 1a 00 8f 98 03 b5 df b9 76 24 6a 09 b5 bd c0 91 89 53 fe 23 02 ed 27 27 c4 41 ec 0a 7c c1 5b 93 a5 d0 31 94 5b 03 7a 19 bb 2b b4 93 b9 93 99 9c 5b df 89 4c 8b 89 1e 66 6d ac 4f 32 91 81 cf 92 7f 04 bd cc ec 4f cc 22 77 1d 7b 88 6c f7 47 f1 4b 0e 0f b8 cf f4 4a 3b 7b 18 34 a8 5e 7c cc 3c d5 15 b3 4d ac 90 c1 37 b9 89 9a 0b 82 47 31 a0 f6 0c b0 fc 59 9a b9 26 bb 46 8f b9 d0 61 e7 2b
                                                Data Ascii: M~8?4xHY>o8z5Zx~@$+KJfR1g>jg7Gfn!B#wOnT#c1o7k%~a`v$jS#''A|[1[z+[LfmO2O"w{lGKJ;{4^|<M7G1Y&Fa+
                                                2024-05-23 22:23:04 UTC969INData Raw: d9 c5 3b 8e 02 04 cf c5 68 e1 6e 20 42 b4 c2 1b ca 7d ca 79 80 ba e2 fe 4f 1e c4 0d d6 15 1c 4c ec 8c be de 37 2d 18 da b2 33 19 bb b3 b4 cc 5c ae d0 dc 7b 84 b7 33 63 5b 81 c5 a8 e7 65 d5 46 f4 18 f3 1a a9 0a 8e c7 f4 36 1f 6d 76 65 38 d0 3e cc ed 14 f7 1e 3c 7a 31 0c 1c 3a b1 71 6b c7 ab 80 00 ee 23 dc d0 53 da ba f5 20 fb 3a 52 d5 16 0a aa 39 1b 90 ec 3b 60 9e dd 1f 3c 41 3d da 81 b3 54 57 82 d9 2b c9 30 54 65 ad 64 ab 1d 6b dc ae 4d c5 87 99 83 9b 98 88 ff 00 4f bb 93 32 db 16 c4 ff 00 51 f5 87 c9 b4 e3 56 7e c5 f7 39 97 b5 47 be 7d c6 fa a5 4f 53 1b 41 fb 5b dc c6 7b d1 7c 91 3a 23 11 1b 0d 65 dc 18 23 69 d4 4e cc a4 2d e6 09 b2 c0 f1 1b 8e c5 6c 75 ad f9 30 7f 57 5e 4c 41 b2 db c0 10 0f 91 6b 7b 8c 95 02 cd 53 78 f6 75 05 66 5a 2f be 66 51 b1 bd 99
                                                Data Ascii: ;hn B}yOL7-3\{3c[eF6mve8><z1:qk#S :R9;`<A=TW+0TedkMO2QV~9G}OSA[{|:#e#iN-lu0W^LAk{SxufZ/fQ
                                                2024-05-23 22:23:04 UTC15319INData Raw: fe ed cd 1c 92 14 90 3d c4 19 0b 1e 60 4c dc 4b 63 73 72 73 e4 ce ef 13 8a 16 71 bd 36 8f a9 94 80 0f 07 73 b6 a9 7b 6b 00 71 27 22 d0 45 2d e4 4c cc 8f 62 6a 38 e2 25 7d 7b f5 14 66 20 bc f1 01 7a f3 1e fa 7a 3c 08 1b d3 8d cc 2a 30 b3 07 13 07 25 46 cc e9 33 53 89 81 90 9a 30 84 c6 c9 58 9c d3 c9 5d 89 98 c3 44 c2 62 37 3d e4 c8 33 db 80 04 ee 58 34 11 92 0c 0c 28 37 70 d4 8d 89 40 64 c0 10 8a 79 8c d4 62 8b e7 71 9a cc 20 1f a8 eb 51 fa 5f 99 9b 5b 08 e5 2f 01 8d bc 6b 34 56 6f 61 dd a6 13 97 c7 b0 6c 4d ac 4b 7c 0f 71 24 8a 41 9d 45 2f 1f a8 f8 99 18 96 06 00 7b 9a 74 ef 53 95 e9 97 46 82 7c c8 be b0 ca 48 94 ad b5 c6 a3 03 ee 5d 18 96 d3 1a b4 72 1d 51 1a b7 27 d4 c8 b1 4b 0d fc ce bf a9 e1 77 a9 e3 f8 9c ad 80 d4 ec 8d e6 75 62 91 29 42 8c cb a9 d9
                                                Data Ascii: =`LKcsrsq6s{kq'"E-Lbj8%}{f zz<*0%F3S0X]Db7=3X4(7p@dybq Q_[/k4VoalMK|q$AE/{tSF|H]rQ'Kwub)B
                                                2024-05-23 22:23:04 UTC1065INData Raw: 3f 50 f4 0a 73 6a 60 eb cf a3 3e 61 9b fa 78 61 df e3 63 73 ee d9 15 ad 88 56 72 dd 5f a4 2d db 2a bc 8f c4 a6 39 53 a0 4e 29 ab a3 e7 14 61 94 d6 86 a3 2d 8c cc ba 9a d7 60 59 4b f6 91 c0 94 55 2a 79 13 a9 6f 67 2b d1 8d fd 03 06 df 6c 76 a4 35 2f 31 f0 50 f0 64 35 6a c3 81 1e 80 66 5f 69 1b f3 14 5b 3e 9b 6f ce f9 dc d0 c8 c5 63 be d9 9b 6d 6f 5b 44 71 76 14 f4 76 dd 0e fe f4 5d 9f 53 a5 41 b1 38 8f d3 77 ff 00 a4 fa 9d cd 3f 72 03 29 0e 85 91 60 b2 c0 4b 01 27 51 80 4a c3 24 0a f9 86 48 ac 28 3a c3 24 0a c3 28 90 99 68 85 53 2e 4c 1a cb 93 c4 98 ec a3 40 31 87 6f 10 2d 0a 11 83 97 59 5d 4b 08 e8 05 f8 90 47 b9 ef 13 de 63 20 30 4c a0 83 39 7f d4 15 6e b7 d0 9d 59 1c 4c 2e b5 57 75 6f fc 42 de 81 e9 f3 3b 41 ef 20 c1 58 9c 6e 37 94 9d 96 b0 fc c5 d8 c4
                                                Data Ascii: ?Psj`>axacsVr_-*9SN)a-`YKU*yog+lv5/1Pd5jf_i[>ocmo[Dqvv]SA8w?r)`K'QJ$H(:$(hS.L@1o-Y]KGc 0L9nYL.WuoB;A Xn7
                                                2024-05-23 22:23:04 UTC16384INData Raw: 50 d6 02 20 58 6e 72 96 e2 21 90 3d c4 88 d9 9a 56 af 70 d4 41 87 69 22 3a 0a 45 54 73 19 ae 01 7c c3 d7 e4 4c c2 87 a9 f5 35 71 87 89 99 40 e6 6a e3 0f 11 18 c6 be 33 78 9a f8 d6 71 31 a8 f5 34 69 7d 68 44 61 46 b5 65 58 6c f3 2d 61 41 4b 82 34 35 14 a9 cc b6 4b ee ae d1 e6 64 66 8e 57 30 1f aa c1 7c 6f 89 4a d4 8f 33 4a dc 71 b2 4c 51 93 46 3b d9 26 a8 80 0c b1 1b 97 55 e2 5c 20 82 24 db 14 35 ef d4 52 ea 1b 92 04 d8 15 49 38 e0 f9 11 d5 32 72 31 b1 b2 1f 19 c6 e7 49 8b 9a 99 09 cf 99 95 95 84 0a f0 39 91 84 8f 48 3d d1 e2 da 60 50 b3 5a f0 00 d8 99 f7 39 65 20 f9 87 6b f6 39 82 21 5c ee 56 f4 2b c6 cc c6 6e d6 3b 97 55 0f e3 cc 2e 55 1d a3 bc 45 54 91 cf b8 96 cb e3 5a 48 bb d2 c3 98 ad 95 7b 8e 26 41 3f 6b 73 09 f4 eb b0 42 98 d2 46 57 d0 66 3a 02 10
                                                Data Ascii: P Xnr!=VpAi":ETs|L5q@j3xq14i}hDaFeXl-aAK45KdfW0|oJ3JqLQF;&U\ $5RI82r1I9H=`PZ9e k9!\V+n;U.UETZH{&A?ksBFWf:
                                                2024-05-23 22:23:04 UTC16384INData Raw: 6e d0 00 83 7b 6c 6e 04 57 8b 93 a2 4e 66 ab e6 86 3d aa 61 51 ac f3 ae 26 7e 06 23 bb 86 33 a6 ae 85 5a b4 47 81 16 55 16 5f 0c 39 c6 c0 55 7f d9 a3 e6 27 91 90 9b d1 9e c8 b1 69 ee 31 5a f5 90 41 85 2b aa 19 46 31 6e fc 19 aa 8a dd 19 c9 f3 e2 67 b6 3b fd 6d fa 9a 20 15 1a 07 89 52 3d ce a8 41 d1 0c d9 57 48 3e 13 2a 23 2b 7b 1a 97 16 57 45 3f 45 4f d8 39 02 28 77 ae 22 f6 b3 1e 37 0c a1 7d 89 8f 3b 86 82 dd 65 19 03 e9 5c 81 81 f1 f2 25 aa c3 a2 b0 48 5d 80 22 24 95 e4 9f 10 83 3e d0 bd 8b fe 44 8c e0 ce bc 79 94 8d 3c 0b 31 c9 28 c3 91 34 0a e1 9f 20 4e 76 82 ef 7b 59 e0 46 cb 3f 92 d0 47 e9 dd f2 b0 cb ea 21 d4 56 c2 66 1a 91 fb aa e0 88 9e 46 47 d6 a8 86 1b 22 14 9a f7 f7 34 06 43 d2 14 f6 43 2a 5a f4 38 dc 9e d9 98 de 65 25 98 ed a4 2a ee 48 bd 9e
                                                Data Ascii: n{lnWNf=aQ&~#3ZGU_9U'i1ZA+F1ng;m R=AWH>*#+{WE?EO9(w"7};e\%H]"$>Dy<1(4 Nv{YF?G!VfFG"4CC*Z8e%*H
                                                2024-05-23 22:23:04 UTC16384INData Raw: 1f 46 2d 8c 32 18 78 96 24 fc c5 41 6d 70 79 97 46 6f 71 94 85 68 37 89 7d ee 50 72 25 97 98 e8 07 88 9e 13 c4 6f c4 b0 dc 60 14 e3 c9 83 0e 0b 10 3c 42 58 0f 6e e2 68 df 79 13 33 20 b6 a7 3d c3 81 06 d6 2a 21 dc 25 cf a0 14 72 65 4a f7 27 69 1c 99 2c 98 f9 2a 5d 95 8c da 31 2d b5 59 d9 cf f8 88 5e ec c0 9d 71 34 f2 b0 99 09 73 c2 8e 66 45 f6 f7 82 8b c6 a7 3c a1 c3 4f 76 67 91 cb 5e 0a f5 07 63 d3 ca d7 e4 f1 17 e8 7d 2e 9a c0 ba ff 00 b9 cf 3c c6 72 2a 67 c6 15 8f 32 f8 2a f4 ae ac 3a d4 94 95 f6 5b 02 ed b3 7a b7 0a 00 1c 01 33 fa a7 ea 2c 4e 9b 51 ef 71 de 07 cc c1 eb 9f a9 ea c3 ad ab a5 bb ac f1 c4 f9 c7 50 ea 57 e6 d8 cf 73 92 09 e0 45 6f c4 34 f2 d3 69 76 6c 75 bf d5 39 3d 45 d8 23 15 af f0 67 3f 5d 57 e6 de 2b a4 1b 2c 63 a0 07 30 fd 2b a5 66 75
                                                Data Ascii: F-2x$AmpyFoqh7}Pr%o`<BXnhy3 =*!%reJ'i,*]1-Y^q4sfE<Ovg^c}.<r*g2*:[z3,NQqPWsEo4ivlu9=E#g?]W+,c0+fu
                                                2024-05-23 22:23:04 UTC16384INData Raw: af c4 6d 1f 63 67 fc 4c 5c 5b 2c b1 fb 4b 71 ee 68 31 ec f0 77 a8 96 35 0d 8b bb 08 00 79 93 75 bf 68 d1 fb a2 22 fb 2c 6d 15 e3 e6 12 cf b5 36 7c 99 ac d4 49 0e e4 6a 30 85 ab 50 ba fe 60 12 ce e0 02 f9 12 cb 6b 8e ee e8 02 1f fa 82 8a 78 e3 e6 2b 66 6f 77 03 f6 fc c5 b2 f2 4a 8d 0f 13 0f 37 36 ce dd 03 a1 11 ca 85 66 e3 67 00 49 f4 3c 40 9e a0 5c e8 ce 5c 75 16 e5 4b 43 e2 e5 f7 36 c9 99 48 9b 92 3a 5a 91 ad 3d e4 f1 0c 69 56 1a d6 e2 18 b9 6a 7e de ed 03 34 53 26 a5 1f 6a f7 18 e9 85 2b 3c 98 e8 08 21 79 8e a3 1a 97 42 bd 9f 98 1a 9b ea 1e e2 35 0b 75 a7 b7 4a 65 13 af 4d 44 7f 51 6b 31 1f b5 60 2d ce 5a b8 27 70 2e ec 80 b6 f6 4f 81 31 b2 5e da 98 da c7 64 f8 13 39 31 a3 01 de a1 d5 d6 a5 03 b8 07 6f 0b 13 ab 39 8a 17 b1 b6 7d 2c e5 df 28 df 92 f7 5c
                                                Data Ascii: mcgL\[,Kqh1w5yuh",m6|Ij0P`kx+fowJ76fgI<@\\uKC6H:Z=iVj~4S&j+<!yB5uJeMDQk1`-Z'p.O1^d91o9},(\
                                                2024-05-23 22:23:04 UTC16384INData Raw: 91 6d 5c 5a cb 1f 0c 40 dc 43 f5 17 59 fd 37 fa 76 80 2e c6 4b ae 7e 2b a6 b5 04 93 39 4b 3f 53 59 40 6a b1 d8 eb 7a 07 f1 19 af aa f4 fc 9b 55 ef a9 6d b0 7e d2 c3 7f fb ce 8a 95 26 8c 9a 4f 46 26 66 5d fd 48 be 71 a5 7a 7d 01 77 55 5a d3 1f 89 15 3a b6 35 66 f6 1d c4 79 85 ea f9 8b 99 90 ed d8 13 5f 68 51 e3 51 14 15 fd a2 d3 b4 5f 0b 26 de 44 f4 0c 8a 0d 69 6c a5 b5 32 58 49 fd 87 95 3f 32 df 49 4a 83 e4 18 6e a7 92 2e fa 14 d2 00 4d 72 65 15 c5 7b 41 c8 12 aa 72 ad 9a 38 a1 df 42 17 d6 01 81 0a 3d 46 ef fb 89 31 7d 6e 66 ca 69 74 51 80 d4 1e e1 98 40 30 d7 30 04 ab 91 e2 2e eb b8 46 3b 30 88 9d d3 58 68 41 90 fa 9e 46 2a 74 63 ef 47 1c 44 9e be d3 0d 81 a1 9a ec 8d 57 64 ce 43 e2 33 59 d1 81 9a 8d 6a 5f 71 a1 c8 d8 99 b4 59 c8 8f d6 db e2 28 43 26 e3
                                                Data Ascii: m\Z@CY7v.K~+9K?SY@jzUm~&OF&f]Hqz}wUZ:5fy_hQQ_&Dil2XI?2IJn.Mre{Ar8B=F1}nfitQ@00.F;0XhAF*tcGDWdC3Yj_qY(C&


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                132192.168.2.750039163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:03 UTC391OUTGET /photoworkspace/2024/03/05/2024030518273331149.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:03 UTC525INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:03 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 293259
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:03 GMT
                                                Accept-Ranges: bytes
                                                ETag: "AC28E3685CEBD3F4A3A620983079104C"
                                                Last-Modified: Tue, 05 Mar 2024 10:30:01 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:7 (Cdn Cache Server V2.0), 1.1 kf148:4 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:2 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c7_PSfgblPAR1ai68_12121-60633
                                                2024-05-23 22:23:04 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 59 00 00 ff e1 03 31 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                Data Ascii: ExifII*DuckyY1http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                2024-05-23 22:23:04 UTC15720INData Raw: ea 45 17 89 31 25 b1 76 d7 07 c6 a0 44 43 fe 83 cd c6 dd 6d 32 94 92 51 4f e1 48 f0 ad 36 d6 07 ee bf 7c dc ee 01 c4 bc e9 5e 78 c5 5d d7 4e ae ed 4f 74 cf 01 24 fa 44 8e f5 83 44 ee 73 31 30 dc 16 d6 97 e6 4a 21 73 5e a8 6d a1 41 f7 96 b2 28 90 3e 7b fc b5 76 fe 19 bf 7d 2a 80 8f 31 5e f1 c4 4f 08 91 b2 59 ba e6 a4 e4 41 c8 2c bb e6 21 c6 f6 ab ec 77 b7 1d ae 70 e6 f9 1d d6 df 90 dc d0 85 b7 6c 8d f4 c8 7a 23 0b a8 2e b8 d8 75 27 93 b5 a8 e4 40 23 f8 75 ee db 3b 87 5c b7 cc 80 70 5c 23 d4 db 6d 2f f1 c0 75 42 16 52 1c 21 f6 cb b3 db 66 0d 67 6a 14 27 95 22 e5 15 ae 7f 99 31 27 8a 61 32 e0 3c 03 a9 2a 29 75 74 1e 54 28 10 36 27 61 ab 5d 10 d2 84 70 e1 23 0a bd df c3 57 4a 0e ef 8f 28 a8 ac d7 30 cc ee d7 49 18 ad ae 5b b8 f5 8a fd 70 91 3a e1 72 79 c7 24
                                                Data Ascii: E1%vDCm2QOH6|^x]NOt$DDs10J!s^mA(>{v}*1^OYA,!wplz#.u'@#u;\p\#m/uBR!fgj'"1'a2<*)utT(6'a]p#WJ(0I[p:ry$
                                                2024-05-23 22:23:04 UTC16384INData Raw: 37 52 00 3a a7 df 38 50 a6 26 48 5c ba f4 8c e4 5d 24 94 ad 43 91 5d 7c 84 f4 e4 7e 3f d7 ae 1a e4 90 0f 94 f5 cb a4 35 45 ce 99 72 8e 1f 64 8c 73 3e 5a 15 5e 35 28 e8 92 37 a1 3d 47 db d3 4e 54 b8 25 25 3c a6 61 d6 52 3a 81 4c 07 48 f5 6a 64 d9 4a 00 a5 40 29 47 d4 5e de 55 1a 92 7e c0 36 d3 02 bb 98 e2 78 71 98 9c 37 4c 36 aa b4 c8 e7 c3 ec 63 77 e8 c8 5a c0 6d da 85 53 d0 1b 0d 87 53 bd 40 20 1f 1d 2c b6 44 e5 99 2a 9c a3 b4 8b 01 cb 94 7c 2e 25 d0 a8 38 87 94 82 b4 91 5a 14 28 0a 50 7e df 0f b3 5c 7a c9 49 97 84 24 dd bd 74 28 c7 86 3d f9 18 d5 39 0a 52 dc 4a a4 c8 f4 d3 b0 90 39 54 ff 00 ef 71 db 7d b7 d4 8a 8d 68 44 9f 8f ce 25 55 78 0e 52 53 94 7d 2e 1c 48 49 2e 89 03 80 14 6d 41 3d 48 dc fc c0 1a 8a 1c e0 33 5f 82 7d 62 2d 17 e9 92 94 33 9f 6c 63
                                                Data Ascii: 7R:8P&H\]$C]|~?5Erds>Z^5(7=GNT%%<aR:LHjdJ@)G^U~6xq7L6cwZmSS@ ,D*|.%8Z(P~\zI$t(=9RJ9Tq}hD%UxRS}.HI.mA=H3_}b-3lc
                                                2024-05-23 22:23:04 UTC16384INData Raw: 15 0a 41 06 a0 65 3a af ae ad 35 75 01 cf e4 a8 20 f5 40 28 82 e3 41 a1 67 83 4a 2e 2a 42 91 dd 16 f5 86 e6 ae db ad 36 cb 45 f7 22 b1 e4 a3 b7 e9 91 2b 21 b9 59 5a 54 48 77 2b 84 a6 9b 61 95 32 99 0d a1 4a 6d b4 83 ca 88 e0 16 54 13 a5 d1 a4 75 21 5e bc 07 de 07 de d2 a6 4e b6 12 5a 98 22 1e 8b 8a 70 92 c3 39 6c ca ec d7 2b 0c 0b e5 d6 33 c9 31 62 a9 56 86 1d 6d 2d a2 e0 e2 12 94 05 30 d8 50 50 43 65 5e 3b fc f4 6e 9b 0b 8a 35 08 3f 0e b1 43 ba aa d7 03 a9 ae 24 2c 8f 0e b1 cc 2f eb 4f 03 13 b4 7b b5 b7 e4 86 ff 00 2e d3 77 cc 70 1c 65 53 ec ee 29 2b 75 b5 40 fa d8 a9 0e a4 9a d5 7c 01 db 7e 23 63 b6 bc 85 ff 00 91 5b 4b 9b 75 4a ab 48 27 4b b0 1f f5 13 1e 9b fe 0b ab eb 58 bc 34 a6 97 a1 04 4c 14 12 eb ce 28 26 e9 dc 04 db a3 dc 63 05 7a f5 50 40 75 3b
                                                Data Ascii: Ae:5u @(AgJ.*B6E"+!YZTHw+a2JmTu!^NZ"p9l+31bVm-0PPCe^;n5?C$,/O{.wpeS)+u@|~#c[KuJH'KX4L(&czP@u;
                                                2024-05-23 22:23:04 UTC12297INData Raw: 27 b4 36 5b 4e 49 da 56 f2 49 97 60 ed e9 a6 97 21 88 21 05 4d 16 9b 5d 16 16 6b f7 85 7f 66 ab 97 1b 28 a4 1d 58 fe 29 c2 7e 39 44 0b 5b 62 8e 7e 40 cd 12 7d 56 35 57 6c 72 d9 72 bf 43 61 92 d8 61 41 3b 20 55 1c 95 d4 85 03 4d f5 47 db ef 11 ae 25 48 19 81 f3 30 02 b6 e4 54 86 80 40 e2 26 7e dd 62 17 dc fe de b9 66 6e 33 b1 92 5c 8e e8 a2 fc 52 11 4a 0d e9 e3 e3 be de 3a 31 b4 ee 4d a8 f5 6b 80 23 24 f9 c3 db 65 f8 a8 ed 35 40 f2 8f 0e 08 0e 7c e0 a5 d9 ce e1 bf 8b d8 e4 da ef 91 bd 46 1c 03 8b 8a 6e a3 a0 04 1a 6e 3a 78 75 eb aa d7 bc b6 36 5d 10 e6 3c cb bb b2 40 9f 70 6d f4 dc 49 6b 66 71 9a 78 c4 c3 2c ce 3b 6e ac 4e e8 e3 8d 01 3d c4 29 41 1f 71 01 ba ed 43 b9 07 c7 ae a9 56 fb 2d d7 ad a5 88 5a 0f e5 9f 8e 71 5e a5 b6 d5 17 03 49 93 46 58 8e bd 21
                                                Data Ascii: '6[NIVI`!!M]kf(X)~9D[b~@}V5WlrrCaaA; UMG%H0T@&~bfn3\RJ:1Mk#$e5@|Fnn:xu6]<@pmIkfqx,;nN=)AqCV-Zq^IFX!
                                                2024-05-23 22:23:04 UTC4087INData Raw: 34 b2 92 01 48 aa e8 4e e4 28 f4 a9 d0 cd ca 93 65 a8 2b 87 87 58 47 a8 69 3b 50 3d 42 61 cf f5 11 69 9e d3 bd fa f7 47 b0 c2 3b 26 58 bd e3 2c 95 36 e5 b5 4e 2d a7 d2 97 45 01 42 d3 b7 21 d7 74 eb 10 f7 6f b1 db b8 bb 43 15 ba 8e 2a a1 7e 7f 18 a8 ee f6 2c a8 f1 e8 38 82 aa 73 0b d3 1f b4 32 3d b2 b3 cd fd 4e bd d9 3b 16 d1 73 4e 36 d7 d3 47 77 26 bd 1a 2e 4a 9a 6b ca 1a 42 3a 05 9a 6e a3 e1 aa 1e f1 b5 b7 da 96 8b 8b 9c e9 04 56 ea 88 f4 6d f4 23 c4 de 49 9e 40 fc d2 3a 48 b6 7b 1d c2 7d b4 76 1b 26 c3 ed 16 84 dd 9c 5c 39 2e 22 ec b6 b9 3e fb ef b4 52 5c 75 60 72 35 34 1b eb 1a ab 75 5e fe b7 ad 5c ab 97 00 51 07 cb b8 c0 4d d2 95 4d 2e d6 e5 a9 91 18 27 43 1c 99 64 6c 40 c3 f2 1b cb 37 17 1a 82 91 36 43 52 10 ad 93 54 ad 55 f2 ef 52 69 b6 b7 1d a9 ce
                                                Data Ascii: 4HN(e+XGi;P=BaiG;&X,6N-EB!toC*~,8s2=N;sN6Gw&.JkB:nVm#I@:H{}v&\9.">R\u`r54u^\QMM.'Cdl@76CRTURi
                                                2024-05-23 22:23:04 UTC16384INData Raw: c4 07 5f ff 00 c2 2a 6e a7 cb f7 77 fd bf 1d ce 82 dc b6 6e d2 7a fe f1 0c d1 6c f1 99 08 32 eb 28 fc b5 db a3 25 c9 2b 53 3e ab 4b 49 5f 23 bd 48 3e 35 fb 3a 0f 0d 42 b9 bc 78 49 cc 1c b0 fd 60 75 5d 4d 03 29 e2 08 ec 60 71 7e 82 c9 9f 2a 42 1b f2 0f 3a 9b 00 79 57 e3 d3 f7 9f 8e ac b4 5c e0 14 99 f8 41 ed ba e3 50 d4 14 64 56 5d fc e3 5f 8a 62 f2 73 2c 92 0d 96 01 0c 3d 70 74 21 d9 02 87 88 51 1b d3 63 51 e0 29 f6 ed a9 17 b7 02 8b 35 54 28 13 15 82 77 b7 3e 9c 96 44 65 8f c7 28 69 3b d1 ed 92 4f 69 b1 48 19 04 19 2f 4d 53 ad a0 c8 6d d1 e7 15 1e 63 e5 e8 90 3f 7f 4d 0a a1 be 51 ae 40 a6 f5 58 11 42 fe 98 2d 69 70 9a 89 61 c8 42 ac 98 d1 1f b7 95 b0 69 2b 6f 30 dc a9 29 20 82 41 3f 1f e8 d1 3a aa c3 f5 89 f7 15 c3 7f 20 99 27 6f 9c 6d 31 45 c7 85 35 d7
                                                Data Ascii: _*nwnzl2(%+S>KI_#H>5:BxI`u]M)`q~*B:yW\APdV]_bs,=pt!QcQ)5T(w>De(i;OiH/MSmc?MQ@XB-ipaBi+o0) A?: 'om1E5
                                                2024-05-23 22:23:04 UTC16384INData Raw: cc 99 2c 4e 9f c2 a1 59 a0 b7 2d 00 29 d1 42 24 22 94 e7 f0 a7 88 a6 da 05 5b 74 75 40 04 88 4e dd 21 b6 5d b6 ab e6 84 00 66 38 f2 81 0d e9 0e 3f 30 3a ca 54 85 72 07 92 7c c5 34 34 db 6f b3 ae ac 1b 78 0d 60 c3 b7 ce 0d 52 aa c2 0a 82 a1 14 88 33 59 27 4c ba e3 de 8b e7 ea 10 d2 78 a0 50 a4 a4 53 7a 2a bd 01 ff 00 bb 43 ee ea b1 ae 47 20 23 a4 04 be 03 52 12 f4 1d 30 eb 97 74 09 32 08 b2 a2 bc e2 9c 8d c1 2b f2 22 41 07 80 35 05 42 bb 53 ad 34 4a d4 05 0a 55 60 b3 68 34 10 e7 14 6a 04 54 33 e0 39 c0 d9 51 8b 73 3c e9 a9 5a c8 71 14 da 84 d2 b4 f8 57 63 fb f4 6a 9b 11 73 ed ca 0a 3e a5 3d 2a 72 e2 0c 32 5d a3 94 ed 82 f1 06 32 5d 08 b7 dc d6 94 ba f9 51 a0 24 ec 52 07 81 e9 4d 53 77 6b d0 84 30 4d bd f0 12 f0 ea 56 8c 25 e2 78 41 43 27 4d bb 1b c9 52 6c
                                                Data Ascii: ,NY-)B$"[tu@N!]f8?0:Tr|44ox`R3Y'LxPSz*CG #R0t2+"A5BS4JU`h4jT39Qs<ZqWcjs>=*r2]2]Q$RMSwk0MV%xAC'MRl
                                                2024-05-23 22:23:04 UTC16384INData Raw: b2 e2 41 2d 25 7f 7e a9 f8 d7 73 e1 4d 6a 6e f6 bb 45 89 b9 a7 50 07 22 89 04 1c 97 15 e5 04 ef 99 51 d4 b5 b5 ed 40 7f 01 89 1d 7e d0 14 c8 7b 2f 61 58 2d 41 52 64 45 04 10 f1 57 14 a1 22 87 72 7a 9a 9f b3 59 0d bf b9 9e 24 40 e0 40 28 4f 45 c2 05 8d f0 bd c0 b0 21 44 44 0b dd 31 38 19 c6 99 8d 60 b7 b0 94 b4 dc d7 23 29 05 09 23 72 77 db c6 87 6f 0d 5e 2c 5e fa 8d 57 92 9c 24 83 a2 63 05 68 5c ea 73 48 c4 99 a8 c3 e3 2e e8 8b f7 1f b9 83 28 6a 44 28 8d 7a 0d d4 50 01 4a 81 b1 a9 15 3b e8 a5 ad 93 19 5b d4 68 97 6c 8c 48 36 fa 6e 5c e6 84 0e 45 07 3e 7d 8c 2c bf 4f 71 7a e6 86 da 71 45 0b 5d 02 79 10 54 2b d4 fc 38 82 4e af 55 2a 37 40 a8 1a a7 b6 30 76 a5 2d 0a 69 ba 64 2a 22 c3 87 78 ed 2e 3e cf 6e e3 de d0 9f ef a5 bf c5 53 49 a8 49 48 15 51 df ad 3e
                                                Data Ascii: A-%~sMjnEP"Q@~{/aX-ARdEW"rzY$@@(OE!DD18`#)#rwo^,^W$ch\sH.(jD(zPJ;[hlH6n\E>},OqzqE]yT+8NU*7@0v-id*"x.>nSIIHQ>
                                                2024-05-23 22:23:04 UTC16384INData Raw: 7d b4 fb 5d 6f 1b b0 48 33 72 b9 86 50 2e 18 8d a4 85 b6 93 d7 8d 08 fd fa d0 fd bb ed db 5d f2 91 7b 5d 3c 02 0c 3b e0 9d bd 9f ac a5 42 26 73 51 df 12 97 5e 9f 8b e5 af 5b 6e 8c 90 63 3a 13 1e 40 48 50 74 f4 00 84 ed fb f5 44 dd bd a0 76 aa e0 38 28 c5 51 17 af 18 ab 54 f2 17 69 6a 11 c8 85 e9 91 48 0a 7b 97 f6 7b ed 57 be f6 1b 86 7d df 68 4d 5c 65 da 23 ac 5b 6e 0b 96 a8 b2 1a 70 8a 95 54 11 b6 f4 a1 eb ad 7f db fb 55 a5 eb 00 ab 88 12 49 11 dd 04 ad ad a8 d4 f3 bd e5 a4 82 3b 24 a3 94 8c 37 bb 36 3f 6d fd fe ca a7 76 b6 02 6f 18 d5 8e 72 d1 69 75 25 24 ba dc 75 11 44 29 5f bb 6e a7 59 7e ff 00 56 98 79 01 ea 1a 64 ad 5e c6 22 58 0f 45 a4 38 02 3f a4 b8 65 ce 65 7b a2 dd fb d1 ee d3 b8 17 ff 00 6c 4c 77 1d db 74 a8 c5 d4 b2 e4 fb 73 a9 53 45 41 6b 03
                                                Data Ascii: }]oH3rP.]{]<;B&sQ^[nc:@HPtDv8(QTijH{{W}hM\e#[npTUI;$76?mvoriu%$uD)_nY~Vyd^"XE8?ee{lLwtsSEAk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                133192.168.2.750043163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:03 UTC391OUTGET /photoworkspace/2024/02/12/2024021214303987510.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:04 UTC528INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:03 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 249216
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:03 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "65c9bb29-3cd80"
                                                Last-Modified: Mon, 12 Feb 2024 06:31:05 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:3 (Cdn Cache Server V2.0), 1.1 kf160:2 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c7_VM-FRA-0124V35_40277-35153
                                                2024-05-23 22:23:04 UTC15662INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 35 30 0a ff db 00 43 00 10 0b 0c 0e 0c 0a 10 0e 0d 0e 12 11 10 13 18 28 1a 18 16 16 18 31 23 25 1d 28 3a 33 3d 3c 39 33 38 37 40 48 5c 4e 40 44 57 45 37 38 50 6d 51 57 5f 62 67 68 67 3e 4d 71 79 70 64 78 5c 65 67 63 ff db 00 43 01 11 12 12 18 15 18 2f 1a 1a 2f 63 42 38 42 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 63 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 50C(1#%(:3=<9387@H\N@DWE78PmQW_bghg>Mqypdx\egcC//cB8Bcccccccccccccccccccccccccccccccccccccccccccccccccc8"
                                                2024-05-23 22:23:04 UTC16384INData Raw: 62 28 92 31 d1 40 14 9e 83 dc cf d5 ec ae 27 88 2d ae d0 0f de 07 8a b1 a6 b4 9f 66 11 ca b8 78 fe 53 57 29 8c 30 db 87 5e f4 5c 42 bb 6d 42 4f 61 5c 45 d4 9e 74 ce 4f a9 ae b2 ea e9 54 14 c8 c9 ae 29 e6 46 b9 65 53 c1 26 86 ac 8a 88 9e 51 3c 63 39 ad fb 0d 05 63 8e 3b a5 62 25 eb 8a ad a2 ec 59 58 cd 82 3b 66 ba 68 a6 56 00 2f 4a 14 6d a8 4a 45 7b bb 24 77 4b b8 d4 09 63 21 8e 3f 88 54 e2 e6 29 2d 5a 60 7e 40 0e 73 53 d6 1e ae fe 48 fb 24 44 62 53 9d a3 af d2 85 a9 26 7c 7a 33 de 43 25 d4 3f 2b 96 2c ab 57 34 d5 9e e8 94 99 4a 14 3b 4a e3 a6 2b 62 c1 1a 3b 65 57 50 b8 ec 2a 70 a0 12 40 19 3d 4d 3b d9 86 e8 8a de 01 0c 65 31 c6 68 82 d9 21 66 65 e4 93 df b5 4d 50 c9 3e 18 22 0d cc 68 d5 86 88 7c 92 ac 4b b9 8d 61 dd 5f 49 73 72 21 4f 91 3a 93 dc 8a da f2
                                                Data Ascii: b(1@'-fxSW)0^\BmBOa\EtOT)FeS&Q<c9c;b%YX;fhV/JmJE{$wKc!?T)-Z`~@sSH$DbS&|z3C%?+,W4J;J+b;eWP*p@=M;e1h!feMP>"h|Ka_Isr!O:
                                                2024-05-23 22:23:04 UTC16384INData Raw: e7 91 97 b6 98 11 c6 0d 75 da 55 fa c9 0a 86 3c d2 7e f0 b6 2f dc da 45 72 31 22 f3 eb 45 ad a4 56 aa 44 63 af 7a 99 58 30 c8 34 ea 9d 4b 0a 28 a8 26 9b 6f ca bc b1 a1 2b 81 43 55 bb e7 c9 43 cf 7a af 6b 78 f1 80 bd 05 5d 6d 37 78 2c cd f3 9a 64 7a 50 0d 99 1f f0 15 77 48 82 71 72 b2 46 41 f4 a9 2d 94 24 39 c7 7a 16 ca 25 ec 7f 3a 99 80 54 c7 41 49 b5 b2 0b 30 78 d5 c6 18 03 9a a1 2e 96 ae df 29 c0 35 a1 d5 78 a5 a9 4d a2 ad 73 24 e8 71 91 f7 b9 aa c9 a7 c2 b3 f9 4c 33 e9 4f d5 35 4b 9b 69 19 63 00 01 ed 5c f7 f6 9c e6 f8 4d 2b 9e 3d 38 ab 4e db 8b 97 b1 bd 2c 62 ce 4d 9d 14 f4 ac fd 43 6b 72 0d 4f 77 a8 43 3c 6a cb c9 3c 7b d2 c3 a5 bc b1 79 97 0f b5 0f 38 a6 c1 19 96 f6 af 74 e5 53 80 3a 9a ea ed d1 6d ec d1 17 b0 e6 b9 d9 ae a3 b4 26 2b 6e 41 ea 6a 59
                                                Data Ascii: uU<~/Er1"EVDczX04K(&o+CUCzkx]m7x,dzPwHqrFA-$9z%:TAI0x.)5xMs$qL3O5Kic\M+=8N,bMCkrOwC<j<{y8tS:m&+nAjY
                                                2024-05-23 22:23:04 UTC16384INData Raw: 56 60 b6 42 84 2c 60 e7 d6 a5 24 63 69 19 06 ad 59 c4 1d 80 5f 95 6a 55 d8 ca 72 da 2c 51 65 82 f3 c1 18 e9 55 22 b5 56 9b 94 f9 31 d7 35 d9 5b e9 56 d7 21 55 86 73 eb 56 1f c2 b1 7f cb 29 4a 7e 15 6e 2d 08 e7 34 bb 6d 39 27 ff 00 4a 80 3f 3c 6e 3c 55 ed 6a da d3 ec ea d6 b6 a9 18 07 aa a6 2b 4c f8 63 cb 64 64 97 7e 18 64 11 8e 2b 66 ee d6 39 6c 24 83 68 c6 c2 07 e5 4e fa 58 47 9d 40 a8 b2 0c a2 fe 55 b2 74 f8 a5 80 3a 3a a9 f4 c5 65 2a e2 42 0f 6a ec b4 8d 2e d2 4b 08 a5 92 3f 31 9c 64 96 26 92 49 ad 43 53 06 d6 29 20 ce 0a 71 56 c5 e8 7c 07 c5 6e cd a3 59 4a 85 44 21 0f aa f1 59 93 f8 5d 70 4c 13 90 7d 1a 9a 76 19 72 c2 6b 55 40 02 26 4f 7c 0a bb e4 59 ca 43 18 21 63 ea 50 1a e4 ee 34 db fb 2e 4e fd a3 ba f2 29 89 75 76 19 42 cc 41 f7 a7 74 c5 a9 d9 9b
                                                Data Ascii: V`B,`$ciY_jUr,QeU"V15[V!UsV)J~n-4m9'J?<n<Uj+Lcdd~d+f9l$hNXG@Ut::e*Bj.K?1d&ICS) qV|nYJD!Y]pL}vrkU@&O|YC!cP4.N)uvBAt
                                                2024-05-23 22:23:04 UTC16384INData Raw: ce 71 cb f4 ad 1b eb 18 af 23 c3 80 1c 7d d6 ee 2a c4 51 88 a2 48 d7 a2 8c 0a 7d 36 35 a1 1c 31 88 a2 54 03 01 46 2a 2b ab 2b 7b b5 c4 d1 82 7b 37 71 56 69 ae ea 8b b9 d8 28 f5 26 81 9c dd ef 87 a5 40 5e dd 84 83 ba 9e 0d 53 b6 85 b2 d1 b0 da dd 30 6b a8 fb 7d af fc f5 5a 7e cb 79 fe 60 a8 de f4 5a c3 e6 e8 72 13 21 5c 8c 60 8a a6 ff 00 2f de ae b7 50 d2 c4 b1 b3 43 8d fd 81 ae 42 fd 66 86 4d 92 a3 06 ec 31 43 12 8d ca d2 4c 5a 4c 0e 82 ac c3 2b 15 08 4f 14 d8 2c 66 91 0b 88 c9 ef d2 9a e8 f1 36 70 46 29 14 cb 43 e5 a5 49 4a 1c 83 c8 a8 04 aa c0 73 44 92 aa a6 3b 9a 64 24 6a c5 ab c8 19 41 39 02 ae 5e 46 35 1b 70 ea d9 91 46 40 ae 5c 49 cf 15 ad a6 5d 79 32 02 5b 8a 69 df 46 53 5d 88 50 34 6f 86 04 1f 7a eb b4 d7 cd 8a 16 ac 4d 42 ee ca 60 0a 81 b8 77 a3
                                                Data Ascii: q#}*QH}651TF*++{{7qVi(&@^S0k}Z~y`Zr!\`/PCBfM1CLZL+O,f6pF)CIJsD;d$jA9^F5pF@\I]y2[iFS]P4ozMB`w
                                                2024-05-23 22:23:04 UTC10384INData Raw: b8 f7 a5 f1 1d d2 42 80 0f bf d4 62 b9 29 af 5e e5 8e 6a db b0 92 b9 a1 2d d3 4b 2e 58 e7 35 3a a6 e5 c9 3f 2d 65 44 c4 60 1a be 27 21 00 ac ee 69 62 c3 48 11 7e 53 8a 6c 57 d3 41 26 e8 e4 20 d5 69 24 24 54 4a e5 85 17 0b 1d 3c b3 dd 5e da 29 86 50 0e 39 02 a8 db e8 17 77 32 ee b8 72 17 d4 d5 bf 0c 5b b8 56 99 db e5 3c 01 5d 16 f1 5a 36 64 f4 66 70 d3 6d ac ac e4 da 83 3b 7a d4 a8 b9 d3 d6 35 1d a9 f7 c9 24 b6 ec 91 8c 93 54 e7 7b 8b 78 42 ac 44 90 3b 53 4b 42 6e 5c 59 e2 48 46 ec 0c 0a c2 d4 f5 58 94 94 89 72 c7 d2 a0 96 2d 4e e2 5e 61 21 0f 5e 69 d1 e8 97 02 75 73 18 a3 d0 06 d8 c3 7f 31 f3 19 ca af a5 68 03 2a 02 0b b1 e2 b4 6d e2 92 34 00 80 2a 49 15 40 24 a8 ce 2a 84 72 96 ba 5c f1 d8 c7 38 53 f3 73 8f 6a d8 d2 a7 20 ed 6c d6 d8 45 d8 13 03 68 18 02
                                                Data Ascii: Bb)^j-K.X5:?-eD`'!ibH~SlWA& i$$TJ<^)P9w2r[V<]Z6dfpm;z5$T{xBD;SKBn\YHFXr-N^a!^ius1h*m4*I@$*r\8Ssj lEh
                                                2024-05-23 22:23:04 UTC16384INData Raw: 35 d9 0c 40 8e 33 f9 d5 a5 dc 83 41 2e e2 7e 8c 2a 0b bb d4 48 d9 55 86 ec 55 4b dd 3e 48 21 dd 6e 4b 11 db d6 b9 a6 96 63 72 04 9b 81 cf 43 46 88 76 3a ad 36 df 72 6f 3d fa 9a d4 00 01 81 54 6c 65 22 d1 32 31 c5 48 f7 18 ef 43 4d 8a e5 97 60 aa 4d 54 fb 74 7e 60 52 40 aa 97 37 a1 46 09 ac 69 5c bc d9 0d c6 69 68 8a 49 b3 4f 5f d4 84 5b 20 8f e6 2e 33 9f 4a e5 cb 91 26 4d 5c ba de 64 32 49 92 3a 29 35 46 5f 51 52 d9 71 46 d6 9a 91 4c e0 3a ee 06 a5 d4 b4 38 ee 31 e4 28 0d 9e a2 b2 b4 fb b3 0c a3 9c 57 59 67 70 b3 6c 29 c9 3d 6a a3 66 89 95 d1 9d a5 d9 9d 26 65 0e d9 0d 5d 09 60 06 73 59 5a 84 12 99 63 62 7e 5c d5 ff 00 2d bc b0 07 27 14 da 44 5d 8f 69 10 8c 13 d6 a8 dc 02 b9 db de af 47 18 45 f9 b9 34 e2 14 f5 00 d1 74 80 cb 1a 64 17 31 93 22 9f 33 b1 ac
                                                Data Ascii: 5@3A.~*HUUK>H!nKcrCFv:6ro=Tle"21HCM`MTt~`R@7Fi\ihIO_[ .3J&M\d2I:)5F_QRqFL:81(WYgpl)=jf&e]`sYZcb~\-'D]iGE4td1"3
                                                2024-05-23 22:23:04 UTC14276INData Raw: dd 69 55 46 49 c0 ac bd 43 56 8e 20 42 9e 6b 3a fe f6 57 04 27 4f 51 58 93 cc db 8e 79 3e f4 b4 43 4a e4 77 d3 99 6e 1e 41 fc 46 aa c7 f7 ea 66 6f 90 9f 6a ab 1b 9d fc d4 8f 63 a2 86 e4 8b 21 10 a8 e2 24 9e 29 f6 36 b2 5c da 97 8c 64 2f 15 2c 16 d3 83 8f 29 b3 f4 a9 95 ee 5c 6d 61 f8 38 a8 65 4e f5 6c db cf 8c 98 cd 45 2c 6c 01 ca 91 f8 52 b1 77 2a 6e 00 d2 bf 4a 96 ce c9 ae 65 23 b5 36 fa 03 6d 26 cc e6 8b 3d c5 75 b1 56 63 81 57 74 dd ec b9 15 5a de d9 ae 5c 0e d5 d0 5a 59 8b 64 19 15 a5 34 cc e4 c9 60 32 2a e5 85 54 d5 e5 7f b3 b3 29 c1 02 b5 12 44 23 04 55 6d 4a d1 6e 2d 99 53 ae 3b 56 8c cd 18 7a 36 a9 31 9b 6b 35 75 51 ce 18 73 5c 1f 91 35 8c e5 bb 03 5d 2d 85 c1 92 25 39 a4 b5 5a 95 2d 36 36 9e 40 a8 48 e7 02 bc ef 5f ba 92 ef 53 7d e0 8d a7 00 57
                                                Data Ascii: iUFICV Bk:W'OQXy>CJwnAFfojc!$)6\d/,)\ma8eNlE,lRw*nJe#6m&=uVcWtZ\ZYd4`2*T)D#UmJn-S;Vz61k5uQs\5]-%9Z-66@H_S}W
                                                2024-05-23 22:23:04 UTC16384INData Raw: 92 6d 01 e7 9d 95 83 34 2f 14 8d 1c 8a 55 d4 e0 8a f5 89 56 28 e1 92 e2 41 f7 41 e4 d7 9d fc 97 d7 53 bc 83 3b 98 91 ed 50 d5 86 9d cc 42 08 3c d3 b2 3b 75 ab 97 7a 7c 91 7c c9 97 4f d4 55 12 30 7d 28 dc 64 8a fd 8d 28 7c 75 e4 54 5d 4d 2a 93 91 ed 40 5c 96 37 1b 86 ef c0 d5 85 24 32 b2 f0 47 19 53 55 8e 0f 2b 8c 8e 6a 54 93 e5 c8 18 a0 65 b0 bd c3 60 ff 00 3a 7c 57 0c 54 c4 cc 00 63 ce 2a b2 4c 40 3b b1 c7 eb 52 23 ac 8c 17 bf ad 21 1a 76 f7 cf 6c 98 3f 74 77 03 ad 57 bc be 00 89 11 61 65 7f 51 cf e3 49 90 c0 01 d6 a9 cc 81 fa 67 0b 9f c2 9f 30 58 96 d6 49 0c a2 ea 38 86 03 e7 03 a0 ab b7 11 4b b5 66 08 eb 19 3d fd 4d 63 65 a2 21 90 90 47 a5 76 3a 0d d8 bd 81 d2 52 0a b2 85 61 ef d3 8a 7c bc c1 b1 5a c7 50 9a 15 03 39 15 a5 f6 8b 7d 49 4c 73 0c 35 41 a8
                                                Data Ascii: m4/UV(AAS;PB<;uz||OU0}(d(|uT]M*@\7$2GSU+jTe`:|WTc*L@;R#!vl?twWaeQIg0XI8Kf=Mce!Gv:Ra|ZP9}ILs5A
                                                2024-05-23 22:23:04 UTC16384INData Raw: 53 f2 47 12 e7 da b0 b2 ee 51 58 db ca 58 b7 96 df 95 4d 6d 04 81 c6 63 6f ca a6 fb 6d fc c7 0b ff 00 8e ad 4d 1d 9d fc e3 74 93 6c 5f ae 28 e5 02 4b 84 c2 61 d9 63 1d f2 69 91 48 f2 48 16 d5 32 07 f1 1e 05 0d 69 65 6e db ee 2e 3c c3 dc 67 34 a2 e5 ae 1b ca b1 8c 46 a3 ab 9e b5 56 29 36 c8 ef a4 92 39 52 39 9c cc c4 7d c5 e0 0a 88 db cf 22 8f 33 08 9f dd 15 76 2b 58 ed ce 49 2f 21 ea c6 9e df 36 6a 5b 2d 47 b9 50 01 18 54 5e f5 d2 69 d3 21 89 50 8e 82 b2 2c ed 84 ae 5d bb 70 2b 5e de 00 a7 8a d2 09 93 22 1d 62 cd 24 8f cc 8c 61 c7 4c 56 4c 2a ce d8 63 c8 ed 5d 3c ca 0c 5c 8a e7 a5 3e 55 d1 38 c0 a6 d2 4c 8b 92 9d 39 67 8b 39 00 fb 55 38 9d ed a7 f2 a6 ec 70 0d 5f 17 90 d9 a1 96 63 f2 91 d3 bd 64 4d f6 8d 4e e7 cc 20 c1 09 fb a3 f8 8d 43 8d b6 2d 4a fb 93
                                                Data Ascii: SGQXXMmcomMtl_(KaciHH2ien.<g4FV)69R9}"3v+XI/!6j[-GPT^i!P,]p+^"b$aLVL*c]<\>U8L9g9U8p_cdMN C-J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                134192.168.2.750046163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:04 UTC626OUTGET /photoworkspace/2022/04/24/2022042416484920688.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:05 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:05 GMT
                                                Content-Type: image/png
                                                Content-Length: 3643663
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:05 GMT
                                                Accept-Ranges: bytes
                                                ETag: "5819845091A5A18BCB13C3C1B3654FAD"
                                                Last-Modified: Sun, 24 Apr 2022 08:51:38 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:7 (Cdn Cache Server V2.0), 1.1 kf160:8 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:11 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c8_PS-VIE-01aIr81_12117-48721
                                                2024-05-23 22:23:05 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 09 eb 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                Data Ascii: PNGIHDR8gVpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                                2024-05-23 22:23:05 UTC6935INData Raw: b8 74 8d 71 68 86 71 16 21 e3 a5 e4 08 e4 c8 5a 9f 53 8f 00 47 91 e2 7d 83 fb 9d 8d ad 2c a0 b1 44 95 6e c7 b1 13 e0 c1 92 8c e7 1c 9a 09 62 58 6a 38 7e 1a ea 0e b0 8e d9 8e 37 1d f9 30 69 9a 19 7c 0c a2 59 0a 52 f5 0b b3 c9 69 00 96 01 94 19 2f 0e d1 16 38 7f c6 60 ab 88 c8 32 70 33 d6 7a df 4c a4 a4 b5 f4 18 c2 2e 63 3d 20 60 c4 eb 8b 8a 6a b1 d6 8a 94 5c 22 50 12 e4 8d e0 36 c1 09 09 df 3d 80 75 6b 3d 33 95 f5 05 c4 6c 8d 55 dc 8f c0 89 54 ac 0b 48 1f 5a 3b eb c1 03 81 f0 b3 d6 6f 6c 9c 81 98 0b 8e 99 9c 07 bc 38 80 32 48 2a b7 d6 4d a7 27 60 96 04 13 a0 44 6d bb 61 6d 48 b9 07 88 c0 cc 21 4c db 76 a3 9e 8d 25 2b 19 52 a3 5a 2e 5d ba f0 3b df fa ad 17 3e fd 89 e5 62 f5 af bf fd 17 3f fe f1 cf 7f f6 f3 b7 ee dd df bf 7e e3 fa a9 93 db 07 07 c7 93 c9 e4
                                                Data Ascii: tqhq!ZSG},DnbXj8~70i|YRi/8`2p3zL.c= `j\"P6=uk=3lUTHZ;ol82H*M'`DmamH!Lv%+RZ.];>b?~
                                                2024-05-23 22:23:05 UTC7300INData Raw: 88 7e 88 c8 f9 a6 ed b6 8c b1 39 f7 45 12 8d c4 c9 88 d8 22 e7 97 14 41 7c e3 48 58 18 5c 6a ef 60 ac f3 ed 38 df 85 e0 69 03 53 12 9a 09 a9 1c 1d dd 13 29 93 6e d2 b4 cd 57 bf fa f2 6f 7f f3 af fc d6 6f 7d ed f1 c7 1e fd fe f7 be 07 56 06 f6 8e 2a 85 4e 43 8a ab 18 17 5a 45 d6 46 6a 8c 24 31 70 95 5a 40 26 26 46 f4 e2 a8 8e 42 d3 cd 0a 71 a4 ae b1 ac 1a c1 07 ef be b5 5e a4 7e a3 9c fb 9c 30 b2 a5 c6 68 30 1b 91 94 d3 50 24 da 8a a6 99 51 1b ee 70 aa ac 6b 51 74 22 44 c8 1f 4c a2 05 9a 7a 1a b3 4c 61 55 37 c6 78 df 8c 7f 5e d6 1d 37 91 c2 ce 3e 8a 54 bc 61 03 2c 5b 46 b2 bc 48 86 ab 6f 8d b0 e3 f3 e0 d6 1b 0f 9c d6 b9 c6 1a 5b 4a cc 79 c8 29 96 92 74 74 b7 b3 b1 be 4e 78 66 6b 03 7a 4c a8 34 90 70 05 06 02 be 28 29 68 84 01 53 92 a8 ac 09 42 9c cf 6c 0c
                                                Data Ascii: ~9E"A|HX\j`8iS)nWoo}V*NCZEFj$1pZ@&&FBq^~0h0P$QpkQt"DLzLaU7x^7>Ta,[FHo[Jy)ttNxfkzL4p()hSBl
                                                2024-05-23 22:23:05 UTC13464INData Raw: af 81 5a 84 50 83 99 f0 55 fe e4 02 20 54 20 0e ce 05 e7 5a 53 a3 9f eb 94 60 29 1f a7 69 fd 7a 1e 08 7e e0 7a 84 3a 4e d7 4a 16 18 9a 4c 1a 11 3a 3a 5e 5e fb e8 ce 6b af bf fb e7 7f fe dd ef ff e0 47 7b 7b fb fb 7b 07 38 0c 47 5c be 0d cd a4 52 05 6c 63 5a 71 9d 71 e4 71 8d 1a 36 55 9c 52 b1 f8 35 27 8a 19 06 de b9 96 aa 8e 52 08 53 e0 8c c5 01 02 e1 1e 36 78 45 ba 45 0c f2 43 2a ff 2a b0 14 f8 d0 ad a1 ed 52 01 be 2e c5 15 82 68 73 49 66 cc 15 d1 31 12 07 6c 99 61 e3 9c 6f da 4d 66 93 53 0f f7 71 91 94 73 2f 25 93 8a 75 4d 4a fd 72 b1 37 1e 35 3a e2 5c 54 d7 0c d2 15 d9 30 55 de 14 e7 a4 7e 1c e2 5c d7 c1 78 12 2a 30 6e 26 46 91 83 b2 01 71 13 65 94 ba 38 04 01 d5 fc a2 8c 65 83 fc 81 35 c6 2d a5 06 44 d4 a6 83 8d b3 c1 87 a9 41 5e 99 96 da 21 54 01 01
                                                Data Ascii: ZPU T ZS`)iz~z:NJL::^^kG{{{8G\RlcZqqq6UR5'RS6xEEC**R.hsIf1laoMfSqs/%uMJr75:\T0U~\x*0n&Fqe8e5-DA^!T
                                                2024-05-23 22:23:05 UTC13464INData Raw: e6 cd bd 22 46 ab b5 11 d2 08 c5 c3 21 11 51 df cd 90 ff d9 36 3b 65 39 56 ba 24 12 47 0e 0e 8e ec 57 b7 ef 85 03 6b f5 93 67 aa ab b7 e6 14 a9 2c c4 be e5 62 50 f5 91 a8 77 b4 3d e1 c9 5c 33 e9 48 cc 2c 66 0d 4d 66 33 db cf ad 45 0e 1e 43 15 16 82 eb ba 36 c6 b0 48 72 c7 20 1d 63 14 12 2d c4 25 a6 dc 05 fc 25 a4 86 29 01 df 2f 7c 24 21 2c 08 39 83 51 59 e4 40 27 1f ac 31 f5 70 b4 5f eb d2 da d4 3a d8 77 73 1f 9c 31 75 51 54 b6 9f 27 f8 88 45 48 f0 29 72 bd 25 ce 0a 62 e1 6c 8b c4 08 5c 1f 8c 4d cd 23 6c aa 72 be 27 a2 a2 18 42 75 04 6c 39 e6 36 3b bc 50 d6 b6 58 27 cb 6a 3c 1c ed 97 65 39 96 52 16 c5 10 be 12 8c 4a 99 09 27 f9 19 90 41 70 ce 4a a5 43 f0 6d 3b c1 7e 88 fd 13 00 10 33 61 e5 06 b2 8e 8c 47 18 43 44 aa 12 72 de bb c4 09 07 a0 f2 31 e5 36 82
                                                Data Ascii: "F!Q6;e9V$GWkg,bPw=\3H,fMf3EC6Hr c-%%)/|$!,9QY@'1p_:ws1uQT'EH)r%bl\M#lr'Bul96;PX'j<e9RJ'ApJCm;~3aGCDr16
                                                2024-05-23 22:23:05 UTC7624INData Raw: 15 40 1a e4 7b 22 d3 36 78 67 4c 39 1c 2e 3b e7 bb 6e 4a 14 29 06 6b db 3b 77 36 76 76 a6 93 69 7c e4 e1 07 26 93 9d 9d 9d 9d 3b 77 b6 28 f3 a3 f8 96 31 18 c4 c4 fa 30 c0 e2 c4 19 49 2c 35 3e 49 20 95 c9 9b 2a 12 4b 35 11 49 a1 84 10 de f7 ce 75 f8 61 92 9f c3 f5 89 63 93 0a 76 6f 6c 3d 4d b3 0b 6d 94 94 e2 be d3 27 1f 7a e8 81 f1 78 5c d7 d5 dd 7b f7 46 a3 61 d3 b6 44 b4 bd b5 f3 e9 85 8b f5 60 e9 e6 cd 7b 3f fb d9 5b 1f 9f ff e4 b5 d7 de 7c ed b5 9f 7d f0 e1 a7 9f 9c bf c4 52 1c d8 bf 7a eb d6 ad c9 74 7a e3 c6 7a d3 ba aa 1e 3c f1 f8 23 8f 9f 7d f8 2b af be b0 7f 6d a5 aa 8a b3 8f 9d f9 95 5f fe ba 73 ee f6 9d 7b b7 ef dc bd f0 e9 27 cd bc 31 45 6d 90 21 29 24 11 07 ef 9a a6 a9 eb b2 b7 7e 73 73 87 c8 1f 38 b0 72 ed da d5 db b7 6f 03 6f f5 de 82 ad 11
                                                Data Ascii: @{"6xgL9.;nJ)k;w6vvi|&;w(10I,5>I *K5Iuacvol=Mm'zx\{FaD`{?[|}Rztzz<#}+m_s{'1Em!)$~ss8roo
                                                2024-05-23 22:23:05 UTC4380INData Raw: 51 14 42 05 24 08 47 62 26 29 0d e5 d2 d8 c5 a5 88 66 5b 62 72 b6 5b 5d 5d 89 91 fb de 9d 7d ec e1 ed ed ed b6 ed da b6 6d 5b cb 2c 82 77 78 de 82 77 b0 0e 30 a7 b0 48 38 cb c0 b1 6a 55 20 50 18 57 af 14 8a 00 bb 10 73 32 c8 24 7e 68 91 1c 0a db 01 ac b8 7d 8a 9a 85 06 0d 7d 38 25 c5 68 fb 06 4b 02 31 53 82 4a 81 fe 27 f5 68 76 04 33 5e 87 e0 ad ed 5b 07 3f 44 f4 31 52 d6 59 a7 5c 69 21 44 32 3a 28 b3 a8 bc 97 42 03 06 f2 de 26 32 09 ad 4a c9 0e 1c 61 36 54 4a 03 b9 b6 b6 f1 0e f5 98 04 d3 ab b3 3d b0 6f 44 59 29 65 0c fa 97 5c e7 7d 0f 80 26 c6 60 5d b7 d0 7e 1a 53 19 1c 73 c1 e6 48 8d b8 e0 36 28 46 a9 74 cc 65 a4 f8 2d 9c ef bc b3 f8 37 00 91 07 6d 08 6d 69 7a a7 84 ce f4 49 58 b4 c6 e3 4c e3 14 68 8e 20 c5 45 be 07 23 dc 23 09 93 e1 10 44 f9 a1 b7 88
                                                Data Ascii: QB$Gb&)f[br[]]}m[,wxw0H8jU PWs2$~h}}8%hK1SJ'hv3^[?D1RY\i!D2:(B&2Ja6TJ=oDY)e\}&`]~SsH6(Fte-7mmizIXLh E##D
                                                2024-05-23 22:23:05 UTC5840INData Raw: 3d 7a e0 f7 7f ef db bf fc cb 5f 1b 8f 87 5d d7 fd e4 b5 9f fe e9 9f 7e 67 6b 6b 6f 6b 6b f7 d8 b1 43 cf 3c 73 76 3e 9f ef db b7 32 9b 35 c4 89 f7 62 66 04 b9 02 90 62 34 2c 25 56 55 33 6b 21 d4 d5 6b 37 7f f6 f3 f7 3f fd f4 4a 6f 83 90 0a 3c 01 b8 49 a2 88 ab 96 89 ad eb 70 8a f6 b6 71 b6 c3 2d 8c f7 45 9b 0a 54 84 d2 05 d2 f0 c0 46 77 dd 34 c4 40 b9 59 dd 07 bb 18 a2 62 aa 5c 4a 26 bf 95 95 a5 d9 6c 4a 14 8f 1f 3f 7a f5 ea 8d 57 5f 7d fe a5 17 bf f0 fa eb 6f 1d 3e bc f6 b5 af be b2 b1 b1 d9 75 30 9c 51 0e 12 51 c6 d4 4a 97 b8 95 a4 d4 6d b3 d7 34 bb 10 c1 75 fd 1c 4f cb 78 5c 1f 3f 76 e4 e9 a7 cf 1e 3e b4 6f 75 79 f4 fc 0b 4f ff 9f 7f fe dd ff fe 0f 7e eb de dd ed a6 ed 3e fc e8 d3 fd 6b 2b f7 36 b7 bf f7 fd 1f 5f b9 72 fd d6 ed 3b 93 bd 89 73 0e fb 2f
                                                Data Ascii: =z_]~gkkokkC<sv>25bfb4,%VU3k!k7?Jo<Ipq-ETFw4@Yb\J&lJ?zW_}o>u0QQJm4uOx\?v>ouyO~>k+6_r;s/
                                                2024-05-23 22:23:05 UTC6164INData Raw: a9 70 53 c7 18 8c a9 4e 9c d8 d8 db dd 2a 8a 72 69 69 e1 fa 8d 1b 5d d7 69 65 18 64 f5 31 e2 bd a0 ec 86 41 f4 6a d2 55 99 32 8b df 23 0a 8a 63 f0 09 57 d2 88 ac 61 59 de 2b d3 c0 09 2a 52 ce 73 e7 24 4b 46 8d 02 06 4a d8 ba 51 d7 06 07 aa 94 26 d9 9b 4c 8d 9f 39 78 27 a5 d2 aa 88 c1 77 76 6a ed 2c c6 c0 58 84 1a c0 7b bf bc b4 f8 f4 53 8f 2b ad 3e fc f0 b3 0f 3f fc 2c 46 a6 35 63 a4 7a fd 95 7e 7f b5 ac 86 65 39 c0 a1 5a 96 7d a8 a8 78 f2 96 11 e8 93 b6 9d 4c a7 87 ed ec c8 da 19 45 2f 55 91 47 0e 0f fb 51 1a 05 a5 21 d2 6d eb 2e 5e ba bc b5 b5 b5 b7 bb f7 2b bf f2 d5 c7 1e 3d 7f df 7d eb c7 8f af 9f 3e 7d d2 5a bf b3 bd 77 e1 c2 e5 a6 ed 46 a3 e9 c6 c6 e6 f2 f2 e2 d1 d1 98 58 d4 a6 5a 5a 5a 8e d1 11 09 c1 05 4a dd 63 9a 04 e0 ac 4a 7a 73 db 4d 91 dd 2c
                                                Data Ascii: pSN*rii]ied1AjU2#cWaY+*Rs$KFJQ&L9x'wvj,X{S+>?,F5cz~e9Z}xLE/UGQ!m.^+=}>}ZwFXZZZJcJzsM,
                                                2024-05-23 22:23:05 UTC8760INData Raw: b3 33 46 51 4a 03 99 58 d7 cd a4 54 42 68 17 1a 8a 41 e9 0a 30 96 f7 1d e2 13 e1 d9 a3 14 8e 81 08 94 40 88 37 4d 45 08 02 72 a2 8d cd f5 c5 c5 c5 ef ff f0 a7 3f f8 e1 4f a7 d3 b6 df ef 3b e7 85 54 af fd d2 4b af 7e f9 0b 2f 7d f1 59 6b dd 1f fc e1 9f bc fe f3 37 be f4 d2 d3 83 7e f1 c3 1f fd ac 57 97 fd f5 4d 21 b4 10 b4 bd bd d7 59 8f b5 7b 61 a1 df 76 9e 28 3a e7 bd ef 30 b4 20 dd 52 08 a5 74 89 9f d3 ba 06 eb 6a d7 4d 84 54 b9 b5 72 c6 28 1a d3 93 52 75 dd 2c c9 87 b9 28 8a 7e 55 2f 4a 19 db 76 bc b2 b2 f9 b5 af 7f f9 d2 85 4b b6 6b ff fe df ff 9d ff ee bf ff ff fe e6 6f 7c fd a3 8f 2f 14 65 31 9d ce b6 77 f6 7f f6 f3 b7 96 97 97 fe f1 3f fa bd ff ee 7f f8 57 3b db 3b db db fb 91 d8 b1 63 eb d3 e9 6c 7f 6f f7 e6 cd db bf f5 9b 5f e7 8c be f7 fd 5f c4
                                                Data Ascii: 3FQJXTBhA0@7MEr?O;TK~/}Yk7~WM!Y{av(:0 RtjMTr(Ru,(~U/JvKko|/e1w?W;;clo__


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                135192.168.2.750052163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:05 UTC391OUTGET /photoworkspace/2024/01/12/2024011215160994083.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:05 UTC538INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:05 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 120195
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:05 GMT
                                                Accept-Ranges: bytes
                                                ETag: "B1F0D4AE682B419E4299243F287FEBEF"
                                                Last-Modified: Fri, 12 Jan 2024 07:16:50 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:3 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:0 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c9_PSfgblPAR1ai68_12704-32793
                                                2024-05-23 22:23:05 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 49 00 00 ff e1 03 75 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*DuckyIuhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:05 UTC15720INData Raw: d5 57 96 67 d7 84 e4 ec 7b a1 91 c4 5f 4f 73 b3 dd 57 a9 42 75 da 83 a1 a7 5c 74 da 11 70 5c f2 96 e2 da 21 6c fe a8 41 66 b7 50 07 a1 4e a2 a3 33 88 b3 9c 17 44 09 6f 6b 24 b7 50 c4 bb 7d d2 54 2b 93 4a 25 75 a7 87 c3 13 5c 89 8e b9 92 e6 0b 9b 80 29 b1 5c ab 8a 8c c0 ca b5 f0 c3 ce 83 88 21 86 ce 03 20 61 2a d5 a8 db 56 86 8b e0 70 32 20 b0 b7 b1 b7 67 54 8d 58 c7 22 95 33 3f a4 69 fb 08 c3 8f e0 a4 44 bd bc c8 58 4d 12 3a a8 1e d9 5a 07 39 f4 23 0f ea 66 dc 96 bd b7 71 f4 e7 e9 2e 03 88 a5 24 ac ac 41 28 4e 95 c5 f5 c4 09 cc e0 d4 5b 4c a2 06 33 11 b4 06 58 65 02 a4 d3 42 de 38 b7 a0 4c 3f 90 43 34 72 cb 6e ce 5d 02 9a b4 8a 01 00 81 fe 07 13 66 a0 b5 88 22 b2 7e 2d 79 c9 a2 b2 57 9e ec 20 7b 9c c9 8e 30 da 00 0e 95 1d 31 cf 63 a1 40 fb df 48 65 52 0e
                                                Data Ascii: Wg{_OsWBu\tp\!lAfPN3Dok$P}T+J%u\)\! a*Vp2 gTX"3?iDXM:Z9#fq.$A(N[L3XeB8L?C4rn]f"~-yW {01c@HeR
                                                2024-05-23 22:23:05 UTC16384INData Raw: ee ea 0f 70 b5 75 12 4b 10 0c 02 8d 13 02 1c 35 a9 3d ac 31 45 6e b1 5a d2 77 46 d8 02 d1 58 9a 51 88 0d b5 40 3d 00 19 0d 49 c3 8f 01 1e 41 45 dd ab df 4f 1d bb 0b b9 c0 f6 da 28 e3 56 da 69 42 0b 35 42 83 a1 61 42 57 43 86 aa 29 44 5c 6f 6e cf 0a 19 6c 21 86 2b b6 f7 3e a2 f6 56 a4 11 02 b4 21 5c 9d e5 40 cb 6a 67 e2 71 49 09 e0 e5 df 72 b8 98 3f f9 c7 d3 2d f3 cf 48 e3 be b8 f6 d7 f4 c4 68 a1 c3 ec d1 45 40 da 0f 95 71 a2 93 27 a9 41 2d 9a cb 29 87 6a 09 6e 23 65 2a ac ce 02 a8 a8 0a c4 56 a4 d5 8f 9f 96 2b 21 80 2e 3e c6 1d ae ec 0c e1 90 c6 80 01 b1 46 42 a6 bd 6b d3 06 44 8b 44 b3 4f a7 1f 44 04 b2 57 71 3b c2 10 a9 90 db 5f 3f 1c 34 c0 c9 77 2c ed 25 cd d5 c4 b0 34 26 18 ca 34 3a 15 02 82 a7 cf 15 5d 48 b4 10 da 9b 9f e8 fc 7a a1 54 95 a4 73 1f ba
                                                Data Ascii: puK5=1EnZwFXQ@=IAEO(ViB5BaBWC)D\onl!+>V!\@jgqIr?-HhE@q'A-)jn#e*V+!.>FBkDDODWq;_?4w,%4&4:]HzTs
                                                2024-05-23 22:23:05 UTC16384INData Raw: b1 14 63 22 f9 6d 0a 72 af ef c6 f4 ba 31 ec 59 31 7f 75 6e 63 b8 9e d9 51 7d 83 46 21 19 40 f4 9f 96 94 e9 95 71 9d dc e4 aa a8 45 27 0f 7a 5b 8a 65 64 ac 90 b6 d7 03 19 d9 1a 57 42 de 59 61 93 8c f6 d1 4a 07 5a 67 e3 4c 16 62 dc a2 b7 8f fe ed a3 7c b6 9a 65 d4 e1 24 0f 4c 17 fd b9 c1 dc db f1 53 da 70 e6 4b d8 2f 24 34 b9 b8 55 68 ed 42 ad 63 66 46 03 32 73 c7 99 5e c7 6f ba 0e ce 8a bb 2c e0 ce db f6 1f 2d dd 7d dd 1d 87 2f cb 47 65 65 0a 48 6e 39 29 a4 a4 69 b4 82 12 16 6a 00 fb b3 50 48 c4 d6 d7 76 7e 0c fb 39 56 56 a8 df f2 dc 37 63 f1 9c c1 e4 a0 f6 44 56 b6 f0 da 0b a9 29 2d c5 cc c1 36 b3 2b 9a 80 09 cc 95 c7 0a f5 e6 5b 98 f0 b7 38 95 9b 52 ca 9e e0 8f b4 f8 ce 35 79 89 5c ca bc 74 4e 2e 24 2a b2 2a ca e2 a9 15 1b 3a e7 d3 1d 14 b3 b4 27 85 ff
                                                Data Ascii: c"mr1Y1uncQ}F!@qE'z[edWBYaJZgLb|e$LSpK/$4UhBcfF2s^o,-}/GeeHn9)ijPHv~9VV7cDV)-6+[8R5y\tN.$**:'
                                                2024-05-23 22:23:05 UTC15412INData Raw: 0d 36 28 25 88 a7 fa 86 26 cb 1f fe 05 57 3a e0 b5 b2 ff 00 e2 d7 9c 92 5a b4 66 e2 6b c7 31 49 3b 39 7d d2 c6 09 35 02 82 a0 75 c2 4b c9 71 8c 05 db 70 31 5a cc 12 d6 d0 cf 28 a2 93 04 2d 1a 30 3f 33 7a 49 cd 46 a2 b8 18 d0 69 e3 e6 25 62 7b 59 5e de 57 aa 4c f2 17 a1 43 90 db 50 3f 01 9e 26 01 d4 bb 85 79 59 ae d6 dd 92 49 a0 03 73 0f 68 d1 fc 00 23 c3 14 ad 91 71 61 5c 7f 6f 73 12 bb 25 cd a8 f6 d4 d6 36 2a 63 14 e8 08 62 4d 47 8e 2a 04 da 5b 96 30 f6 d3 28 21 e2 8d 69 98 04 93 9f 5c 85 30 e0 87 d8 88 e0 e0 5e 19 4b 49 b5 c1 24 85 5f 48 03 a0 a5 4d 69 86 ab 53 27 d8 c2 02 aa 11 b2 25 0c 32 1d 70 d4 13 cd 91 cb 25 e4 88 ca 94 52 c0 d2 80 e7 96 83 cf 0f af 8a b2 26 f6 b3 47 3a 9c 03 70 eb 4a 36 e3 fe 38 fd 0b d7 cd 57 d0 f8 ee e9 e4 d0 5d 83 3c 52 a9 e9
                                                Data Ascii: 6(%&W:Zfk1I;9}5uKqp1Z(-0?3zIFi%b{Y^WLCP?&yYIsh#qa\os%6*cbMG*[0(!i\0^KI$_HMiS'%2p%R&G:pJ68W]<R
                                                2024-05-23 22:23:05 UTC16384INData Raw: 82 9f 00 a0 65 88 97 25 a5 00 f2 f2 56 f2 39 10 aa d5 08 b7 04 82 2b 41 5a 0e 94 c0 91 5a 2c 94 b2 29 ba e6 8a c7 eb 8e 16 6f d2 19 ab aa 9a 12 7c ab fe 18 96 e4 aa e8 5e c4 b6 51 39 da 68 d1 a6 c0 fa ed 4a e7 98 eb 81 31 59 60 6d f7 32 90 d9 b4 c1 4b 24 20 22 28 19 e5 90 a9 3a 1c f4 c3 d5 93 10 52 da 5b cc 0b cf 76 03 5d dd 1a bb 6b e9 3a 2f e0 31 50 9e 86 4d 9c 4f ee 67 1f 67 63 de 93 88 80 07 dc dc 55 74 f5 67 96 38 2c da b3 3a d3 4d 23 e8 5e d9 9b ee 1c 90 16 ee 2b 4b 68 2e 9d ca a4 5c 5e f7 8d 10 68 ec ce 46 ea 8e 80 64 7a e3 71 ca 80 db be 2f ba de fe de 5e 34 43 f4 ea ec f7 d0 de a3 ef 7c bd 29 13 a3 10 87 c6 ab 82 1e c3 fb 77 24 e4 ad fb 8a 26 79 62 5b 3b 7b 28 10 33 35 dc 92 ab 2b 54 53 73 44 28 16 ba 8e a0 e1 91 23 ac 47 74 ab 30 e6 57 8d b7 45
                                                Data Ascii: e%V9+AZZ,)o|^Q9hJ1Y`m2K$ "(:R[v]k:/1PMOggcUtg8,:M#^+Kh.\^hFdzq/^4C|)w$&yb[;{(35+TSsD(#Gt0WE
                                                2024-05-23 22:23:05 UTC16384INData Raw: 66 70 0e 0a ee 3f b8 3b 56 6b 96 96 23 15 c5 dc 31 d1 ae 80 81 dd 50 a9 93 61 94 50 a8 a7 e5 a0 03 0e 65 60 a7 46 b5 29 3b f3 ee c4 36 3c 69 87 b7 62 3c 87 37 3c 2e cb 0a c0 f7 93 c0 40 a2 08 ac a0 25 e7 95 9f e5 4d cb 18 d5 d8 0c 25 92 3e 0d 45 8d ec 70 58 5b 45 3d 7e ac c1 11 91 5c 00 ed 33 20 2f b9 45 40 62 d5 25 6b 41 a6 07 a8 d2 22 ba bd e3 6f 2c bd b6 72 e9 36 d6 58 ed 4b fb 8e 53 d6 15 4a 10 49 cb 41 4f 0c 09 88 7d aa df ed 46 85 a6 57 90 85 74 bf 91 a5 50 a0 7e 55 06 aa d5 ea 6b 81 95 32 33 92 e3 a6 9e 6b 4b c9 a4 16 97 76 13 39 81 ec cb 37 b8 92 8d 8d 1c f1 9f 4c 91 b0 19 a1 d1 80 60 6b 84 eb 3b 82 b4 23 cf 67 33 cf 24 8b 7c e0 c6 01 10 40 13 70 06 a2 a8 80 31 a1 2b 9d 4d 0e 98 1a 25 b2 53 68 66 b7 f6 6e 96 46 8b d4 19 0b 05 df b8 50 b3 05 c8 13
                                                Data Ascii: fp?;Vk#1PaPe`F);6<ib<7<.@%M%>EpX[E=~\3 /E@b%kA"o,r6XKSJIAO}FWtP~Uk23kKv97L`k;#g3$|@p1+M%ShfnFP
                                                2024-05-23 22:23:05 UTC7143INData Raw: 93 50 70 01 e3 77 18 42 d2 95 4a 1a 64 4d 07 ed 03 00 ca 1b af ba 9d a5 6f 7a b6 d3 7d 64 32 c9 29 82 22 d6 77 05 24 65 34 2c 8e a8 c0 af 9e 2b 8b 61 c5 97 d1 ca 24 a1 42 58 80 18 81 96 47 e3 89 13 c0 f6 50 5a af f2 fe 51 5f e1 d3 00 64 50 b0 a8 da 45 4e 95 d3 2c 00 28 68 80 d0 81 d3 71 a6 43 ae 09 01 1a 48 c2 92 be aa 02 72 cc 90 33 cb cc e0 02 08 2f 9a 58 52 4f 66 48 0c 95 25 26 50 ac a0 1f cc 33 fc 30 30 d0 91 19 40 f5 fe a3 03 50 69 4f c2 83 00 40 af 33 9f 56 84 f4 03 04 84 0d 33 49 bb d2 33 34 26 b8 00 46 9a 56 34 a7 ec e9 80 6c f2 cc 48 39 11 e1 f8 61 09 40 be e8 d1 88 ce b4 c0 07 b7 1a 64 69 4d 69 86 02 55 55 4e ef db 84 04 53 15 75 2a 8e 63 76 1e 97 51 52 a7 e0 72 c3 04 85 1b 40 0b bb 30 32 34 d7 00 33 db 80 19 35 7c 70 31 8b be 3a d7 70 20 68 46
                                                Data Ascii: PpwBJdMoz}d2)"w$e4,+a$BXGPZQ_dPEN,(hqCHr3/XROfH%&P300@PiO@3V3I34&FV4lH9a@diMiUUNSu*cvQRr@02435|p1:p hF


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                136192.168.2.750055163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:05 UTC626OUTGET /photoworkspace/2022/01/27/2022012712063291777.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:05 UTC534INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:05 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 806280
                                                Connection: close
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61f21aed-c4d88"
                                                Expires: Fri, 24 May 2024 22:23:05 GMT
                                                Last-Modified: Thu, 27 Jan 2022 04:09:17 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:8 (Cdn Cache Server V2.0), 1.1 kf148:8 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1c9_PS-VIE-01aIr81_15672-52480
                                                2024-05-23 22:23:06 UTC16340INData Raw: ff d8 ff e1 1c 59 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 32 3a 30 31 3a 32 36 20 31 35 3a 35 31 3a 35 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: YExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2022:01:26 15:51:588&
                                                2024-05-23 22:23:06 UTC688INData Raw: 70 60 2d 69 07 6f b5 ac 9d b5 3b 73 7f 9e af f4 8a ef ff 00 5e e9 7f f5 ee 80 e3 e9 5f 4f da d0 c9 f7 0e 33 a4 f8 a8 df b5 c7 c3 fd 7e 1f 6f d1 c5 fb fe d7 eb 1e 7f a9 f5 ec fc e6 8c 7b 18 f1 4c 12 e2 d6 3d d6 38 bc fa b6 b2 fc 8f 4d ae bb de ef d2 29 61 f5 9c 4a b1 2c c5 75 4d 34 dd b5 cf 73 36 82 0b 03 c3 4b 5b a7 fa 55 bc 78 3f f8 b5 e0 fc 38 5e 74 cf ed 77 fc a9 7f 7a b7 ff 00 9d c5 ff 00 7e dd e5 fd be 0f e8 ff 00 25 6b e5 c3 fa 5e e7 af f9 bf df f5 bf ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 5d 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 17 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 43 00 20 00 32 00 30 00
                                                Data Ascii: p`-io;s^_O3~o{L=8M)aJ,uM4s6K[Ux?8^twz~%k^8BIM!]Adobe PhotoshopAdobe Photoshop CC 20
                                                2024-05-23 22:23:06 UTC2896INData Raw: 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 3a 43
                                                Data Ascii: adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:C
                                                2024-05-23 22:23:06 UTC2896INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:
                                                2024-05-23 22:23:06 UTC2896INData Raw: 01 d8 70 74 50 54 00 00 00 18 00 00 01 d8 6a 61 4a 50 00 00 00 18 00 00 01 d8 00 44 00 45 00 4c 00 4c 00 20 00 55 00 32 00 37 00 31 00 33 00 48 00 4d 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 41 70 70 6c 65 20 49 6e 63 2e 2c 20 32 30 32 32 00 00 58 59 5a 20 00 00 00 00 00 00 f3 d8 00 01 00 00 00 01 16 08 58 59 5a 20 00 00 00 00 00 00 76 62 00 00 3c 41 00 00 01 3a 58 59 5a 20 00 00 00 00 00 00 5c 54 00 00 b9 90 00 00 10 44 58 59 5a 20 00 00 00 00 00 00 24 20 00 00 0a 30 00 00 c1 af 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 36 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a3 00 a8 00 ad 00 b2 00 b7 00
                                                Data Ascii: ptPTjaJPDELL U2713HMtextCopyright Apple Inc., 2022XYZ XYZ vb<A:XYZ \TDXYZ $ 0curv#(-26;@EJOTY^chmrw|
                                                2024-05-23 22:23:06 UTC2896INData Raw: 30 a2 43 53 83 93 b3 34 74 84 85 c2 63 a3 c3 64 25 65 40 a4 17 44 54 26 55 09 c4 45 56 66 e2 f2 e3 e4 d5 e5 a6 12 00 01 02 03 03 05 08 0b 0c 09 02 06 02 02 02 03 01 11 02 00 21 03 10 31 04 20 41 51 71 12 30 61 81 91 a1 d1 22 32 40 b1 c1 72 92 d2 13 33 b3 34 05 42 52 62 82 a2 b2 73 83 93 a3 c3 d3 50 f0 e1 c2 23 14 44 74 94 43 53 f1 63 24 64 15 06 60 b4 e2 54 70 e3 25 35 84 ff da 00 0c 03 01 01 02 11 03 11 00 00 00 07 dc d2 16 2e 60 98 5f 84 63 9f 18 a5 2a 33 f1 48 70 2e 3e 98 26 da 89 96 b4 30 59 43 01 2a 19 b5 62 2a a7 9c cc 80 f3 2e 24 e4 75 97 d9 6c ab 2d 97 38 6d 58 cb 71 6d ed 1a 1c 6f 30 e6 75 2e 25 21 c6 a2 73 32 4e 93 6d 61 43 3b a7 4e ab 13 8d dc 6d e4 0d 61 07 79 1e 50 7b a6 f2 c9 2d 41 95 6e c4 27 04 00 b7 11 c5 4a e0 a5 46 59 eb 0b 1d 3a 7e 51
                                                Data Ascii: 0CS4tcd%e@DT&UEVf!1 AQq0a"2@r34BRbsP#DtCSc$d`Tp%5.`_c*3Hp.>&0YC*b*.$ul-8mXqmo0u.%!s2NmaC;NmayP{-An'JFY:~Q
                                                2024-05-23 22:23:06 UTC2896INData Raw: b5 d7 62 bc 2c 2a 89 73 d6 4c b5 6c 9f 32 d9 e5 31 c2 04 f6 df 26 e3 e4 c3 b4 da 55 23 df 61 cc 8d ab 33 43 46 2a 47 d5 0e 09 f3 f1 5b 8a 43 86 c5 c2 75 fb ae cb a4 ef 38 86 15 63 31 b6 84 44 ec 8c 00 9d 1a dd d2 c8 c7 66 fc a9 d3 99 ca e2 43 ae 50 d0 4b a9 84 e6 b2 c6 25 2f 59 4b b0 05 20 4e 93 27 b2 14 ba 0b 60 2f 4c 9c 46 60 d1 d2 ad 38 ca c4 ca ae 6d 77 11 fc 27 15 63 ba ae 4b b9 4e 26 93 6d 56 a5 35 ce 3b 4d c4 b1 52 96 1a 43 5d 07 be a0 fc 7c 12 16 eb ea 32 5e 51 e4 ba 19 92 b8 cb b9 d0 ab 1b 0d a6 54 3a 61 a6 4c 48 cc 44 24 4e d2 23 ad 25 74 21 c3 d2 b4 2b 5c 79 cc 94 82 d2 c4 f1 23 8b ea eb 1a 30 6b 9c 0a 6c 9b 19 04 d4 49 28 5c 5c eb 2d 42 bb 34 89 24 36 29 4d e0 c7 79 d7 59 ab 97 2a 22 ca 18 36 e9 79 94 9f e1 48 69 ba a9 1d 0e c1 cc d9 a5 a8 9e
                                                Data Ascii: b,*sLl21&U#a3CF*G[Cu8c1DfCPK%/YK N'`/LF`8mw'cKN&mV5;MRC]|2^QT:aLHD$N#%t!+\y#0klI(\\-B4$6)MyY*"6yHi
                                                2024-05-23 22:23:06 UTC1448INData Raw: eb 2e 10 da 5b 9a 1a 0a 6d 7a 29 b1 2a a3 44 49 7e b2 c9 51 27 ac fa cd da cb 71 ed bd 7e 16 9d 67 c0 97 0d 53 53 e7 ee 77 97 5f 50 e3 2d d6 37 f6 82 1b f2 2b 72 aa f3 4d 20 36 b3 15 6d ac 21 48 9d 05 71 d8 f9 5b 26 1c e0 d3 4e d6 5d 94 2d 73 4e d0 90 80 9d 55 5c 91 7e a6 75 6b db 2f 6a a6 f3 1a 91 d8 35 c9 3d 79 ad 1f c3 ef a3 af 32 4e a9 7a b8 f3 b2 0d e2 a5 35 ae ec 0b 1d 37 ef 75 b5 97 78 9e 8e b7 63 95 5b 9f 5b 9e a3 bf 27 f0 1f b9 3b f1 2f b5 bd 15 f0 b9 5a 66 0d b6 95 8d d2 af 57 1d f7 97 e3 0c 20 a1 a8 2d c5 fd f4 48 f1 97 b1 40 f3 b7 95 ed af 96 e6 8e 9d e4 94 24 2b 1b 2b cf 1a 42 cc 69 a6 86 a5 be 5d 84 8d 06 6a 64 57 5e 0e 30 e3 78 24 b6 a6 61 32 9c fa 78 b1 cd 7d d7 d9 be a7 e0 cf 96 b1 36 96 95 37 1a dc 78 b6 5d 6b 7d c1 9d 68 b0 23 40 12 61
                                                Data Ascii: .[mz)*DI~Q'q~gSSw_P-7+rM 6m!Hq[&N]-sNU\~uk/j5=y2Nz57uxc[[';/ZfW -H@$++Bi]jdW^0x$a2x}67x]k}h#@a
                                                2024-05-23 22:23:06 UTC2896INData Raw: b3 44 eb e5 fd 66 4e f1 fe cf ad 15 c6 45 66 bd ca cf 29 1b 3d 4f cb 2e fd e6 59 7b d8 25 4b 5d 95 de fb c0 67 49 65 17 a9 25 44 18 4f 89 28 a0 e8 41 c7 1a 74 98 a3 9e 77 df fd f2 f3 cf b8 c2 a5 b7 e6 57 a5 fc 08 40 d3 f9 d9 30 96 22 23 f4 b5 df 38 fa 72 0d 16 3b 90 6f 8b fb d6 48 78 c7 d5 42 7b 0d 58 4b db 5f 39 cc 9d 3b c8 89 8a 25 56 16 ea 87 33 34 79 6f 18 ee 17 9b 73 1a 4f 5d 95 2f b8 97 73 89 4d 4a db 60 69 93 5c 3d e7 9e e8 ec f7 52 f0 67 c7 9b 5c b4 88 e4 9f 09 71 e4 29 85 e7 02 d3 46 05 b2 9e 95 43 ae 17 e8 6e 67 70 cf 57 41 3c 17 7a 6b 0b 11 fd 95 84 4a da ee e5 de 1b 9a b9 e2 ba 4a 61 99 b5 d1 38 07 4d 7b 47 94 a4 ef 71 f3 dd ee a7 7c 8d 9b 10 c2 79 d7 63 f5 04 20 de 4d d6 a5 5a de 81 64 db 99 6f 89 52 b6 85 8a 73 8b 42 7c 92 64 30 d3 72 1b 71
                                                Data Ascii: DfNEf)=O.Y{%K]gIe%DO(AtwW@0"#8r;oHxB{XK_9;%V34yosO]/sMJ`i\=Rg\q)FCngpWA<zkJJa8M{Gq|yc MZdoRsB|d0rq
                                                2024-05-23 22:23:06 UTC1448INData Raw: ae 82 a5 b7 e3 8f a4 3e 71 bc 3a 2f 9f 9b 65 38 73 5f 2b d4 3f 74 e3 9a 4d a9 99 5f 63 0f b8 d7 bd 65 c7 8d fd 48 27 b0 d5 b6 fd b7 f3 aa 47 74 6f 22 e0 6d df ad 3c a2 d9 ab 21 c5 a8 ef a1 b2 b6 5d 5d 93 33 8d f5 50 cf 35 eb 8c fe 35 d4 c1 15 5b a0 95 e5 de 9b 8f 41 1e 8b d0 27 0f 3b e2 e6 7a 25 a3 d8 4a 9d 3b 8e 16 e8 ee 3c da 7d 75 6e 01 c1 ee 59 ec 8f 31 b0 bd a5 2d 31 b4 91 4f 61 73 f1 52 e5 ae 27 37 12 76 ba 29 45 91 af 00 e9 2c 77 13 a8 3a e7 a7 30 27 61 35 de eb c5 2a 2e 0a 29 be ee ce b8 66 ad 17 8c b1 ad 3b 7f a1 fb ff 00 9e 9d c7 f6 2f cb c6 8c 17 02 34 af c5 ba 09 31 f6 85 22 fc b2 5c ce b2 72 ba 82 73 ba b4 34 68 46 c3 cd 8a 50 23 2d 1b a0 bc 3c fb eb a4 bb 95 0f 32 e2 b8 64 a5 d1 6c e2 7a dc 73 19 fc 24 21 32 41 3a b4 8f a3 4a 2c 69 51 20 74
                                                Data Ascii: >q:/e8s_+?tM_ceH'Gto"m<!]]3P55[A';z%J;<}unY1-1OasR'7v)E,w:0'a5*.)f;/41"\rs4hFP#-<2dlzs$!2A:J,iQ t


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                137192.168.2.750059163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:05 UTC626OUTGET /photoworkspace/2021/09/21/2021092118363595197.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:06 UTC522INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:06 GMT
                                                Content-Type: image/png
                                                Content-Length: 2208435
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:06 GMT
                                                Accept-Ranges: bytes
                                                ETag: "3848AAFF428F279475398269D09CDD94"
                                                Last-Modified: Tue, 21 Sep 2021 10:36:59 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:3 (Cdn Cache Server V2.0), 1.1 kf148:0 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ca_PS-VIE-01aIr81_15672-52490
                                                2024-05-23 22:23:06 UTC15621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                Data Ascii: PNGIHDR8gVpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:R
                                                2024-05-23 22:23:06 UTC16384INData Raw: 15 47 42 46 d0 b6 c2 0c 34 cf 02 1f 7f 1f e4 e7 89 c1 5d 49 b9 bb 50 0b 24 fe c8 76 1e 8c 1b da db 37 af 9f 3f 7b f6 f9 1f be fb e9 cf 7f fe 6f 3f ff d9 6f fe f8 87 db 3c c2 15 cd 36 10 b7 bb a7 b3 35 8d db 1a cb 47 58 4d 94 8e 7a 59 cb 4f 98 20 b8 48 8b 93 4d c1 23 f6 56 ba 12 4b 79 9d 2b 43 37 c3 02 c8 ad 49 d6 d0 57 d6 7b 7d e6 94 f2 85 be d0 0c 22 c3 44 16 a8 6d 52 44 0e 69 27 92 a1 28 c5 f1 52 5e 62 33 29 ae 89 d5 f1 2a 23 66 74 7a 0e 0c 9e cf 7d d7 e9 92 a4 1e b9 40 1e d2 7b e1 c0 43 94 ea ca 29 27 39 65 8c ed f1 b9 c5 3e d7 22 2e 9d 72 de 02 c4 84 0a f7 01 a2 4f e6 d4 a3 12 ac ed 01 3f 7a 6a 1a 4e 1e 0e 34 46 d6 4f c3 d2 48 d4 bb b9 a0 57 45 6d 3f 4b 05 80 66 9b db 3f 83 ed 19 7c 1a 85 e0 6f 9a 39 5c 94 1b 54 94 f8 c2 2c 54 b5 4b 64 e8 de 72 6b 0a
                                                Data Ascii: GBF4]IP$v7?{o?o<65GXMzYO HM#VKy+C7IW{}"DmRDi'(R^b3)*#ftz}@{C)'9e>".rO?zjN4FOHWEm?Kf?|o9\T,TKdrk
                                                2024-05-23 22:23:06 UTC16384INData Raw: 04 aa 6d 19 f3 3a 1f ed 96 7a 85 59 2e 9e e0 ce eb 6a 83 5a 9c 44 87 56 e9 fd 2d eb d4 37 1b b6 9e 16 40 e8 8a 3e 28 cd 6d e4 ac 5d 1b 6d 0a 2d 2d 95 15 01 a0 d1 67 f5 ab 72 34 49 92 9b 51 e8 3a 44 cd 81 71 47 53 53 a9 db 52 2f 1c 59 18 41 e3 70 78 68 4b f0 24 96 d1 52 2c aa 71 c2 ea e8 59 bc b8 a7 b8 59 1c 9b f2 36 cd 9c dd 55 30 6e be c3 91 c6 5a 12 2e 8d a3 f5 ee 76 79 0a b5 fc 78 c3 3d 69 44 8f 43 59 50 c6 45 e8 4a 57 e7 b0 67 d7 f7 7e a1 5a a9 f2 7b 98 15 9a 82 37 e6 bf 16 50 ba 13 94 71 0a d9 eb bd b8 1e 9a 40 e7 d2 19 18 ad eb ec 38 0d 65 2c 46 a1 03 50 bb bd de 18 b5 2a b2 87 11 ad 47 e1 12 92 4a 76 f1 02 4c 0c b8 0e 5f 5d e4 c7 00 bb e1 24 06 d5 ba 80 62 d1 bd e2 ab 3a 8c bf 1c 51 df 54 dd f6 ef ae b8 01 d4 a2 4e 2d ff e5 4e fe b1 89 55 a9 2d 3d
                                                Data Ascii: m:zY.jZDV-7@>(m]m--gr4IQ:DqGSSR/YApxhK$R,qYY6U0nZ.vyx=iDCYPEJWg~Z{7Pq@8e,FP*GJvL_]$b:QTN-NU-=
                                                2024-05-23 22:23:06 UTC16384INData Raw: aa e3 ad bd 60 3f 2b ea 27 3b 36 1e 75 97 b1 4b d3 5b b3 3c bb 08 3a 28 d0 11 8a 13 12 78 53 ca 4c d9 0c 9c 3d 86 d6 77 6d 9f de bf ae 3e b8 c4 fb 4d eb 42 64 03 ab c9 c7 53 73 fb d2 bf 1d e4 7e 38 07 5b 86 0e 24 68 b3 49 70 7f 27 9e d3 4c de 2e b8 e1 45 3e 98 6f 79 09 25 33 c8 35 bc d8 3f 1f 76 c5 c1 64 7c 10 6d 27 40 f0 ba 49 e1 91 c5 9e f8 7c 51 81 f3 fe 07 b7 0f 77 45 d7 da 7f d9 c0 9c 6c d7 cc 48 1c f2 1f 64 23 d9 5a bb 80 19 54 cb 9c e4 a1 cb 7c b9 16 d8 ac e9 e9 ed f2 d9 ab 97 6b 6b 2f 5f bd fc 9f ff fb ef 7e fb bb df bf 4e 44 1b 8f 12 92 97 bc 32 6c 0f 40 71 26 cc 61 75 57 19 03 5f 8e eb 75 05 f7 c4 95 c7 65 ab 89 9f f5 44 40 fe 0a 2a 01 14 14 aa 7e 04 c4 15 b9 e8 86 f0 25 ef c8 bc 19 b8 22 62 97 59 0b 37 5b 4b 5d 2c 00 50 bf 98 8e 0d b0 01 4f ed
                                                Data Ascii: `?+';6uK[<:(xSL=wm>MBdSs~8[$hIp'L.E>oy%35?vd|m'@I|QwElHd#ZT|kk/_~ND2l@q&auW_ueD@*~%"bY7[K],PO
                                                2024-05-23 22:23:06 UTC16384INData Raw: ac bd cd 19 45 c4 d9 2c b5 66 d2 5d ad dd 24 d0 c2 8a 1f 4d 38 80 d7 04 6b 5c 60 26 87 27 69 86 85 90 e5 a5 78 11 1e 7a 5d 27 57 3b 33 03 b4 e6 6d 7c fe d5 31 20 33 10 b8 81 c3 d6 e1 bd 14 6f 35 52 b2 9b 9b 26 ac eb 4a e1 c6 f4 c1 d3 9b 2f bf f8 ec 27 5f 7c fa c9 47 1f 2c 0b a4 d5 81 16 47 01 1b 4d b6 18 16 e2 16 dd e1 d0 9b b8 04 85 de 1f 11 09 85 6a e1 9d 88 26 f7 ae 89 88 c3 4a 70 5f d5 16 22 42 4b 23 c3 79 38 b8 09 60 c8 ef 11 33 d0 84 55 f1 d9 f3 0b ad 79 c7 39 ac eb f3 89 39 a7 d2 e0 6a 1e 56 ba 84 8d b2 01 69 bb 8a cd f9 ce 84 f0 a4 a9 29 96 66 17 00 a2 19 b4 20 06 c7 85 81 dc 45 9d 46 ba 71 9a 3c c4 5e 8f 17 e4 91 ca dd d2 bc 45 60 e8 5e b0 cb a5 46 58 9e 6f c5 10 74 9a 50 cb ce 49 ba ea 07 b7 f4 7c 3a 1a 61 1e 61 43 d0 0a 10 5c 84 ac 26 c8 31 82
                                                Data Ascii: E,f]$M8k\`&'ixz]'W;3m|1 3o5R&J/'_|G,GMj&Jp_"BK#y8`3Uy99jVi)f EFq<^E`^FXotPI|:aaC\&1
                                                2024-05-23 22:23:06 UTC16384INData Raw: 87 7b 5f 0e 0a 42 1c 6e 5e 4e 11 dc 66 f7 cf 5c 06 53 b0 08 13 61 45 7c fe 1b 3b 40 a7 7b 88 83 00 28 80 f5 a8 45 42 f9 d4 cf 37 3f 4d b2 63 c8 3c 3c 2c 9e ca 6e 4c 74 bb 5f 43 7a 88 1a 0f 3b 17 81 cb 6c d6 4b 29 57 ab aa 45 d3 28 4e f4 8f 9f 47 09 93 db b5 09 c2 49 38 c5 77 93 5a 85 74 84 57 2c bb 55 cf bc 9a 64 ad ee 92 3a a8 01 ea eb ff fd 3c 7c 59 9a 03 95 cc 62 15 49 5f b5 82 7d f8 b9 07 6a fa 70 6a fe 7e 7f 1a 4b db aa 46 09 fd f8 73 5f 95 3d 42 42 e8 2d 1a 3a 59 c3 8b 29 1e fc b9 d8 b7 5b fb 86 b0 5a be 45 4d a7 9c 18 cb 79 c9 bd fb 04 cb e5 2d c5 d0 35 fb de f7 8a 99 a1 b3 2c 3f 4f 5d 92 f7 32 49 7d 04 b7 04 9e 97 42 47 94 91 1e b7 98 82 69 15 4c b8 a1 be f9 fc e5 b3 27 4f ff e3 77 ff f1 2f bf f9 b7 ef d6 ef d6 d6 6c b1 59 04 9d ab 42 5d 2b bb 34
                                                Data Ascii: {_Bn^Nf\SaE|;@{(EB7?Mc<<,nLt_Cz;lK)WE(NGI8wZtW,Ud:<|YbI_}jpj~KFs_=BB-:Y)[ZEMy-5,?O]2I}BGiL'Ow/lYB]+4
                                                2024-05-23 22:23:06 UTC16384INData Raw: d2 66 73 de 53 36 4a 2c 77 3f 4d 4a 4c db f4 c6 cf 57 2a 8c e7 07 24 b7 2b a3 b3 33 b5 aa 2b 5d 8f 78 32 1d b5 e1 d6 3c 88 c0 94 9a a3 a0 95 79 d9 b6 ea 0e 59 53 d8 a7 7a 4e 79 d4 9c 94 a5 9a 87 c4 a0 b4 3d 6d fd 9d 77 d3 12 a4 06 79 42 32 05 91 9a 20 62 33 51 2a ac 39 81 8c c1 2e 6f 94 a9 4b f3 56 2e f9 83 20 38 5c 8d d4 8d 72 6f 9c 18 c2 52 93 ac a9 e4 fd 82 51 83 74 98 65 39 22 9c da 7f b2 a8 fb e0 b0 a3 b2 3c 9b 4f 88 58 c5 f0 eb 98 1b a0 20 f5 a9 41 06 e7 2c db be 50 31 27 1b 29 a4 35 bf ed 29 49 ce 3e a9 a9 47 cd 97 26 98 c0 90 4f af f4 76 2f 09 2f 37 d5 74 ca 36 f3 78 c5 f9 49 b7 a7 41 d7 5a 34 83 14 4e eb 95 27 6a 5a 53 61 76 ea 8e 14 0d 2c 3b 8a f2 9b 76 d4 44 18 26 63 e5 97 f4 aa 4d 43 6f 4b 47 81 60 ce ba 71 70 b5 da e4 71 61 5b d8 7d 6b aa 99
                                                Data Ascii: fsS6J,w?MJLW*$+3+]x2<yYSzNy=mwyB2 b3Q*9.oKV. 8\roRQte9"<OX A,P1')5)I>G&Ov//7t6xIAZ4N'jZSav,;vD&cMCoKG`qpqa[}k
                                                2024-05-23 22:23:06 UTC15098INData Raw: 67 f8 80 ab 16 65 12 6e 5a 51 28 ed 63 4a 90 57 c7 21 62 59 69 46 c1 16 2c 0f b4 07 f2 24 b9 ce df af 8f df e3 fc 27 f8 23 c3 b4 b0 84 53 b3 09 0b 4a 11 72 af db c8 4d 34 a3 bd c2 f2 11 1e 5e 9b 3d c8 05 7f 4c f7 60 ad 82 53 d6 c7 23 34 2b 32 a2 63 e3 de bf f0 2d 5a 18 bb 75 59 ea 3e b1 18 5d 48 57 19 6a 16 c8 37 d6 58 03 03 cd 78 32 2e 32 00 4e ae 2e 37 6a f5 73 9e 75 1a a1 25 bd 94 29 5a 4d 97 32 5f 4a 50 2b ad a5 53 ae e9 e8 13 e0 90 b8 d2 80 c5 02 a9 09 07 7b a5 92 db c2 57 41 c2 24 e9 d4 0c 0f d5 e9 9d 65 d7 78 e9 80 cc a5 d3 68 9b 82 a6 25 c3 81 d4 98 71 6e b4 8d ca 11 8d b5 19 6d d2 57 71 2d 4b e3 b6 b7 28 f2 8f cb 1e be a4 90 90 2e 60 f1 1c 7e cc 4f 0f ad 60 9a e6 4e ef 84 69 1e 71 94 f9 c7 b1 96 73 af 67 b0 be 62 bb af 70 de 52 e9 e3 ef 5e 5a ee
                                                Data Ascii: genZQ(cJW!bYiF,$'#SJrM4^=L`S#4+2c-ZuY>]HWj7Xx2.2N.7jsu%)ZM2_JP+S{WA$exh%qnmWq-K(.`~O`NiqsgbpR^Z
                                                2024-05-23 22:23:06 UTC16384INData Raw: 1c b9 98 e7 ed cd e9 e0 75 cd 5d 19 a6 bf 32 40 46 aa 8f 44 2d 4d e0 f5 39 07 69 b5 19 69 70 8a 7f 8e 0f b5 7f a2 69 59 c5 12 de de 79 e9 15 71 ef b5 87 50 65 b6 9d 1a dd 20 9b f7 6f f5 39 d7 c7 8d b2 17 38 62 aa 4a 9e 3f a8 f6 4a 07 ae 01 08 2f 28 bb aa 26 35 a3 3a 86 92 48 eb ac 5e a5 93 ef aa 4c c4 b2 85 60 b6 49 27 2e 9f af 6b 01 6e 23 b6 de d3 58 c7 e7 f0 e1 77 38 9f 6f 53 66 f1 69 fe 7e c3 11 6e be f8 e4 97 73 c9 6b bd a6 e7 66 0d 6b 7e bd ff fe 00 40 7f 28 1f ca fb 5b e2 e4 e2 42 33 fc d1 ac 6a 7b bd e2 4a b9 07 d1 06 77 62 47 91 a6 c9 3f a1 14 b3 0e 22 d6 46 8f 6a 4d 6d 82 47 e2 0a 98 91 2d ad d9 4c bf 94 6e bc c9 6e 02 fd 2d 5e 8d e2 84 93 40 3c 0d ab 7a 21 63 e5 6c 68 c0 0e 44 e6 3e de 8a 4d 2a ec 0e 1b 2f 85 b8 d9 2e 2e 2b 29 18 21 5a 1f f1 6b
                                                Data Ascii: u]2@FD-M9iipiYyqPe o98bJ?J/(&5:H^L`I'.kn#Xw8oSfi~nskfk~@([B3j{JwbG?"FjMmG-Lnn-^@<z!clhD>M*/..+)!Zk
                                                2024-05-23 22:23:06 UTC16384INData Raw: be b9 7c fc 9a 3b 76 76 7e ce 33 af a2 42 e9 7d cc 51 09 4a 0b 9a 70 98 d7 33 85 06 2e 8e 5f bd a0 9f 2f 94 7d 45 07 d3 f5 ba f2 f1 42 b8 72 59 7f 08 a3 d4 56 c8 ee d9 38 94 e3 a7 0f b6 c8 5b dd c3 09 6d df ba c2 f4 39 d1 52 9b 96 e7 62 af 5f 38 19 1d d4 c5 3d d6 0c 48 69 51 c3 65 cd 2c 6b 67 9d dd 5a 3e 76 df 76 f5 5f 71 8a 9f 57 9c 09 1c 47 6b 87 a3 de ed 93 2b 33 33 7c fd d9 bc ed 5a 49 47 ef b9 ce 23 6a b1 ed 40 76 35 5f 8a 24 ce 56 44 f5 f2 2c a4 18 03 60 fb c0 4c 70 26 0c f1 70 50 29 4b 5c 1b 8a 8e 7e d9 a5 2f db 25 ec 6e 3e df 67 3b 6e d3 ed 6f e7 4e 8e 8d 79 30 b4 cc aa bf b3 54 69 7a 20 f8 1a 21 37 9d 1a a1 e2 7e 47 1d 62 35 23 b3 10 80 4a 2a 02 e0 d2 52 38 42 50 36 15 6c ea ac 5e 75 fc 40 59 0f 85 34 95 23 47 92 f1 cd da cc 6a 4c cb 3a ea c9 09
                                                Data Ascii: |;vv~3B}QJp3._/}EBrYV8[m9Rb_8=HiQe,kgZ>vv_qWGk+33|ZIG#j@v5_$VD,`Lp&pP)K\~/%n>g;noNy0Tiz !7~Gb5#J*R8BP6l^u@Y4#GjL:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                138192.168.2.750062163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:06 UTC391OUTGET /photoworkspace/2024/01/30/2024013016195350878.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:06 UTC540INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:06 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 1318801
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:06 GMT
                                                Accept-Ranges: bytes
                                                ETag: "822D6AF0F4F2F15DBD3E9D4B5FA74E27"
                                                Last-Modified: Tue, 30 Jan 2024 08:20:48 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:1 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:9 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:11 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ca_PSfgblPAR1ai68_12376-34617
                                                2024-05-23 22:23:06 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff e1 00 36 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 01 01 32 00 02 00 00 00 14 00 00 00 1a 00 00 00 00 32 30 32 34 3a 30 31 3a 32 36 20 31 37 3a 32 36 3a 35 36 00 ff e1 10 63 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 33 20 37 39 2e 31 36 34 35 32 37 2c 20 32 30 32 30 2f 31 30 2f 31 35 2d 31
                                                Data Ascii: JFIF6ExifMM*22024:01:26 17:26:56chttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c003 79.164527, 2020/10/15-1
                                                2024-05-23 22:23:06 UTC3797INData Raw: b1 59 67 60 3f 6d c0 2c b4 1d 7a 7c b6 d0 df 15 9e 3e 67 d6 9b 87 08 7e c7 1b 47 23 d2 bc f6 09 ba 19 72 15 5a 16 3d c9 91 96 b4 b4 9e 83 a8 d8 7a 68 18 b8 72 ab 02 a0 d8 7d a9 46 f0 f1 87 be ed d6 a8 66 28 22 8a 5c 95 bd 61 96 e6 ed b0 60 c6 a8 01 51 b0 db 6d a8 74 5c e8 c9 70 c0 6a 39 de 8d fc 76 09 b8 0f ad 73 38 f1 a4 33 18 d9 ca 4a a6 3c 7b 58 8e d1 23 65 6b a9 4e 95 ae 89 33 89 80 2a 75 14 c4 0c 4c 07 dc 2f 50 0e 1e 44 b9 18 d9 06 13 f4 f0 1a a4 92 31 a3 96 0c 36 15 a5 01 f5 1a 12 24 c5 6d 7d 6a 72 43 90 62 b9 d7 bd 45 ca 8f 36 46 72 8a 97 c5 69 98 10 43 6d 20 5d 89 a5 47 a6 da 1c e8 81 80 3c 7d 2a 60 c9 69 16 db 75 eb 5f 85 92 36 b6 32 40 25 84 d1 5a 69 79 21 83 d6 84 0a d3 ff 00 0d 07 27 16 e7 4b df ad 5a f8 4c 31 06 66 d4 f5 a8 92 4c 3b 2a ed 15
                                                Data Ascii: Yg`?m,z|>g~G#rZ=zhr}Ff("\a`Qmt\pj9vs83J<{X#ekN3*uL/PD16$m}jrCbE6FriCm ]G<}*`iu_62@%Ziy!'KZL1fL;*
                                                2024-05-23 22:23:06 UTC11908INData Raw: f9 08 e2 df 19 f2 53 bd 31 5f dd 8f b6 0a 0a 6d fd 15 db f1 d4 a9 3c d4 36 03 6d ef 5e af 91 28 db 5c 5c f5 d2 d5 37 91 f2 9c bb 89 c4 05 04 b7 15 c7 00 56 9d 49 d8 d3 d3 59 cf f3 5b 08 54 b6 b5 ec 19 c5 9e cb 60 29 4d ca ce dc 9e 4b 96 c8 21 b2 11 ec 47 ab 0b 62 15 a9 0a 28 bb fe 7a e6 e4 f2 0c 49 13 5e dd aa 4e 76 3b cb 36 a4 80 39 72 a1 b6 c1 c8 ce 4c 99 e2 21 24 b6 91 d5 8b 35 89 b1 1d 29 5d b7 d4 0c 8c f8 e0 5f 69 e3 d2 be c8 9a 1b 05 52 54 9e f4 15 97 e3 d9 d9 b2 33 1a 42 20 02 d3 15 54 b4 6a 6b ee 27 6d 8d 0f c7 4e 61 ef 9c 83 ee b7 7a fb 1a 59 dc dc bd d7 b8 b7 e9 44 bc 5f 8c e4 7d 44 32 28 ed a9 60 62 85 46 cd 25 03 13 45 3d 40 ea 77 d5 35 f3 12 46 7e 35 5d 29 5c bc d5 91 ca 21 00 8a d3 1f 6f bc 51 1f 22 1e 42 46 76 33 90 54 32 d5 58 1a 83 41 4a
                                                Data Ascii: S1_m<6m^(\\7VIY[T`)MK!Gb(zI^Nv;69rL!$5)]_iRT3B Tjk'mNazYD_}D2(`bF%E=@w5F~5])\!oQ"BFv3T2XAJ
                                                2024-05-23 22:23:06 UTC7300INData Raw: e8 83 1a 58 de 49 32 9e 19 20 5a 29 8b 17 70 80 5c 40 a1 ae c0 75 ae aa e2 e3 bc 69 75 72 47 41 59 6f 1f 14 b3 02 01 07 95 b9 54 29 25 72 cf 13 48 42 2c 86 63 27 6c b2 a2 15 a0 f7 b7 fd c4 50 57 a6 ba 08 7c 8b 3a 00 6d af 4a bf 95 80 eb 1d 99 b5 ed 6a 82 cf 82 92 4e d8 f2 31 c3 75 8d a4 49 09 22 32 68 18 51 bf 3a fc 2b a5 b2 41 2c 37 00 6d cf 9d 49 6c 57 72 37 91 61 50 72 39 be c7 71 66 1d c6 64 71 23 ac ea 03 28 6a 22 d0 0f 71 07 fe d2 2b ac e5 63 44 c6 e0 5b a5 34 d0 2b 2f b7 45 aa 81 cb e2 e4 e3 e2 9e e1 07 2d 99 67 c8 b4 31 1d 8d 80 a5 0f f4 d7 ff 00 0d 0f 27 02 77 91 49 61 6f 5a 9d 23 63 c6 3d cd 61 f5 a9 03 95 8c 63 c5 1c a6 5c 62 3d f3 88 d4 3c 8c aa f6 d1 45 40 52 54 82 0d 7e 3d 29 a7 d7 1e 39 1e e9 6d c3 98 aa 58 83 1c c7 75 6f a9 d3 f5 a8 d8 d9
                                                Data Ascii: XI2 Z)p\@uiurGAYoT)%rHB,c'lPW|:mJjN1uI"2hQ:+A,7mIlWr7aPr9qfdq#(j"q+cD[4+/E-g1'wIaoZ#c=ac\b=<E@RT~=)9mXuo
                                                2024-05-23 22:23:06 UTC9084INData Raw: 16 1c d2 c4 76 30 20 71 15 db 84 e0 f2 a0 57 8d f1 9d 98 10 21 c9 0c 4b 33 a8 b4 02 77 24 1b aa 07 a6 ba 18 62 83 f7 16 fa 56 7c 7f f5 ac 4c 7f 7d cd cf 1b 1e 14 55 c5 78 ec 31 e4 41 26 62 a7 6a 27 68 a8 d6 b3 3d c6 95 25 a9 42 3d 17 e1 a5 26 98 b3 d9 0d 85 39 3e 1c 73 5d 47 01 cc d3 73 c5 f8 89 d0 08 e2 44 6c 4c a5 b4 45 68 0c 3b 4e 68 6a a5 68 7f 55 3f 1d 10 ca 8a 01 d6 e2 90 8e 64 0b b1 5b 5a d1 9e 33 e3 90 3e 74 33 98 04 43 15 23 09 1d 59 59 89 04 28 af 43 4b 69 5e 80 1d f5 e4 d2 c7 b3 d8 48 3d e8 8e 31 ae 14 93 b8 56 9c f1 ae 0d d3 02 18 7b 20 e3 4e 4b b9 21 66 2f 4a b0 04 8a 0e a6 d0 4f c3 42 10 47 b2 ed ed 6e bc a8 73 c4 47 13 63 eb 5a 37 c2 fc 6c 4a eb 17 69 53 1a 32 84 b5 0e f5 20 90 28 7a 54 0f c3 53 e0 8d 86 8c de df 4a 4a 0c 46 2e 4c 64 7d eb
                                                Data Ascii: v0 qW!K3w$bV|L}Ux1A&bj'h=%B=&9>s]GsDlLEh;NhjhU?d[Z3>t3C#YY(CKi^H=1V{ NK!f/JOBGnsGcZ7lJiS2 (zTSJJF.Ld}
                                                2024-05-23 22:23:06 UTC16384INData Raw: 7b b6 a6 95 9f 27 e7 4b 01 f5 e5 49 63 f8 df 89 ce c6 24 1e 57 a5 8f 36 7b d1 cd 6c 45 2f 2a 0b 00 6a 4f a9 a0 af e3 d3 49 de 5b 94 22 ca 39 8f f7 a7 13 26 10 08 27 87 2a 42 79 16 14 e6 47 06 46 9a 24 0e 65 bd 2e 37 29 f6 fb b6 06 ba 63 1f 1c 28 32 5a e4 74 a7 92 03 22 ee 3e d4 a4 0f 3b e2 c7 22 47 18 b5 86 1b 98 b1 b4 b2 bb 25 4a dd 50 6e a9 a1 ae 88 be 3d de 45 90 b1 1d a8 b9 32 01 6b 10 54 d6 69 f3 8f b6 59 d1 cf dc b5 a3 c5 70 2b 23 2b 17 73 75 cc a0 75 a1 df 72 75 d8 a4 f1 b1 f7 2e 83 98 ad e1 e1 ae 3d ed ee 07 b5 24 39 2f b7 32 4c f9 f8 b1 c2 23 72 47 6b 2a 28 a4 86 47 0a 01 ab 99 0b 51 88 f8 6c 75 d0 e2 65 73 51 7a 3c f8 82 54 f6 fb 4f 6a 51 f9 1f db 23 d8 cb 0f 19 c8 90 1f f6 c0 32 b9 a8 31 fe ab 68 2a 45 77 de ba bd 06 d9 49 66 00 5a ab e0 63 3e
                                                Data Ascii: {'KIc$W6{lE/*jOI["9&'*ByGF$e.7)c(2Zt">;"G%JPn=E2kTiYp+#+suuru.=$9/2L#rGk*(GQluesQz<TOjQ#21h*EwIfZc>
                                                2024-05-23 22:23:06 UTC16384INData Raw: 70 ba 76 b5 10 c4 fc 4d ea ae 5e 21 a2 9c 44 aa 4a b8 f6 31 ac 81 ad 4e 87 6a 0a 6f f2 d7 82 06 df b8 35 85 29 8f e3 59 24 25 58 6b d6 a9 d3 8a 91 58 d6 e2 f1 b3 99 23 55 0a 6e 24 92 0e ff 00 e9 a7 5b 0e 32 03 b5 89 15 e4 8a f2 93 1b b0 2c 3a 0d 28 8e 2c 56 5c 51 6c 96 48 05 fd c0 a4 7b 29 6e fb 1d fd 3a f5 d4 8c 8c 68 5d ec 2f 7a a3 83 1f c0 bb 41 1f 41 54 19 50 c2 f1 06 55 52 d5 b4 29 da d0 c6 9e fa 0f 5e 94 d6 33 63 08 c0 11 61 da a8 47 9b 1d f6 9b 03 df 8d 04 e5 e3 b4 22 58 e3 85 d1 5a a2 12 eb 28 40 b5 2d fd 5f 86 c0 fa 74 d2 b3 24 b0 b8 28 14 83 c4 d0 65 59 48 ba 5b 6d 51 be 61 c6 75 4c d6 56 60 65 02 20 4d b3 16 17 1f 69 3f 01 a0 e5 a9 4d 63 6b 52 8b 81 12 dd 94 00 4f 1a 9b 8d e4 58 c5 71 e0 5c 96 2e a6 36 92 52 a2 91 94 f7 55 6c a9 e9 ed 23 d3 d7
                                                Data Ascii: pvM^!DJ1Njo5)Y$%XkX#Un$[2,:(,V\QlH{)n:h]/zAATPUR)^3caG"XZ(@-_t$(eYH[mQauLV`e Mi?MckROXq\.6RUl#
                                                2024-05-23 22:23:06 UTC10220INData Raw: 9a 2a b1 f7 05 23 f1 1a 6e 45 2e c3 a0 a0 93 71 ed 04 0a a8 e4 bc 7b 8c c3 84 4b 1b ab 4a ec 65 79 83 93 28 05 0d 16 84 85 da 9e 87 d7 5e e4 4c 97 2a 0f b8 d1 32 72 10 01 b0 16 35 50 b3 72 70 e3 db 8d 09 89 e4 5a 3c f2 5a 7b 60 d6 8c 7d 84 9a 53 a5 0f 5d 2d 1e 09 43 72 75 ab 6d 9c cc a0 6d 02 dc 4f 3a 09 ce c7 9b 13 27 1e 59 f2 8e 49 82 52 63 04 09 63 5e e9 a8 57 b3 71 68 a8 fc 0e fa 1c 92 c5 f2 58 81 7f cd 41 f2 13 a1 9c 48 6e c0 76 ab 29 f1 c4 b9 05 95 5d 65 66 f7 90 ca a9 19 28 1b da 6a a3 a7 5a 0d 27 0e 4c 50 c8 49 05 6f d4 56 bc 9c 50 ce a2 45 0d a7 2a a0 95 66 c5 81 d0 47 1a 5a cc c0 02 1d 0b 1d ad 65 0c 09 2d f1 a0 d1 73 71 63 94 86 8c eb 4d e3 65 49 22 7c 6a a2 df 4a 1b cd c4 c8 9f 1a 49 cb b2 b0 51 1c c6 42 c4 aa 03 42 42 92 46 e0 d0 6d f8 ea b3
                                                Data Ascii: *#nE.q{KJey(^L*2r5PrpZ<Z{`}S]-CrummO:'YIRcc^WqhXAHnv)]ef(jZ'LPIoVPE*fGZe-sqcMeI"|jJIQBBBFm
                                                2024-05-23 22:23:06 UTC16384INData Raw: d4 da 9b ee 74 ce 5e 50 69 34 5b d7 ad 22 a4 97 e5 f9 af fa ba 2e 04 85 d1 a1 c6 43 56 62 64 70 03 db 53 b5 77 3f 95 75 bf e2 34 9a ee b5 73 59 92 cf 1b 05 88 02 a7 ed 56 b8 fc 64 71 83 14 aa 60 00 b5 6d 26 d2 48 df 76 a8 1f 8f ae 87 2e 34 c6 cc b6 20 52 11 4c e9 26 b7 b5 76 4e 25 0c a0 d6 e5 fd 2c 05 00 45 3d 40 20 57 f9 ea ba 64 04 88 16 d2 d5 4f 62 2d ca 12 49 e5 5c 65 c1 01 bb 4b ec 57 a0 55 e9 4a 12 df ab ff 00 aa e8 51 de 43 72 82 d4 9c 8d 1b 1d 84 e9 db 8d 57 e4 71 86 59 10 c7 43 2c 6a 82 24 de fa 91 d7 dc 3d 46 a7 43 90 f1 83 b5 0f ad 28 d2 c7 10 2a 2f 73 c0 73 a8 d9 bc 3c f2 0e dc 93 04 9c 0f 6e db 01 fa a8 68 4f fe 7a 2e 1f 8d 69 01 66 d2 f5 42 32 11 41 74 f7 9f 4f f4 a0 ce 4f 8e 86 04 9c 54 4d 62 b3 90 48 02 84 8f d2 28 29 d4 1f cb 5a 93 1c 47
                                                Data Ascii: t^Pi4[".CVbdpSw?u4sYVdq`m&Hv.4 RL&vN%,E=@ WdOb-I\eKWUJQCrWqYC,j$=FC(*/ss<nhOz.ifB2AtOOTMbH()ZG
                                                2024-05-23 22:23:06 UTC5840INData Raw: 1d 4f 1a 64 78 6f 95 64 fd b5 91 46 5c 27 fb 43 30 18 80 05 0e 01 7b d8 75 26 b5 15 1b 7a ea 91 6c 76 5f f1 83 dc 6b 6a 52 3f 11 94 5f 72 90 47 7a 9b e6 ff 00 78 7c 4f cb 32 be 9b 03 20 e2 73 34 0b dd a1 66 8c 28 56 2a ad 0b 0a 8d e8 6a 76 3a f5 7c 8b aa 95 88 68 6a cc 9e 30 45 20 2e c4 5f a5 67 be 6f ce 79 47 c2 93 b1 34 b8 d1 e3 94 06 09 58 f7 5e 48 e8 77 6a b0 15 06 ea 1d 27 06 3b ba dc 8a 47 22 66 49 36 36 8a 78 1e 66 9e 1e 17 9b 3f 90 f8 b4 72 e7 bb 9c 2e d3 3e 42 29 52 cb 22 35 e1 85 09 0c 41 a6 f4 eb af 57 23 6a 94 2c 29 cc d6 85 54 6d 24 11 d6 af f1 38 f9 f8 d8 71 67 c4 22 78 25 f7 c3 1c 9d c0 c0 29 b6 94 24 d4 a7 a7 4f 8e b5 8e 63 11 dc f1 a9 1f c6 75 01 bf ee 3d 4d 4f e2 38 fc b7 cc 91 f1 e3 89 f3 23 74 49 90 1a 2d 6f 2f 6c 80 93 f1 1b d7 ae 9a
                                                Data Ascii: OdxodF\'C0{u&zlv_kjR?_rGzx|O2 s4f(V*jv:|hj0E ._goyG4X^Hwj';G"fI66xf?r.>B)R"5AW#j,)Tm$8qg"x%)$Ocu=MO8#tI-o/l


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                139192.168.2.750064163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:06 UTC626OUTGET /photoworkspace/2021/12/30/2021123015585718237.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:07 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:07 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 87317
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:07 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cd6781-15515"
                                                Last-Modified: Thu, 30 Dec 2021 08:02:09 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:10 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ca_PS-VIE-01aIr81_16869-51189
                                                2024-05-23 22:23:07 UTC3777INData Raw: ff d8 ff e1 11 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 35 3a 31 32 3a 30 36 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2020:08:13 15:12:06h&
                                                2024-05-23 22:23:07 UTC16384INData Raw: 1a 92 b8 ec 1d be a5 40 66 39 ad a6 09 1c fc a1 63 3f a7 7d 97 10 bd ba 97 2d 7e a9 95 58 a2 49 d4 f0 a2 2b fb 45 0d 61 f0 98 4a 42 93 1d 5a 1d 3a c2 ff 00 69 ec ac 0a 9c db 0f 81 55 d8 c3 8c e7 7c 55 f6 6d b6 bd d3 aa 63 20 2d 2a 2c 35 f5 13 59 d4 38 68 b3 fe ba b1 8d c3 1e 25 5a 7b 8b 73 01 3c cc 02 b3 7e ba 3d df 66 ad a7 59 52 40 6c c3 3e af 1e ca 6c 2f f6 78 22 55 89 7d 99 0c a8 6a 5c 40 45 c1 70 17 ed 3e 0b 4b a5 34 0e b1 49 70 91 b9 3a 46 ad 11 d6 9f ff d4 0f f8 c0 c4 a9 bd 56 bc aa e3 6e 75 01 e5 b0 04 59 57 b1 fb a3 e9 6f 6e cf a6 b8 77 b0 b6 c3 1e c7 0e 24 f7 25 7a 17 d7 7f e8 b8 1c ff 00 38 ff 00 fa 95 c1 e6 7d 23 c7 23 8f 8a 02 eb 54 95 1c ac e6 55 35 58 5a 40 00 10 78 0c f7 6d d7 77 b7 56 58 9f 33 eb 0e 4d f4 32 92 dd a5 80 b5 c4 77 93 bd db
                                                Data Ascii: @f9c?}-~XI+EaJBZ:iU|Umc -*,5Y8h%Z{s<~=fYR@l>l/x"U}j\@Ep>K4Ip:FVnuYWonw$%z8}##TU5XZ@xmwVX3M2w
                                                2024-05-23 22:23:07 UTC11861INData Raw: 27 ae 53 90 b2 02 d9 22 85 89 49 d8 66 1c 9b 43 0c f3 2e a7 1c 70 3a d4 02 46 57 c3 6d f0 93 e6 ef 32 5e 73 2e 03 56 a7 ae 59 4e 5c 24 c0 12 4a 4a 7d f2 ec 7b 14 65 dc 26 31 cc fc 85 3c 73 61 03 b3 ab c8 37 55 bd 72 f0 90 7c 32 72 2d 0f 35 d5 6d 83 09 09 1b 7c b2 a6 c8 87 96 ea 36 c1 27 d8 6f 5d f2 d0 76 49 09 ce 8f 70 90 b2 83 43 4c aa 61 90 14 f4 cd 3a 68 dd 41 07 e8 ca 29 b6 25 13 7c eb c1 a9 4a d3 6c 9c 45 a0 97 94 f9 80 7c 32 13 d3 7c c8 8b 54 8b c6 2f e5 e3 70 fb f7 da b9 70 69 53 8a ed c6 dc b6 c4 86 61 64 dc ee 2a 06 fb e2 11 20 86 87 4b 90 ca 0d 3e 79 3b 60 43 d2 34 48 fd 00 b5 da 83 21 22 ce 21 92 cd a8 70 8c 80 df 31 91 a6 69 35 a4 c2 6b c0 5f a1 38 4a 03 db bc be 22 28 81 68 7a 6c 33 1e 56 de 22 cc b5 08 d5 6c db e1 1f 67 20 0e ec c8 7c eb e6
                                                Data Ascii: 'S"IfC.p:FWm2^s.VYN\$JJ}{e&1<sa7Ur|2r-5m|6'o]vIpCLa:hA)%|JlE|2|T/ppiSad* K>y;`C4H!"!p1i5k_8J"(hzl3V"lg |
                                                2024-05-23 22:23:07 UTC11680INData Raw: 23 c8 d0 e9 da 6f a7 73 19 2b 7a f6 ce 41 27 a3 af a9 52 4d 7c 2b 8a a1 97 50 bd a3 e9 d0 59 2f d7 6e 80 8d 63 08 27 f4 f8 0a ee 24 14 1e 3c 94 6d 8a a2 e6 d2 f5 92 96 b7 fa c7 a7 6d 0c a4 b5 cb c7 24 6a 5d 45 01 22 30 68 bb 10 6a 17 f1 c6 22 b6 52 6f 9b 1c be b7 b7 d4 35 09 ae 9c 4c f0 d4 b3 dc b3 05 49 69 b7 2a af 7a 0f a7 1a 42 6d 04 50 58 59 4c b1 cd 1b c7 3c aa e8 23 35 0c 12 83 68 86 c5 be 75 c2 a8 bb 2b 09 f5 13 71 f5 6b 69 ad 66 8e 13 2d ed c9 52 4a 45 19 ab 12 e4 00 a0 54 6f dc d1 46 3c 95 9a fe 5a 3c 67 cc 76 d6 f7 31 fa da 61 a3 df 48 1c 43 24 08 8d bc de af 07 62 ec 7e 10 00 24 93 f0 8a d3 22 52 1f d0 97 fc e3 27 95 f5 5d 2b cb 16 0b 77 a4 d9 f9 51 0c 4b 35 ce 99 67 23 49 7c e2 61 58 fe bd 3b 17 95 df 81 1b 4b 21 6f 11 5e 98 d9 79 36 45 f6 c5
                                                Data Ascii: #os+zA'RM|+PY/nc'$<mm$j]E"0hj"Ro5LIi*zBmPXYL<#5hu+qkif-RJEToF<Z<gv1aHC$b~$"R']+wQK5g#I|aX;K!o^y6E
                                                2024-05-23 22:23:07 UTC14924INData Raw: fa 41 e5 15 56 94 19 89 39 39 30 8b e8 ff 00 2c 58 aa 46 01 51 db 31 a7 26 d1 17 a7 69 b1 24 4d c8 6d be 57 6d 91 65 f1 cc 38 8d f2 a9 37 45 1c b7 03 8f 5c 81 4d 97 2b 07 07 df 22 90 c3 3c c9 66 26 56 db b6 5d 8c b0 93 c6 27 b2 31 5d 92 05 37 cc 9b d9 a4 b3 9f 2d 92 25 4d e8 41 df 2a 28 2f 65 b2 bb 20 28 ae 40 b6 45 1b 77 30 31 13 5d e9 8d 33 2c 72 d2 a6 ef 95 3a 1a 8c b6 2d 52 0f 5f d0 8b 14 40 7c 32 54 ac 83 51 21 61 dc 57 6c 69 43 c3 fc e1 71 c2 29 8a 1a 50 1d b0 10 a5 f2 27 9d 24 67 32 1d c9 a9 35 cb 60 1a 26 5e 5c 10 b2 f2 a5 6a 3b e5 f6 d0 c5 b5 99 da 24 20 6c 07 6c b0 30 2f 21 d6 6f eb cc f2 a0 df 2c 8c 5a c9 79 36 ad 72 24 66 35 af 5d b2 f8 86 b2 90 21 ea 72 c6 16 99 d9 92 5d 68 7b e3 49 b7 ba 79 3a e3 88 88 33 65 53 0c c3 df 74 cb f4 16 c0 13 5d
                                                Data Ascii: AV990,XFQ1&i$MmWme87E\M+"<f&V]'1]7-%MA*(/e (@Ew01]3,r:-R_@|2TQ!aWliCq)P'$g25`&^\j;$ ll0/!o,Zy6r$f5]!r]h{Iy:3eSt]
                                                2024-05-23 22:23:07 UTC14924INData Raw: 6a f1 1b 9f 7e f9 97 12 d0 55 2d a6 66 b8 97 6f 82 33 45 23 be db e4 a0 4d a2 43 65 c2 53 25 d4 91 9a fc 00 16 3e e7 b6 40 4a e4 42 6a a2 8e 96 7e 35 6e 89 4d 87 cb 2e 94 9a c4 50 ad 70 0a 53 f6 9b 63 fa f2 ae 36 7c 2a 64 03 5e 5d 3b 37 6c 89 17 cd 93 60 a0 85 a4 e3 40 4f ee eb df 0d 8e 1b 46 f7 49 2a 4a d2 dc c1 0a 6c 51 f9 48 47 8b 6d f8 65 30 91 24 06 d2 28 5a 31 e3 22 e6 69 1b e2 08 38 c2 be 3b ee 4e 48 c6 a4 4b 00 76 53 ba 9c a4 a0 9d fd 2e a7 df db e5 82 52 f5 7b 92 06 c9 3b c8 2e a1 86 6e 45 84 b2 73 1d ea 17 75 fc 37 c8 93 61 20 52 43 05 8f d6 6d 9e ce 67 3c 6e 7d 56 f5 87 ec 29 7a 81 4e e4 0a 9c 38 e5 42 93 20 fc fe ff 00 9c 9c fc be f2 e2 58 6b ba ed ce 9a 2e 57 ea d0 da e9 f6 65 07 39 e6 0f 48 e2 40 36 a1 24 16 af 5d f1 8c b7 0a 4e cf ca 8f 3b
                                                Data Ascii: j~U-fo3E#MCeS%>@JBj~5nM.PpSc6|*d^];7l`@OFI*JlQHGme0$(Z1"i8;NHKvS.R{;.nEsu7a RCmg<n}V)zN8B Xk.We9H@6$]N;
                                                2024-05-23 22:23:07 UTC7624INData Raw: 30 10 9b 56 86 0f 4c 8a 8d c6 02 ca d3 cf 45 4a a9 1d c6 46 91 20 c5 f5 db 70 d0 bd 3a d3 2e c6 1c 3c af 0e d6 13 85 47 70 d4 cc b8 38 25 95 79 4a f1 92 48 d6 b4 03 60 32 60 20 97 d1 ba 14 c6 48 d0 13 d4 64 c0 6b bd d9 91 85 44 35 ef 84 31 79 67 9b 47 18 65 6e 94 53 93 62 4b f3 ff 00 f3 56 60 24 b8 35 a6 e6 a3 27 0e 6c 09 d9 f1 de b2 e2 49 d8 9d a8 4e 6c 31 8d 9c 49 16 3a f1 72 ae 48 a0 14 be 5b 6e 46 83 29 90 6e 89 44 d9 d8 39 2b f0 ed d8 e5 24 b6 84 e0 69 e4 52 8a 68 3b 60 e2 4a d9 34 d3 42 4a fd 18 78 95 27 9a c8 86 dc 57 e8 c1 6b 4a f6 d6 25 9c 00 a7 7c 06 4a 03 dc 7c 8b e5 96 79 61 99 90 ee 47 11 4c c7 c9 90 06 e8 46 df ff d2 f0 66 ab 07 3d 4a e2 19 43 45 15 b1 78 e3 e4 28 76 34 dc f6 ca ab 66 d0 7c de 65 71 13 5b dc 85 9a 25 92 05 66 e3 30 ea 4f 50
                                                Data Ascii: 0VLEJF p:.<Gp8%yJH`2` HdkD51ygGenSbKV`$5'lINl1I:rH[nF)nD9+$iRh;`J4BJx'WkJ%|J|yaGLFf=JCEx(v4f|eq[%f0OP
                                                2024-05-23 22:23:07 UTC6143INData Raw: 79 a3 f6 b1 2b fd 2e 34 d3 dd e3 f5 5b d2 06 5e 6f e9 c9 3c 86 4a b4 29 2c 92 38 4e 31 d6 b1 d2 bb 9a d3 6e 59 9c e2 9d 9e 3b e6 2b 4b 78 6d 1a d6 ce d2 17 78 5d 6d ef ee e1 97 d5 48 3e cf 23 1b 56 af 23 56 85 fe c8 3b 25 70 b1 b7 9d 6a 11 dd cd ea b5 b4 6d 04 52 ce 60 a3 6f fb d2 2a 51 6b d5 a9 4e 44 0a e2 ac 72 e1 e2 b6 e7 22 8d c2 fa 68 6b 5e 2a 36 1b 9f 0f 01 df 02 a1 18 31 30 4d 2a 72 85 76 85 64 05 43 93 bb 31 ee 79 1a 7d 18 a1 65 f3 88 44 51 7a 67 eb 6c 86 49 59 8d 4f 29 3a 6c 36 50 8a 28 17 af 8e 02 94 b5 60 50 ed 31 24 92 38 44 09 dc 06 ee 7e 8c 55 16 23 45 8d da 5a 08 55 40 15 a1 62 c0 ec 10 78 93 f8 62 85 e1 a5 95 04 dc 39 4a 1e aa 10 6c 3e 10 00 a7 d1 85 56 b7 a9 24 70 3b 3f a9 f5 87 66 12 fd a3 23 a9 00 8f 75 0d 41 f4 60 55 af 1f 36 e4 0b 3b
                                                Data Ascii: y+.4[^o<J),8N1nY;+Kxmx]mH>#V#V;%pjmR`o*QkNDr"hk^*610M*rvdC1y}eDQzglIYO):l6P(`P1$8D~U#EZU@bxb9Jl>V$p;?f#uA`U6;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                140192.168.2.750066163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:06 UTC626OUTGET /photoworkspace/2021/12/28/2021122817082525064.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:07 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:07 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 118484
                                                Connection: close
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cad47b-1ced4"
                                                Expires: Fri, 24 May 2024 22:23:06 GMT
                                                Last-Modified: Tue, 28 Dec 2021 09:10:19 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ca_PS-VIE-01aIr81_12117-48752
                                                2024-05-23 22:23:07 UTC8340INData Raw: ff d8 ff e1 16 1d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 30 38 20 31 39 3a 30 30 3a 33 33 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                Data Ascii: ExifMM*bj(1!r2i''Adobe Photoshop 21.0 (Macintosh)2020:08:08 19:00:33h"
                                                2024-05-23 22:23:07 UTC4000INData Raw: 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 cf af 73 a9 7b e8 a9 96 d5 43 4b 85 64 b9 c5 8c d1 cf dd bb 6d 56 6f 63 6c 67 a3 67 bf fc
                                                Data Ascii: 4rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?s{CKdmVoclgg
                                                2024-05-23 22:23:07 UTC1792INData Raw: 4f 75 87 f9 cf cc ab d3 5c 2e 48 8c cb ff 00 e3 1c 75 3b 8e a6 75 70 fa 4e 5e 81 66 4e 07 4e cb c8 cd cc 0e 14 63 5d f9 ec df 2f 7f d1 a3 63 3f 3f 6f e6 ae 0f 3e da ed cf ca ba a6 fa 75 dd 75 8f ad 9f ba c7 39 cf ad 9f 9d f4 58 94 4d ae 80 6a d8 db 1d 1b 5a 4b 41 d4 8f 14 7f d8 dd 46 ca df 6d 6c 6d 8c ac 02 f0 1e 1a e1 bb e8 fb 2e f4 9c f7 7f c5 ef 55 2c 7c 59 32 40 8e 42 b7 57 52 cf c6 af d2 af 2a c6 57 68 97 31 96 9d a7 f3 7d ec 6b b6 ee fe 45 89 f6 7a 26 83 4c e3 e4 b0 eb 53 c4 72 0b 48 4c e6 5d 1e e6 38 0f 18 2b 4e ae a3 61 fa 71 60 f1 3a 1f fa 2a c3 2f c7 71 97 d4 4f 93 5d 07 fe 93 52 e2 f0 57 0f 8b 94 d7 e3 86 16 7e 74 46 a0 73 f0 55 ce d1 f4 97 55 8e ee 95 7d 8d 66 47 ae c6 8e f0 c7 68 4c 47 bf db ed 5a b8 fd 17 ea b6 55 80 56 f6 36 cd 4b 7d 5a 03
                                                Data Ascii: Ou\.Hu;upN^fNNc]/c??o>uu9XMjZKAFmlm.U,|Y2@BWR*Wh1}kEz&LSrHL]8+Naq`:*/qO]RW~tFsUU}fGhLGZUV6K}Z
                                                2024-05-23 22:23:07 UTC2896INData Raw: 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 3a 43 72 65 61 74 65 44 61 74 65 3d 22 32 30 32 30 2d 30 38 2d 30 37 54 31 35 3a 33 36 3a 32 34 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 65 74 61 64 61 74 61 44 61 74 65 3d 22 32 30 32 30 2d 30 38 2d 30 38 54 31 39 3a 30 30 3a 33 33 2b 30 38 3a 30 30 22 20 78 6d 70 3a 4d 6f 64 69 66 79 44 61 74 65 3d 22 32 30 32 30 2d 30 38 2d 30 38 54 31 39 3a 30 30 3a 33 33 2b 30 38 3a 30 30 22 20 64 63 3a 66 6f 72 6d 61 74 3d 22 69 6d 61 67 65 2f 6a 70 65 67 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 61 64 61 62 37 38 39 62 2d 38 63 30 65 2d 34 34 31 35 2d 61 30 32 65 2d 61 35 34 63 35 39 31 37 38 37 33 62 22 20 78 6d 70 4d 4d 3a 44
                                                Data Ascii: hotoshop CC 2019 (Macintosh)" xmp:CreateDate="2020-08-07T15:36:24+08:00" xmp:MetadataDate="2020-08-08T19:00:33+08:00" xmp:ModifyDate="2020-08-08T19:00:33+08:00" dc:format="image/jpeg" xmpMM:InstanceID="xmp.iid:adab789b-8c0e-4415-a02e-a54c5917873b" xmpMM:D
                                                2024-05-23 22:23:07 UTC4000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii:
                                                2024-05-23 22:23:07 UTC4000INData Raw: 11 92 7a 92 e3 93 4d 93 b6 94 20 94 8a 94 f4 95 5f 95 c9 96 34 96 9f 97 0a 97 75 97 e0 98 4c 98 b8 99 24 99 90 99 fc 9a 68 9a d5 9b 42 9b af 9c 1c 9c 89 9c f7 9d 64 9d d2 9e 40 9e ae 9f 1d 9f 8b 9f fa a0 69 a0 d8 a1 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6
                                                Data Ascii: zM _4uL$hBd@iG&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:86
                                                2024-05-23 22:23:07 UTC688INData Raw: f2 94 77 11 5e c3 3d d4 72 f2 94 3d b2 02 10 b6 f4 3e 3f 46 67 63 88 07 d5 b2 c6 7c 26 c0 b7 cc 3f 9e 1f 9d 8f e7 a4 7d 2b 4a 8e 4b 6b 04 6f de fa 9f 69 82 f4 00 66 5f a6 b9 db 56 5c de 27 47 cc 5a 46 a3 6d 61 7d eb 5d 1a 72 21 aa 77 3f 46 62 e7 c0 67 1a 8b 44 67 c2 5f 45 f9 4f 54 37 82 22 85 16 d1 f7 21 ba 90 7f ae 73 99 62 31 9e 12 e6 c2 46 4f 40 bf 36 c6 de 50 b4 84 80 78 aa 90 01 f6 a6 66 e9 e7 74 d8 69 8e e8 1a 30 bc 33 0e 4b 1a 21 3b f1 ae fe 03 36 86 5d 49 4e 31 c4 ad e6 0f 2a a2 db d4 fe f5 0d 6a ac 28 df 46 4e 19 62 5b 0c 29 e4 71 da 1b 2d 52 24 b6 e7 0b 2c 80 05 e5 e2 70 99 0e 45 aa e9 fa 99 ff 00 38 f5 e5 3d 22 0f 2c 5b ea 97 11 0b eb eb c3 ca 79 9f a1 61 d0 1e e4 0e c3 a6 4b 0e 28 8d e9 b6 35 27 b1 f9 ee f3 4a b3 d0 ee 8e a1 0c 22 11 1b 05 8c
                                                Data Ascii: w^=r=>?Fgc|&?}+JKkoif_V\'GZFma}]r!w?FbgDg_EOT7"!sb1FO@6Pxfti03K!;6]IN1*j(FNb[)q-R$,pE8=",[yaK(5'J"
                                                2024-05-23 22:23:07 UTC4000INData Raw: 91 d0 77 fb b3 20 84 74 62 53 5a ca fc 26 56 aa 93 c8 0c 89 d8 a1 21 ba 8d cb 33 03 5e 46 b4 c8 16 20 25 91 3c 90 dc 02 a2 a4 30 a8 f6 ca a5 14 90 f4 9d 0e fc 92 8b 20 a9 fd 59 5c c6 c6 94 1a 3b bd 46 c2 f1 e1 50 03 32 20 1d 06 f9 cb 76 a6 9c 66 0e 56 39 52 13 58 6b 4b d8 64 06 8f 27 da ab 0d f3 9d c7 a3 9e 12 08 6c e3 b7 95 5c 5e 8d 1a fe 29 ed 58 a2 3b 04 9a 30 69 4f 7c e8 b4 59 25 3f 4c b7 61 c5 dc f5 bd 17 58 92 e2 34 ab 54 9e 9b f6 c9 67 c0 09 a6 40 b1 9f 3a 4e f2 c6 18 54 71 6e d9 1d 36 9e a4 b2 20 a6 9e 59 87 d7 b1 2c 4d 49 45 21 bb 9a 77 cc ac f8 e5 5b 30 21 1f 76 a2 12 91 f2 3c 4f da 3f ab 30 60 0e 32 6f 92 37 45 5b 4f 79 02 ab d9 4f 2c 7e 2c a7 c3 c7 27 3c c2 62 81 dd 9c 49 46 4f 35 d5 f4 03 eb 4d eb b8 ee fd 4e 1d 26 9b 21 95 92 c8 ef cd 42 ca
                                                Data Ascii: w tbSZ&V!3^F %<0 Y\;FP2 vfV9RXkKd'l\^)X;0iO|Y%?LaX4Tg@:NTqn6 Y,MIE!w[0!v<O?0`2o7E[OyO,~,'<bIFO5MN&!B
                                                2024-05-23 22:23:07 UTC4000INData Raw: 21 2c 42 89 a6 36 59 96 95 ab c3 6d 2b 45 1d bb 3f ab f6 78 02 58 9f a3 34 5a ac 32 c9 d5 cb 80 00 3d 43 ca 93 eb 5f 5d b7 9e 0d 3a 5f 4c 48 1a 92 a9 15 1e 34 39 a9 cb a7 94 05 92 9b df 67 d2 8b af d9 c7 68 b2 5d bb c3 38 53 ca 05 51 4a d3 60 4e 60 c2 f8 b9 97 2f c4 a0 f9 7f cd f3 4f 7f ad 5c de 85 2a 8c d4 45 5e c3 dc e7 5d d9 f9 3f 76 01 e6 ea 73 ef 2b 62 e9 6f 33 1a 96 62 7f 64 7b 66 69 21 82 7f 61 14 df 05 54 ed 4a 9f 1c 8f 00 2a 25 bb d2 34 5e 50 01 4d f7 db e9 ca e5 84 5d 86 77 bb 2f 65 9e 64 21 c0 5e f4 35 c8 d0 0c 92 29 98 ab 2a 54 0a 13 5f 9e 03 63 93 64 48 aa 4b ef ec de e8 09 42 33 9e 8d 20 1b 1f 99 ca b8 bb d3 28 db 1a bc d0 f9 8d d0 82 46 d9 3f 11 a8 c4 a5 12 e8 6f 0e c2 30 c0 e5 91 9d a9 8a 08 5a 4b 03 96 55 a1 ee a3 2a 98 04 6e b5 4c 8a ca
                                                Data Ascii: !,B6Ym+E?xX4Z2=C_]:_LH49gh]8SQJ`N`/O\*E^]?vs+bo3bd{fi!aTJ*%4^PM]w/ed!^5)*T_cdHKB3 (F?o0ZKU*nL
                                                2024-05-23 22:23:07 UTC3584INData Raw: e9 74 a3 04 04 22 36 0e c0 18 c6 2f cc 7d 6f cd b6 d7 1e 64 d5 6f ad 02 7d 57 d6 6f 42 4e 9c bb 72 1e d9 a8 ed 99 fa c0 8f 37 43 aa 9f 14 b6 e4 97 47 e6 f3 7b 77 15 8c 97 3c 59 cd 16 26 db 6c dd 76 30 9c 71 fa 98 61 9d ec 52 1f 3c 6a c2 2b 29 96 ce f3 d2 96 34 2d 41 ba 9a 66 d0 e4 bd 8b 9b 38 50 b7 89 e9 7e 64 bb 17 6b 73 24 b2 4d 39 22 ae 4f ea cc 6c 98 ed a4 48 91 6f b5 ff 00 2d f5 2b 1d 67 f4 3a df 2a ce 92 d0 91 21 05 7e 1e c4 1c c4 3a 6a 36 df 86 6f d1 ef 2a 0b 6b 6d 2e 11 68 cb 1c 28 83 64 34 51 f2 19 2a 2e c6 12 14 c4 3c e3 e6 98 6d 4b 5b c4 8d 79 3c 9f 0a a2 1d eb e1 98 d9 48 1c d6 53 00 ec f2 6f 34 da 69 1a 8d a2 8d 67 4c 12 0e 3d 24 2c 0a 92 3f 64 a9 14 23 2a 8c 07 72 36 3c df 11 eb 16 da 65 a7 99 35 2b 48 08 fa b4 4e 56 d6 42 79 11 e0 09 3d 4e
                                                Data Ascii: t"6/}odo}WoBNr7CG{w<Y&lv0qaR<j+)4-Af8P~dks$M9"OlHo-+g:*!~:j6o*km.h(d4Q*.<mK[y<HSo4igL=$,?d#*r6<e5+HNVBy=N


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                141192.168.2.750072163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:07 UTC391OUTGET /photoworkspace/2022/01/27/2022012712063291777.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:08 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:08 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 806280
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:08 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61f21aed-c4d88"
                                                Last-Modified: Thu, 27 Jan 2022 04:09:17 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:8 (Cdn Cache Server V2.0), 1.1 kf148:8 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:12 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cb_VM-FRA-0124V35_38535-34684
                                                2024-05-23 22:23:08 UTC16384INData Raw: ff d8 ff e1 1c 59 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 32 3a 30 31 3a 32 36 20 31 35 3a 35 31 3a 35 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: YExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2022:01:26 15:51:588&
                                                2024-05-23 22:23:08 UTC644INData Raw: 7e 1f 6f d1 c5 fb fe d7 eb 1e 7f a9 f5 ec fc e6 8c 7b 18 f1 4c 12 e2 d6 3d d6 38 bc fa b6 b2 fc 8f 4d ae bb de ef d2 29 61 f5 9c 4a b1 2c c5 75 4d 34 dd b5 cf 73 36 82 0b 03 c3 4b 5b a7 fa 55 bc 78 3f f8 b5 e0 fc 38 5e 74 cf ed 77 fc a9 7f 7a b7 ff 00 9d c5 ff 00 7e dd e5 fd be 0f e8 ff 00 25 6b e5 c3 fa 5e e7 af f9 bf df f5 bf ff d9 00 38 42 49 4d 04 21 00 00 00 00 00 5d 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 17 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 43 00 43 00 20 00 32 00 30 00 31 00 39 00 00 00 01 00 38 42 49 4d 04 06 00 00 00 00 00 07 00 07 01 01 00 01 01 00 ff e1 14 a3 68 74 74 70 3a 2f 2f 6e 73 2e 61 64
                                                Data Ascii: ~o{L=8M)aJ,uM4s6K[Ux?8^twz~%k^8BIM!]Adobe PhotoshopAdobe Photoshop CC 20198BIMhttp://ns.ad
                                                2024-05-23 22:23:08 UTC8000INData Raw: 61 64 6f 62 65 2e 63 6f 6d 2f 70 68 6f 74 6f 73 68 6f 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 20 78 6d 6c 6e 73 3a 73 74 52 65 66 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 52 65 66 23 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 22 20 78 6d 70 3a 43
                                                Data Ascii: adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmp:C
                                                2024-05-23 22:23:08 UTC688INData Raw: fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff 70 61 72 61 00 00 00 00 00 03 00 00 00 02 66 66 00 00 f2 a7 00 00 0d 59 00 00 13 d0 00 00 0a 5b 76 63 67 74 00 00 00 00 00 00 00 01 00 01 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 00 01 00 00 6e 64 69 6e 00 00 00 00 00 00 00 36 00 00 a7 40 00 00 56 00 00 00 4b 80 00 00 a3 c0 00 00 25 80 00 00 0a c0 00 00 50 40 00 00 54 40 00 02 33 33 00 02 33 33 00 02 33 33 00 00 00 00 00 00 00 00 73 66 33 32 00 00 00 00 00 01 0b b7 00 00 05 96 ff ff f3 57 00 00 07 29 00 00 fd d7 ff ff fb b7 ff ff fd a6 00 00 03 da 00 00 c0 f6 6d 6d 6f 64 00 00 00 00 00 00 10 ac 00 00 40 7d 33 32 36 4c cd b7 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 63 67 70 00 00 00 00 00
                                                Data Ascii: w)KmparaffY[vcgtndin6@VK%P@T@333333sf32W)mmod@}326L/vcgp
                                                2024-05-23 22:23:08 UTC4000INData Raw: 30 a2 43 53 83 93 b3 34 74 84 85 c2 63 a3 c3 64 25 65 40 a4 17 44 54 26 55 09 c4 45 56 66 e2 f2 e3 e4 d5 e5 a6 12 00 01 02 03 03 05 08 0b 0c 09 02 06 02 02 02 03 01 11 02 00 21 03 10 31 04 20 41 51 71 12 30 61 81 91 a1 d1 22 32 40 b1 c1 72 92 d2 13 33 b3 34 05 42 52 62 82 a2 b2 73 83 93 a3 c3 d3 50 f0 e1 c2 23 14 44 74 94 43 53 f1 63 24 64 15 06 60 b4 e2 54 70 e3 25 35 84 ff da 00 0c 03 01 01 02 11 03 11 00 00 00 07 dc d2 16 2e 60 98 5f 84 63 9f 18 a5 2a 33 f1 48 70 2e 3e 98 26 da 89 96 b4 30 59 43 01 2a 19 b5 62 2a a7 9c cc 80 f3 2e 24 e4 75 97 d9 6c ab 2d 97 38 6d 58 cb 71 6d ed 1a 1c 6f 30 e6 75 2e 25 21 c6 a2 73 32 4e 93 6d 61 43 3b a7 4e ab 13 8d dc 6d e4 0d 61 07 79 1e 50 7b a6 f2 c9 2d 41 95 6e c4 27 04 00 b7 11 c5 4a e0 a5 46 59 eb 0b 1d 3a 7e 51
                                                Data Ascii: 0CS4tcd%e@DT&UEVf!1 AQq0a"2@r34BRbsP#DtCSc$d`Tp%5.`_c*3Hp.>&0YC*b*.$ul-8mXqmo0u.%!s2NmaC;NmayP{-An'JFY:~Q
                                                2024-05-23 22:23:08 UTC4000INData Raw: 6f 38 d8 ee 04 dc 0d c9 7e c0 94 e8 64 d4 81 b6 a2 3e d3 62 4b a5 44 f2 97 1b 45 6c 26 a8 b5 8d 3c 7d e6 3e eb eb 6f 56 f0 3e 57 d0 ae e1 2a ac 6e a9 ed f2 3c c6 dd c4 df d3 2c 0b 4d aa 2c af 27 64 1e 50 30 01 cf 7c 0f a8 3a 05 be f3 06 52 3d 42 53 6e 03 82 ca 92 0d d0 24 13 92 65 95 4f 17 5a b5 76 53 39 a4 85 ec 48 9d 81 e9 6b 17 93 2a 5c 8c 66 f6 22 7b 5d 68 c9 29 bd b9 4d ed 3a 9d d4 a7 4d a6 50 98 69 2d 86 b3 45 19 a3 1a 55 7a 1a d1 23 37 c9 2d bd 0b c9 1a 49 2e 2b 17 5e 52 9c 25 dd 36 4a b1 ac 29 48 6c 82 82 20 bc 92 0c c0 46 7d 92 39 87 72 85 e4 8d 2a f7 50 6b a1 a6 b0 f2 44 17 01 78 d4 47 fc 34 51 3e 7a 33 f2 f5 72 1b 75 38 ef b4 27 84 f4 36 94 4d e4 a1 a4 c2 41 95 44 29 82 82 14 c5 48 7b 59 0f 69 b3 5a 11 11 15 b3 34 d1 ef 16 8d 36 56 72 d7 d9 4a
                                                Data Ascii: o8~d>bKDEl&<}>oV>W*n<,M,'dP0|:R=BSn$eOZvS9Hk*\f"{]h)M:MPi-EUz#7-I.+^R%6J)Hl F}9r*PkDxG4Q>z3ru8'6MAD)H{YiZ46VrJ
                                                2024-05-23 22:23:08 UTC3584INData Raw: de 7a c0 14 30 44 bf 48 fd d7 90 69 80 95 11 d8 35 c5 bd e7 26 3c 69 ea 51 3d 86 ac 39 ed 9f 9c c5 be 9d e4 4d 45 2f 62 3b ee 8a f9 8e 28 cf 67 24 92 5a 97 bf 1c d2 50 97 42 94 e8 74 63 49 20 a4 ac 51 71 0f 9e fb 9b b4 3d 37 c2 38 65 47 57 b7 af 76 cb 65 c9 3d 85 96 8f 61 47 68 48 7f 9f 6f bc c1 f9 a3 e9 44 21 cc f6 41 15 dd 99 a2 8a be 2b ec 34 72 87 23 9f 8d 1a cd ec 95 c9 61 18 96 7b f5 48 f8 95 76 b6 8a 6c 65 e7 cd cf 2c f4 3b e9 bf 97 05 3e 85 ce d2 90 96 4d 63 c3 1a 83 67 d5 bd b8 cb f9 16 d2 21 b6 83 11 6d 2a e9 a9 8e 2a c7 d8 de 96 d3 41 e6 5a 0d c6 60 57 cf 44 a2 97 a7 01 28 ec 27 3a 90 fb b9 53 8e 59 b0 72 f0 23 26 03 22 32 cd d6 6f 5c dd 3e 75 77 c4 9d 3a 0f 3a b6 4b 61 f5 6c c1 37 f2 6d 8b 28 60 05 22 34 c8 62 1a 61 23 58 29 c9 6f 3c b5 b2 b2
                                                Data Ascii: z0DHi5&<iQ=9ME/b;(g$ZPBtcI Qq=78eGWve=aGhHoD!A+4r#a{Hvle,;>Mcg!m**AZ`WD(':SYr#&"2o\>uw::Kal7m(`"4ba#X)o<
                                                2024-05-23 22:23:08 UTC4000INData Raw: 07 88 42 7e 87 d7 d7 63 58 75 5b 27 f3 c4 1f dc bc 40 f8 c8 fa db d1 47 04 f5 88 54 b6 fc 61 f4 f7 ca 04 0d af 07 12 b5 bc 1e 46 b7 f6 4f de 38 d3 55 89 2d 98 87 12 78 bf bd e5 7f 8c fd 58 27 b0 d5 e6 f6 c7 ce d9 61 d2 7c 9b ac ca b4 58 5d 95 d3 a1 4f 99 7d 4f e7 27 2f ee 50 dd 85 ec a9 c6 e7 79 b5 d5 77 86 5a 28 32 0f 33 9e 83 1d 0f 6d d2 0e 59 85 e7 27 52 df ad b1 6b 31 30 f4 b1 27 5f cf 1d 0c 76 b9 ab 80 e2 9c fe e9 9d a2 5a 62 a9 62 1e db 12 c2 b0 b1 95 d8 ec fc 4f d9 5f ec 94 a9 57 8d cb 45 3d 8e 9e 5e 62 a9 e2 5e ce f9 d1 17 46 ec 85 a5 28 d1 f1 51 85 e7 76 2a d0 f0 c0 d6 8f b2 2a b1 6c 53 a3 e1 21 dd 07 69 29 d3 27 d5 e7 a0 ff 00 3a ed 8d 56 6e 3c 56 ba 19 a3 b3 4d ad b4 4a 86 5b 4d 30 af 74 95 8b 74 ba af ea b4 65 d6 69 c4 94 c4 a6 b1 d3 8b 32 41
                                                Data Ascii: B~cXu['@GTaFO8U-xX'a|X]O}O'/PywZ(23mY'Rk10'_vZbbO_WE=^b^F(Qv**lS!i)':Vn<VMJ[M0ttei2A
                                                2024-05-23 22:23:08 UTC1792INData Raw: 1e fa 15 a4 99 e9 fa 47 55 ab ed c2 48 2a 81 11 87 1b 04 17 93 88 d9 a7 84 fd b5 b3 77 dd cb 91 bb 09 c4 4b 99 4b 6f ca 20 38 e6 b6 7d a4 f8 11 24 c5 f3 f3 f3 4d 2e 5e 4d 5b f9 12 37 52 b5 66 1e d9 23 a8 92 b7 10 2c 22 d7 4b 8a ef 95 10 b5 2a da 5a 75 12 78 48 fe 98 c6 4e 51 a3 40 d1 81 23 50 d0 d1 04 00 62 36 93 e5 16 64 c0 e5 83 79 38 f1 55 16 0c e0 5b 61 64 e5 d1 2d 0c 9b 1a ce 4b 4a d2 6b 69 4c b3 99 a4 46 92 de cc 97 24 84 c9 92 65 ab 2b a0 aa 24 c7 d5 b2 f5 dd 2d d4 b3 74 9a 4d d1 9d 78 c4 92 c8 53 88 ea 72 d6 dc 7b 34 73 a0 30 cc a4 d4 9c 20 aa 1e 5c a6 50 cc ad 94 ad 87 bd 7a c7 c2 34 96 55 a2 6b 4f a7 20 a3 f3 ad b5 f6 39 e6 b5 e5 31 62 b1 e3 8e 37 4c 17 96 d3 d5 d6 4b b2 13 64 55 97 63 2c 3a db af c8 92 de 36 50 62 b6 82 b1 2b 2d 6e f1 9d 13 3a
                                                Data Ascii: GUH*wKKo 8}$M.^M[7Rf#,"K*ZuxHNQ@#Pb6dy8U[ad-KJkiLF$e+$-tMxSr{4s0 \Pz4UkO 91b7LKdUc,:6Pb+-n:
                                                2024-05-23 22:23:08 UTC5792INData Raw: 3d 42 14 30 dd e8 f3 21 e3 55 0d 71 02 ba b2 29 ec 34 39 09 ec c1 ee 8b 72 dc 3f 37 ba a6 b3 65 12 b7 11 23 a2 5c c7 15 ce 2e a3 ad 59 66 dd 6d 8b 55 86 2e 26 ae 07 35 ce 7e 95 c9 89 10 7d 0d bc 8b 09 d7 ce 39 17 2b fa ea 8c 35 7d 57 2a 5f ca 87 a6 1e 0f cf 7c f3 e9 fd 08 8d 5b bf f4 67 e5 cf 20 96 67 73 56 b7 48 e6 f3 4e df 11 56 d4 d1 c3 dd 7e 63 42 8a a6 dd 73 d8 eb 4e d8 ed 8d a3 c4 03 56 18 7f 37 25 9f 9c 3d 18 26 bd 31 7b 36 0b 4c 97 21 b8 f0 23 bf 20 f3 69 38 85 21 6b 4f 45 c3 32 bf 6e c2 16 f2 c9 35 05 af 0d 5b 2c 3e fd 79 e5 97 4f 1b c3 68 98 50 8c c6 58 44 d4 af 75 89 51 6a 3b 43 4d 97 23 39 2c 62 39 2e ab d0 1f 48 4e 02 81 b9 20 d3 aa 75 11 93 2b 5d 48 7f cd 22 2b ec 1d 34 30 e4 f6 85 72 2b 4c e1 1a 7a f7 0c 9b a8 50 fd 0e b6 03 7a 00 9d 0b 52
                                                Data Ascii: =B0!Uq)49r?7e#\.YfmU.&5~}9+5}W*_|[g gsVHNV~cBsNV7%=&1{6L!# i8!kOE2n5[,>yOhPXDuQj;CM#9,b9.HN u+]H"+40r+LzPzR


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                142192.168.2.750074163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:08 UTC391OUTGET /photoworkspace/2021/12/30/2021123015585718237.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:08 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:08 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 87317
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:08 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cd6781-15515"
                                                Last-Modified: Thu, 30 Dec 2021 08:02:09 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:10 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:1 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cc_PSfgblPAR1ai68_12216-17621
                                                2024-05-23 22:23:08 UTC16384INData Raw: ff d8 ff e1 11 16 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 35 3a 31 32 3a 30 36 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2020:08:13 15:12:06h&
                                                2024-05-23 22:23:08 UTC11096INData Raw: 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77
                                                Data Ascii: lett-Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://ww
                                                2024-05-23 22:23:08 UTC4620INData Raw: d3 ea d1 c1 15 eb c2 86 5b 2b 45 14 8f 8f c2 a1 c2 92 50 6d 50 bd ba 66 16 4b b6 d8 d3 e8 38 dc 70 02 b4 3d c0 eb 86 32 d9 89 1b ab 02 36 ea 58 f6 c9 db 16 98 d2 a3 a6 02 52 86 6a 38 20 00 6b d6 b9 49 20 b2 1b 29 16 35 a0 a8 03 f1 c8 12 c8 05 12 54 92 0d 56 9d 4f 86 40 d3 25 22 83 61 dc f6 1d ab df 22 42 6d 4c c6 c3 62 c4 78 93 fc 32 26 25 95 a1 18 1e 5b 54 6d b0 f1 ca 0b 60 50 96 aa b5 a7 cc 9c 8c 8d 06 71 dc bc 2b f3 7b f3 3f 48 f2 5d 87 e8 b9 35 cb 7f 2f 79 8f 53 b7 96 5f 2f cf a9 c3 24 ba 6c ed 1a 92 52 e9 a0 0d 22 c3 d0 48 e8 0b 44 0f 3a 10 0e 42 11 32 2d a0 50 dd f8 01 ff 00 39 01 ff 00 39 09 e7 5d 67 ce b3 bf ad 3f 96 b5 bd 0a e1 24 fa b4 77 89 73 f5 7b 9a 03 ce de f2 df e1 9e 29 06 e9 2d 3e 25 34 35 04 d7 73 83 00 11 ef 05 c0 cb 90 db e4 3f 30 f9
                                                Data Ascii: [+EPmPfK8p=26XRj8 kI )5TVO@%"a"BmLbx2&%[Tm`Pq+{?H]5/yS_/$lR"HD:B2-P99]g?$ws{)->%45s?0
                                                2024-05-23 22:23:08 UTC16384INData Raw: f1 c6 22 b6 52 6f 9b 1c be b7 b7 d4 35 09 ae 9c 4c f0 d4 b3 dc b3 05 49 69 b7 2a af 7a 0f a7 1a 42 6d 04 50 58 59 4c b1 cd 1b c7 3c aa e8 23 35 0c 12 83 68 86 c5 be 75 c2 a8 bb 2b 09 f5 13 71 f5 6b 69 ad 66 8e 13 2d ed c9 52 4a 45 19 ab 12 e4 00 a0 54 6f dc d1 46 3c 95 9a fe 5a 3c 67 cc 76 d6 f7 31 fa da 61 a3 df 48 1c 43 24 08 8d bc de af 07 62 ec 7e 10 00 24 93 f0 8a d3 22 52 1f d0 97 fc e3 27 95 f5 5d 2b cb 16 0b 77 a4 d9 f9 51 0c 4b 35 ce 99 67 23 49 7c e2 61 58 fe bd 3b 17 95 df 81 1b 4b 21 6f 11 5e 98 d9 79 36 45 f6 c5 8c 31 c3 18 e0 ac a4 28 5e 2d 4a 80 3b 50 74 ca a2 00 4c 8d a3 19 b6 f8 45 41 e8 07 5c 4c bb 90 02 c7 14 1f 67 e7 f3 c8 49 21 0c ec 69 51 b1 ca a4 59 84 1b a9 26 bb 02 df b4 36 19 44 81 2c c1 5f c7 a3 71 dc 6d b0 df 25 5d 56 d7 d1 ff
                                                Data Ascii: "Ro5LIi*zBmPXYL<#5hu+qkif-RJEToF<Z<gv1aHC$b~$"R']+wQK5g#I|aX;K!o^y6E1(^-J;PtLEA\LgI!iQY&6D,_qm%]V
                                                2024-05-23 22:23:08 UTC14276INData Raw: 33 db 09 1d d0 72 15 1b 6f 95 b2 b4 bf 5a 8a b1 b3 75 a0 c9 c0 a0 bf ff d3 fb 0d e5 c9 11 ee ee 14 29 47 34 61 5f 7c e4 b4 a4 12 5d de 6e 4f 4c b5 56 02 a4 d7 e7 9b 58 03 4e 14 ca 72 9c 78 8f 1f 1c c9 8d 53 8e 5b 62 4e dd bc 70 93 6a 15 11 55 08 00 6e 7a 9e f9 20 00 41 36 a9 d5 a8 3e c8 eb 92 3c d8 ae 2c 02 93 d0 0c 37 b2 29 60 6e 2b 52 3e 43 c3 05 d0 4a e4 24 d4 fd e7 f8 61 05 4a ca 96 26 9d ce e7 db 23 cd 2e 20 aa 9e e6 bb 63 c9 58 ee b6 87 d3 58 d5 0b 3b 8d db 97 15 03 fc a3 fc 33 17 31 a2 03 7e 2d df 06 7f ce 46 79 5a 2d 57 47 bb 8a 04 37 37 71 a4 93 59 48 1c 44 91 b4 66 8b 37 c5 f0 f1 42 7e 1a 8e a7 6c bb 1c a8 ac b7 7e 40 df e9 73 58 6a 1e 64 d5 4a cd 77 78 65 f4 16 68 e4 22 38 a4 14 45 3e a0 a1 92 40 07 22 07 c2 a0 ef be 66 63 24 b4 e4 14 f9 a3 cf
                                                Data Ascii: 3roZu)G4a_|]nOLVXNrxS[bNpjUnz A6><,7)`n+R>CJ$aJ&#. cXX;31~-FyZ-WG77qYHDf7B~l~@sXjdJwxeh"8E>@"fc$
                                                2024-05-23 22:23:08 UTC15210INData Raw: 3b 92 29 b9 3e 15 ae 2a 8a 92 e1 d9 24 e4 47 c0 c2 35 75 d9 a8 17 8a f4 a5 69 8a af 82 e3 d4 46 12 c6 a8 f4 6a 48 ab f0 d1 48 2c c0 0e 84 77 f6 38 aa 33 d3 32 9b 4e 75 7e 51 48 2b d1 06 cd c6 87 a8 02 b4 f9 fb 62 a9 c5 9d 8d a6 a3 a6 cd 76 e5 ed 6e b4 f3 10 40 84 08 41 90 76 e4 79 8e 40 11 4e cd ed 8a ad f3 6f 98 65 d5 2f 57 51 b1 ba 92 d5 20 bd 68 ac e0 35 46 86 19 90 71 65 a7 41 f6 aa 3b 35 69 81 5f a0 7f f3 86 7f f3 97 89 e4 2f 31 ea 5e 56 f3 6e b1 f5 ab 0f 39 de c3 06 8b 66 01 22 19 ed 78 5a 09 27 91 f6 a4 d6 c9 50 c4 d4 b9 af 40 6b 54 e1 61 94 4d 3f 68 ff 00 25 bf 31 fc a5 e6 fb 7b b6 f2 f6 a5 65 75 61 ac 48 b7 fe 5c 82 09 54 ad f4 37 12 4c 5a 58 c9 35 90 c8 f1 38 35 f8 aa 85 69 b6 63 18 50 d8 72 2d dc 56 77 7b a6 a1 7b 34 77 12 c4 b2 04 67 8e 35 33
                                                Data Ascii: ;)>*$G5uiFjHH,w832Nu~QH+bvn@Avy@Noe/WQ h5FqeA;5i_/1^Vn9f"xZ'P@kTaM?h%1{euaH\T7LZX585icPr-Vw{{4wg53
                                                2024-05-23 22:23:08 UTC9347INData Raw: b6 b2 d6 22 5b 0d 4e f1 0d 0b 40 ce 19 a3 53 ee 45 36 c8 91 b2 6f bd f7 2e 97 f9 99 e5 6d 0e d6 48 ad 03 3e 97 e4 3b 08 a5 ba 53 5e 70 4a ce 04 2a fe 3c 86 e0 75 e9 94 ca 24 96 d1 20 03 33 fc 9a f3 5a 79 e3 f3 1b 55 f3 de bb 0c 69 a4 58 d9 cb a7 69 16 8c 6b 50 0f ab 24 e1 6b f0 ee 7a 78 53 2b 9c 2a 34 b0 36 6d f4 96 b7 e6 1b df 38 5e fe 5e f9 6f 49 b8 8a d7 44 d4 dd 35 3d 42 e3 90 e7 f5 64 72 19 40 3f cc 40 1f 4e 54 21 47 76 c1 be cf 6f f2 86 a5 7f a2 6a 9a f4 77 b7 1c e0 10 0b ad 3a 30 6a 3e ae f5 34 03 c6 a3 31 67 1a 6e 89 d9 76 a7 f9 85 6f 73 15 b4 d2 39 4b 7b ab 66 95 d8 f5 f5 43 71 02 9f 21 98 b9 5b 71 a9 ea de 65 b4 7d 22 0b 62 e1 e0 6b 55 99 65 5e a6 51 f1 05 3f 3c ab 25 55 36 c7 9a 51 77 a9 fd 6c e9 76 37 32 9e 31 5b 41 3d eb d2 85 a4 9b 78 56 9d
                                                Data Ascii: "[N@SE6o.mH>;S^pJ*<u$ 3ZyUiXikP$kzxS+*46m8^^oID5=Bdr@?@NT!Gvojw:0j>41gnvos9K{fCq![qe}"bkUe^Q?<%U6Qwlv721[A=xV


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                143192.168.2.750073163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:08 UTC626OUTGET /photoworkspace/2021/12/28/2021122816470844736.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:08 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:08 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 110594
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:08 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cad31b-1b002"
                                                Last-Modified: Tue, 28 Dec 2021 09:04:27 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:3 (Cdn Cache Server V2.0), 1.1 kf160:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cc_PS-VIE-01aIr81_15271-57618
                                                2024-05-23 22:23:08 UTC15645INData Raw: ff d8 ff e1 1d f5 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 35 3a 30 39 3a 35 31 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2020:08:13 15:09:51h&
                                                2024-05-23 22:23:08 UTC16384INData Raw: 3a b5 78 4d cf b1 98 0f 0f c7 04 86 da e3 f4 a3 57 3d ca ce 07 4e ea f7 74 db 5f 4d 36 9c 2b 5c 09 03 46 d8 59 fc 92 5a eb 9b 53 bf e9 a9 63 fd 5f ea 37 3d 96 5b 8c f6 d0 35 20 90 09 8d 76 b9 9b db 73 6b 77 ef 35 44 64 04 8d c8 79 31 99 01 23 67 e8 c7 a3 f4 7a b3 9c e7 38 b6 e0 d6 06 37 1e a7 11 63 ae 76 e6 b3 47 86 b9 bf 47 d4 fd c7 d9 fa 35 db 7d 47 e9 99 8c c5 bb 1a cc aa b1 5e 2d da 70 32 29 73 5c 6b 1f 43 d4 6f e8 36 59 63 f7 fe 7e 42 7c 0a 28 e8 cc b2 ec 7c 3a f1 f2 b4 0c a6 db 99 65 b4 da 5b e9 d8 ea b7 7e 96 e7 31 8d af d3 a5 ff 00 a6 59 37 b3 33 ab 75 23 8b 8d 90 fc 87 61 57 5d b6 36 c6 ba c6 ec 23 d7 75 cf 35 0d cd d8 f7 b1 d6 3f d4 ae c7 ef ff 00 83 4c f7 38 af ad 1f 97 b5 7f dd 2c 32 b2 7b 3d d6 37 d5 f2 ca 83 8d ec b5 db a5 af 01 fb 76 f7 e6
                                                Data Ascii: :xMW=Nt_M6+\FYZSc_7=[5 vskw5Ddy1#gz87cvGG5}G^-p2)s\kCo6Yc~B|(|:e[~1Y73u#aW]6#u5?L8,2{=7v
                                                2024-05-23 22:23:08 UTC16384INData Raw: b2 4f 33 e9 f2 5d fa 62 db d1 50 28 ad ca bb 9f 1a 64 04 b8 a5 b0 66 0d a1 6f 75 96 d2 59 24 b1 48 cc d2 6e ee ff 00 11 15 f0 cc c8 4b 76 e8 6e c7 75 9b cb 9d 56 ed 67 91 da 49 47 46 3d be 5e 19 7e 49 03 54 dd 18 d2 69 a0 99 fe a9 c6 52 4b 29 a6 fd 73 03 2d f1 6e e1 e7 8d 49 da 9d a5 ac d0 34 93 11 45 eb be e2 99 93 a5 c3 13 64 ae 1e 69 0d cd e2 45 63 1c 50 00 49 23 2c 32 00 db 71 95 1b 53 92 19 2e 54 46 56 bb 76 c2 2e 46 db 21 de 51 da 47 95 ad 1a 55 33 2f 43 5a 1c b4 62 6b c9 26 77 63 65 61 6e 8a 90 a0 04 78 e5 82 2d 24 94 d2 24 43 e1 f7 64 c4 50 8a 44 8c 0a 50 7d d9 2e 14 aa ac 4a d4 14 07 c3 6c 14 90 8a 30 7a 60 72 a5 0f 6c 2c f8 54 6f 6c a2 b9 84 c6 69 42 3c 31 56 0f e6 1f 27 4b 0c 4f 2d 83 10 e7 f6 47 7f a3 22 45 72 6c 19 08 60 4f f5 eb 17 71 76 ac
                                                Data Ascii: O3]bP(dfouY$HnKvnuVgIGF=^~ITiRK)s-nI4EdiEcPI#,2qS.TFVv.F!QGU3/CZbk&wceanx-$$CdPDP}.Jl0z`rl,ToliB<1V'KO-G"Erl`Oqv
                                                2024-05-23 22:23:08 UTC14816INData Raw: 50 73 c2 33 74 cf 04 51 37 40 b1 c6 48 ab fb 47 cf fd 6c b0 db 02 c1 a4 b9 49 55 63 a4 15 4d d1 47 20 a3 fd 89 24 d7 22 84 c7 4c be 58 e5 49 39 90 3f df 71 02 a4 d3 f8 64 8e ea cf 74 bd 47 d5 8d 7d 25 20 53 f7 85 98 53 e5 d4 9c a2 58 99 82 9a 49 a7 4d 76 05 36 af 4c a8 e3 57 37 97 e6 86 dc 84 1d 45 49 3e 39 44 c3 31 2a 63 2d a0 ea d1 5f fd 64 03 c4 1a f1 f1 ca f8 ef 66 be 32 4b 29 83 d6 b8 80 27 a7 c5 e9 bf 86 d9 6c 61 b3 12 0a b5 86 8f 28 90 86 a1 a9 fb b2 04 22 d9 05 96 84 ab 27 29 0e c3 ae 31 c5 6d 66 4a 3e 61 36 56 d6 c4 06 03 6e d8 72 0a 8a 9e 4c 0a 0b c8 a4 bf 40 ac 3a ed ed 9a 8c 37 c4 e3 44 ee f4 58 6e ad 63 b1 55 a8 24 8a 03 ef 9b 19 80 02 64 11 7a 72 5a 5a 03 74 b3 cf 71 25 68 52 d6 32 63 af 5e 25 8f db ca b0 69 c0 3c 40 99 1f e8 7d 1f f1 e6 bb
                                                Data Ascii: Ps3tQ7@HGlIUcMG $"LXI9?qdtG}% SSXIMv6LW7EI>9D1*c-_df2K)'la("')1mfJ>a6VnrL@:7DXncU$dzrZZtq%hR2c^%i<@}
                                                2024-05-23 22:23:08 UTC16384INData Raw: f4 7d 3b c8 de 60 be f4 bd 2b 11 6b 1b a0 90 5c 5c 51 50 29 e9 f0 ad 59 9b fc 9a 60 32 01 81 c9 10 9f 5e fe 55 bc a2 08 22 ba 24 50 fd 6e 76 5a 6f d8 c6 83 b7 6f 8b 20 64 d7 f9 8f 25 41 f9 6d 63 a5 db c1 1d 9c b3 5d 5c 31 2b 2b ca 55 54 93 b8 a0 1d 28 3b 0c 44 e9 1e 39 ea a3 79 a5 6a 1a 51 5a 40 15 9b 78 e4 42 1a 84 78 d3 28 cb 96 23 74 4b 2c 52 98 2c 35 75 d4 2e 2f ae 55 64 92 55 ac 93 cf 21 f5 04 43 aa 02 3f ba 8f f9 b8 e6 09 94 cc ac 0f b7 f1 c2 e2 93 bf 25 fa d4 11 5f 69 4f 1d db a2 d9 a8 12 08 e0 8d 23 8c 28 e8 7d 56 ab 0c b3 2c 41 8d 4b fd 2c 18 d5 a1 f4 1b cf 35 4b ca cf 4e d5 80 b6 76 0a e4 a8 0e 63 51 40 a2 5a 78 7e dd 32 b8 cb 2d ec 7d 3f d2 fa db 63 02 8c f2 a7 af a5 6b 9a 9d c3 da bd 84 37 16 ed 1b 5e 16 69 a3 69 6d 89 6a 2c cd 5f 89 95 b9 51
                                                Data Ascii: };`+k\\QP)Y`2^U"$PnvZoo d%Amc]\1++UT(;D9yjQZ@xBx(#tK,R,5u./UdU!C?%_iO#(}V,AK,5KNvcQ@Zx~2-}?ck7^iimj,_Q
                                                2024-05-23 22:23:08 UTC14816INData Raw: 90 82 0f db e7 4a 93 cd 7f 90 7c 2b 99 f8 e7 86 43 d3 7f d2 dd 8d 83 c9 22 97 40 f2 38 b2 b7 4b bd 52 f2 fb 54 7b 55 82 4b 7b 18 be 2f 45 4b f0 aa cb c8 db c7 c1 f8 af af 27 d9 5c 32 11 e7 d4 36 d8 41 6a 9f 94 bf 97 36 32 bd e5 de ad 35 a1 96 21 3d ac 57 53 c6 14 01 40 64 50 17 94 c0 12 aa 23 fb 3c b1 91 fb 52 64 4a 18 e9 7f 97 0d 63 02 d9 4f 18 9e 07 2d a9 5e df 21 b9 9a 54 7f 85 5a 11 b2 82 a7 e2 f8 63 e3 8c 73 0b a9 0e 19 7f ba ff 00 39 af 89 36 b8 d6 7c 91 6f a5 5c c4 90 4f ce 56 30 c5 76 81 1e e6 78 d4 0e 52 ab 37 c3 12 8a f4 f8 72 79 67 42 cf 3f f7 2b 56 c5 5a 70 3c e9 e5 bd 27 d1 68 a1 9c 4f 3c 0a e3 89 68 91 4b 0a 0e 92 49 32 c4 62 56 fe 76 f8 73 27 16 3d c5 b2 84 6f 76 21 af c3 6b ae f9 a8 9b 30 45 8c 36 de a8 56 41 13 46 a7 94 9c 1c 57 e2 64 e8
                                                Data Ascii: J|+C"@8KRT{UK{/EK'\26Aj625!=WS@dP#<RdJcO-^!TZcs96|o\OV0vxR7rygB?+VZp<'hO<hKI2bVvs'=ov!k0E6VAFWd
                                                2024-05-23 22:23:09 UTC16165INData Raw: df 43 03 dc ba d0 bb 8a b9 a0 1d 97 96 61 64 8f ef a2 01 e8 64 c4 47 d4 c5 74 f9 a4 9e 3b 84 89 b8 bc ad 14 51 94 15 a5 5f 6a 01 ef 99 13 88 04 36 c8 70 bd 6e 6d 1b f4 6e 97 1c 37 8e cf 05 94 70 8b cb 78 5d 52 49 e5 90 d6 ae 58 fc 08 4f ec 22 b4 bc 72 b8 e2 f4 ca 73 ff 00 4b fc 4d 44 73 28 bb 2d 75 e3 36 77 2e d1 c1 a2 4d 50 d4 a7 a0 08 df 89 63 bf 3f 0e 47 32 74 92 97 10 3b 46 1f ef 93 16 1f af 59 a6 bb e6 a9 e3 7b a5 b7 d3 8c 2f 71 6d 77 4e 68 d1 44 9c d7 d3 00 d1 8b 74 cc f3 90 f1 b6 c2 54 58 05 ef d4 a7 b8 e3 6e cd f5 71 50 59 c5 1a 80 f5 df b9 cc 9c 63 bc ee e5 c4 a0 af cf aa ab c0 56 49 0e c8 36 55 03 e1 0b ff 00 35 65 92 2c c1 4a af 6a d3 ac 51 b7 25 4a 20 65 d8 13 5d c8 c8 4b 9a 82 84 98 87 73 41 b0 d8 53 c0 77 c8 94 da 93 6e 0d 3a 0c 8a 2d a7 a0
                                                Data Ascii: CaddGt;Q_j6pnmn7px]RIXO"rsKMDs(-u6w.MPc?G2t;FY{/qmwNhDtTXnqPYcVI6U5e,JjQ%J e]KsASwn:-


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                144192.168.2.750075163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:08 UTC626OUTGET /photoworkspace/2021/12/28/2021122817473068998.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:08 UTC550INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:08 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 1269728
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:08 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cadd61-135fe0"
                                                Last-Modified: Tue, 28 Dec 2021 09:48:17 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:8 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cc_PS-VIE-01aIr81_12117-48770
                                                2024-05-23 22:23:08 UTC5226INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:08 UTC16384INData Raw: ed 2d 1e 21 03 f2 6c 92 e4 18 7e c1 73 61 71 9e 64 16 96 ec 84 16 40 58 f8 9e 45 5b 02 48 d3 ee dd de 3a 84 06 b5 a4 d4 64 6a 9a 3c 8d 44 9a 51 26 99 c7 6d 52 93 6f 71 6d 38 7b e1 f0 a6 d6 15 fe 1a 52 9b 11 ae df b3 dd 5c 3a 30 44 2e a5 79 14 24 af 60 cd c1 7a 5a 2d 7d 96 43 a9 4a 88 a7 5a 1a 0a 0a 6f e9 a7 93 df 48 c0 35 47 4f 34 b8 cb 15 71 7b 7d ea e9 62 9e cb 72 54 99 3b a9 0a 6f b4 07 50 6a 2a 08 1f 81 d5 73 72 b9 3b 88 6b 40 03 45 72 c5 03 70 f6 ba 9d 32 1d e5 8d 13 2d 8d cc 32 22 a1 4c a8 0f 88 a0 5d 12 47 4f 7e ba ac 5e 6d ce 90 61 ab 11 c9 21 9d 8f 24 51 ae f7 2e cb ed e2 4c 2b 7b e9 5a db ee 8e 4a 41 a8 fc 94 14 db f0 d2 96 ed 12 93 f7 ff 00 d2 a0 8e d9 ee 34 21 c3 d8 80 b1 fc c7 2a c3 72 5f 7d 6d a9 09 51 14 3c 45 68 47 af 21 ab 0d ae cf 2b 87
                                                Data Ascii: -!l~saqd@XE[H:dj<DQ&mRoqm8{R\:0D.y$`zZ-}CJZoH5GO4q{}brT;oPj*sr;k@Erp2-2"L]GO~^ma!$Q.L+{ZJA4!*r_}mQ<EhG!+
                                                2024-05-23 22:23:08 UTC16384INData Raw: f3 0d ab c7 16 09 f0 5f 97 1d e5 b6 db a9 52 52 b3 b9 03 7a fc 0f be b8 2c 1f b7 6f bd bc 6b 9a cb a2 e7 38 54 01 5a 7d 2a ce db c6 e0 49 6d 52 11 1b ee fb 11 72 df 90 41 79 86 d2 b9 1d c4 f7 0a 41 a1 25 40 50 96 bd 6b ae e5 b1 7e d4 49 b5 da b7 71 2c bd a6 15 2e 6d 1a 29 e3 54 a3 b8 ef 44 bb 2c d1 02 d2 4d 32 cd 67 1f 92 f2 b7 72 2c a6 5d da d0 83 da 53 ab 5a 54 91 4a 82 a5 11 d0 27 df 5d 73 b6 f6 47 b6 40 e2 d9 45 7c ff 00 8a e0 3b 9c 5e 82 05 68 97 eb fd d6 75 f2 e6 d5 be 72 f9 25 2e 85 84 d7 a2 c5 37 23 6f f0 eb be 6c 56 e6 08 72 34 a7 15 cc 37 2b 37 19 6b 47 66 bf 37 8f 16 c8 90 e4 3b 94 76 ca 8a 54 85 8e 35 f4 20 ff 00 8a be 9a 6f 70 fd 2d 15 c9 2d 65 99 8d da 86 a2 53 33 8e 3b 3d 58 99 b6 ca 05 2c 46 69 b4 2a a0 0d 82 40 df 6a fa 69 14 cf 0f 18 1a
                                                Data Ascii: _RRz,ok8TZ}*ImRrAyA%@Pk~Iq,.m)TD,M2gr,]SZTJ']sG@E|;^hur%.7#olVr47+7kGf7;vT5 op--eS3;=X,Fi*@ji
                                                2024-05-23 22:23:08 UTC16384INData Raw: e7 e9 f9 a7 89 af 32 91 77 b9 3d 12 2a cb 61 31 d4 a5 a5 28 4d 17 b0 49 52 06 e1 3a ef fd 8d b6 43 bb c0 c1 1c 67 e6 07 10 73 c9 71 ce e2 bf 2e de e6 98 3a ad c3 ea 43 0b 25 ed dc 92 de 9b 8b b3 3b ad 3a 9a ee be b5 a9 27 75 1f 63 af a1 36 ae dc d5 68 cf cb 3a a9 cd 2c 1b 93 98 6a 5c 00 f2 44 7b 4c 8b 5d 85 b6 a4 95 a0 a9 d4 85 56 a0 1d eb 4f 51 a4 1b ae cb 1d bc a4 68 20 97 73 58 eb f2 ec 9d f4 2e 4b fa 1c cc 12 a1 11 5f 0e 2b d8 50 ff 00 49 af bf a1 d1 3b 6c 91 c0 c3 15 68 50 d2 3f a9 8e 69 5c cb e2 c9 b2 73 82 d2 de e2 e2 96 92 12 97 3a 95 2a b5 a0 f7 1a 7f 64 c6 6b d4 72 e0 b7 b5 bd 68 78 68 76 03 c1 0b 8a 17 04 38 a4 87 cb af 72 14 e2 e6 e5 5f 85 3a 6a f3 b7 51 a3 c6 8a d5 6b 7f 40 03 5d e9 a2 e9 8a 64 ba 8e 2f b6 b1 51 43 54 9a 0a 7f 2d 36 eb 00 da
                                                Data Ascii: 2w=*a1(MIR:Cgsq.:C%;:'uc6h:,j\D{L]VOQh sX.K_+PI;lhP?i\s:*dkrhxhv8r_:jQk@]d/QCT-6
                                                2024-05-23 22:23:08 UTC9433INData Raw: e1 3e d5 a9 f4 e9 a9 9b 16 b3 80 08 a6 5d 6a 75 01 72 b6 da 7c 88 16 a0 db 4f a9 35 3d 41 a7 fc b5 bf c8 eb 39 35 1c c7 82 05 78 ab e4 6b bd ca e8 8e da 25 3a 12 e8 d9 5c ba 11 bf b7 e3 a9 19 63 d1 90 4a 74 d4 7b d6 f2 b4 f4 c9 52 96 53 7a 89 39 b7 03 ae ba 02 c1 dc d4 1a 1f ef ae b2 6c cf 9a 0a a5 38 f8 7e 6c fb 51 18 62 42 02 0a 50 9f 9d 29 52 0a b6 af 1e 9b 69 25 ce 7e 1a 96 54 d7 14 42 bd 65 8c cc b6 38 84 b8 92 b2 d9 00 57 a9 20 d7 d0 6a bd 2e 67 cd 63 8b a9 99 49 d6 69 6b 99 75 32 3b 61 54 0a 70 83 ef c8 a8 9a 54 fa 57 46 ed 17 1d 17 bd c6 b4 f0 5a 97 11 9e 69 6e bc 58 6e 90 7b e9 4f 31 52 a1 4f c0 d4 9f 53 ab 14 5b 83 32 3a b3 43 c8 fd 22 8e a9 28 70 6d 17 16 fb af bc 56 92 14 68 9f c3 df ae 99 47 b8 86 e2 35 a5 d2 38 62 38 95 16 99 ca b7 bd f5 0e
                                                Data Ascii: >]jur|O5=A95xk%:\cJt{RSz9l8~lQbBP)Ri%~TBe8W j.gcIiku2;aTpTWFZinXn{O1ROS[2:C"(pmVhG58b8
                                                2024-05-23 22:23:08 UTC16060INData Raw: eb fd aa 95 23 ec 5b c9 10 d3 31 d6 9e 1d 96 d4 be d0 54 57 ca 8a 53 4a 1a f0 fc 34 25 a7 ee 4c 5d 6f f1 cf 4f ff 00 38 14 b2 76 e8 6b 6b f9 78 7f 4a 5e af be 2b cc 30 39 cf 31 75 b6 c8 90 12 56 8e 69 61 c4 0f 51 5f 92 07 b6 ba 16 d9 fb 82 c9 0b 58 59 30 a9 fc 63 8a 41 75 b3 74 c3 b1 65 00 3c 10 6b 2b b3 c9 54 57 94 b8 ce 55 44 90 38 9d b7 56 dd 3d 35 d2 a0 ee 11 e9 c1 f8 8f c4 17 39 64 12 32 52 4b 8d 2a 79 a5 62 fb 87 c9 9d 2d 60 32 50 95 2c 85 95 20 9a 27 6d c6 de 9a b5 ed bb c3 65 03 07 7b c2 6d 04 4f 71 04 1a 7a 57 1d 93 0d 6d a9 45 be e0 49 6c f5 50 eb 4e 9d 46 d5 d5 d2 ce e1 92 0a d3 87 34 ea 0a 8c f9 26 07 0f b4 47 79 d6 63 fe 5e 35 05 55 eb b2 46 df cc 69 b5 c8 6f cb 38 b4 0a e0 a6 b9 76 9b 67 14 63 36 98 76 b6 03 a5 01 f5 01 50 13 b1 af f6 ea bb
                                                Data Ascii: #[1TWSJ4%L]oO8vkkxJ^+091uViaQ_XY0cAute<k+TWUD8V=59d2RK*yb-`2P, 'me{mOqzWmEIlPNF4&Gyc^5UFio8vgc6vP
                                                2024-05-23 22:23:09 UTC16384INData Raw: 4a 81 06 9e da 37 b7 ff 00 6f 46 de d6 bd f2 46 7c 98 3f 82 57 79 dc e6 e0 fc 24 7f d7 fc d5 37 26 88 9b 76 14 e7 2a 2e 55 c6 b2 5d 7f aa bb 8e 01 52 4f 5a 9d 76 2d bb 6f 8e d2 36 fc 26 8d a6 40 24 2e dd 8b 9d ab 4f d2 93 c5 e2 b7 d4 a2 4c 86 65 ba 94 c8 52 c8 09 52 85 42 b7 e8 3f 8e 89 b8 b8 8a 2f 49 6b 0d 7c 91 f0 5f 10 0b a9 c2 b9 a7 23 ec af c9 b1 bc 39 90 29 cb c2 ff 00 ee 98 59 53 8e 2d 35 2a 2a 2d a8 55 4a 52 4e dc 35 ca fb 92 cf e7 ef 9d 23 7d 2c 23 0e 3c d7 46 d9 f7 1f ff 00 0f 61 a6 35 e6 b6 cb 08 fb da b5 df a4 53 ea fb 4c a5 3c 39 72 a0 1f 1f ff 00 3f f8 6b 9b df 7e dd 7e a0 fd 66 5a 7f fb aa fd 8a e1 6d b8 80 c3 87 d2 a7 7c ed f7 51 63 bc 62 b7 08 e5 c6 be 9d 78 f9 8a 87 39 26 8b 7c 0e bf e6 90 55 be b6 db bf 6b 4d bc dd 5e af ff 00 f1 a7 ff
                                                Data Ascii: J7oFF|?Wy$7&v*.U]ROZv-o6&@$.OLeRRB?/Ik|_#9)YS-5**-UJRN5#},#<Fa5SL<9r?k~~fZm|Qcbx9&|UkM^
                                                2024-05-23 22:23:09 UTC8436INData Raw: 85 f6 c4 ff 00 9d 3c 63 75 b3 b4 b7 24 4b 97 0d d4 25 6a f9 12 a5 37 41 bf 71 1d 29 af a8 7f 6e 7b e7 f4 f3 18 7b ed da 40 19 ff 00 c9 55 37 2d b4 cf 57 10 ef 67 25 f3 01 0f fd b3 bc a1 e0 7c 92 ef 94 9b 63 ee d9 e2 cd 5c 87 9c ed 93 44 a9 e2 a4 ef f5 0b f4 6f 5f 4d 77 37 ee 84 5b 97 63 cd 62 26 b5 92 67 86 8d 2d ae a3 4e 58 2a 7f e8 14 b8 d5 49 03 7e 85 a7 3f 6b de 4c b3 58 9b 6a c5 79 79 a8 b3 21 84 a1 49 70 f1 29 53 69 48 22 84 1f f0 eb e7 e6 0b 9d d4 68 d1 51 5c 34 a2 24 7f e9 d5 19 50 fd e4 fd cf f3 7d b5 36 e5 47 87 77 8c a2 a4 f1 e2 5c 14 e3 b7 4f 8e 80 bd ec 9b b9 9b d4 30 dc 6a f0 ff 00 9a de 0e f1 31 bb a5 aa 0a 7f c7 82 2a 60 b2 2d 39 fc 28 70 26 bd 0e 52 9c 0a e2 09 e5 5a b6 40 1f d3 aa 36 e3 b6 dd ed 4e d4 62 7b 48 fc 4a d7 b7 ee 3f a9 d0 55
                                                Data Ascii: <cu$K%j7Aq)n{{@U7-Wg%|c\Do_Mw7[cb&g-NX*I~?kLXjyy!Ip)SiH"hQ\4$P}6Gw\O0j1*`-9(p&RZ@6Nb{HJ?U
                                                2024-05-23 22:23:09 UTC16384INData Raw: a5 4a b5 0b 77 4d cd d2 35 b4 6e 2e 1c 39 90 a9 f7 cc 8b 4c 8d 04 fc 07 ea 29 5f bf 65 b6 97 63 3c ca 9b 6d 1f 99 35 f8 ef 45 11 5e ba fa 02 cf 6e ba 89 b1 ea 8e 83 40 3e f0 17 01 74 12 47 2b 9e 1b f7 8f d6 52 95 9a d9 a2 5d 9f 7d f6 43 66 9c 94 00 a1 af 4a 74 3a bb ed 37 13 43 46 ba 81 c9 9d b5 e3 99 40 e2 06 09 74 ca f1 37 60 41 7e 54 58 c3 9a 92 a2 ba a3 90 e8 2b b5 36 d7 58 d9 b7 21 80 91 c0 0a 72 56 9b 5b b0 e2 2a 45 28 95 27 af 82 d5 39 d8 af a7 82 1d 74 f7 0f 1e 24 29 2b 25 34 f6 df 57 a8 ef 63 96 3a 07 0a 27 f0 3e 36 49 ac 9c 29 82 65 bc 5f e4 c7 5a 0c 46 4c 86 93 1c 14 0a 2a 95 a6 c0 6f 5d 0d 3c 8d 23 02 a7 96 e5 a4 e2 e1 4a a7 26 36 7d 01 fb 5b 2d ae 43 04 f2 4a be 25 21 40 8f c7 97 41 a4 17 a4 3c 90 dc 52 0b c9 c1 73 a8 46 92 b9 62 65 36 c9 33
                                                Data Ascii: JwM5n.9L)_ec<m5E^n@>tG+R]}CfJt:7CF@t7`A~TX+6X!rV[*E('9t$)+%4Wc:'>6I)e_ZFL*o]<#J&6}[-CJ%!@A<RsFbe63
                                                2024-05-23 22:23:09 UTC4056INData Raw: 82 aa 82 85 ac 7e 23 f2 a8 74 d5 02 3e d0 7d e8 a1 85 ae 24 7e 2a 25 76 9f b8 4d b8 ca e4 9c 7f 0f f3 57 3b 94 bc bd fb 48 0f dd 65 48 47 20 03 45 d7 4f 1d ba d3 99 e8 35 ec df b7 30 c0 ce b1 b5 68 78 e3 ad 3b 1d c9 f3 43 48 94 96 9f 05 17 80 dc 66 59 2f 08 91 70 4b 8e a7 bb 55 72 2b e9 c8 1f 5f 7a 6a 8d bd 6d f0 5a 7f 95 81 ba 4e 14 4a 6e 9d 3b dc 74 e2 c2 98 5c e3 c8 d6 bb cc 1b 35 be 34 20 97 bb 6f 05 10 37 57 c4 81 5f 7e ba 41 b7 0b 59 e6 3a c1 d0 d3 e5 8f 04 86 5d a2 7b e7 7c 01 da 7c 52 f9 1f 28 44 4c 83 f6 e9 cc 84 32 b5 90 02 c0 da b5 ff 00 17 f0 d7 51 db 77 2b 78 2d 74 b1 c4 61 c9 25 bb d9 9f 09 c5 80 61 8e 28 dd 1e ff 00 63 c7 da 17 28 ed 21 4e 16 f8 f7 90 00 a7 fd 35 14 ff 00 8e ab 7b d5 fc 97 92 74 da ea b6 94 c9 03 14 ec b6 92 8e 20 11 92 ae
                                                Data Ascii: ~#t>}$~*%vMW;HeHG EO50hx;CHfY/pKUr+_zjmZNJn;t\54 o7W_~AY:]{||R(DL2Qw+x-ta%a(c(!N5{t


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                145192.168.2.750077163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:08 UTC391OUTGET /photoworkspace/2021/12/28/2021122817082525064.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:09 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:09 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 118484
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:09 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cad47b-1ced4"
                                                Last-Modified: Tue, 28 Dec 2021 09:10:19 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:9 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cc_VM-FRA-0124V35_40201-11641
                                                2024-05-23 22:23:09 UTC6548INData Raw: ff d8 ff e1 16 1d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 30 38 20 31 39 3a 30 30 3a 33 33 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                Data Ascii: ExifMM*bj(1!r2i''Adobe Photoshop 21.0 (Macintosh)2020:08:08 19:00:33h"
                                                2024-05-23 22:23:09 UTC4000INData Raw: 6e 67 00 00 00 00 00 00 00 0d 63 72 6f 70 52 65 63 74 52 69 67 68 74 6c 6f 6e 67 00 00 00 00 00 00 00 0b 63 72 6f 70 52 65 63 74 54 6f 70 6c 6f 6e 67 00 00 00 00 00 38 42 49 4d 03 ed 00 00 00 00 00 10 00 90 00 00 00 01 00 02 00 90 00 00 00 01 00 02 38 42 49 4d 04 26 00 00 00 00 00 0e 00 00 00 00 00 00 00 00 00 00 3f 80 00 00 38 42 49 4d 03 f2 00 00 00 00 00 0a 00 00 ff ff ff ff ff ff 00 00 38 42 49 4d 04 0d 00 00 00 00 00 04 00 00 00 78 38 42 49 4d 04 19 00 00 00 00 00 04 00 00 00 1e 38 42 49 4d 03 f3 00 00 00 00 00 09 00 00 00 00 00 00 00 00 01 00 38 42 49 4d 27 10 00 00 00 00 00 0a 00 01 00 00 00 00 00 00 00 02 38 42 49 4d 03 f5 00 00 00 00 00 48 00 2f 66 66 00 01 00 6c 66 66 00 06 00 00 00 00 00 01 00 2f 66 66 00 01 00 a1 99 9a 00 06 00 00 00 00 00 01
                                                Data Ascii: ngcropRectRightlongcropRectToplong8BIM8BIM&?8BIM8BIMx8BIM8BIM8BIM'8BIMH/fflff/ff
                                                2024-05-23 22:23:09 UTC4000INData Raw: a7 89 c3 ea e5 ec 35 d8 c7 7a 82 b3 1a 89 f6 fe 77 f5 95 12 c6 54 d6 d3 4e d7 d6 5c df 50 f2 46 bb 9d b5 69 f5 0c 5c 3a 6b 6d b8 d9 ac b6 c7 0f 50 08 87 18 23 e8 b7 f7 bd de e5 47 1e a2 fb 3f 49 60 69 1e e3 b4 7e 77 f2 bf b2 91 16 75 ff 00 d1 94 37 7f ff d1 e7 ab 6d 6e a9 ce c8 7b 5a 77 c4 16 c3 9c d3 ef fe 75 8d fc d7 fe 6a b5 83 d1 f2 2e b5 d7 d5 5b f2 29 ab 71 b0 fa 65 d5 ed b0 6d 87 1d ad fd 36 e6 d9 f4 3e 85 8c 52 e9 67 23 37 ab 8c 5f ab cd 38 ff 00 68 79 79 ae e0 db 5b 4c 6f dd 93 65 96 31 cd d9 8f 5d 9b fd 4f f4 df f0 9e 9a ef 5a 71 7a 75 0c c0 c2 1b 28 ab f3 9d ab 9e e3 ad d9 37 bb fc 25 b6 7d 3b 1c 9b c2 75 07 4f 2e a8 88 b2 f0 58 1f 5a 32 ba 06 4b d9 89 53 4b 1b ec 34 d8 49 1a 7e 7d bb 76 ef b5 5d 7f d7 c3 9f 61 19 2d 14 6a 4b 5b 25 cd 02 3b ac
                                                Data Ascii: 5zwTN\PFi\:kmP#G?I`i~wu7mn{Zwuj.[)qem6>Rg#7_8hyy[Loe1]OZqzu(7%};uO.XZ2KSK4I~}v]a-jK[%;
                                                2024-05-23 22:23:09 UTC3928INData Raw: 65 3d 22 33 22 20 70 68 6f 74 6f 73 68 6f 70 3a 49 43 43 50 72 6f 66 69 6c 65 3d 22 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 22 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 64 65 31 32 32 36 35 2d 30 32 36 39 2d 34 61 38 35 2d 38 61 30 33 2d 35 63 30 36 36 61 64 65 64 36 38 38 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 32 30 2d 30 38 2d 30 37 54 31 35 3a 33 36 3a 32 34 2b 30 38 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d
                                                Data Ascii: e="3" photoshop:ICCProfile="sRGB IEC61966-2.1"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:6de12265-0269-4a85-8a03-5c066aded688" stEvt:when="2020-08-07T15:36:24+08:00" stEvt:softwareAgent="Adobe Photoshop CC 2019 (M
                                                2024-05-23 22:23:09 UTC4000INData Raw: 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65 61 73 00 00 04 0c 00 00 00 24 74 65 63 68 00 00 04 30 00 00 00 0c 72 54 52 43 00 00 04 3c 00 00 08 0c 67 54 52 43 00 00 04 3c 00 00 08 0c 62 54 52 43 00 00 04 3c 00 00 08 0c 74 65 78 74 00 00 00 00 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 31 39 39 38 20 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00
                                                Data Ascii: 3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumimeas$tech0rTRC<gTRC<bTRC<textCopyright (c) 1998 Hewlett-Packard Companydesc
                                                2024-05-23 22:23:09 UTC1792INData Raw: 40 48 31 b1 e5 5a f7 ce bf 5f a5 fc bc 04 cc 8d 13 4b 28 c2 20 6f 6c 2b f2 eb cc 10 68 d6 7a 86 ab 75 0d cc f7 d3 c7 e8 c7 27 c6 df bc 26 81 07 eb 39 ae d7 60 9e a3 00 c7 8c ed 76 a2 1c 57 5d 15 43 eb 3a 8d f1 b8 76 ba d4 75 bb e9 42 5b c3 69 ea 48 c2 b5 22 38 22 4a b1 34 f0 19 6e 97 36 1d 26 1e 08 0b 3f a5 84 a5 5b 0b 7a 27 91 74 88 ef 7c d3 a7 e9 de 6f 4b e6 d3 65 01 4e 99 05 c9 82 79 65 73 c5 23 69 2a 78 0a f5 c8 47 49 9f 51 ea 26 97 10 b3 52 dd 47 cf 1f 97 5e 6b b2 f3 c7 98 23 b6 87 f4 66 8d 05 c0 8b 49 92 2b 9f ac 43 1c 08 80 f1 0e 08 2e e3 a1 a8 eb 99 32 d2 98 d4 76 72 b2 62 ae 94 1f 4d fe 42 e8 4b a5 68 f7 17 f6 b0 5c 49 7a ee c9 71 ab 4e 18 9e 2b d5 43 1d 87 bd 33 23 14 06 20 4f 36 dc 14 cf 7c d9 7f 79 28 29 0f 98 e7 8e dd fe 16 8a da 40 9b 9e a4
                                                Data Ascii: @H1Z_K( ol+hzu'&9`vW]C:vuB[iH"8"J4n6&?[z't|oKeNyes#i*xGIQ&RG^k#fI+C.2vrbMBKh\IzqN+C3# O6|y()@
                                                2024-05-23 22:23:09 UTC15240INData Raw: e0 3e 79 95 08 00 16 5c df 17 ff 00 ce 41 79 4a 6d 2f 4f 4d 6b 4d 69 23 31 b1 12 f1 62 01 f0 cb 49 a6 ae 1b 2f 92 b4 29 75 09 ae 23 7b 8b b9 8c 8f 2a 82 0b b0 a6 e3 a1 ae d9 44 a5 bb 95 8e 3b 3f ff d0 8e 79 a4 f9 62 1d 4e e3 cc 7a e4 1a 7a cd 7b 03 db 69 96 3c 0b a4 76 d1 57 d1 58 e3 5d bd 5d ea cd 9a e9 66 3f 4d 6c 11 92 58 4e c5 e6 ba 66 b9 7d e5 e4 4d 5a db 48 fd 2d 61 75 14 a9 04 89 32 b2 a1 e8 7d 40 b5 65 2b e0 46 69 f5 7a 78 64 1b ed 6e 04 41 81 b1 b8 7a 4f e5 e7 e6 6f e4 ae b7 a3 6a b6 1f 9d ba 75 f0 d3 f4 f8 19 74 ab db 02 e2 6f ac 0a f1 a1 80 7a 88 6a 76 6e 87 be 6e 7b 3e 18 71 e0 18 e3 42 9b 63 94 71 59 14 1e 7b e4 9f 32 6b 3e 48 d7 a1 bb 82 f6 4b ef 29 6b b7 24 69 6d 27 c6 1a 27 24 22 c8 bb 05 92 94 04 78 e6 97 b5 74 1a 5d 6c 65 8c 7d 71 df fb
                                                Data Ascii: >y\AyJm/OMkMi#1bI/)u#{*D;?ybNzz{i<vWX]]f?MlXNf}MZH-au2}@e+FizxdnAzOojutozjvnn{>qBcqY{2k>HK)k$im''$"xt]le}q
                                                2024-05-23 22:23:09 UTC4000INData Raw: ec ed 0d b9 52 a3 ef cc 49 e4 12 14 ec 31 9a 4e 8d dd 05 01 a0 da b9 87 1c 02 ed d8 c7 26 d4 aa 35 00 a4 2f 53 4a 01 5c 9c ec b4 4f 25 21 b5 0b ab f5 b5 91 ed 2e 1a 1a 83 cb 89 a5 7e 9c ae 13 30 dc 38 73 f5 31 3d 06 e9 2e 2e da 4b d9 43 4c 8d 55 76 3f a8 64 72 6a b2 19 09 5b 8f e1 5e e5 f5 07 e5 c5 d7 d6 a4 93 93 a9 31 d0 09 3a 91 f7 f4 fa 33 a0 d3 65 f1 20 09 e6 88 c6 8d 3d 8e e6 08 f8 7a b3 4a 5a de 3d e8 77 e4 70 ca 36 df d1 4e d9 a3 b8 81 dc 44 21 8c 03 b1 6a 92 7e ed ce 30 36 76 4d 50 7c e9 e6 1f 2a 4b a9 f9 b6 48 ed e4 08 a4 2b c8 d1 2f 20 0f b8 d8 03 96 ce 20 86 10 34 59 2a fe 5a 47 e9 89 1a 49 a6 24 7c 2e 3e 1a 7c c6 63 f8 6e 47 11 61 1a b7 96 af 74 99 9d 26 8c c9 00 de 3b 85 1d bc 18 76 39 19 40 84 c4 83 cd 8b 4f 67 1c 82 ac 2a 07 71 d7 31 e7 5d
                                                Data Ascii: RI1N&5/SJ\O%!.~08s1=..KCLUv?drj[^1:3e =zJZ=wp6ND!j~06vMP|*KH+/ 4Y*ZGI$|.>|cnGat&;v9@Og*q1]
                                                2024-05-23 22:23:09 UTC6480INData Raw: 2b 4c 8b 4d b5 d2 16 79 11 69 2d ec ce eb 53 ec 8a 78 80 33 55 ae ed fc 47 d5 02 99 6a 07 40 8c 31 eb 57 37 10 5d 0b 0e 2b 78 39 7c 1f 08 40 7a 0f 8a 9b 91 99 9d 9d aa 9e a2 1c 45 bf 73 d1 30 1a 3e a4 f0 dc 6a 31 69 b7 12 5b d8 7f bd f7 6b 13 18 a2 ff 00 5e 4a 71 07 da b5 cd 81 8c cb 74 6f a0 7c f9 f9 d3 e6 a8 bc a3 a3 4d 71 69 6a f3 5c ea 49 e9 c9 2a 3f 16 40 df 65 95 7b ef b6 f9 9d a4 80 26 cb 95 00 0b f3 a3 5b ba f3 2e bf 39 9a f1 a4 11 48 02 a3 4a ff 00 b2 84 f1 5d ff 00 96 bb 66 71 ce 1b 38 64 94 59 79 6b cf 4f 7b 6f fa 03 43 d5 75 bb d8 1d 5e d9 74 6b 79 af 66 0f d5 78 25 ba bb 57 6a ec 32 23 28 47 01 0f d3 df c9 1f cb 0f f9 c9 3f 3d 79 5d 6d 7c e5 f9 53 e6 3d 0b 54 b7 47 9b 4d d6 f5 91 0d 92 de c0 ae a8 56 58 e4 93 d4 49 57 90 2b c9 47 35 df b6 61
                                                Data Ascii: +LMyi-Sx3UGj@1W7]+x9|@zEs0>j1i[k^Jqto|Mqij\I*?@e{&[.9HJ]fq8dYykO{oCu^tkyfx%Wj2#(G?=y]m|S=TGMVXIW+G5a
                                                2024-05-23 22:23:09 UTC4000INData Raw: d3 6a b4 92 9c 84 83 4c a5 6f 27 97 49 d7 7c b9 70 5a 8c 79 bf ef 03 54 53 09 99 07 84 8d 9a 78 cc 57 df 79 96 dd e0 31 cc c6 3b 80 3e 24 3d 6a 3c 33 22 1a 6e 1d d7 c5 b6 3c 75 16 96 17 91 58 4c 17 ec a9 34 3f 2c 32 14 50 72 58 79 0f 9a de 09 e5 33 aa 01 23 7c 33 46 76 e9 97 e2 91 1d 6c 35 92 43 cc 6e 7c b5 a8 47 7d 6f ac 69 35 f8 4f 27 8a 95 0c 3c 36 cc bc 31 84 b6 2c 0f 3b 67 51 79 90 c5 66 91 5c 44 d1 dc 30 ab 25 37 04 78 66 1e a6 03 14 aa 2d f1 cc 12 bb 7f 31 cd a8 dd 35 94 cb 56 15 28 e4 ee 40 ec 7d f3 5f a8 c2 61 eb 05 97 19 b5 3b b8 3d 47 08 63 2a c4 1f 85 b7 c7 49 94 48 b2 02 d5 74 bb 69 60 be b6 a2 71 a3 80 76 db ae 6e 8f 09 8e e8 90 23 67 ff d3 f1 57 9a f5 dd 53 5f f3 16 ad 75 78 e8 df 52 b8 76 59 d1 02 d6 3e 44 81 ee 73 45 a3 d1 c7 0e 20 61 7b
                                                Data Ascii: jLo'I|pZyTSxWy1;>$=j<3"n<uXL4?,2PrXy3#|3Fvl5Cn|G}oi5O'<61,;gQyf\D0%7xf-15V(@}_a;=Gc*IHti`qvn#gWS_uxRvY>DsE a{


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                146192.168.2.750079163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:08 UTC626OUTGET /photoworkspace/2021/12/28/2021122816423131071.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:09 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:09 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 100999
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:09 GMT
                                                Accept-Ranges: bytes
                                                ETag: "C9CDE056CB46A853F8FC2454285DE1BE"
                                                Last-Modified: Tue, 28 Dec 2021 08:43:37 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:14 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:4 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cc_PS-VIE-01aIr81_14203-51949
                                                2024-05-23 22:23:09 UTC14646INData Raw: ff d8 ff e1 13 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 34 3a 30 38 3a 32 37 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2020:08:13 14:08:27h&
                                                2024-05-23 22:23:09 UTC2824INData Raw: 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 31 35 65 30 36 66 62 33 2d 63 36 35 37 2d 66 65 33 63 2d 66 30 62 61 2d 61 32 33 30 30 30 30 30 30 30 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 32 38 44 44 38 37 34 34 33 39 37 44 43 33 37 44 43 34 35 37 39 44 35 35 31 37 42 37 39 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 38 32 38 35 35 45 34 44 35 43 43 31 44 42 38 34 32 45 43 45 35 31 37 30 46 43 44 30 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 36 37 33 45 43 32 43 35 44 42 42 30 44 45 31 39 34 36 41 32 33 36 38 35 46 46 42 43 42 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 45 45 31 36 30 30 34 34 33 31 33 34
                                                Data Ascii: :DocumentAncestors> <rdf:Bag> <rdf:li>15e06fb3-c657-fe3c-f0ba-a23000000045</rdf:li> <rdf:li>328DD8744397DC37DC4579D5517B794D</rdf:li> <rdf:li>4D82855E4D5CC1DB842ECE5170FCD077</rdf:li> <rdf:li>5673EC2C5DBB0DE1946A23685FFBCBC4</rdf:li> <rdf:li>BEE1600443134
                                                2024-05-23 22:23:09 UTC2824INData Raw: 2d 50 61 63 6b 61 72 64 20 43 6f 6d 70 61 6e 79 00 00 64 65 73 63 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 12 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 f3 51 00 01 00 00 00 01 16 cc 58 59 5a 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 59 5a 20 00 00 00 00 00 00 6f a2 00 00 38 f5 00 00 03 90 58 59 5a 20 00 00 00 00 00 00 62 99 00 00 b7 85 00 00 18 da 58 59 5a 20 00 00 00 00 00 00 24 a0 00 00 0f 84 00 00 b6 cf 64 65 73 63 00 00 00 00 00 00 00 16 49 45 43 20 68 74 74 70 3a 2f 2f 77 77 77 2e 69 65
                                                Data Ascii: -Packard CompanydescsRGB IEC61966-2.1sRGB IEC61966-2.1XYZ QXYZ XYZ o8XYZ bXYZ $descIEC http://www.ie
                                                2024-05-23 22:23:09 UTC2824INData Raw: 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c0 00 11 08 01 68 02 80 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 50 ff c4 01 a2 00 00 00 07 01 01 01 01 01 00 00 00 00 00 00 00 00 04 05 03 02 06 01 00 07 08 09 0a 0b 01 00 02 02 03 01 01 01 01 01 00 00 00 00 00 00 00 01 00 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 02 06 07 03 04 02 06 02 73 01 02 03 11 04 00 05 21 12 31 41 51 06 13 61 22 71 81 14 32 91 a1 07 15 b1 42 23 c1 52 d1 e1 33 16 62 f0 24 72 82 f1 25 43 34 53 92 a2 b2 63 73 c2 35 44
                                                Data Ascii: hPs!1AQa"q2B#R3b$r%C4Scs5D
                                                2024-05-23 22:23:09 UTC852INData Raw: 5a d3 6e e3 c2 a3 2c 09 53 78 b6 3d fc 30 14 21 e5 89 86 e3 60 3b e4 50 82 92 30 0f e0 7c 77 cb 02 a0 24 04 8a 83 d4 f6 f7 db 25 c2 18 d2 c5 d8 f5 20 77 38 15 19 6c 78 31 da 80 10 c2 9b 9d bf ae 44 ee 94 ca 12 64 35 3f db b6 44 9a 65 69 8c 68 81 03 ac 83 99 6e 3e 99 06 a0 52 bc be 44 ed 82 ed 51 71 2d 01 35 df 1a 4a 21 50 f5 07 6c af 89 43 62 3a 1a 9f 99 c9 14 90 bc 2f 8e de d9 02 86 8a 6d b6 fe c7 b6 18 aa 9b a5 3e 5e dd 30 48 ee 84 1c b1 90 db 7d ff 00 2c b0 72 54 04 c8 3a 81 d7 6f a3 26 a9 25 fc 75 04 01 52 7a 9c 03 66 25 8b ea 71 d4 9a 50 d0 75 ef f4 65 bc 44 a0 73 63 97 00 d4 8a ec 6a 4d 4d 49 3e 27 ee c2 05 b3 b4 1b 00 bb 13 52 45 7d c6 13 b2 b5 11 a1 2d b9 07 a9 ad 06 4e 26 c2 0a 63 68 41 34 03 a8 f0 ea 70 15 4f 6c c9 e4 28 0f c3 4a 7b 03 e1 91 ea
                                                Data Ascii: Zn,Sx=0!`;P0|w$% w8lx1Dd5?Deihn>RDQq-5J!PlCb:/m>^0H},rT:o&%uRzf%qPueDscjMMI>'RE}-N&chA4pOl(J{
                                                2024-05-23 22:23:09 UTC2824INData Raw: 94 65 5f d1 2a d2 b8 e5 bf 35 e5 9a 78 dd bb be 41 f2 ac 5a bc fe 7a f3 19 f2 8e b4 f6 3a 48 d4 6f df 57 bd d5 ec ad 99 de 69 ed 63 92 20 e3 d1 dc f2 1c e6 aa 80 a5 f8 36 5e 03 5d ee c2 75 4b bd 26 cb 5c 93 fc 35 77 79 71 a3 a0 5b a8 ee 6e 29 05 e9 9d e8 d2 fd 60 c6 78 07 53 cb 8f 0e dc 70 49 41 67 5e 56 93 55 f2 65 ee 97 e7 01 67 1b 5d dc 4b eb 59 d9 89 25 37 c6 c2 54 32 35 e4 48 a6 bc 02 86 52 e5 b9 46 c3 e2 5e 3f 16 55 26 60 ee fa d3 fd 1e e6 ca de 5b 48 ec 60 85 1b d1 36 96 b7 1f 59 b8 42 d1 ac 9c 67 94 ef 23 d1 aa ce 3e 1e 4d c4 31 cd 8e 9a 5b 53 af d4 41 15 06 85 77 73 a5 cf aa a4 b1 2c 36 cd c5 95 db 8c 86 9f ca 3a 7d 07 2e e2 00 b8 7c 04 8b 42 e9 f2 da c1 72 b2 de 5a 8b db 65 0c 3e ae 5c c6 39 71 a2 12 cb be c7 7c b9 11 51 22 9d 0d 37 3c be 78 c9
                                                Data Ascii: e_*5xAZz:HoWic 6^]uK&\5wyq[n)`xSpIAg^VUeg]KY%7T25HRF^?U&`[H`6YBg#>M1[SAws,6:}.|BrZe>\9q|Q"7<x
                                                2024-05-23 22:23:09 UTC2824INData Raw: 2b ec b4 c9 2d 2d a3 b1 b6 f2 ee 8e af a5 43 2d e9 b9 12 59 cf 2c 73 86 6b a3 50 55 96 42 a0 b7 ef 06 eb 81 5f 49 7f ca ab d7 fc c9 ad 58 79 f2 1d 52 5b ab 0b c4 49 22 f2 c5 e4 02 2b bd 39 19 9a 56 85 e6 e4 c1 a8 ce c8 d1 af 1f 9f c3 92 b4 f4 54 ba 87 f4 0c 9a c7 95 2e 60 b6 b9 b8 96 58 4c 7a a0 6e 5f 57 31 7c 7f bb 23 d8 f1 65 3f 67 bd 73 36 02 46 a4 eb 67 b5 8e f4 9a 78 7d 29 1a 30 43 53 c3 a1 ae 64 5b 4a c5 4e 47 8a 02 dd 85 01 ae 03 bf 25 5a 63 3b 8d c1 1b 71 3e dd 3e 58 40 ef 4a d0 36 f6 d8 ef d8 75 ed 80 85 5d c4 0e a3 ae fd 72 25 0e 20 12 68 2a 3c 46 58 15 b0 09 5d c5 17 b7 85 7f b3 be 46 c2 5d 4f f6 ff 00 b3 1a 42 a4 31 a4 93 2c 6e c2 25 66 01 98 f4 5a e3 cb 9a 42 ad dc 51 43 34 91 c2 c6 48 d6 9b b5 39 0a f5 07 8e df 76 46 ed 05 0a 6b 4a 91 f1 6d
                                                Data Ascii: +--C-Y,skPUB_IXyR[I"+9VT.`XLzn_W1|#e?gs6Fgx})0CSd[JNG%Zc;q>>X@J6u]r% h*<FX]F]OB1,n%fZBQC4H9vFkJm
                                                2024-05-23 22:23:09 UTC4380INData Raw: 0b 6f e6 6d 0a 3d 12 d6 ce c8 34 3a f2 89 ae 66 bf 9e 8b 12 4e 18 32 bd a8 6e 42 39 3e 04 5f 85 7e 25 af 3c 97 0d a3 9b d6 fc 91 af ff 00 ce 3d 1f cb cb 2b 0f 37 4a 83 5d d6 6d 5a c3 cc 51 cb 15 c3 4f 14 aa c6 71 73 6e f1 86 e2 64 90 a8 72 28 39 aa fc 1c 79 13 23 14 2d f2 17 e6 28 b9 d1 fc c9 a3 6b b6 77 17 56 17 16 c9 a6 79 76 de 5b a5 b4 b7 b3 48 e5 11 db de dc 7c 7f 03 c6 e8 8a d2 27 c7 23 72 ae d8 38 92 f7 4f c8 bb 78 7c c5 65 3f e6 2f e6 3d da 6b 3e 6d 4d 63 ea 16 7a a4 92 a4 16 92 0f ee 23 b7 b4 58 cf 16 89 d9 eb c2 45 5e 73 7c 7e 19 2b 43 22 d7 bc db 06 bb 79 3e 91 a5 3c b7 ba 4e 93 7b 3d b9 b8 96 22 a1 6e 52 b1 32 09 59 9a a9 41 f0 d7 89 f6 e3 4c ca c3 10 7a b8 b9 c1 ab 4b c0 0c 0a 82 0f 6a 8d ff 00 56 64 d3 84 b8 20 14 a7 73 b9 1d 40 f7 18 46 ea
                                                Data Ascii: om=4:fN2nB9>_~%<=+7J]mZQOqsndr(9y#-(kwVyv[H|'#r8Ox|e?/=k>mMcz#XE^s|~+C"y><N{="nR2YALzKjVd s@F
                                                2024-05-23 22:23:09 UTC1268INData Raw: 76 22 b4 f9 6d 92 11 42 b4 97 42 29 23 b4 85 15 99 57 d4 25 fa f2 dc d4 91 d0 1e cb 80 c8 8d 82 2b 6b 43 4f 25 f9 7f 59 d8 13 ea 72 24 d2 9c 4e dd 3c 06 1e 23 cd 98 a5 95 99 9c b4 c7 ed 71 62 fd 94 f8 53 c3 21 ba 9a 5a 1e 58 e5 fd e1 05 69 c9 8d 36 e2 3a fc ab 80 73 41 e4 aa f7 32 fa 65 a4 23 d2 55 25 56 80 95 44 fe 39 67 11 43 a2 9d 18 19 5e 4e 12 38 a8 5e 40 1f 60 0f eb c1 61 77 6c 35 ba 95 b8 8d 96 49 13 8b 2a 57 88 5e d4 34 ef 43 d3 00 20 20 a6 4b 1c 33 15 59 b8 98 a5 ee 6b bb 03 52 4d 7c 3a 66 4c 6a b7 60 6d 2c be b4 b5 42 22 56 02 07 3f e9 0c ab 4e 41 37 0a 02 d2 8d e1 90 24 a8 79 47 9e fc 9f 7d ad 5f 58 de e9 b6 b6 b6 17 6c 44 77 1a 9c 91 27 ae 6d d2 41 2a c6 3d 32 2b 52 2a 79 f4 f8 8e f9 12 38 9b 01 7c a9 f9 ad e5 cd 6a c3 58 d6 af 35 19 d6 ef 47
                                                Data Ascii: v"mBB)#W%+kCO%Yr$N<#qbS!ZXi6:sA2e#U%VD9gC^N8^@`awl5I*W^4C K3YkRM|:fLj`m,B"V?NA7$yG}_XlDw'mA*=2+R*y8|jX5G
                                                2024-05-23 22:23:09 UTC1412INData Raw: 78 95 64 d4 34 d6 fe e8 96 2a cc 28 2a 82 40 b4 aa 9f 87 98 5e d8 13 68 49 8c ba 55 c4 17 96 84 43 2c 72 33 db b2 52 54 46 5d 81 e4 d5 e4 07 8d 32 08 41 86 b8 8e de 28 65 b5 e3 13 2c 85 27 8d 0f 39 cb b5 13 d4 26 b5 01 85 17 a6 25 56 27 a7 1c a8 a5 8a 23 10 8e 56 80 f1 3b 30 23 c6 b8 a1 9f fe 59 68 6e 35 f8 75 47 55 78 ac 26 46 b8 b5 2c 0c af 17 30 0b 21 06 81 94 9a 11 e1 95 4a 5b 37 c2 2f b8 7c 9b 65 a7 44 6c a3 d2 34 f9 9a d5 f8 4b 05 c4 29 ea fd 5e 7a f0 28 dc 6a c1 08 3c 51 96 aa ab d7 31 2e db 8b d9 b4 4d 3a 54 0c b1 70 91 e5 76 91 e4 6a b3 86 22 9f 68 f4 a7 81 c9 00 c0 b2 7f a9 87 b5 09 33 19 54 7d a5 7d e8 7c 0f b8 f1 c9 b1 5c ca 10 a0 e2 0a 11 45 70 d5 e5 ed e2 0e 1d 92 ba ac d4 78 95 78 02 54 02 3a 11 d5 81 1d b0 8f 24 b5 20 34 e6 5e 82 bf 02 0f
                                                Data Ascii: xd4*(*@^hIUC,r3RTF]2A(e,'9&%V'#V;0#Yhn5uGUx&F,0!J[7/|eDl4K)^z(j<Q1.M:Tpvj"h3T}}|\EpxxT:$ 4^


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                147192.168.2.750080163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:08 UTC626OUTGET /photoworkspace/2021/12/28/2021122816412155858.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:09 UTC538INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:09 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 93438
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:09 GMT
                                                Accept-Ranges: bytes
                                                ETag: "9D0E327A0AB4E914AC83933AB2BDF457"
                                                Last-Modified: Tue, 28 Dec 2021 08:41:57 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:3 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:8 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:17 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cc_PS-VIE-01aIr81_12509-41883
                                                2024-05-23 22:23:09 UTC11078INData Raw: ff d8 ff e1 1b 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 31 3a 30 36 3a 30 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2020:08:13 11:06:08h&
                                                2024-05-23 22:23:09 UTC16384INData Raw: 6d ca cb ab 0b 19 de a6 4e 43 b7 34 6b b6 b6 33 f9 cc 9b c4 b7 d3 65 7f f8 23 ff 00 46 90 b9 68 3a a7 76 0d b1 cd 71 34 bd c5 80 96 89 6b 41 20 43 b7 ff 00 29 bf 9e a0 cc 82 09 2d 64 b4 4c 6d 1b b9 f6 ee 1f da 2b b7 c3 e9 58 38 95 34 36 a6 d9 60 1e eb 5c 01 73 8f d2 dd fc 9f 77 e6 b5 65 75 cf aa d8 19 b4 dd 91 87 51 c4 ce 0c 25 96 63 3b d2 2e 22 61 8f 60 fd 0b b7 fe 7f b1 3b 80 1d 38 bf 0d 17 fb 46 ad e4 ba c7 5b a3 a4 b3 1c 3a 86 65 5a ff 00 7e c7 9f 69 ac 1f 7b 9f b7 f3 5f f4 7d cb be c6 cd c7 38 f5 da c7 30 b1 cd 69 a8 33 46 ed 70 dc df 4f fa db 97 89 75 3b 72 dd 93 69 cd d3 27 76 db 1a 44 41 6f b7 68 fd d6 ff 00 21 6a fd 5c fa c3 95 87 d3 72 9d ea 6f 6f 4c 67 a9 4d 2f 32 0f a9 63 31 e8 2e ff 00 08 ec 7c 7b ef f5 6d 63 3f e2 ff 00 c2 a9 bd ba 88 03 7e
                                                Data Ascii: mNC4k3e#Fh:vq4kA C)-dLm+X846`\sweuQ%c;."a`;8F[:eZ~i{_}80i3FpOu;ri'vDAoh!j\rooLgM/2c1.|{mc?~
                                                2024-05-23 22:23:09 UTC15918INData Raw: 56 33 48 32 03 b8 6c 8d 0c fe f7 f5 94 6f ae 99 73 ab 6e c6 12 24 70 07 f5 50 2e 0c ae 6b 3b a4 8e 20 98 ff 00 5f dd 52 c5 78 b6 e3 4b e5 8c 03 e9 47 d2 84 0c b4 d5 74 60 67 62 29 62 b1 1a 89 68 8d 34 d1 2a fd 32 cf a7 b4 46 80 e8 a6 ec 17 7b ce e0 1d f9 ad 23 48 55 45 4c 73 8b 2e 3b 4f 61 fb dd 83 5b fb ad 4d 8c 81 d8 ae 38 65 8f 5c 91 b1 e7 a7 fc d7 ff d0 c9 75 f6 37 75 6e b5 80 91 b8 f7 07 c7 b7 fd 4a 93 32 36 ec 70 20 e8 20 f9 4f ef 7e 72 ae ea 48 77 a9 6b 86 c6 0d ac af 50 e7 7f e6 3f be f4 de a5 8e 30 e2 36 f0 c0 d1 0d 1f d5 6a a3 88 fa 86 ab 21 a4 83 7e 96 38 e7 bb 6c 06 d9 16 33 77 ef bd bb 5f b3 fc c6 a9 65 57 63 5e c7 13 ba 75 91 e2 7e 97 fd 25 06 bd 95 de 1e 5a 5d 6b 6b 06 b0 34 dc 18 4e e6 7f 27 e9 22 e5 7a 6e ad 97 30 43 5c e0 fd a4 93 05 df
                                                Data Ascii: V3H2losn$pP.k; _RxKGt`gb)bh4*2F{#HUELs.;Oa[M8e\u7unJ26p O~rHwkP?06j!~8l3w_eWc^u~%Z]kk4N'"zn0C\
                                                2024-05-23 22:23:09 UTC16384INData Raw: f8 fd 25 3b 1d 53 ae 6e 43 5e 18 fb 37 b4 07 87 68 1a 7f c1 16 6e d9 be 50 70 2f c8 70 aa 97 3c 3c 34 c3 c1 d4 f1 f9 f2 42 1d ce 6d 56 34 1b 26 b2 0e da db a9 07 f9 2f 6f e8 ff 00 ce 72 44 e8 8a 4f 63 af ae cf 54 16 5a c7 82 c2 58 77 d6 ed df 4a bb 53 57 63 45 45 a1 ee 00 0d 1a e1 05 c3 f3 8c 46 e6 b9 9f ce 7f e0 6a bb 31 f2 71 9e 36 11 a4 3d ce 00 88 04 6e f7 b7 f3 9d aa 4e bd 82 ab 6e 0d 12 03 41 da 4b 5c 5c f7 7d 27 58 37 3f b7 e6 a1 7a da 9b a1 ac 76 dc 86 37 d2 9f 68 0f 00 47 e6 bb 6b 7f e1 94 1d 4f 4e a2 a1 63 ad 75 9b 0f b5 e5 c1 81 b2 74 6d 8e ad 8f db b6 36 ec 7f e9 10 f1 dd 37 55 45 81 8d 73 8c b9 e1 a5 cd dc 7f 9b a7 f3 bf b7 62 8d 78 75 0a ae 87 03 b4 7a 97 6f 8d 8d 9f a0 34 f8 ee ff 00 48 95 93 b0 b4 b6 eb a8 34 bd ec ab 78 27 79 34 d9 bf dd
                                                Data Ascii: %;SnC^7hnPp/p<<4BmV4&/orDOcTZXwJSWcEEFj1q6=nNnAK\\}'X7?zv7hGkONcutm67UEsbxuzo4H4x'y4
                                                2024-05-23 22:23:09 UTC14276INData Raw: 72 06 5a 2c b2 12 d9 4b 18 c8 e6 bd b2 5a e3 ac f6 e3 dd b3 62 8d 36 59 e8 3d f6 d8 40 da 5e d0 5c d1 00 10 dd 19 1f 41 16 59 60 65 ef 23 dc f0 d6 d6 c8 2d 6b 81 d7 63 1a 76 b7 fa 89 b2 db d3 72 6e 6b 4d 84 3c 32 0b 5c c2 04 fe ee f1 ed dc 95 0a 5c 25 ab 4b 1b 2b 18 9b da 18 f0 fa db b9 e5 c0 07 1d 7e 97 b7 f7 9d f4 12 1b 9d b0 ce db 2c 71 78 63 cf 0d 70 f6 39 9b 77 31 db b6 bf f4 6a d7 d8 a8 69 63 2d 22 ca cb ff 00 44 18 d0 e0 fd 34 73 b5 fa 2d dc e6 7b 92 7e 3b 58 4b eb 06 ba dc 7e 89 d6 1c 39 73 19 f9 ce fc cd 88 88 8a b5 c7 66 35 e6 d7 54 06 bb d4 70 78 dc 24 02 41 d6 1f b1 bb 99 bb ff 00 03 44 be e3 6b eb 6b ee 75 24 fb ea 86 97 4e ef cd f7 38 fd 1f e5 a1 54 da c1 0f 7b e1 cd 1a 0e e4 03 fc d9 70 ff 00 49 f9 9f b8 93 3d 3b 9a 64 37 78 ff 00 0a e9 26
                                                Data Ascii: rZ,KZb6Y=@^\AY`e#-kcvrnkM<2\\%K+~,qxcp9w1jic-"D4s-{~;XK~9sf5Tpx$ADkku$N8T{pI=;d7x&
                                                2024-05-23 22:23:09 UTC16384INData Raw: cb 6e a2 c1 53 65 de a5 04 8d 8f a9 e0 7a 8d b1 ae ff 00 84 0e 4f 35 e4 54 fa fd 47 dc 1b 58 d8 2a 01 8c 0d 12 dd ec a9 bf a4 7f a2 df a5 fa 34 61 08 83 60 e8 75 a0 98 43 8b eb d1 25 98 de 91 ac de 77 b9 e0 fa 75 d2 e8 61 e3 f3 1c 3f 42 ef dc 4f 7d 34 0c 7f 50 06 d8 da dd b2 0c 88 2d 07 7d 94 bb fc 25 9b bf 71 74 1d 0b ea de 2d 55 32 dc c1 eb b8 4b aa ad da b5 81 df 9d fd 7d ab 43 12 9e 89 5e 5d f4 63 31 ad bf 1c 33 d5 61 05 db 41 04 d4 2a 6b fd 9f 9d fe 0d 4f 1c 66 af 65 e7 18 78 66 ff 00 36 c7 d4 ef 51 f6 4b 9c 1e 77 1f eb 3d ee 6b 1c ed d1 fc da b3 85 d4 aa c6 6c e4 d6 1a e7 eb b5 8d dd ed ff 00 83 a8 ff 00 df 97 73 75 2c bb 47 b1 b0 04 b6 5a 09 95 c5 f5 b3 46 07 58 34 62 00 e7 34 0b 2e dd 04 12 46 e8 67 fa 37 37 fe 82 6c b1 98 8b b4 4b 1f 8f da c6 ee
                                                Data Ascii: nSezO5TGX*4a`uC%wua?BO}4P-}%qt-U2K}C^]c13aA*kOfexf6QKw=klsu,GZFX4b4.Fg77lK
                                                2024-05-23 22:23:09 UTC1136INData Raw: e3 ec 0c 2d de dd ee 4a 59 89 db f0 51 e2 de 95 d3 6d b9 99 1e b3 06 eb da d3 24 c3 62 bf cd 0e d9 ed 6f e6 fb d1 1b 95 82 6a 16 62 e3 9b ac 2f 70 73 85 66 5c 41 9d ed 75 c7 f4 35 35 fe ff 00 f4 b6 7e 7a b5 94 f7 33 1f 65 5b 5a d0 dd fe a0 6b 41 26 7d b5 bd b1 ef fe ba 0b 3e d1 90 09 dc 37 d8 3f 46 c3 1a 96 8d db 5b f4 76 7b 53 24 46 db f9 2a 37 db 76 0c 75 6c f4 2d bc 03 96 d2 5c 09 e5 ad 00 7a 1b 1c 3f c2 33 e9 dd fe 92 c5 67 1f 21 b5 64 b6 d7 17 ba bb 2c 2e 7b 26 48 b1 d2 3e 83 bf ad b5 42 ba 45 2e 6d f7 7b 8b 8e e6 d6 44 3a 5b ae f7 6d dc df 4f f9 69 62 d0 c7 dd 60 b9 e2 fa a2 5f 73 0c 88 30 7e 97 f2 5d f9 e9 b7 2e 9b f6 54 8e eb 91 57 ae e6 d6 f3 e9 db 21 d3 a1 06 0e d6 4b 7e 8f b9 ad fa 09 64 d5 69 a1 c2 c2 58 d7 d4 1c ef 4c 7a 6e e0 39 ff 00 cb 7b
                                                Data Ascii: -JYQm$bojb/psf\Au55~z3e[ZkA&}>7?F[v{S$F*7vul-\z?3g!d,.{&H>BE.m{D:[mOib`_s0~].TW!K~diXLzn9{
                                                2024-05-23 22:23:09 UTC1878INData Raw: b7 f4 d6 e9 17 d1 f6 ca 0b 1d 75 c2 90 6b ca 24 89 b4 86 fa 9b 7e 83 c7 a7 fc e5 7f d6 f4 ec ff 00 8c 59 1d 59 d9 01 ce 36 b0 7a ac 69 df 40 96 11 1f e8 b7 8f ce 5e 54 92 6e 5d b5 ef a7 ee a4 ed d3 e8 fa 4e 48 1d 3b 1e cf d2 0b 0b 58 c2 ea 88 87 34 bc fe 76 ef a7 ed 7f f8 34 3c 0a f2 1b 6d 94 58 1d 56 3b 43 a3 f3 1a 76 8d f6 31 ec 77 d3 db 5f e9 a9 b2 b6 ef ad ec 5e 74 92 51 ab 35 68 8d 3d e8 cd cb c7 b1 d6 12 6b 19 0e 2f 65 9b a6 ab 5a 3b d9 5b bf 47 b9 df e1 37 b1 5c e8 d4 75 09 b5 ee 7d cd c3 70 97 54 ff 00 a3 e2 3e cf 64 7e 8a d6 7d 2a fd 3f 53 d8 bc d9 24 f1 7f a3 bf fc df f9 ec be 54 fa 9e f1 5e 0b af c2 7b 2d ab ed 04 db 74 10 e0 c0 d6 b1 b8 f6 d4 df 7f da 7d cf f6 37 e9 ab b4 8c a0 1b 63 de c6 54 5b b9 b4 db 2e 7b 5a 3f 31 cc 6f d0 7b 2b fd db 36
                                                Data Ascii: uk$~YY6zi@^Tn]NH;X4v4<mXV;Cv1w_^tQ5h=k/eZ;[G7\u}pT>d~}*?S$T^{-t}7cT[.{Z?1o{+6


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                148192.168.2.750083163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:09 UTC626OUTGET /photoworkspace/2021/12/28/2021122816381157224.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:10 UTC530INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:10 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 49235
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:10 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cacd18-c053"
                                                Last-Modified: Tue, 28 Dec 2021 08:38:48 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:0 (Cdn Cache Server V2.0), 1.1 kf148:7 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cd_PS-VIE-01aIr81_14203-51955
                                                2024-05-23 22:23:10 UTC15660INData Raw: ff d8 ff e1 0e 0b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 30 38 20 31 38 3a 33 37 3a 31 34 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                Data Ascii: ExifMM*bj(1!r2i''Adobe Photoshop 21.0 (Macintosh)2020:08:08 18:37:14h"
                                                2024-05-23 22:23:10 UTC16384INData Raw: c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7 10 f5 11 13 11 31 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45 12 64 12 84 12 a3 12 c3 12 e3
                                                Data Ascii: +=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z&Ca~1Om&Ed
                                                2024-05-23 22:23:10 UTC16384INData Raw: 71 4d 29 48 e5 77 1d 30 5a ac 12 31 23 b8 c4 2a ee 6c b4 f0 3d b2 40 b1 2b 65 66 61 51 b7 f9 47 24 10 c0 ff 00 31 ee 66 4d 1a ea df d4 7a ba d7 d3 07 76 1d ea 39 01 c4 7f b2 7c 21 5f 29 ea 0f ce ee 4f 12 c6 bd b0 16 6a 76 ca 65 ba 58 94 94 4f db 65 dc 81 df 6a 8f d7 86 21 08 8d 46 d2 d6 19 e5 16 b7 5f 58 81 59 84 6e c8 63 72 a0 ec 59 6a ea a4 ff 00 28 91 f0 c8 05 42 db 40 64 ab 06 1b 6f 4c 00 2b df 3f 24 e4 d4 27 36 fc 0f 14 84 fa 61 7e 22 1a 83 c0 9d 8d 3c 0f 1c ba 2c 24 1f 46 40 94 8c 6d 4f 6f f6 f3 1e 47 74 00 a5 3c 4c e0 80 48 1d e9 4f e2 0e 4a 25 50 cf 03 50 0e 64 85 ec 17 73 ed 55 c3 69 09 69 b5 12 4c 51 a3 3c 58 9e 40 86 a5 2b 51 cb 8f 5e 9d ff 00 d9 60 a6 60 a2 62 58 e8 f1 01 5e 34 01 9c 57 6f f2 47 2a 60 4a 16 f2 3a fc 25 b9 1f 12 6a 69 90 2c c2
                                                Data Ascii: qM)Hw0Z1#*l=@+efaQG$1fMzv9|!_)OjveXOej!F_XYncrYj(B@doL+?$'6a~"<,$F@mOoGt<LHOJ%PPdsUiiLQ<X@+Q^``bX^4WoG*`J:%ji,
                                                2024-05-23 22:23:10 UTC807INData Raw: 64 a4 84 d2 bd f0 52 55 f9 d4 d3 a5 06 f8 50 5c a4 bb 2f 21 b0 e8 7e 58 aa c7 d9 89 f0 38 15 55 a4 ad 3d 31 b8 a1 a6 49 5b f4 3e 0d be 1e 60 90 3d c6 f8 a1 91 69 d3 c3 35 85 bc 4e fc be d2 48 b5 d8 3f ec bf dc d4 c9 5a 12 49 d0 88 65 07 62 8c 54 1f 6c 81 64 10 fa 7b 11 39 51 fb 4a 72 b2 19 84 3d 38 48 7b 50 e2 a8 bb cb 83 23 a1 56 ed be fd f1 55 b1 84 06 b2 1a 8a 74 19 24 2e 25 9c f1 00 2a b0 a5 29 db ae 28 5c b1 32 fd 80 2a 01 35 24 01 40 2a 7a 9c 2a b9 df 6e 6a c7 e2 5a 49 bd 7a f5 1d 07 7c 6d 57 47 79 27 0f 4b 91 e2 36 28 77 53 fe c4 ed 86 d1 4d 54 02 59 68 3f c9 1d 2b f4 e0 b4 ac 78 c3 a8 08 78 30 a9 a7 51 be 0b 5a 43 cb 04 83 f6 78 9e fe 07 dc 63 69 a7 25 bc c4 02 aa 4d 3d b0 5a d2 26 2b 5b a3 f0 98 0b 29 ec 14 ff 00 98 c3 6b 48 a8 f4 0b e9 68 ab 6d
                                                Data Ascii: dRUP\/!~X8U=1I[>`=i5NH?ZIebTld{9QJr=8H{P#VUt$.%*)(\2*5$@*z*njZIz|mWGy'K6(wSMTYh?+xx0QZCxci%M=Z&+[)kHhm


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                149192.168.2.750085163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:09 UTC626OUTGET /photoworkspace/2021/12/28/2021122816330824418.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:10 UTC536INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:10 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 60953
                                                Connection: close
                                                Accept-Ranges: bytes
                                                ETag: "3BFEE6890812B6F701621B681EFE1BAD"
                                                Last-Modified: Tue, 28 Dec 2021 08:34:32 GMT
                                                Expires: Fri, 24 May 2024 22:23:10 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:11 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ce_PS-VIE-01aIr81_16203-49470
                                                2024-05-23 22:23:10 UTC13235INData Raw: ff d8 ff e1 08 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 34 3a 35 35 3a 30 36 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2017 (Macintosh)2020:08:13 14:55:06h&
                                                2024-05-23 22:23:10 UTC2824INData Raw: 2c 05 2c 39 2c 6e 2c a2 2c d7 2d 0c 2d 41 2d 76 2d ab 2d e1 2e 16 2e 4c 2e 82 2e b7 2e ee 2f 24 2f 5a 2f 91 2f c7 2f fe 30 35 30 6c 30 a4 30 db 31 12 31 4a 31 82 31 ba 31 f2 32 2a 32 63 32 9b 32 d4 33 0d 33 46 33 7f 33 b8 33 f1 34 2b 34 65 34 9e 34 d8 35 13 35 4d 35 87 35 c2 35 fd 36 37 36 72 36 ae 36 e9 37 24 37 60 37 9c 37 d7 38 14 38 50 38 8c 38 c8 39 05 39 42 39 7f 39 bc 39 f9 3a 36 3a 74 3a b2 3a ef 3b 2d 3b 6b 3b aa 3b e8 3c 27 3c 65 3c a4 3c e3 3d 22 3d 61 3d a1 3d e0 3e 20 3e 60 3e a0 3e e0 3f 21 3f 61 3f a2 3f e2 40 23 40 64 40 a6 40 e7 41 29 41 6a 41 ac 41 ee 42 30 42 72 42 b5 42 f7 43 3a 43 7d 43 c0 44 03 44 47 44 8a 44 ce 45 12 45 55 45 9a 45 de 46 22 46 67 46 ab 46 f0 47 35 47 7b 47 c0 48 05 48 4b 48 91 48 d7 49 1d 49 63 49 a9 49 f0 4a 37 4a
                                                Data Ascii: ,,9,n,,--A-v--..L.../$/Z///050l0011J1112*2c2233F3334+4e4455M555676r667$7`7788P8899B999:6:t::;-;k;;<'<e<<="=a==> >`>>?!?a??@#@d@@A)AjAAB0BrBBC:C}CDDGDDEEUEEF"FgFFG5G{GHHKHHIIcIIJ7J
                                                2024-05-23 22:23:10 UTC12008INData Raw: 09 06 51 66 16 4e 78 a7 dd bf be 63 90 d8 03 24 81 89 5a 56 9c 47 86 55 28 b2 47 2a 54 72 a5 4f 7e d9 5d 52 42 84 95 dc 0a 7b e3 69 3b a0 5f 90 20 13 f0 f5 e5 92 e4 c4 db 5b b7 1a ed 4e 8c 32 26 5d 19 47 74 4f 23 45 a7 6f b2 29 db be 42 41 90 25 78 50 47 2f 99 1e 19 1a 48 28 59 05 09 de a7 a6 0b 64 96 cb 51 51 5a 2f 87 4a e4 90 84 f1 ef e1 b6 14 10 b1 86 dc ba 36 2c 4e c8 77 4a ee db 57 be 48 15 28 67 52 0e fd 3f 67 27 cd 81 51 65 3f ed 61 a6 25 60 a8 35 e8 3b 54 60 21 43 4c c4 d1 46 f4 e9 81 9d 92 b9 59 8f cc 7d af ec c8 d5 26 dc d2 32 d4 13 53 e1 86 d0 86 2f 52 bb f1 03 aa 9e f8 85 53 6a b9 24 50 8a 7c 3b d2 94 f0 c3 74 59 01 68 66 24 72 27 71 5a 7b fd 39 30 c0 85 b5 65 60 28 2b fe 7d f2 56 b4 ac 1c d6 ac 7e 21 dc 1f c0 e0 45 2a a3 94 ab 07 df c3 16 2a
                                                Data Ascii: QfNxc$ZVGU(G*TrO~]RB{i;_ [N2&]GtO#Eo)BA%xPG/H(YdQQZ/J6,NwJWH(gR?g'Qe?a%`5;T`!CLFY}&2S/RSj$P|;tYhf$r'qZ{90e`(+}V~!E**
                                                2024-05-23 22:23:10 UTC15532INData Raw: 3a f8 78 57 01 8d 22 06 d0 56 f7 52 cd 1b 14 43 f1 b5 13 6e 83 b8 c2 3c d6 61 59 ad 67 01 08 62 0f 2d eb be d8 69 8f 89 b5 22 ee dc 47 14 32 48 a4 b0 1b 57 a0 c0 4d 35 82 09 72 c8 97 68 24 1f 0b 25 39 3e 40 9d 9b 48 21 31 37 11 42 aa dc b7 03 ed 63 c4 22 18 18 92 d2 de ac 94 e4 fc bb 06 e9 b6 01 91 23 1d 2b 09 a2 60 42 b1 db 6a 78 64 f8 81 62 62 79 aa 43 14 d0 c8 bc c5 02 1e 55 06 b5 af 43 8f 09 44 88 44 12 aa 24 98 a7 16 56 a5 0e c3 e6 32 47 cd 8f 20 02 87 af ce 41 51 ca a4 37 13 be d5 f6 ca ee d3 c1 4b e6 8c 19 1f 82 b8 61 b0 05 76 3f 2c 91 dd 10 3d e9 7a a8 e6 61 70 17 d4 f8 4d 7a d0 f6 a6 40 46 8b 7f 31 6d 1b 39 7f 78 24 8c 22 8a a1 56 ea 3c 0f b6 5a 41 47 88 14 4e 92 97 2a aa b0 4b 20 24 00 d1 00 dd 3a 16 af b7 5c 62 59 0c c6 3b da 63 a7 d8 0b 49 c4
                                                Data Ascii: :xW"VRCn<aYgb-i"G2HWM5rh$%9>@H!17Bc"#+`BjxdbbyCUCDD$V2G AQ7Kav?,=zapMz@F1m9x$"V<ZAGN*K $:\bY;cI
                                                2024-05-23 22:23:10 UTC852INData Raw: 10 07 24 f1 5a aa c4 02 d0 90 2b d2 b8 04 d8 99 6e a0 e8 28 c3 63 4e e3 01 36 c8 1b 16 a7 24 52 04 63 d4 15 a8 1f 46 31 08 12 dd ff d1 fa 36 b5 09 1f fa a3 7f a3 3c 36 9f 4e 55 5a 10 41 ae 49 55 51 a3 43 43 b8 ed 5c 04 35 ca d1 1c a1 1d 36 ec 4f 53 83 84 b0 dd c6 58 45 01 e9 dc 64 93 44 b5 f5 88 a8 68 09 1d 06 d8 83 b2 98 17 7d 76 36 a2 a8 e9 f7 64 b8 ad 3e 1d 2a 2d c9 1b 9d c7 61 86 e9 89 85 a9 35 da 9a ec 7d 86 44 cc 32 18 d0 8d 39 35 fd 78 2d b0 40 05 2e 4c 49 e2 3b 56 95 a6 40 c9 6c 05 22 18 12 5a a0 9e b5 df 23 c5 de c8 c8 15 5e 3b 75 a1 fe 39 60 42 aa 87 65 a5 0b 0a 6e d8 a0 16 84 55 3e e3 08 4d a1 d9 1b 91 af 4f 01 fc 72 24 24 16 c4 23 6e f8 f1 04 db 66 d4 8e a0 8f 9e 0a 0a 65 4a 66 d8 31 a0 eb dc 53 06 c1 1c 6a 2f a7 d4 12 57 e9 e9 5c 01 94 72 da
                                                Data Ascii: $Z+n(cN6$RcF16<6NUZAIUQCC\56OSXEdDh}v6d>*-a5}D295x-@.LI;V@l"Z#^;u9`BenU>MOr$$#nfeJf1Sj/W\r
                                                2024-05-23 22:23:10 UTC15532INData Raw: 0d cc 4e 5d 23 e6 85 54 b2 06 66 4e 40 9d b6 a7 be 22 c2 26 23 29 f5 12 3d fd 7e 3d 50 90 45 1c 96 fc a5 bb 36 71 c1 13 47 14 86 95 f8 9a b4 46 db 8f 81 f7 ef 80 0d b7 67 90 90 76 16 4f e3 7f 26 3f 7e 2d c3 08 21 94 d9 08 17 8c 12 4b 42 0b 9f 8a 4e 6e b5 1b f5 05 7e 43 19 57 26 dc 7c 55 c5 57 6c 72 76 fa b3 b7 3d 4e 06 13 7c 4d 25 b4 86 43 24 75 d9 89 40 58 1f 05 34 df 62 32 3c 07 9b 64 6a 5c 83 49 13 17 78 ac 2e 23 bc 59 65 0f 24 81 5d 64 08 9b 95 98 30 20 1a 54 90 4d 32 55 48 e2 37 ea 14 eb b6 8f 58 b9 ba 74 90 db d9 db aa fd 57 d4 00 a0 44 01 50 3a 52 8b 41 4a 11 89 dd 8c 2e 03 7e 6a 29 65 12 2f a7 2c 0c e1 d3 d3 5b bb 46 45 40 1b f6 1b 93 38 65 27 c5 71 01 26 64 ef f6 16 ee 2f a2 d1 16 4d 38 09 2f b4 db e0 7d 49 ae e9 2c 52 10 3e 28 84 6a 08 55 07 ed
                                                Data Ascii: N]#TfN@"&#)=~=PE6qGFgvO&?~-!KBNn~CW&|UWlrv=N|M%C$u@X4b2<dj\Ix.#Ye$]d0 TM2UH7XtWDP:RAJ.~j)e/,[FE@8e'q&d/M8/}I,R>(jU
                                                2024-05-23 22:23:10 UTC970INData Raw: 63 bd 0f 5c 2a d6 15 6c 75 c0 ab da 94 1e 38 aa ca f8 e2 ab 49 15 a7 71 bd 31 b5 68 48 2b b1 a7 89 c6 d2 17 93 5c 51 4a 32 49 c3 b6 dd ab b6 f8 2f 76 42 36 e1 3c 74 a9 61 f4 61 4f 02 c7 b9 8d 76 af d3 8b 21 8d c2 e1 08 d8 fd fd 70 82 83 8d bf ac 00 3a ef 92 b4 70 15 c6 6a 80 43 02 bd be 78 dd a7 81 4e 49 b6 23 66 f6 c0 4a 44 10 4c c5 8d 49 a7 6d b2 2d b5 4b 19 80 dc 9c 2a a2 d2 01 bf 6f 1c 4a d2 d3 21 09 b0 ec 6b 5c 21 69 ff d3 fa be b2 27 15 05 85 28 37 a8 cf 0a 31 2f 68 62 d9 91 01 a1 75 a7 7d f0 01 b2 98 b7 ea 2f 5e 4b 41 d0 d7 0d 90 8a 5c 64 8e 80 97 03 e9 c4 8b 4d 34 0a 30 fe f4 10 3d c6 4c 7a 52 36 54 e4 bd d9 42 9d 8e e2 a6 99 34 12 a8 24 55 e0 39 2d 1a a1 6a db e0 b6 24 52 ee 4b d7 90 fb c6 16 34 a8 25 53 fb 4b 5e db 8c 56 96 b3 83 b9 65 db 6e a3
                                                Data Ascii: c\*lu8Iq1hH+\QJ2I/vB6<taaOv!p:pjCxNI#fJDLIm-K*oJ!k\!i'(71/hbu}/^KA\dM40=LzR6TB4$U9-j$RK4%SK^Ven


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                150192.168.2.750089163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:10 UTC391OUTGET /photoworkspace/2021/12/28/2021122816470844736.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:10 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:10 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 110594
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:10 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cad31b-1b002"
                                                Last-Modified: Tue, 28 Dec 2021 09:04:27 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:3 (Cdn Cache Server V2.0), 1.1 kf160:1 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:11 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ce_VM-FRA-0124V35_39858-19853
                                                2024-05-23 22:23:10 UTC15655INData Raw: ff d8 ff e1 1d f5 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 35 3a 30 39 3a 35 31 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2020:08:13 15:09:51h&
                                                2024-05-23 22:23:10 UTC16384INData Raw: 04 86 da e3 f4 a3 57 3d ca ce 07 4e ea f7 74 db 5f 4d 36 9c 2b 5c 09 03 46 d8 59 fc 92 5a eb 9b 53 bf e9 a9 63 fd 5f ea 37 3d 96 5b 8c f6 d0 35 20 90 09 8d 76 b9 9b db 73 6b 77 ef 35 44 64 04 8d c8 79 31 99 01 23 67 e8 c7 a3 f4 7a b3 9c e7 38 b6 e0 d6 06 37 1e a7 11 63 ae 76 e6 b3 47 86 b9 bf 47 d4 fd c7 d9 fa 35 db 7d 47 e9 99 8c c5 bb 1a cc aa b1 5e 2d da 70 32 29 73 5c 6b 1f 43 d4 6f e8 36 59 63 f7 fe 7e 42 7c 0a 28 e8 cc b2 ec 7c 3a f1 f2 b4 0c a6 db 99 65 b4 da 5b e9 d8 ea b7 7e 96 e7 31 8d af d3 a5 ff 00 a6 59 37 b3 33 ab 75 23 8b 8d 90 fc 87 61 57 5d b6 36 c6 ba c6 ec 23 d7 75 cf 35 0d cd d8 f7 b1 d6 3f d4 ae c7 ef ff 00 83 4c f7 38 af ad 1f 97 b5 7f dd 2c 32 b2 7b 3d d6 37 d5 f2 ca 83 8d ec b5 db a5 af 01 fb 76 f7 e6 d7 ba c7 ff 00 5e cf 4d 03 33
                                                Data Ascii: W=Nt_M6+\FYZSc_7=[5 vskw5Ddy1#gz87cvGG5}G^-p2)s\kCo6Yc~B|(|:e[~1Y73u#aW]6#u5?L8,2{=7v^M3
                                                2024-05-23 22:23:10 UTC16384INData Raw: 50 28 ad ca bb 9f 1a 64 04 b8 a5 b0 66 0d a1 6f 75 96 d2 59 24 b1 48 cc d2 6e ee ff 00 11 15 f0 cc c8 4b 76 e8 6e c7 75 9b cb 9d 56 ed 67 91 da 49 47 46 3d be 5e 19 7e 49 03 54 dd 18 d2 69 a0 99 fe a9 c6 52 4b 29 a6 fd 73 03 2d f1 6e e1 e7 8d 49 da 9d a5 ac d0 34 93 11 45 eb be e2 99 93 a5 c3 13 64 ae 1e 69 0d cd e2 45 63 1c 50 00 49 23 2c 32 00 db 71 95 1b 53 92 19 2e 54 46 56 bb 76 c2 2e 46 db 21 de 51 da 47 95 ad 1a 55 33 2f 43 5a 1c b4 62 6b c9 26 77 63 65 61 6e 8a 90 a0 04 78 e5 82 2d 24 94 d2 24 43 e1 f7 64 c4 50 8a 44 8c 0a 50 7d d9 2e 14 aa ac 4a d4 14 07 c3 6c 14 90 8a 30 7a 60 72 a5 0f 6c 2c f8 54 6f 6c a2 b9 84 c6 69 42 3c 31 56 0f e6 1f 27 4b 0c 4f 2d 83 10 e7 f6 47 7f a3 22 45 72 6c 19 08 60 4f f5 eb 17 71 76 ac 09 3d f6 c8 c4 d7 36 d6 7f e4
                                                Data Ascii: P(dfouY$HnKvnuVgIGF=^~ITiRK)s-nI4EdiEcPI#,2qS.TFVv.F!QGU3/CZbk&wceanx-$$CdPDP}.Jl0z`rl,ToliB<1V'KO-G"Erl`Oqv=6
                                                2024-05-23 22:23:10 UTC13840INData Raw: b1 c6 48 ab fb 47 cf fd 6c b0 db 02 c1 a4 b9 49 55 63 a4 15 4d d1 47 20 a3 fd 89 24 d7 22 84 c7 4c be 58 e5 49 39 90 3f df 71 02 a4 d3 f8 64 8e ea cf 74 bd 47 d5 8d 7d 25 20 53 f7 85 98 53 e5 d4 9c a2 58 99 82 9a 49 a7 4d 76 05 36 af 4c a8 e3 57 37 97 e6 86 dc 84 1d 45 49 3e 39 44 c3 31 2a 63 2d a0 ea d1 5f fd 64 03 c4 1a f1 f1 ca f8 ef 66 be 32 4b 29 83 d6 b8 80 27 a7 c5 e9 bf 86 d9 6c 61 b3 12 0a b5 86 8f 28 90 86 a1 a9 fb b2 04 22 d9 05 96 84 ab 27 29 0e c3 ae 31 c5 6d 66 4a 3e 61 36 56 d6 c4 06 03 6e d8 72 0a 8a 9e 4c 0a 0b c8 a4 bf 40 ac 3a ed ed 9a 8c 37 c4 e3 44 ee f4 58 6e ad 63 b1 55 a8 24 8a 03 ef 9b 19 80 02 64 11 7a 72 5a 5a 03 74 b3 cf 71 25 68 52 d6 32 63 af 5e 25 8f db ca b0 69 c0 3c 40 99 1f e8 7d 1f f1 e6 bb a4 e3 49 d6 9b 50 46 ad 85 c5
                                                Data Ascii: HGlIUcMG $"LXI9?qdtG}% SSXIMv6LW7EI>9D1*c-_df2K)'la("')1mfJ>a6VnrL@:7DXncU$dzrZZtq%hR2c^%i<@}IPF
                                                2024-05-23 22:23:10 UTC2544INData Raw: 59 59 cb 0d b3 07 74 8c 99 77 ee 46 5d 9a 03 84 d7 44 26 d1 e8 91 34 50 93 29 07 80 f8 7c 06 5b 8f 1f a4 2d 2b fe 86 b7 90 34 6e 39 8e a9 e1 82 78 84 f6 2c a9 5a 5b 6b d9 09 56 42 10 25 36 14 1b 64 33 42 5c fb 96 89 63 f7 3a 0f 98 e5 53 21 62 6d cf d8 41 d6 99 5c 4c c8 07 a3 10 0b 56 de 4c d5 a4 90 3c 94 8a 1a 6e 72 67 19 29 a2 89 bf 61 a5 69 32 c5 6a 0b dd 0d a3 65 dc 83 e3 80 8a 1e 6d 65 29 d2 87 98 67 4f 5b 51 bb 90 21 e9 15 69 5c 80 9e 43 cc a2 20 f5 45 94 b8 b8 b8 44 50 44 43 63 5f d7 84 d9 2c c8 45 c8 90 5b 37 a6 8b 56 a5 49 ea 6a 7c 72 e1 1a d9 35 4a 97 9e 66 be 30 c3 65 12 f1 04 71 67 f6 18 27 9a 56 00 41 91 4a ee ad 78 c0 f2 c7 b3 a0 e4 4f 8f 8e 53 97 18 23 76 56 a7 6f ae c1 6d 12 4f 2c 9c c5 3e 28 fa d3 e5 94 9c 20 c4 57 36 04 24 be 61 fc c2 9a
                                                Data Ascii: YYtwF]D&4P)|[-+4n9x,Z[kVB%6d3B\c:S!bmA\LVL<nrg)ai2jeme)gO[Q!i\C EDPDCc_,E[7VIj|r5Jf0eqg'VAJxOS#vVomO,>( W6$a
                                                2024-05-23 22:23:11 UTC16384INData Raw: 4f ed c1 4a 85 bd 9c 82 68 47 ed 16 43 e0 9f d4 9d f0 ab cb ff 00 37 1e fa 1f 2b dd ac 02 ab 22 98 a6 90 9a 51 5c 6e 47 f9 55 db f9 55 30 70 a0 be 7d d0 d6 da c7 52 d3 af af 51 62 b3 8c 32 c7 23 8a c6 b3 00 44 4e f5 fd 81 2f 1f f2 72 d8 1e 12 09 e4 c6 9a 83 54 d6 67 ba b6 3a b4 71 84 d3 5a 49 6e 2f 5a 35 46 7a 9e 4c ad 28 da e3 93 8f dc 81 f6 79 64 b8 e5 23 ea e8 c4 04 8a de fe 79 2e 95 ba 3b 1e 55 5e a0 d7 2a e2 64 f5 3f 21 79 d6 4b 17 8e c4 05 1e b3 0e 6e ac c5 da 9f b4 41 1c 45 32 24 36 c4 bd ef 49 d7 34 a3 14 24 5c fa 8d 20 fd d9 01 8d 4f 7a 95 a8 c8 a4 84 fe 0b 95 31 06 57 f8 7b 8a 1a 93 ed df 16 05 64 b3 16 6e 41 4a b8 1b 9a 53 6f a3 14 21 d2 e8 f2 2b 20 2a 7b 6f d7 10 aa 57 57 92 47 6e ed 0c 1e bc 88 2a 23 04 02 db 74 de 80 fd 39 64 58 97 8b fe 65
                                                Data Ascii: OJhGC7+"Q\nGUU0p}RQb2#DN/rTg:qZIn/Z5FzL(yd#y.;U^*d?!yKnAE2$6I4$\ Oz1W{dnAJSo!+ *{oWWGn*#t9dXe
                                                2024-05-23 22:23:11 UTC16384INData Raw: f3 1e d6 d6 ad 0c c2 fa e0 a7 1e 0b b9 5e 3b 54 a8 ee 31 b2 56 d2 08 bc c7 7a 93 5d 2d d3 c6 d3 5c 42 65 88 43 51 52 9f 1a d1 7f ca 1d 69 91 b5 b5 f7 7e 6a 2f 05 c5 8c 28 ab 77 3a 47 2d b5 c4 7b 2b 38 1e ac 6c 3f 95 5c 07 89 97 f9 ff 00 d6 c4 95 b6 27 73 aa 5c cc 90 de a3 10 d1 86 68 c7 42 55 8d 77 ff 00 57 ba e3 6d 6c 2f 5a 2f 3d cc b2 d2 92 cc dc a4 50 36 2c df b6 07 f3 37 7c 81 95 94 82 91 dc c2 51 ca d0 f2 1d 7d be 7e f9 60 64 0a 85 0f 87 5c 92 5b a1 ad 3b 7b e2 82 1b 89 64 77 08 8a 5c b7 ec 81 52 7e 40 62 b6 d3 50 ad 7a d3 f1 c5 4a f3 f1 90 4d 41 34 15 f7 f7 c5 55 59 ee 61 a2 55 e3 53 42 01 db af 85 7c 70 6c 51 56 98 69 1a 66 af a8 fc 76 70 cd 24 51 48 89 3d c2 54 47 19 63 fb 6c 7e 15 38 27 38 c4 59 44 88 1c de cb e5 f8 b4 ed 36 e5 0a 79 95 62 53 c5
                                                Data Ascii: ^;T1Vz]-\BeCQRi~j/(w:G-{+8l?\'s\hBUwWml/Z/=P6,7|Q}~`d\[;{dw\R~@bPzJMA4UYaUSB|plQVifvp$QH=TGcl~8'8YD6ybS
                                                2024-05-23 22:23:11 UTC13019INData Raw: b3 4e 43 32 06 3a e4 df 18 a0 35 b8 ec ad 83 c7 1b 7e fa 95 91 7a fd 91 e1 e3 98 ba 92 63 cb 9b 5c c5 31 59 7f 2e e1 d7 b5 1b 3b fb a0 b6 b1 c6 c4 48 be 98 f5 65 8c 90 47 5f ee d9 59 6a 8f f6 b3 27 47 19 ff 00 16 db b3 c7 22 1e ba b6 76 d0 59 ac 71 c6 02 47 1d 16 bb 9e 9e 27 36 ad 85 86 4f a5 a1 62 7d 3f 86 a7 8d 07 be d4 cc 53 8d a2 90 37 1a 64 3e ba c7 c4 99 58 72 8d 4d 37 a7 5f c4 e5 66 b8 b8 7a fd 4c 48 dd ab 32 60 ba 1b 10 29 49 63 3d 7e 1d b9 0c 12 15 b8 48 4a 7c fd a0 e8 97 56 a2 ee ed 22 8d b7 1f 59 65 dd 49 1f 6a a3 7a ae 1d aa d4 bc c3 cc 30 cf 25 d0 b1 86 36 f5 62 8b 94 44 6c 01 77 e5 ea 0e 7f 0f 18 e3 1c fe 3f f2 72 9d 3c 40 1b f7 a7 11 03 9a fb 5d 56 f6 ef cd 17 11 dc 41 2f e8 eb a9 c6 95 6e 5f e2 1c 20 88 b4 72 54 7c 35 12 2f 2e 59 6e ab 19
                                                Data Ascii: NC2:5~zc\1Y.;HeG_Yj'G"vYqG'6Ob}?S7d>XrM7_fzLH2`)Ic=~HJ|V"YeIjz0%6bDlw?r<@]VA/n_ rT|5/.Yn


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                151192.168.2.750090163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:10 UTC391OUTGET /photoworkspace/2021/09/21/2021092118363595197.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:10 UTC522INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:10 GMT
                                                Content-Type: image/png
                                                Content-Length: 2208435
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:10 GMT
                                                Accept-Ranges: bytes
                                                ETag: "3848AAFF428F279475398269D09CDD94"
                                                Last-Modified: Tue, 21 Sep 2021 10:36:59 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:3 (Cdn Cache Server V2.0), 1.1 kf148:0 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:0 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ce_VM-FRA-0124V35_40201-11792
                                                2024-05-23 22:23:10 UTC15621INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 04 f2 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 37 2e 31 2d 63 30 30 30 20 37 39 2e 64 61 62 61 63 62 62 2c 20 32 30 32 31 2f 30 34 2f 31 34 2d 30 30 3a 33 39 3a 34 34 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52
                                                Data Ascii: PNGIHDR8gVpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.1-c000 79.dabacbb, 2021/04/14-00:39:44 "> <rdf:R
                                                2024-05-23 22:23:10 UTC16384INData Raw: 15 47 42 46 d0 b6 c2 0c 34 cf 02 1f 7f 1f e4 e7 89 c1 5d 49 b9 bb 50 0b 24 fe c8 76 1e 8c 1b da db 37 af 9f 3f 7b f6 f9 1f be fb e9 cf 7f fe 6f 3f ff d9 6f fe f8 87 db 3c c2 15 cd 36 10 b7 bb a7 b3 35 8d db 1a cb 47 58 4d 94 8e 7a 59 cb 4f 98 20 b8 48 8b 93 4d c1 23 f6 56 ba 12 4b 79 9d 2b 43 37 c3 02 c8 ad 49 d6 d0 57 d6 7b 7d e6 94 f2 85 be d0 0c 22 c3 44 16 a8 6d 52 44 0e 69 27 92 a1 28 c5 f1 52 5e 62 33 29 ae 89 d5 f1 2a 23 66 74 7a 0e 0c 9e cf 7d d7 e9 92 a4 1e b9 40 1e d2 7b e1 c0 43 94 ea ca 29 27 39 65 8c ed f1 b9 c5 3e d7 22 2e 9d 72 de 02 c4 84 0a f7 01 a2 4f e6 d4 a3 12 ac ed 01 3f 7a 6a 1a 4e 1e 0e 34 46 d6 4f c3 d2 48 d4 bb b9 a0 57 45 6d 3f 4b 05 80 66 9b db 3f 83 ed 19 7c 1a 85 e0 6f 9a 39 5c 94 1b 54 94 f8 c2 2c 54 b5 4b 64 e8 de 72 6b 0a
                                                Data Ascii: GBF4]IP$v7?{o?o<65GXMzYO HM#VKy+C7IW{}"DmRDi'(R^b3)*#ftz}@{C)'9e>".rO?zjN4FOHWEm?Kf?|o9\T,TKdrk
                                                2024-05-23 22:23:10 UTC16384INData Raw: 04 aa 6d 19 f3 3a 1f ed 96 7a 85 59 2e 9e e0 ce eb 6a 83 5a 9c 44 87 56 e9 fd 2d eb d4 37 1b b6 9e 16 40 e8 8a 3e 28 cd 6d e4 ac 5d 1b 6d 0a 2d 2d 95 15 01 a0 d1 67 f5 ab 72 34 49 92 9b 51 e8 3a 44 cd 81 71 47 53 53 a9 db 52 2f 1c 59 18 41 e3 70 78 68 4b f0 24 96 d1 52 2c aa 71 c2 ea e8 59 bc b8 a7 b8 59 1c 9b f2 36 cd 9c dd 55 30 6e be c3 91 c6 5a 12 2e 8d a3 f5 ee 76 79 0a b5 fc 78 c3 3d 69 44 8f 43 59 50 c6 45 e8 4a 57 e7 b0 67 d7 f7 7e a1 5a a9 f2 7b 98 15 9a 82 37 e6 bf 16 50 ba 13 94 71 0a d9 eb bd b8 1e 9a 40 e7 d2 19 18 ad eb ec 38 0d 65 2c 46 a1 03 50 bb bd de 18 b5 2a b2 87 11 ad 47 e1 12 92 4a 76 f1 02 4c 0c b8 0e 5f 5d e4 c7 00 bb e1 24 06 d5 ba 80 62 d1 bd e2 ab 3a 8c bf 1c 51 df 54 dd f6 ef ae b8 01 d4 a2 4e 2d ff e5 4e fe b1 89 55 a9 2d 3d
                                                Data Ascii: m:zY.jZDV-7@>(m]m--gr4IQ:DqGSSR/YApxhK$R,qYY6U0nZ.vyx=iDCYPEJWg~Z{7Pq@8e,FP*GJvL_]$b:QTN-NU-=
                                                2024-05-23 22:23:10 UTC15032INData Raw: aa e3 ad bd 60 3f 2b ea 27 3b 36 1e 75 97 b1 4b d3 5b b3 3c bb 08 3a 28 d0 11 8a 13 12 78 53 ca 4c d9 0c 9c 3d 86 d6 77 6d 9f de bf ae 3e b8 c4 fb 4d eb 42 64 03 ab c9 c7 53 73 fb d2 bf 1d e4 7e 38 07 5b 86 0e 24 68 b3 49 70 7f 27 9e d3 4c de 2e b8 e1 45 3e 98 6f 79 09 25 33 c8 35 bc d8 3f 1f 76 c5 c1 64 7c 10 6d 27 40 f0 ba 49 e1 91 c5 9e f8 7c 51 81 f3 fe 07 b7 0f 77 45 d7 da 7f d9 c0 9c 6c d7 cc 48 1c f2 1f 64 23 d9 5a bb 80 19 54 cb 9c e4 a1 cb 7c b9 16 d8 ac e9 e9 ed f2 d9 ab 97 6b 6b 2f 5f bd fc 9f ff fb ef 7e fb bb df bf 4e 44 1b 8f 12 92 97 bc 32 6c 0f 40 71 26 cc 61 75 57 19 03 5f 8e eb 75 05 f7 c4 95 c7 65 ab 89 9f f5 44 40 fe 0a 2a 01 14 14 aa 7e 04 c4 15 b9 e8 86 f0 25 ef c8 bc 19 b8 22 62 97 59 0b 37 5b 4b 5d 2c 00 50 bf 98 8e 0d b0 01 4f ed
                                                Data Ascii: `?+';6uK[<:(xSL=wm>MBdSs~8[$hIp'L.E>oy%35?vd|m'@I|QwElHd#ZT|kk/_~ND2l@q&auW_ueD@*~%"bY7[K],PO
                                                2024-05-23 22:23:10 UTC1352INData Raw: 5a 15 7c 44 d2 d8 27 e7 f9 e4 5c 3a f2 f3 08 de 8d 9b a4 7d 85 a4 d4 da 0d f8 e9 87 2f 6e 6f 9f ad 77 ed 09 ed df ff f3 3f ff f0 fa b5 d9 12 0d 78 eb d2 68 68 16 7b d8 69 07 75 9d c6 f4 bb ae da e3 5c 03 45 59 83 c0 0c 3e 15 81 e6 5c 25 96 6f 64 e7 7d 1b 81 4a 13 e5 53 9d 61 7b bd 37 9a 85 58 e9 77 40 56 ef 1b c3 45 bf a3 84 ce c6 f2 18 ca d1 a9 1e 8b c3 85 81 51 f5 8a 8d 1c 90 1f 14 c1 35 c2 19 bb 54 a8 5a c8 81 28 29 10 da 24 35 8e 7c 0c 5b ef b3 92 14 4c 56 9e fa e1 15 c2 04 ce 37 55 f4 48 1a 8e fb 67 b6 c1 f1 7b 4e cd 2f 87 1c e0 63 6f be c3 ee 52 45 d5 40 09 c0 b2 23 7c 94 84 09 d1 2e f5 9e f9 75 20 ce cd 07 8b ee 38 93 ba e5 75 4a c7 10 30 08 c2 72 03 3a 57 e8 5b 4a 6f 6b 57 ec 9a ae e9 9a de 30 4d 00 f4 43 67 e6 d6 20 b9 ef 95 87 e6 7f 73 aa 1e 44
                                                Data Ascii: Z|D'\:}/now?xhh{iu\EY>\%od}JSa{7Xw@VEQ5TZ()$5|[LV7UHg{N/coRE@#|.u 8uJ0r:W[JokW0MCg sD
                                                2024-05-23 22:23:10 UTC16384INData Raw: ac bd cd 19 45 c4 d9 2c b5 66 d2 5d ad dd 24 d0 c2 8a 1f 4d 38 80 d7 04 6b 5c 60 26 87 27 69 86 85 90 e5 a5 78 11 1e 7a 5d 27 57 3b 33 03 b4 e6 6d 7c fe d5 31 20 33 10 b8 81 c3 d6 e1 bd 14 6f 35 52 b2 9b 9b 26 ac eb 4a e1 c6 f4 c1 d3 9b 2f bf f8 ec 27 5f 7c fa c9 47 1f 2c 0b a4 d5 81 16 47 01 1b 4d b6 18 16 e2 16 dd e1 d0 9b b8 04 85 de 1f 11 09 85 6a e1 9d 88 26 f7 ae 89 88 c3 4a 70 5f d5 16 22 42 4b 23 c3 79 38 b8 09 60 c8 ef 11 33 d0 84 55 f1 d9 f3 0b ad 79 c7 39 ac eb f3 89 39 a7 d2 e0 6a 1e 56 ba 84 8d b2 01 69 bb 8a cd f9 ce 84 f0 a4 a9 29 96 66 17 00 a2 19 b4 20 06 c7 85 81 dc 45 9d 46 ba 71 9a 3c c4 5e 8f 17 e4 91 ca dd d2 bc 45 60 e8 5e b0 cb a5 46 58 9e 6f c5 10 74 9a 50 cb ce 49 ba ea 07 b7 f4 7c 3a 1a 61 1e 61 43 d0 0a 10 5c 84 ac 26 c8 31 82
                                                Data Ascii: E,f]$M8k\`&'ixz]'W;3m|1 3o5R&J/'_|G,GMj&Jp_"BK#y8`3Uy99jVi)f EFq<^E`^FXotPI|:aaC\&1
                                                2024-05-23 22:23:11 UTC16384INData Raw: 87 7b 5f 0e 0a 42 1c 6e 5e 4e 11 dc 66 f7 cf 5c 06 53 b0 08 13 61 45 7c fe 1b 3b 40 a7 7b 88 83 00 28 80 f5 a8 45 42 f9 d4 cf 37 3f 4d b2 63 c8 3c 3c 2c 9e ca 6e 4c 74 bb 5f 43 7a 88 1a 0f 3b 17 81 cb 6c d6 4b 29 57 ab aa 45 d3 28 4e f4 8f 9f 47 09 93 db b5 09 c2 49 38 c5 77 93 5a 85 74 84 57 2c bb 55 cf bc 9a 64 ad ee 92 3a a8 01 ea eb ff fd 3c 7c 59 9a 03 95 cc 62 15 49 5f b5 82 7d f8 b9 07 6a fa 70 6a fe 7e 7f 1a 4b db aa 46 09 fd f8 73 5f 95 3d 42 42 e8 2d 1a 3a 59 c3 8b 29 1e fc b9 d8 b7 5b fb 86 b0 5a be 45 4d a7 9c 18 cb 79 c9 bd fb 04 cb e5 2d c5 d0 35 fb de f7 8a 99 a1 b3 2c 3f 4f 5d 92 f7 32 49 7d 04 b7 04 9e 97 42 47 94 91 1e b7 98 82 69 15 4c b8 a1 be f9 fc e5 b3 27 4f ff e3 77 ff f1 2f bf f9 b7 ef d6 ef d6 d6 6c b1 59 04 9d ab 42 5d 2b bb 34
                                                Data Ascii: {_Bn^Nf\SaE|;@{(EB7?Mc<<,nLt_Cz;lK)WE(NGI8wZtW,Ud:<|YbI_}jpj~KFs_=BB-:Y)[ZEMy-5,?O]2I}BGiL'Ow/lYB]+4
                                                2024-05-23 22:23:11 UTC16384INData Raw: d2 66 73 de 53 36 4a 2c 77 3f 4d 4a 4c db f4 c6 cf 57 2a 8c e7 07 24 b7 2b a3 b3 33 b5 aa 2b 5d 8f 78 32 1d b5 e1 d6 3c 88 c0 94 9a a3 a0 95 79 d9 b6 ea 0e 59 53 d8 a7 7a 4e 79 d4 9c 94 a5 9a 87 c4 a0 b4 3d 6d fd 9d 77 d3 12 a4 06 79 42 32 05 91 9a 20 62 33 51 2a ac 39 81 8c c1 2e 6f 94 a9 4b f3 56 2e f9 83 20 38 5c 8d d4 8d 72 6f 9c 18 c2 52 93 ac a9 e4 fd 82 51 83 74 98 65 39 22 9c da 7f b2 a8 fb e0 b0 a3 b2 3c 9b 4f 88 58 c5 f0 eb 98 1b a0 20 f5 a9 41 06 e7 2c db be 50 31 27 1b 29 a4 35 bf ed 29 49 ce 3e a9 a9 47 cd 97 26 98 c0 90 4f af f4 76 2f 09 2f 37 d5 74 ca 36 f3 78 c5 f9 49 b7 a7 41 d7 5a 34 83 14 4e eb 95 27 6a 5a 53 61 76 ea 8e 14 0d 2c 3b 8a f2 9b 76 d4 44 18 26 63 e5 97 f4 aa 4d 43 6f 4b 47 81 60 ce ba 71 70 b5 da e4 71 61 5b d8 7d 6b aa 99
                                                Data Ascii: fsS6J,w?MJLW*$+3+]x2<yYSzNy=mwyB2 b3Q*9.oKV. 8\roRQte9"<OX A,P1')5)I>G&Ov//7t6xIAZ4N'jZSav,;vD&cMCoKG`qpqa[}k
                                                2024-05-23 22:23:11 UTC16384INData Raw: 67 f8 80 ab 16 65 12 6e 5a 51 28 ed 63 4a 90 57 c7 21 62 59 69 46 c1 16 2c 0f b4 07 f2 24 b9 ce df af 8f df e3 fc 27 f8 23 c3 b4 b0 84 53 b3 09 0b 4a 11 72 af db c8 4d 34 a3 bd c2 f2 11 1e 5e 9b 3d c8 05 7f 4c f7 60 ad 82 53 d6 c7 23 34 2b 32 a2 63 e3 de bf f0 2d 5a 18 bb 75 59 ea 3e b1 18 5d 48 57 19 6a 16 c8 37 d6 58 03 03 cd 78 32 2e 32 00 4e ae 2e 37 6a f5 73 9e 75 1a a1 25 bd 94 29 5a 4d 97 32 5f 4a 50 2b ad a5 53 ae e9 e8 13 e0 90 b8 d2 80 c5 02 a9 09 07 7b a5 92 db c2 57 41 c2 24 e9 d4 0c 0f d5 e9 9d 65 d7 78 e9 80 cc a5 d3 68 9b 82 a6 25 c3 81 d4 98 71 6e b4 8d ca 11 8d b5 19 6d d2 57 71 2d 4b e3 b6 b7 28 f2 8f cb 1e be a4 90 90 2e 60 f1 1c 7e cc 4f 0f ad 60 9a e6 4e ef 84 69 1e 71 94 f9 c7 b1 96 73 af 67 b0 be 62 bb af 70 de 52 e9 e3 ef 5e 5a ee
                                                Data Ascii: genZQ(cJW!bYiF,$'#SJrM4^=L`S#4+2c-ZuY>]HWj7Xx2.2N.7jsu%)ZM2_JP+S{WA$exh%qnmWq-K(.`~O`NiqsgbpR^Z
                                                2024-05-23 22:23:11 UTC16384INData Raw: a7 cb 5d de 01 71 7f f7 e3 9b 9f 7c f2 fa b7 df 7c f9 db 6f be 7c 30 c9 e3 c2 93 a1 2d 29 dc 9f 61 22 ad 06 40 08 cb e4 0e 9a 72 f0 a2 79 91 1b 4c aa 54 80 00 a4 35 ed dd 10 b0 08 a7 c5 4e c2 22 5b 00 c0 bf 4f 8d 3a a6 a5 fd 3b 5c d3 0d 42 d1 91 53 ca 96 1e 3a 88 62 56 63 79 94 c1 f5 06 60 45 ec a9 45 c4 62 79 bf 0f 7c 85 60 30 19 48 33 18 e5 72 ac 30 5f 5d e7 75 5d 57 b9 8c e9 6c 12 d0 48 0a fd 47 06 70 0a 47 1a 61 a8 22 6e a4 a7 6b 89 dc 57 12 a5 d6 52 0e b3 25 d7 6b 09 cc d7 00 c0 1e 68 cb 62 91 72 5a 12 3c 2f eb 13 61 e5 6f d0 2b 39 ae ad aa e5 09 b8 3e dc d5 a5 cc e2 61 84 c8 25 ed 0b f8 1e 02 fc 0c ff 1e 7e 96 56 38 56 11 5c e0 5e 7e dd 23 74 e3 e6 86 3b d0 5e da 45 ec 68 37 46 85 b6 7d da a6 9f ae b6 b4 b1 1d 3e d1 ad 97 20 67 37 4b 3b 98 d8 cd f3
                                                Data Ascii: ]q||o|0-)a"@ryLT5N"[O:;\BS:bVcy`EEby|`0H3r0_]u]WlHGpGa"nkWR%khbrZ</ao+9>a%~V8V\^~#t;^Eh7F}> g7K;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                152192.168.2.750091163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:10 UTC626OUTGET /photoworkspace/2021/12/22/2021122217510261317.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:11 UTC549INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:11 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 119267
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:11 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f526-1d1e3"
                                                Last-Modified: Wed, 22 Dec 2021 09:51:34 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ce_PS-VIE-01aIr81_14203-51996
                                                2024-05-23 22:23:11 UTC15631INData Raw: ff d8 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff dd 00 04 00 64 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 c2 03 20 03 00 11 00 01 11 01 02 11 01 ff c4 00 b7 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 04 03 05 04 07 06 05 03 00 0b 01 02 03 04 00 05
                                                Data Ascii: dAdobed
                                                2024-05-23 22:23:11 UTC16384INData Raw: 4a 53 58 df 45 92 85 4c d5 2c 70 d0 dc bb ab cd 2c b8 8e a3 50 52 9c e0 79 56 64 be be 3b 9f b4 4a 73 f2 c5 57 12 e9 be 8a ee b1 8e 97 75 4b e1 7f 75 2d 47 f5 e7 01 07 f4 aa b2 76 5d 8d d4 42 49 65 0a 8c 50 94 92 97 14 37 04 e4 6d f6 50 db d8 d4 53 a2 5b 91 55 ba 4d 8c e4 e0 bb b5 ae 3c e9 6c 7d 9c 7b bb 2e 48 b7 5c 7a 43 84 b6 b9 91 56 cb 8a 03 d9 79 15 74 64 87 b1 3e 47 17 65 5b 35 24 66 98 b8 43 95 22 32 56 95 94 5c a4 b9 35 2b 77 90 80 12 48 de 13 9e 37 8c 54 f7 2f 02 78 e9 11 cd 5b 19 61 e6 ed 71 db 4b 6b 27 18 47 99 43 3c 64 ed 27 9a 94 2e 45 52 75 c9 69 b6 c1 71 f9 10 e1 c5 49 0a 25 45 b1 85 25 1b 52 7a 41 5c 8e 13 ea 4d 74 6b 6c 4e 5c a4 e5 22 c9 71 7d 96 9e 79 a6 48 0e 96 d1 10 a8 03 b5 96 9a ee 94 13 dc b8 af 31 50 ac f8 e2 df 25 8d d0 de de e0
                                                Data Ascii: JSXEL,p,PRyVd;JsWuKu-Gv]BIeP7mPS[UM<l}{.H\zCVytd>Ge[5$fC"2V\5+wH7T/x[aqKk'GC<d'.ERuiqI%E%RzA\MtklN\"q}yH1P%
                                                2024-05-23 22:23:11 UTC16384INData Raw: 4b ab a7 40 90 f6 84 b5 6c b6 d9 e0 46 71 4d a5 4d 41 65 0d c3 4a 82 1c 12 5a 0d b2 84 ba 76 8d a5 6a f9 10 74 47 84 46 4d b3 69 9b 32 d7 77 bd 44 df 21 e0 89 13 53 12 de ca 5d f8 76 57 29 d6 55 2a 52 50 8c 0e aa 3a 08 ca 94 ae ea 56 d1 8e 6a 96 c3 95 d8 5d 3f ab ec 5a 92 f3 29 4c bc c2 65 46 43 91 59 b3 c8 4b 8c ca 29 51 e9 ba db 8c 3b f6 4e 25 25 18 4f 4d 4a 14 de 19 76 d7 05 70 d5 63 6e a3 2f 98 63 2b c2 cd 0c 85 4a 72 d7 08 5a 5c bb 96 98 ba 43 89 85 47 91 1d 0b 0e 3b 1c b2 bc 86 92 ad a3 7f 4f 15 0a 48 b3 2e 59 3e d9 74 71 e5 39 95 25 3b 5b 48 09 42 52 00 01 29 18 00 01 db 03 da a7 65 17 6c af ea 58 56 e9 96 5d 49 1d 5d 08 d3 65 db e4 c1 f8 dd bb 1f 39 60 ba ca 12 73 95 94 ab cd f2 a8 c9 45 2b 2f 4f a3 2a ff 00 69 0e 94 ab 2e 8f ba 04 36 0c 89 12 dd
                                                Data Ascii: K@lFqMMAeJZvjtGFMi2wD!S]vW)U*RP:Vj]?Z)LeFCYK)Q;N%%OMJvpcn/c+JrZ\CG;OH.Y>tq9%;[HBR)elXV]I]e9`sE+/O*i.6
                                                2024-05-23 22:23:11 UTC14816INData Raw: 16 82 c3 ce b4 97 2e 13 70 ca 37 7c 43 6d 94 06 da 2a c6 e1 dd 40 27 26 a7 8e 34 8d 19 75 0e 6a ab df be 3f 76 67 3e 30 6a c6 8f 88 d0 5c 88 fb 8e b1 a0 8c 3b 62 1e 51 5a 50 a9 b0 65 07 26 3a db 6a e5 1f 6a a0 de 7d 42 47 24 62 b4 41 79 39 1a 99 6f ba f2 6b f2 98 b7 35 60 f1 4f 4a c9 98 53 73 b8 dd 2f cb b5 db d4 b5 80 b5 4b b6 b1 70 6d 4a c1 da 94 ef c9 49 57 04 9e 29 c6 2d f4 47 04 5c 93 7f 97 fd 68 3f 86 0d d9 2f 3e 12 68 ab c5 d7 64 7f d9 49 6a 27 c7 29 61 be aa 19 94 a6 91 09 e2 7c ae 32 e3 89 47 d9 ab d4 0a ab 3d 24 99 66 d6 fa 33 3f f6 97 65 e6 fc 4e 65 e7 90 52 f4 cb 23 0f 48 c8 c0 ea b3 31 e8 fc 7f d0 91 56 e2 64 19 93 82 33 da af b2 b0 41 c1 cd 16 01 d0 78 e7 91 8e 07 a7 3e f4 0d 17 df 0b b5 4d 9c a6 df a4 f5 12 8b 91 6d b2 25 c9 b0 34 b4 21 c8
                                                Data Ascii: .p7|Cm*@'&4uj?vg>0j\;bQZPe&:jj}BG$bAy9ok5`OJSs/KpmJIW)-G\h?/>hdIj')a|2G=$f3?eNeR#H1Vd3Ax>Mm%4!
                                                2024-05-23 22:23:11 UTC16384INData Raw: 4d c7 bc 4b 7e dd 7a 79 d9 2a 48 0e bf 25 80 9d d9 32 a5 b0 23 2c 8d 84 60 ac 38 01 cf 15 7e 4c 9b a0 ef ef 65 2b 1d 49 57 da 8d a7 c4 58 1f 0f a7 6f 16 16 b6 62 4c bd 39 a2 ad ea 48 2a 29 6e 13 62 53 e8 c8 1f fa 80 13 eb 5c fc 4a e4 74 95 36 81 99 79 0c f8 b9 aa 25 da 6e 2d b6 e5 ad 9f 85 84 cb 89 2b 4b 6f db 61 b5 0d ad a8 47 2a 25 e7 dc e0 f6 aa 35 f3 e6 d1 ab 04 14 9f 21 f5 0e a0 ba d8 b4 86 b0 71 73 1f b9 c6 9d 61 75 a9 ed 3d 23 70 8d 26 e7 21 31 f7 f4 cf 25 4a 5b cb 03 fb a9 4f b5 65 d1 e4 93 97 76 4f 5b 1c 7b 78 54 d1 e6 c5 00 8c 27 be cc 23 3f f2 f9 7f 95 76 0e 40 51 cd 00 18 67 1d be 94 00 5c 1c d0 01 4f 14 00 68 ff 00 db b5 ff 00 3a 7f 8d 0c 0f ff d7 63 ab 26 b1 0a 1d bb 49 c4 4c 69 b0 6c 91 87 ed 1b 63 ee 96 9c 7a 43 88 57 51 49 20 ab 73 8d 61
                                                Data Ascii: MK~zy*H%2#,`8~Le+IWXobL9H*)nbS\Jt6y%n-+KoaG*%5!qsau=#p&!1%J[OevO[{xT'#?v@Qg\Oh:c&ILilczCWQI sa
                                                2024-05-23 22:23:11 UTC1568INData Raw: 58 26 b2 4a 4e e8 e8 6a 30 c6 11 55 db 21 75 a7 ec 4b 36 85 6f f6 ed b1 2e 5e 6e c1 c8 36 0d 2c eb 8b cd b6 3b 6e 15 3b 25 d7 52 ac ae 4b aa fb 47 de 23 2a 5a 82 47 95 34 e3 0b 66 19 f2 a8 8f d4 eb 85 ad 74 cc 8b 93 56 d9 1f b4 ad cc b2 a1 73 0e b4 50 96 61 33 b7 a2 c4 70 51 94 36 91 97 14 49 51 27 b5 68 8c 54 78 33 28 b5 c1 96 b6 a0 e3 68 70 60 85 80 41 1d b9 ab 49 50 29 65 d7 de 44 66 11 d4 7d e5 6d 69 bf 73 ef f4 1d cd 38 ab 07 45 9a ee d3 cc 69 47 a0 b0 0b f2 56 59 8a 9e 92 01 5b ef b8 ae 30 91 ca 89 fd df a5 5b 2e 22 c8 45 72 6b fa 92 45 b9 8d 21 63 f0 f6 1d ad 45 f6 2f 0c 5a 23 2c 1e 93 73 4d a1 b4 3b 25 e7 96 50 7a 8d 09 ce ac 3a 84 72 30 0e 45 64 8c ee 5f a1 ba 78 94 55 f6 55 fc 5c 16 d9 ba 5e e3 7b b5 cf f8 f8 52 35 a9 8b 2d 4e 65 4f 05 c5 82 a6
                                                Data Ascii: X&JNj0U!uK6o.^n6,;n;%RKG#*ZG4ftVsPa3pQ6IQ'hTx3(hp`AIP)eDf}mis8EiGVY[0[."ErkE!cE/Z#,sM;%Pz:r0Ed_xUU\^{R5-NeO
                                                2024-05-23 22:23:11 UTC16384INData Raw: db 2d da 82 c9 70 93 21 f5 47 42 52 b9 ac 8d e8 41 5a bc ef 30 96 ca 30 9e 14 95 90 6a 87 aa 87 46 87 a5 c8 95 b5 c1 a0 da a2 5b 6d 1a 7f 4c d8 24 e9 96 35 42 ac 5f 11 2a 7d cd 2e 38 50 a5 4e 73 a9 96 12 14 14 85 a1 e4 21 a7 14 eb 63 72 13 c7 06 ab c9 a8 da c9 e1 d2 ef 8d d9 ff d5 ab 58 9b cd b0 82 37 2f 7f 38 03 3d fd 31 5b fc 15 31 bd f5 92 da d2 07 29 27 38 e7 1d aa 0c 68 87 5f 7a 43 04 76 fc 31 40 cb 3d 87 fd c5 5e db cd 6b c1 d1 46 42 48 d6 84 50 d8 39 f2 53 04 53 ae 19 ea e3 d9 5f ca b0 64 ec d9 1e 86 a7 01 40 9f 5e 33 ed 9e 6a 82 64 ce 9a ff 00 f4 98 3d ce df 5a d3 87 b2 b9 96 be 41 fe 3f ce b6 be cc cc 3a 55 f8 52 6c 68 61 7a 20 b6 70 07 1c 9f ca a9 cb d1 64 0a 8a 8e 55 cf 18 35 8c b9 8a 30 46 e1 df b8 35 24 c4 5f 22 02 21 33 8e fb 38 3c 1f 5a df
                                                Data Ascii: -p!GBRAZ00jF[mL$5B_*}.8PNs!crX7/8=1[1)'8h_zCv1@=^kFBHP9SS_d@^3jd=ZA?:URlhaz pdU50F5$_"!38<Z
                                                2024-05-23 22:23:11 UTC16384INData Raw: 1f 9d 65 91 72 44 4b 8e 12 30 7d 46 30 3e 55 16 c6 5d f4 83 84 c3 59 c7 2a 03 b5 5f 05 68 ae 44 e1 59 26 a4 54 47 5c 93 92 14 7f 11 51 93 a2 71 2b ba 89 f1 12 d9 2e 4f de 4c 66 14 ef 3c 67 18 00 71 f3 55 53 27 45 89 19 1b 28 2d 04 a4 9e 52 06 ef af ad 65 6c b0 55 48 0a 19 1d be 54 20 62 6a 4e 38 3e 94 98 c2 e7 34 80 ee 69 01 d4 c0 1c 76 a0 01 14 00 3c 01 8f 7c 0c 50 05 de c5 1f e3 34 dd 86 4a d6 bf b3 65 6d 25 b0 15 b0 f4 5d 5a 32 77 12 3f f6 d4 fb 8a 38 fa b9 ed 9b 44 cc e2 23 40 51 3f 79 5c 7d 33 ed 49 ae 0c 58 be 69 11 51 12 fb 49 dc d3 7d 57 96 ac 84 9f 43 90 7b 9e 28 89 a7 23 44 5f 88 11 dc 4c 96 12 e2 4a 96 8b 52 54 a4 2c a4 82 86 a5 2d 7b 7e cc f6 fd de f9 aa f2 be 51 d8 f8 63 4f 13 64 9f 8c 51 5b 63 c4 6d 4d d1 7d 32 1b 7a 7b 73 52 e2 40 09 e9 dc
                                                Data Ascii: erDK0}F0>U]Y*_hDY&TG\Qq+.OLf<gqUS'E(-RelUHT bjN8>4iv<|P4Jem%]Z2w?8D#@Q?y\}3IXiQI}WC{(#D_LJRT,-{~QcOdQ[cmM}2z{sR@
                                                2024-05-23 22:23:11 UTC5332INData Raw: 25 e5 03 22 3c a8 52 9b 7a 47 4c ab 03 3b 0f 9d b3 dc 1c 56 88 6a e9 56 4e 3f 27 3a 58 f2 e9 df cd d1 4c bb e9 e5 21 38 71 d6 1d 75 28 dc e3 37 10 62 4b 49 27 ee ef 23 07 f3 ad 71 9a 92 e1 a6 5d 83 5c 9b fb 7f b9 07 26 c9 25 88 92 24 be cc a6 1a 6d 18 4b 83 6c a6 32 4e 31 bd 39 db f5 cd 49 2e 0e 84 35 69 f1 64 5a 18 64 0c fc 52 52 06 39 5a 5c 03 9f 9d 43 82 f5 94 23 a9 90 a8 ce 25 87 9b 7d 6b 01 b4 34 87 3c c5 4e 9d 83 68 23 9f bd 43 aa 27 ea 9e d0 b8 5b 19 88 bb 45 9a 1e 1c 4e 99 65 98 29 9a cb 81 52 52 b4 c4 0d a1 b0 de 12 00 5e 0a 8f 9b bf a5 56 37 2b 65 3b c5 79 4c 58 7c 11 bc 06 24 bd f1 57 6f 86 b3 c3 f8 96 8b 6f 75 1d 7f 7b cc 90 47 1f d5 da 73 27 27 3e f4 a8 68 c7 fc 11 9c cc 0f 13 ed 0e ac 38 22 08 97 71 20 31 c3 e5 96 ad cb 73 11 d7 94 a9 0e 7d
                                                Data Ascii: %"<RzGL;VjVN?':XL!8qu(7bKI'#q]\&%$mKl2N19I.5idZdRR9Z\C#%}k4<Nh#C'[ENe)RR^V7+e;yLX|$Woou{Gs''>h8"q 1s}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                153192.168.2.750092163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:10 UTC626OUTGET /photoworkspace/2021/12/22/2021122217495739855.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:11 UTC528INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:11 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 141067
                                                Connection: close
                                                Accept-Ranges: bytes
                                                ETag: "DB929871C6109922679714AD81B850A3"
                                                Last-Modified: Wed, 22 Dec 2021 09:50:39 GMT
                                                Expires: Fri, 24 May 2024 22:23:11 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:7 (Cdn Cache Server V2.0), 1.1 kf160:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:8 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1ce_PS-VIE-01aIr81_13421-45781
                                                2024-05-23 22:23:11 UTC2467INData Raw: ff d8 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0d 0d 0c 0c 11 11 11 11 11 14 14 14 14 14 14 14 14 14 14 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff dd 00 04 00 64 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 c2 03 20 03 00 11 00 01 11 01 02 11 01 ff c4 00 a9 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 01 02 07 00 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 02 01 03 03 02 04 04 04 04 04 04 04 04 02 0b 01 02 03 04 05 11
                                                Data Ascii: dAdobed
                                                2024-05-23 22:23:11 UTC7944INData Raw: 6e 71 c4 7e 56 86 65 d9 19 a8 73 88 db 20 ab 10 01 dc 33 dd be da 04 74 29 6a 6a af d6 ab 53 47 42 69 6c f6 da da 84 96 9a 12 66 ae ab 7a 90 a5 a1 76 c6 36 44 88 58 81 ef ac ee 31 b4 c9 20 b9 d9 08 8a 83 a5 e1 5a 2d ed 35 2a ad 58 69 a3 74 99 38 79 0b e1 81 01 49 5f 6d 67 5a 4d 17 ea 52 86 1f f9 1b 93 b4 93 45 4e 64 ad ae 88 96 0c 03 7e 14 71 6e e3 85 01 58 f7 c9 fb 68 45 e9 0d ba a2 d5 fc 52 96 f9 74 a6 9e b2 9a 2a 79 1c 53 42 15 25 df 1c 7b 62 49 1b 1c 20 38 dc c0 76 cf ae b4 8c ad da 9d e2 ae df 1c 30 7c 8b 2c 55 93 c2 b5 35 69 1e 56 14 79 09 ca 28 e4 a8 03 b6 9d 56 a1 7a 86 a2 92 1c 2d 54 66 68 80 76 44 f1 36 33 3b 7d 3c fd bf be aa 46 79 45 c5 ac b7 bf 92 a2 95 45 42 e7 95 62 a1 b3 d8 f6 f4 d1 a8 cf 54 7a 0b ad 54 b4 29 6c b4 d1 45 e1 3f 95 cb c6 1e
                                                Data Ascii: nq~Ves 3t)jjSGBilfzv6DX1 Z-5*Xit8yI_mgZMRENd~qnXhERt*ySB%{bI 8v0|,U5iVy(Vz-TfhvD63;}<FyEEBbTzT)lE?
                                                2024-05-23 22:23:11 UTC2824INData Raw: 76 9f 52 75 53 21 87 40 b2 db 20 30 96 85 96 37 04 79 8a e5 0e 7b 65 bd 33 f7 d3 b9 6d a2 f4 77 5a 78 62 4a 4b 8c e2 32 10 8d fe 19 68 c1 51 c0 00 73 9f 6d 4a 7c 55 12 fd 4b 57 13 d0 3c 2c b1 b8 d8 27 1f 52 8f 7f 7c 9d 33 f1 d0 0b db eb cc 86 44 8c 8a 48 ce 3c a3 6f 97 f9 87 dc ea e2 c4 a9 6a 95 a3 78 d2 14 72 a3 11 9c f9 db d7 91 dc e3 df 4a 9b c2 78 ea 16 5f f9 5f 1a a6 5f 3b 2c 7c 0c 0e e0 83 8c 7e ba cc 0c c5 41 25 1d 2e c6 88 0d ca a5 f0 32 01 c6 71 c7 24 e3 58 65 4f d8 da 5b 27 be 74 3c f6 c8 8d 52 d1 c7 31 a9 55 d8 a9 0b ce 00 5f 31 03 7b 00 3d ce 34 a6 5a a2 49 b0 7b 26 69 ad c5 22 47 8e 2a 76 fc 20 ce 62 8c 90 72 42 7b e3 1d fb eb a2 e5 d2 ae 2b 06 b1 ea eb 57 c6 9a 59 a6 a8 3b 16 9d 88 50 f8 ed b4 eb 0d 09 05 e9 5e 86 92 0a cf 12 33 29 95 48 88
                                                Data Ascii: vRuS!@ 07y{e3mwZxbJK2hQsmJ|UKW<,'R|3DH<ojxrJx___;,|~A%.2q$XeO['t<R1U_1{=4ZI{&i"G*v brB{+WY;P^3)H
                                                2024-05-23 22:23:11 UTC2824INData Raw: 52 47 2d 4d bd 63 b8 42 ef e6 f0 a5 19 5f 5c 78 67 00 28 d4 f9 e8 b6 81 e9 12 c7 52 f5 b4 ce 05 75 48 28 44 24 34 6b 9c 16 c1 3d be d8 d4 79 da ad 6d a2 53 d1 d5 57 4d 58 d5 3b 9e 44 cd 45 2c 83 04 b9 ec c1 d7 8c 1f cc 34 79 64 34 af 0d de e1 0d 4e e0 40 83 1c 20 00 28 d9 df 6e 7d 7d 33 aa b8 ed 52 0c ad da 68 29 7e 6a 96 59 44 0e c5 0c 28 db b6 13 83 b7 23 b9 3e 9a cf c0 f4 8a 79 27 bb 44 d5 2f 29 4a 28 99 95 1d 90 46 04 84 77 45 1c 33 1f cd 8d 69 26 97 15 95 29 60 14 12 d4 4a 6b 6a b2 ef 22 6c 31 34 3b 0f 94 23 67 0c 48 e7 23 42 4c fd 2c 82 ae 9a aa f1 5e 04 b4 b4 cc 21 89 64 c2 16 32 1c 88 54 9c 07 6f e6 d6 19 dd 54 52 c4 77 4b 70 bd cd 4b 72 b6 c6 68 69 a5 21 62 76 0a d0 94 25 82 b1 1f 56 ec 6d f6 f5 d7 6e 1d c2 b1 32 d6 35 ea 01 4f 1d aa 9a 4a 99 4c
                                                Data Ascii: RG-McB_\xg(RuH(D$4k=ymSWMX;DE,4yd4N@ (n}}3Rh)~jYD(#>y'D/)J(FwE3i&)`Jkj"l14;#gH#BL,^!d2ToTRwKpKrhi!bv%Vmn25OJL
                                                2024-05-23 22:23:11 UTC2824INData Raw: 25 c7 dc 6a 2c 27 58 e9 2b 6d 35 4f 4e 4d 75 ac 2a b4 b0 ca 92 04 9c fe 00 92 53 b1 58 00 1b 0e 72 78 03 5c 1c 9b f2 13 1b 41 6b ec b4 15 9d 44 28 27 86 8c 47 59 39 48 e4 55 65 59 11 1b 73 73 ea 09 04 7d f1 ae ee 2c b5 11 94 aa d6 d9 28 d2 ed 53 43 5e 89 4d 6e 8a 39 21 b7 54 88 59 63 ca 64 23 60 61 80 03 9e f9 3c 6b 5f c8 b9 b7 a2 b2 d3 de 2a e2 91 29 69 ad d2 b1 11 f0 76 7c c2 3f 0b 23 2b 72 a5 fe ad c7 59 e5 b7 46 3e 99 b9 f4 e5 99 ae f2 d8 4d 6f ca 5f 83 2c 29 1c a9 e2 20 76 5c c2 91 ee e4 a3 01 c9 f6 ed a5 86 cb 28 46 ad b3 9a 5b ad 5d 14 95 0b 25 3a b7 86 0d 39 c4 6d 28 03 b0 6e 46 0f 6c 8d 75 4a e7 b0 5e d3 d2 dd 47 b2 26 b0 89 aa 2b aa c3 24 34 d0 a4 e2 a3 0d dd 8a aa 85 2a c3 8c ab 69 5a 8f 6a f4 16 ee b3 a5 86 a9 8b 4f 45 47 4e fb 2b 61 de d1 a0
                                                Data Ascii: %j,'X+m5ONMu*SXrx\AkD('GY9HUeYss},(SC^Mn9!TYcd#`a<k_*)iv|?#+rYF>Mo_,) v\(F[]%:9m(nFluJ^G&+$4*iZjOEGN+a
                                                2024-05-23 22:23:11 UTC5088INData Raw: aa f5 0d 1d de b2 34 49 1d 5a 96 48 1d 9c 96 61 38 23 0d b8 f6 19 18 ff 00 cb a7 a9 5a 4b a0 8b b7 51 5d 2b 2e 54 97 6b 9c ab 0d 74 10 47 4d 4d 2e d5 59 04 70 0d ab 8f 5c e0 f0 c7 9c 69 f8 c4 dc 91 43 5d 32 54 99 6a 15 77 2b 2c a0 ed c8 7f 5f 37 3c e9 e9 8e 43 74 dd 51 79 ac ab a2 6a 7a 9b 8d 35 35 2e 56 31 0b ba 61 99 89 1b 18 60 60 77 e4 ea 72 4c e8 45 af 35 33 54 4b ba 29 ee 30 c9 20 8e 68 6b 24 32 46 08 18 76 52 3c db f3 c9 c6 b2 4e 55 67 c7 b4 d3 c5 1b c1 2c eb 2a c4 0b c6 ea aa c8 39 ca 60 11 9c 7e 52 75 7b ac 6e d5 ad ae 61 b7 c9 25 ca 94 4a 92 c9 e3 4a fb 8c 85 88 fa 77 13 db 03 d0 69 ca aa 81 2b 2b 2f 3e 34 76 aa 76 76 51 e2 0d 89 8c a9 38 c0 07 96 03 57 b3 d4 88 28 aa d8 d4 4f 6c b8 24 9b e3 f2 b6 f8 fc d1 ca 0f 39 04 e0 ae 96 96 79 9a e3 0c 54
                                                Data Ascii: 4IZHa8#ZKQ]+.TktGMM.Yp\iC]2Tjw+,_7<CtQyjz55.V1a``wrLE53TK)0 hk$2FvR<NUg,*9`~Ru{na%JJwi++/>4vvvQ8W(Ol$9yT
                                                2024-05-23 22:23:11 UTC1412INData Raw: 1d b2 ed 47 34 b2 4a 94 51 4c b2 4e ca 73 23 46 bc 90 07 b9 ec 33 ad 4b 66 ee b1 eb 5a 2b 95 05 c2 96 99 5b e7 ab 18 88 d5 4f 92 2a 62 06 01 23 8d dc 7a 6a a5 29 5c 8c c9 25 2c a0 95 29 28 fa 07 eb ef a1 4b c9 15 75 c5 84 ee ac 14 00 5b 27 cb 81 c6 9e 80 ed be 18 e0 29 12 80 67 38 62 e7 39 55 f5 c6 3d f5 9e 68 ca 8a 7c d2 db a4 ae a3 86 0f c1 aa 89 52 77 70 93 3c 6e 3c db a2 6c 70 18 f7 1e da c6 d5 63 76 a5 41 1d 2c 79 48 e2 90 4b b8 62 77 c2 8d a4 f2 40 3e 83 53 6b 53 bd 9b a2 23 b8 5d 6d bd 3d 7b b8 c3 49 4b 7a 10 55 d3 56 24 c8 69 9a 27 66 56 ca 67 3e 29 61 b5 41 23 51 33 16 95 7a 83 a6 6e dd 23 7e a9 b4 5c 63 55 ab a7 7d a8 e6 51 23 6d 27 cb cc 79 5c e3 9c 67 f5 d6 d3 24 f4 b3 25 15 0b cf 0c 95 72 a3 a6 cd a1 d7 3f 30 36 7d 1b 40 e3 9e df 6d 2b 69 54
                                                Data Ascii: G4JQLNs#F3KfZ+[O*b#zj)\%,)(Ku[')g8b9U=h|Rwp<n<lpcvA,yHKbw@>SkS#]m={IKzUV$i'fVg>)aA#Q3zn#~\cU}Q#m'y\g$%r?06}@m+iT
                                                2024-05-23 22:23:11 UTC1412INData Raw: 4a 0a b3 d2 88 52 8a bf a7 2e d2 ad 3d af a8 22 92 3b 75 3d 4e 31 4d 51 13 6f 49 d7 90 62 7d dd 82 e7 78 24 1d 2f 42 84 c9 04 34 d4 d1 7f f3 08 de 55 c8 49 80 da 54 21 da c5 97 27 d7 f2 eb 55 69 56 e5 57 47 50 d4 d2 08 8b 4a 8e 19 df 78 0d 24 63 93 b8 0f ed a5 b5 49 a5 2a 68 69 89 95 4d 4c b1 cc c3 88 d4 f0 a3 3c 2b 7b e4 68 35 5a 9a 81 24 aa 9e 18 46 50 54 3b 80 46 df 5e dd ce 94 4e 92 47 6c 13 b3 32 54 c5 0a 01 cb 48 c0 65 5b 8c 2a e7 20 e7 d7 4c f7 d2 a8 b4 bc 53 4e d5 15 63 e5 f6 10 21 72 41 6c 7e 5c c7 9f 31 fb 8c 6a 77 a1 e4 a2 91 52 ee 0b 1d 39 88 a8 cc 73 64 e7 f4 6c f7 23 4b 66 9e 9b c0 02 48 52 49 1c 93 99 02 f0 08 ed 8c fe ba 5b 31 7b 34 b2 4b 0d ca 38 e3 91 b6 a2 f8 90 06 62 3c 44 e0 16 2a 47 1f 73 a9 a5 60 65 da e2 fe 08 82 2d e0 3d 42 c8 c3
                                                Data Ascii: JR.=";u=N1MQoIb}x$/B4UIT!'UiVWGPJx$cI*hiML<+{h5Z$FPT;F^NGl2THe[* LSNc!rAl~\1jwR9sdl#KfHRI[1{4K8b<D*Gs`e-=B
                                                2024-05-23 22:23:11 UTC2824INData Raw: 0f d4 15 ee 31 a3 4c f3 aa d5 63 e5 92 36 73 e2 2a 36 e2 5b b9 03 8e e3 be b4 88 9d b7 a6 a6 f1 9e 6f 11 51 15 06 f2 40 ce 09 19 1d b4 15 aa 55 49 4f 32 18 6a 13 fe 60 e1 a2 71 c0 c7 af 3a 6d 22 c5 33 22 22 42 0b a6 3c 99 52 1c 7e e3 1a 13 52 b5 4a 40 11 1c 66 a6 62 02 64 76 03 83 8d 4a 75 b5 94 a8 86 18 5e 65 8f 63 04 27 71 e7 76 78 c1 3e e7 59 d9 b3 c6 20 6a e9 2a a1 a7 13 92 8e 9b 93 c5 0c 08 1e bb 76 fd b4 78 b6 60 ca b2 2a bd 24 e1 27 81 c0 cc a3 85 20 f2 54 69 dc 40 b5 3d 70 ab f9 69 eb e4 6a d3 41 1b 43 48 4b 05 20 12 49 46 cf 7e e7 0d df 53 e3 a4 83 cf e1 23 c8 c9 32 0a 97 3f 84 91 e5 b6 29 f4 27 b0 3a b9 14 b5 41 76 a8 a3 a2 91 6a 83 30 23 0c ec a9 20 dd 9f 28 f3 03 b4 63 d4 69 e8 b4 cd 0d ef c1 af 8a e1 45 4e d0 57 46 a5 56 a2 2f 26 58 1f e6 1d
                                                Data Ascii: 1Lc6s*6[oQ@UIO2j`q:m"3""B<R~RJ@fbdvJu^ec'qvx>Y j*vx`*$' Ti@=pijACHK IF~S#2?)':Avj0# (ciENWFV/&X
                                                2024-05-23 22:23:11 UTC5840INData Raw: c6 d0 39 23 fd f5 aa e2 95 ca 9f e5 ea 26 34 d2 b8 a1 95 40 8d fb 12 40 03 07 55 22 e0 4c f2 47 1b c7 14 7e 23 e7 8f 11 bb 7e 98 d5 29 3d 1c 86 96 54 5a 93 24 61 89 24 e7 b8 f4 c7 e9 a4 34 20 91 bd 53 31 30 92 cd 20 48 a6 3d c3 37 6c e7 4a a6 ae 4d 6a b9 d3 44 69 a5 a7 79 54 90 81 f0 4c 7b f2 70 43 2f 04 12 3d 35 1b 82 58 5f ad 81 43 46 d1 49 bd 99 43 4a 14 32 ec 7c 9c a9 cf 72 3d c7 1a d2 45 b1 45 08 79 55 46 fa 89 65 60 ab 04 4a 4b b3 b1 c0 03 dc 9f 4c 68 b6 0d 0d c1 47 59 6f aa 6a 6b 8c 0c 1e 48 8b 53 a3 26 5d 70 7b 30 5c 15 39 1b 4e 79 d6 57 28 5a 52 66 96 3f 1a 38 81 2d 31 0d b9 47 97 03 d0 e4 7a 6a a5 1a 6e d2 d2 0a 3f 17 64 cb 26 76 b6 d0 0c 60 fa 77 39 c7 eb a7 b1 a6 6d f7 4a a8 55 93 04 e4 95 2b c1 50 ad c7 d2 74 8c 5e 18 6b 64 8d a9 de 65 36 f9
                                                Data Ascii: 9#&4@@U"LG~#~)=TZ$a$4 S10 H=7lJMjDiyTL{pC/=5X_CFICJ2|r=EEyUFe`JKLhGYojkHS&]p{0\9NyW(ZRf?8-1Gzjn?d&v`w9mJU+Pt^kde6


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                154192.168.2.750095163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:11 UTC626OUTGET /photoworkspace/2021/12/22/2021122217445963715.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:12 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:12 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 140392
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:12 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f3e5-22468"
                                                Last-Modified: Wed, 22 Dec 2021 09:46:13 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:5 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:4 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cf_PS-VIE-01aIr81_16869-51243
                                                2024-05-23 22:23:12 UTC8157INData Raw: ff d8 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff dd 00 04 00 64 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 c2 03 20 03 00 11 00 01 11 01 02 11 01 ff c4 00 a8 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 10 00 02 01 03 03 02 04 04 04 04 04 04 04 05 00 0b 01 02 03 04 11 12 00
                                                Data Ascii: dAdobed
                                                2024-05-23 22:23:12 UTC16384INData Raw: 90 e5 72 1a 94 f3 24 32 8b 65 67 f0 ff 00 79 d8 68 fc 62 b5 2d b6 53 a1 28 df c3 e7 91 8a fc 34 c8 09 8e 5f 31 c5 c9 20 0b 37 ed a9 e0 c8 af 63 64 52 51 27 f1 d6 ff 00 43 5b b8 4f 0c 34 ed 05 2b 15 91 21 8d 87 fc bc 85 6c e9 13 83 66 8f 2e 6c 47 f4 d6 cf 92 f5 66 c5 0f 28 a2 cf 76 37 ef e9 7e dd b5 c9 47 52 35 62 44 77 16 b0 e3 bf 3a 21 34 8d 64 94 79 3b 0e c4 9b 6b 00 95 50 45 c9 6b b0 ee be da 56 cc 43 3b f9 ac 7b 9b 5b 44 27 ff d2 e3 45 8c a8 23 96 1e 9b 10 08 94 11 72 3b d8 fd 75 74 99 c8 62 35 86 26 31 f0 dc f9 52 fe fe a6 da 20 b0 98 b6 f1 2d dc 46 19 8b 5a c3 d4 0f 5d 4e 52 a1 91 04 d1 3d 3c 59 32 05 43 7b 29 17 f5 e7 db 45 4a cc d1 ac 75 a7 a6 dd 46 6c 9a dd 35 00 5b ff 00 6d 14 8c 99 06 64 93 93 71 7b e3 df f7 d3 d8 58 64 15 14 eb 23 59 72 7b 79
                                                Data Ascii: r$2egyhb-S(4_1 7cdRQ'C[O4+!lf.lGf(v7~GR5bDw:!4dy;kPEkVC;{[D'E#r;utb5&1R -FZ]NR=<Y2C{)EJuFl5[mdq{Xd#Yr{y
                                                2024-05-23 22:23:12 UTC16384INData Raw: c4 b4 44 11 28 e4 8b a1 16 6d 25 d3 30 1c 94 d4 b4 95 4f 1a 46 f2 60 c3 93 c3 76 f9 4e aa 98 ae c3 a3 f0 fd 66 e1 84 81 4d 3a 5f 24 50 39 1c 6b 71 b0 5d 17 0d bb c3 b0 f4 a2 1f 0c f3 c8 09 2e d6 bd 9a c0 0e 35 55 80 57 31 d5 1f 81 77 29 79 82 98 40 1c 93 67 18 e9 fd 94 05 91 86 c5 f8 4b 3c aa c6 70 a4 3f 2e 9e 97 fa 1d 07 08 87 64 75 7f 82 50 32 9e 91 5c 88 f2 e4 4f 94 fa 58 e8 7b 68 3b 3f ff d0 e1 ff 00 c4 1a aa 76 68 a3 10 c5 c1 58 c1 62 01 b7 a1 62 4f ed 7d 74 ad 9c 8f 44 89 11 67 92 41 2a 83 18 e5 09 b4 97 f4 03 d3 42 48 c8 7b b7 b4 d0 51 85 74 1d 77 ff 00 0c b8 24 f2 48 ef db 82 2d ce b9 72 58 f4 07 b9 a4 8b 4c ce 64 8e 52 a2 e5 4b 5c 5d 8d cf 03 4d 8d 85 a1 24 05 a5 e4 b0 b5 ee 3b f7 f4 1f 6d 74 24 25 93 cb 0e 51 3d 88 0c 96 c9 7d 49 b6 8d 0b 64 50
                                                Data Ascii: D(m%0OF`vNfM:_$P9kq].5UW1w)y@gK<p?.duP2\OX{h;?vhXbbO}tDgA*BH{Qtw$H-rXLdRK\]M$;mt$%Q=}IdP
                                                2024-05-23 22:23:12 UTC16384INData Raw: 96 47 55 8c 57 80 7f 65 8f fe 15 f0 a4 82 d2 51 25 43 8b 02 ec 09 61 6f a8 b5 b4 69 9b 43 2a 5a 3a 6a 45 31 51 d2 a5 34 27 93 80 02 e7 df 8d 61 b7 e1 13 16 08 2e 45 ed d9 7d 75 8c 6a 6a 94 8e 0a af dd 94 76 d6 05 91 9a a8 87 9a 49 d6 dd ac a6 ff 00 d7 44 2d 12 ac d4 ac b7 57 05 78 17 bf a9 d0 30 3d 6c d0 d3 c2 d2 32 ac 71 28 25 98 f1 c0 1a 28 0f 45 03 73 f1 74 a6 7c a8 6b 22 47 e6 ca 78 6e 38 b8 2d c0 1f 7d 2c f2 25 a1 d3 b2 93 5b bd ee 3b 84 92 a9 70 93 c6 24 77 67 54 6e a0 7b 2b a9 e0 97 6b 76 1e 9d c7 6d 72 37 6f 61 60 b5 7b e4 a6 9e 13 b8 56 c3 57 18 00 1c c8 32 c6 11 ae 0d c5 b8 e3 8e fa 56 04 2e aa dd d9 ab cc 34 b1 c3 52 93 37 50 4f 1b e0 a8 01 e6 d6 ec 7d 34 68 2c 6d 5c 36 93 01 9a 68 e4 11 a3 09 1a 5c cf 96 c3 bf 1f a3 d7 e8 74 fc 45 4c 06 5f c4
                                                Data Ascii: GUWeQ%CaoiC*Z:jE1Q4'a.E}ujjvID-Wx0=l2q(%(Est|k"Gxn8-},%[;p$wgTn{+kvmr7oa`{VW2V.4R7PO}4h,m\6h\tEL_
                                                2024-05-23 22:23:12 UTC7494INData Raw: 48 ec ae 3e 85 49 28 95 1e a0 02 18 00 f2 28 b8 c8 83 eb df fa 6a 5d 17 48 d5 e4 4a a6 01 5c 25 d7 95 c3 8f ff 00 23 ed a6 ec 57 a0 3b 95 ab 01 4b b5 ef c2 1b 92 c7 b7 1a 56 a8 24 e9 03 d3 d4 a9 86 6c a6 3e 52 80 58 91 d8 92 78 e3 41 8a d9 02 c4 e6 5c 90 94 25 80 bd b9 ef 66 3a 16 32 0c 92 35 34 a2 64 b3 48 5a c1 5c f0 4f 17 6c 47 bd b4 b6 67 d9 bc 0e d8 34 51 3e 31 9b 16 3d c9 03 f4 fd 16 fe da c2 32 14 38 cc 44 aa aa 80 72 7b ff 00 ea fa 6b 05 04 51 0a 74 dd 16 16 90 a4 0e 55 ee 05 f2 bf 1d 88 f4 f6 d2 b1 97 43 fd ce 92 48 a9 de 68 24 0f 1f 4c 75 0a 02 a4 1f 5b 83 ec 75 a1 26 3a 8d 88 a2 36 11 d9 c9 43 fd 7d b9 b6 af c8 06 65 8e 95 dc 46 52 e9 dd 8d c8 bf d4 0f 7d 23 b1 a3 1b 27 5d b0 54 7c 41 a1 56 29 07 c8 1d c6 64 76 ba 8f 7f 5d 4f 90 dc 4d 29 f6 5a
                                                Data Ascii: H>I((j]HJ\%#W;KV$l>RXxA\%f:254dHZ\OlGg4Q>1=28Dr{kQtUCHh$Lu[u&:6C}eFR}#']T|AV)dv]OM)Z
                                                2024-05-23 22:23:12 UTC16384INData Raw: 51 56 cf 52 ac d1 f2 5b 1e 01 b8 e2 fa d7 4c 64 f4 49 3d 5c d2 61 1d 33 05 55 21 6c 82 d7 37 e0 5f d6 da dc 80 d0 da 07 42 91 c6 ec 02 b2 75 03 2d 98 06 06 cc a7 55 44 49 36 8a 6a ca e7 f8 65 1d 38 49 6f cd 62 aa 8a 49 bb 59 bd bd f4 50 26 86 95 b4 c6 4c 20 79 4c 69 45 19 a6 52 a4 74 ee 18 92 7e b7 f7 d2 ca 74 c1 05 63 6f 03 9a ca 3d e2 ae 5a 39 8b aa d2 ac b2 bb 73 82 c1 30 94 32 af 19 36 2a cb 6f ae 8c 5d 9a 49 a5 a3 bc d2 a2 05 57 0a c5 9e c4 c8 e4 72 08 f6 1a 8b 65 e2 1d 70 6c 47 6d 29 43 0e 6c e0 fb eb 19 9e 7e 18 1d 60 31 1f 8d 8c 91 ed eb 55 18 2c c1 5d 08 02 ff 00 a4 b5 ff 00 b6 9f 0f 74 4f 3f 49 9c 2a 3d f7 c1 09 41 20 dd bc 28 2b 77 50 1e 49 2a 72 74 12 06 73 87 98 30 c6 c1 b1 3c 71 6b ea ae 38 fc ba fe 89 45 bd 68 ad f8 7d 25 df 29 a4 1b 84 2d
                                                Data Ascii: QVR[LdI=\a3U!l7_Bu-UDI6je8IobIYP&L yLiERt~tco=Z9s026*o]IWreplGm)Cl~`1U,]tO?I*=A (+wPI*rts0<qk8Eh}%)-
                                                2024-05-23 22:23:12 UTC16384INData Raw: 6e fc 91 db df 41 88 d0 76 ca f0 4d 51 22 56 2b 34 71 82 e6 50 40 09 80 b9 63 90 ed 6d 64 23 44 e6 5a 58 e5 7a 63 69 23 a8 c9 a1 a9 e5 43 2e 56 03 13 6b 70 3d 46 82 a4 00 66 1d 06 9b b8 2c c4 20 8c 82 80 fd 6f a4 68 63 4a 37 ea 97 8a a1 88 8c db 30 9c 5c 81 6b 9d 3c 52 03 6c da 8a 24 8a 46 46 99 9d 8f cb e8 41 1d b4 5c 4d 1d 96 1d bf 70 ae 7d d5 04 51 b4 8d 18 52 ce 6d 95 87 7b df bf 7b e9 69 d8 b3 8e 8e c9 b0 86 9e 91 65 45 32 ca 6c d6 ec 42 8f e5 b1 1e 80 9f ae ba e2 f4 73 71 2b be 33 d9 e8 2a 2a 68 77 4d b9 95 5e 91 d9 25 40 56 3b 03 9b 1e a2 63 7b b1 1f 37 aa f7 e7 50 ca 52 05 1b c4 9b 81 a8 62 6f d2 00 86 a8 89 88 7b 31 ec c8 df 30 b8 e0 8d 41 97 48 49 14 d4 f4 e6 69 a9 d9 4b ba 81 d1 50 31 27 d1 be b6 d6 48 46 43 1b cf 57 1e 0c c1 24 6b 90 01 f2 9f
                                                Data Ascii: nAvMQ"V+4qP@cmd#DZXzci#C.Vkp=Ff, ohcJ70\k<Rl$FFA\Mp}QRm{{ieE2lBsq+3**hwM^%@V;c{7PRbo{10AHIiKP1'HFCW$k
                                                2024-05-23 22:23:12 UTC16384INData Raw: 27 e9 4f 19 9e 46 8c b4 4c 39 64 91 fc e7 b9 01 c8 bd 8f f6 d0 79 5a 03 4c 6a f3 c9 b2 d3 d3 52 7e 64 3b 63 46 4c ec a4 f4 d0 01 76 53 6f 31 c8 9b 5f e6 d7 3b fc 98 bd 8b 37 5d be 2a ca d3 53 34 13 05 44 32 03 1f 9d 8d 94 95 2b 73 c8 20 71 ab e3 6d 22 b1 89 a2 f4 e4 8c 4c 94 72 2d 95 d5 3c d9 80 80 e7 8d bf 4b 1b f2 3f a6 8f 2d 9a 88 76 ed eb 72 8e 46 a7 aa 8a 49 23 a5 0d d2 73 16 4f 01 63 7f 20 23 8f 7b 6a b6 1e 28 92 86 a2 6a 79 aa fe 26 ef 92 b1 8e 66 e3 86 6b 85 45 36 ee d9 77 b6 a6 e8 0c 63 1c d1 d2 22 54 c6 9e 47 bd 89 56 b5 8d b9 ef e5 17 f7 d0 4a c1 4c b4 ee 15 14 95 3b 65 3b 08 1e 2a a9 82 8a 8e a0 02 c5 81 fe ab da da 66 8c ce 7e d2 b3 d6 54 c1 6f 81 aa 8c 36 12 25 f1 c4 0f cc 56 61 7e 09 3a 23 a7 46 69 77 84 a6 a5 f8 66 18 c8 b1 95 54 80 9c 5d
                                                Data Ascii: 'OFL9dyZLjR~d;cFLvSo1_;7]*S4D2+s qm"Lr-<K?-vrFI#sOc #{j(jy&fkE6wc"TGVJL;e;*f~To6%Va~:#FiwfT]
                                                2024-05-23 22:23:12 UTC16384INData Raw: 45 f9 4d 52 23 31 11 2d f8 6b 79 40 f6 24 f3 70 78 b6 a8 1a 18 cb 0d e2 f2 0b 32 f6 23 8b 8d 14 cd 44 13 31 43 88 19 63 72 e3 d0 7d 74 1b 0f 13 6a 68 e8 e9 d2 71 31 92 ef 88 63 19 01 72 1c ad ef db f6 d1 e2 0b a3 41 59 17 c3 ca c2 6e 63 63 c0 6b 15 1e 84 db 5a 97 41 5b 16 ee 3e 20 da e6 a6 7a 86 8f cb 17 e5 22 1f 91 9b 1b 59 59 47 ea 3e 6e 4e 99 40 25 0e ba 2e bc 6d 3d 3a 8a 72 5e d8 b3 31 20 b0 e4 ad f8 b1 bd b9 d5 15 0d aa 13 32 34 d4 ff 00 0e ec 24 96 ed 9c f9 0c 9a c4 da e4 f3 7b 7a 6a d6 23 6e cc c3 47 2d 38 2c 92 aa 84 2a b8 49 75 23 ca 71 e7 45 bd 02 ec 8a 6f 0f 58 a5 49 a9 42 27 36 c0 10 4e 5d db cd f4 ed ce a7 c8 61 ee d6 9e 1d 85 7a 35 22 56 72 a2 f2 01 95 97 1b 10 ad c5 c0 22 fc 7d b5 39 db 08 fe 9a b6 1a ea 2c 1e 76 a8 8a 22 06 4e 17 33 75 2c
                                                Data Ascii: EMR#1-ky@$px2#D1Ccr}tjhq1crAYncckZA[> z"YYG>nN@%.m=:r^1 24${zj#nG-8,*Iu#qEoXIB'6N]az5"Vr"}9,v"N3u,
                                                2024-05-23 22:23:12 UTC10053INData Raw: 05 14 dd ad 6f 63 e5 23 d3 8d 15 10 39 0d 2a a8 63 a5 2c 21 a1 2d 72 ae 64 33 58 90 78 b7 16 c5 47 b1 d6 6a 8c a4 2f 83 70 ae a8 af 5e b0 bc 2e 99 43 33 02 56 47 37 18 2d b8 2c 3b 0f ae 96 87 1f d4 d6 f4 b6 a5 7a ac 44 ed c4 72 e3 89 ba a0 37 23 d0 db be 99 6d 89 28 81 49 5b 54 90 a1 a7 55 08 e0 10 5a c4 a6 36 f3 2f b9 16 1a e8 84 09 30 28 bc 43 59 5b 24 f2 4c a8 af 4a a1 d1 e5 00 2b e0 6f ca ab 73 92 f6 1a a3 54 23 ec 63 07 8a 21 63 1c 71 b3 40 ea 02 25 8a e2 dc 05 2a 2d c0 36 bf 7d 0b 0f 16 07 57 b9 d4 ad 46 34 e8 1d 7c d2 49 11 60 dd ad ea 7b f7 d4 da a3 22 1a 3a a9 aa 42 b8 8c 30 43 7e 9e 59 00 0f 16 62 0d ef a1 26 86 e2 ca 8e fc b2 4e b2 fc 32 bc 95 e1 dc 92 b2 70 00 21 54 05 ff 00 7b e8 2d 8f 01 97 84 e8 e4 92 91 85 75 48 8a 50 38 85 c5 cd fe 62 48
                                                Data Ascii: oc#9*c,!-rd3XxGj/p^.C3VG7-,;zDr7#m(I[TUZ6/0(CY[$LJ+osT#c!cq@%*-6}WF4|I`{":B0C~Yb&N2p!T{-uHP8bH


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                155192.168.2.750096163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:11 UTC626OUTGET /photoworkspace/2021/12/22/2021122217424593634.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:12 UTC548INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:12 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 105303
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:12 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f339-19b57"
                                                Last-Modified: Wed, 22 Dec 2021 09:43:21 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:2 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:17 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cf_PS-VIE-01aIr81_15031-47929
                                                2024-05-23 22:23:12 UTC15630INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:23:12 UTC16384INData Raw: 33 b9 71 d6 c6 dd c1 ff 00 44 bd 75 3f 79 48 fc 73 8a c2 57 64 81 62 44 67 66 7f e1 f6 e9 57 e0 ba fb 44 b2 43 b4 84 75 ca f3 d4 8c 54 6e 16 29 19 50 f3 80 72 06 3b d6 b5 a3 ed 35 b9 d0 bd dd 0a d3 c2 b1 40 c2 32 03 96 dd ed c7 3f d6 b3 5a 65 0c 99 6e 03 37 1e d5 ad 33 60 a4 8d 8c 3f a7 4e bc d6 64 8c 18 f3 0c 58 0c 41 29 c7 3d 87 1e f5 85 4b 5b 42 a9 a6 9b 26 b7 98 46 cc c9 10 90 2e 58 0c 67 03 ae 47 ea 2a 56 58 8c 8d 3a b2 ee 23 0a a4 fa 8e 7f cf bd 50 dc 21 8c b1 0f 1e e1 94 c1 07 82 dd ea c9 76 7b 1d 9b b6 9d db 40 0b d4 e3 8f a7 7a e4 91 4d 96 54 ce 55 50 b6 64 76 0a 00 ed bb fc fe b4 d5 8c 49 2c 6c 78 50 32 4f 72 37 74 15 0a 4c 04 62 48 8b 6e 38 c0 c6 70 6a 7b 79 4a 87 46 2a ec 3e 5d ac 32 79 eb 8f a5 0e e8 26 d5 89 e1 90 09 4b 18 8b 16 3f 20 04 f0
                                                Data Ascii: 3qDu?yHsWdbDgfWDCuTn)Pr;5@2?Zen73`?NdXA)=K[B&F.XgG*VX:#P!v{@zMTUPdvI,lxP2Or7tLbHn8pj{yJF*>]2y&K?
                                                2024-05-23 22:23:12 UTC16384INData Raw: d8 25 56 de c0 80 06 49 dc c0 6e ce 3f fd 59 a9 ac 67 82 ce e5 ad 23 b4 24 ee f2 0b 6e f9 1d 47 dd 24 0e fc 75 ad 83 3b cf 7a df 67 89 da 39 72 55 c2 60 00 3e f1 51 e9 9a c6 a5 a0 ca b3 66 7e a6 d7 b6 56 0a ab 6c a6 70 70 c8 06 31 ce 32 6a 95 94 48 eb 15 cd d3 38 99 64 7f dd 3c 78 5c 03 81 83 fa d6 ed e4 e0 aa 45 3a f9 bb 94 64 85 cf 39 1d 7f 2a cd 06 4b 4b bf 9e 26 0a c0 fc a0 f0 46 7b 54 f3 b7 1b 32 6c 95 cc c9 63 8e da 77 94 42 21 11 16 29 f3 16 c9 3f ad 68 4c 60 b1 d3 21 91 88 b8 f3 94 ee 65 70 42 8e 98 c7 63 55 21 b5 92 7b b7 03 22 46 cb 31 63 f7 71 f8 75 a4 9b 4a 8e e9 96 08 95 f1 1e 5e 46 2c 7a 9e 49 aa 4b 45 66 54 62 de a4 90 c3 16 a1 a7 a7 93 24 ad e5 b2 2c 71 95 c3 7d 73 d3 bd 5a 86 c6 e6 de 59 a2 55 0c ea 7c dd 8f 8e 72 49 eb f4 c5 53 b6 64 b7
                                                Data Ascii: %VIn?Yg#$nG$u;zg9rU`>Qf~Vlpp12jH8d<x\E:d9*KK&F{T2lcwB!)?hL`!epBcU!{"F1cquJ^F,zIKEfTb$,q}sZYU|rISd
                                                2024-05-23 22:23:12 UTC14624INData Raw: e1 7a 11 92 7e ee 3f 2f ce b5 27 92 4b 99 11 dd 23 85 54 7e e8 00 0b 71 c1 07 a6 7d 71 8a 72 bc ba 99 b8 da 5a 8e 89 5c 2b 46 3e 68 b6 87 62 c7 93 e9 83 f8 e3 e8 6a bd 8c f1 dc 6a 8f 14 f0 23 3b 06 6e bd 30 40 3f cf 14 90 dd 24 30 49 6a 25 69 18 47 80 71 8e 46 0f 4f a5 49 04 96 ef 30 3f 66 cc 83 e6 43 fd ef af e4 2a 6c e2 92 13 76 dc d2 ba 4b 63 6e 88 ed b9 54 7c 9b 79 c2 f1 8c 8c d5 3b 59 4c 66 3c 34 62 26 2c 98 23 82 09 c7 dd f4 a8 de ed 62 93 12 a6 14 1c 8c 72 58 7a 63 f4 a4 37 9e 6a 98 a0 48 dc b6 e0 a5 80 c2 86 3d 7f 0a bb 36 b4 14 62 cd 34 b8 8a 1b 8f dc a4 4c 8d 9f 99 07 18 c6 08 a4 57 33 58 cb 12 c7 1b 33 90 72 fc 60 1c 9c 67 fc f4 ac 99 6f c2 4a 11 02 37 4f 99 3e 5e 47 18 c7 7a b3 62 1a 39 56 50 a0 60 f2 a7 27 9c 7b d6 12 72 8c 9a 65 72 e8 32 5b
                                                Data Ascii: z~?/'K#T~q}qrZ\+F>hbjj#;n0@?$0Ij%iGqFOI0?fC*lvKcnT|y;YLf<4b&,#brXzc7jH=6b4LW3X3r`goJ7O>^Gzb9VP`'{rer2[
                                                2024-05-23 22:23:12 UTC16384INData Raw: ed b9 93 cd 00 81 85 e8 71 c7 5f ad 57 9f 32 dc 4a 91 bc 50 42 cc 5c aa 83 8c 83 d3 8f c7 8a 2d 08 86 42 44 83 70 e0 28 cb 0a 71 7e f1 36 b3 11 ef 20 93 78 16 c4 48 1b 00 b3 92 31 c0 27 1e f4 d8 2d 65 91 59 d2 14 c6 18 90 3d 33 8c d3 85 b0 55 69 0c 8d 21 2e 0e 0a 91 80 7b 7f 3a 58 4f 90 36 cc e7 72 ae df 2d 3a 0e 72 01 3f e7 a5 6b 18 d9 dd 14 97 72 55 89 7c c5 8a d2 3d b2 27 cd 2b 31 0c 19 87 f2 e7 f9 54 f7 6d 73 1e e9 4c 85 e3 90 86 6c 71 b7 d7 3e f9 aa b1 20 f3 82 fc d1 87 f9 86 3a e7 3d 0f eb 52 e1 19 23 12 83 8c e7 ef 77 c7 a5 0f 62 9e 8a e6 9d ac 57 57 fa 8d db 5b 24 6f 3a a9 62 19 82 ab 9e 0e 09 3d c5 63 4e b7 06 58 96 03 2f ee f7 86 48 db 03 20 01 82 7d 3a d5 89 b6 46 67 d9 72 71 23 2f 00 15 03 6e 33 f9 d6 80 7b 1b 9b 2f 3f 84 00 1c 98 c7 0c 47 af
                                                Data Ascii: q_W2JPB\-BDp(q~6 xH1'-eY=3Ui!.{:XO6r-:r?krU|='+1TmsLlq> :=R#wbWW[$o:b=cNX/H }:Fgrq#/n3{/?G


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                156192.168.2.750097163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:11 UTC391OUTGET /photoworkspace/2021/12/28/2021122816412155858.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:11 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:11 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 93438
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "9D0E327A0AB4E914AC83933AB2BDF457"
                                                Last-Modified: Tue, 28 Dec 2021 08:41:57 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:3 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:8 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cf_PSfgblPAR1ai68_12438-5714
                                                2024-05-23 22:23:11 UTC16384INData Raw: ff d8 ff e1 1b 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 31 3a 30 36 3a 30 38 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2020:08:13 11:06:08h&
                                                2024-05-23 22:23:11 UTC8178INData Raw: 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30
                                                Data Ascii: Tczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0
                                                2024-05-23 22:23:11 UTC13380INData Raw: b1 42 23 24 15 52 c1 62 33 34 72 82 d1 43 07 25 92 53 f0 e1 f1 63 73 35 16 a2 b2 83 26 44 93 54 64 45 c2 a3 74 36 17 d2 55 e2 65 f2 b3 84 c3 d3 75 e3 f3 46 27 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 37 47 57 67 77 87 97 a7 b7 c7 d7 e7 f7 11 00 02 02 01 02 04 04 03 04 05 06 07 07 06 05 35 01 00 02 11 03 21 31 12 04 41 51 61 71 22 13 05 32 81 91 14 a1 b1 42 23 c1 52 d1 f0 33 24 62 e1 72 82 92 43 53 15 63 73 34 f1 25 06 16 a2 b2 83 07 26 35 c2 d2 44 93 54 a3 17 64 45 55 36 74 65 e2 f2 b3 84 c3 d3 75 e3 f3 46 94 a4 85 b4 95 c4 d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 ca b5 f5 ef 6d 7e b1 6d 75 02 1a 3c ff 00 39 ef 77 e7 3f 72 6c
                                                Data Ascii: B#$Rb34rC%Scs5&DTdEt6UeuF'Vfv7GWgw5!1AQaq"2B#R3$brCScs4%&5DTdEU6teuFVfv'7GWgw?m~mu<9w?rl
                                                2024-05-23 22:23:11 UTC7300INData Raw: 1c d1 a7 bb da d9 b2 aa bf 94 99 b7 d5 2d a8 b0 5a 26 cd f6 b4 86 6d 6b 20 34 c6 d6 b3 77 f5 14 c4 34 b3 ec ed 0c 60 3b 5e e1 c3 58 3e 9b bd 33 ee b2 c4 1a f2 40 b3 15 80 38 82 45 8d 92 36 6e d1 bb 1d 63 86 ff 00 73 53 5c fa 65 d5 e4 b8 d7 68 71 2e 6d 8d d6 5c 64 6d 7d 7f 99 b7 f3 d2 df 5b 55 d2 99 6b 9b 59 73 9c e6 00 5c eb 1c 7b eb a7 a8 e5 33 8a df 49 d7 30 06 97 b4 8d d3 f4 bd 4d 3d bf f9 05 1a 03 6b 2e de 45 8c 7b 80 15 bd c2 3f 93 ef d7 67 bb e8 6f 56 4d 45 c5 db 24 02 d7 38 b6 06 8f 6e ad 96 fe f5 7f c9 4f 02 f7 50 2d 02 ca 85 03 20 fe 8d d5 03 f4 81 fa 4d 3b 6b ff 00 a3 f9 aa fd 5d 0f 33 3a da b2 f7 8a 69 75 7f a0 7d a3 dc 09 3f 4b d2 fd eb 1a ab e7 75 2a 4d 0d ba c7 1f 52 dd 1e e3 1e e1 58 f4 b7 ff 00 27 f9 2a df 48 eb f8 76 88 6b e1 da 34 b5 c7
                                                Data Ascii: -Z&mk 4w4`;^X>3@8E6ncsS\ehq.m\dm}[UkYs\{3I0M=k.E{?goVME$8nOP- M;k]3:iu}?Ku*MRX'*Hvk4
                                                2024-05-23 22:23:11 UTC3244INData Raw: 7f 46 cf cf 52 d7 24 56 db 86 f7 06 92 e2 4e 81 83 e9 fb 7f 9d 65 ad 6f d1 46 c9 e9 96 dc c6 3b 7f a9 0e 36 d7 5b 25 ae 0e 32 ea fd 4b 1d f4 7d bf e1 6c 42 ae ed 46 ba 30 cc a4 3a d0 c3 61 ad 9e dd 08 30 1f 3f 44 6c fa 28 f9 16 b8 d4 31 85 2f 26 b7 3a 48 6f b0 34 47 d1 fd dd cd 6f b5 2b 45 8c 69 da 0b 5c 40 de 00 30 d7 7d 26 bd 9f c9 dd ec de a6 f6 5f 6d 01 ed 69 2d 63 8e fa 01 dc 65 bf e0 f7 07 6e 77 f5 d2 03 f2 5d 62 b6 46 c6 7d a6 b9 77 e8 5e d9 73 5a 04 cb 3f ef ce 6b 93 b9 d8 d4 b9 98 8c a4 d6 d2 ef 54 57 66 84 40 f7 43 67 e8 b9 42 ac 96 b1 84 35 84 bc 89 b5 cd 31 a8 1e d9 67 f2 9a 93 2a ba d7 1b 66 29 d0 b1 fa 11 13 de bf a5 b9 00 6b e5 16 b6 54 42 9c e6 d9 95 eb da e8 7d ae 1e 9b 6a 1a fb 7b 5c e7 0d bf f4 d4 9c 4d 96 01 c1 ac e8 49 dc 08 d6 4b 6b
                                                Data Ascii: FR$VNeoF;6[%2K}lBF0:a0?Dl(1/&:Ho4Go+Ei\@0}&_mi-cenw]bF}w^sZ?kTWf@CgB51g*f)kTB}j{\MIKk
                                                2024-05-23 22:23:11 UTC16384INData Raw: 91 41 c6 2e ad 87 7b 1c 1b 63 2c 96 34 e9 fc e3 59 f4 77 ee 1f 99 f4 d4 3f 54 f4 45 9b dc 2d b8 c3 1e de 5a 39 73 5a eb 3f 93 fd b4 80 37 a6 8a 90 db 44 86 5e d6 ee d3 21 c2 1a e7 41 e3 5f 4d cf 1f e9 5a aa d8 6f 7b 3d 2d c0 b5 d2 1e 0c b4 17 34 7e 88 4b 67 f3 51 c3 f1 4d 53 b5 8f 6b 00 35 6d 30 e1 af b4 b9 a6 3c 10 f1 9e 5a db dc c7 6e b9 8e 05 8d 70 3b 5a 1d cf bc 7e 7b 7f 75 19 74 d7 55 83 5d 15 5d 0e 7b 98 e7 64 1f 49 cf dd 69 0e f7 0a c0 d7 f3 9d b3 dd ec 45 6e 4d 54 db 66 21 ac 0a e1 c5 a4 48 01 c0 6f d9 af e6 28 db 6d 87 1d ce 73 cb ad 0e 12 58 43 5b 10 5d 1e c6 ee fe c2 a2 3f 48 3d 47 b7 d3 7d 40 82 5b 2e 0e 20 7b dc e7 3a 36 6d 66 dd 89 c0 f5 4d 2e 6a f5 cf da 2a dc e1 3b 98 e2 47 b0 37 8d 9f 47 6a 7b ea b0 35 c5 93 eb 58 e9 0f 92 26 7e 90 da 7f
                                                Data Ascii: A.{c,4Yw?TE-Z9sZ?7D^!A_MZo{=-4~KgQMSk5m0<Znp;Z~{utU]]{dIiEnMTf!Ho(msXC[]?H=G}@[. {:6mfM.j*;G7Gj{5X&~
                                                2024-05-23 22:23:11 UTC13140INData Raw: 00 c2 35 70 d9 ce 61 cc b8 31 c5 cd 0f 21 ae 3d c0 31 2b d8 7a e1 c7 e9 5f 57 73 19 8e d1 4d 62 97 b2 b6 8d 03 4b 81 6f 3f da 5e 2c d0 e3 03 c8 04 61 18 8b 11 08 21 2d 27 51 ce 86 74 e5 7b 77 d4 fc fc ac ee 85 8f 6e 5c 9b da 36 3a c3 a1 78 6f d1 b7 fb 4b cd fe a8 7d 50 bb aa 64 0b 73 43 e8 c6 68 96 e9 05 ce 98 81 2b d6 b1 31 c6 3d 2c a6 bd 19 5b 43 5a 20 70 38 42 72 1b 2e 8c 4b 62 4c a7 dc 97 6d 53 28 89 2b 97 dc a3 27 54 a7 4d 53 4a 16 b8 05 79 a7 d2 25 31 3a 28 92 85 a6 99 13 04 6b a7 74 37 59 ac 0d 65 2d d2 53 38 80 de 61 1b 45 20 cc c6 ae fa e2 cf 73 5b 24 36 26 49 0b cc 3e b1 e4 be bc cb 18 4f b0 3b 6b 09 f1 6f d2 74 37 fe 82 f4 5c 8e a0 d0 eb 18 1e 06 d0 75 3c 0d 39 5e 57 f5 8b 3e 8c ae a0 4e 39 2e 63 06 d6 b8 fe 77 ef 39 4f 8c 96 39 bb 7f 54 73 1f
                                                Data Ascii: 5pa1!=1+z_WsMbKo?^,a!-'Qt{wn\6:xoK}PdsCh+1=,[CZ p8Br.KbLmS(+'TMSJy%1:(kt7Ye-S8aE s[$6&I>O;kot7\u<9^W>N9.cw9O9Ts
                                                2024-05-23 22:23:11 UTC15428INData Raw: ec fc ef 6f ee 3d 23 38 83 56 ae 13 56 e4 3e d7 87 96 3d ad 6b 87 76 08 9f 3d 3e 96 e4 ed b0 c4 78 ab 59 7d 3a 9c 10 da f3 5c ea ae 68 d1 84 7b a0 fb 9b bd b5 b6 c6 b3 fe de 54 9e c6 8d be 91 73 8b be 8b 62 49 fe a9 67 fd 46 d4 41 b5 a9 81 69 6e ba 91 ca 44 44 78 1e 10 c8 ba 88 f5 eb 7d 41 f3 b4 bd a5 b2 47 86 e0 13 36 dd cd 02 66 34 00 6b ca 36 a4 a1 d1 c7 7d 3e 2a 7b 09 1f a4 db 57 c4 fb bf cc 12 e5 0b 2d 6d 04 b2 a2 1d 64 45 b6 83 c7 fc 15 4e 1f 9a df ce b7 f3 d3 55 8f 6d 8c f5 4b eb aa a7 1f 6b ed 78 6e e3 fc 9f a4 e7 20 4a 52 ed 68 23 d3 7b 6c 71 e1 84 ea 7f ab bc 31 6c f4 ae 86 db a8 df 92 36 b8 fd 20 67 40 a9 e2 74 fc 5a d8 2e b2 e6 bd c0 8d 79 6a da 1d 4b ec 94 07 5d b5 ac 1e d6 db 32 df ea a6 19 5e 8a 0e 5f 59 fa be c6 0f 57 00 48 68 f7 56 79 3f
                                                Data Ascii: o=#8VV>=kv=>xY}:\h{TsbIgFAinDDx}AG6f4k6}>*{W-mdENUmKkxn JRh#{lq1l6 g@tZ.yjK]2^_YWHhVy?


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                157192.168.2.750098163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:11 UTC391OUTGET /photoworkspace/2021/12/28/2021122816423131071.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:12 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:12 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 100999
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "C9CDE056CB46A853F8FC2454285DE1BE"
                                                Last-Modified: Tue, 28 Dec 2021 08:43:37 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:14 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:4 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cf_VM-FRA-0124V35_40277-35795
                                                2024-05-23 22:23:12 UTC1460INData Raw: ff d8 ff e1 13 92 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 34 3a 30 38 3a 32 37 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2019 (Macintosh)2020:08:13 14:08:27h&
                                                2024-05-23 22:23:12 UTC16384INData Raw: b3 a8 c2 69 1b eb 66 ed 84 9f a4 f2 36 fd 1d fe 9b 9c df f0 8e 5c 69 da c2 74 63 dc 39 e6 09 23 77 ba 1e df a3 ff 00 04 99 23 7a 32 40 50 be ef b6 fd 5f 68 77 40 aa 9a c9 6b 0d 0e ad ae da 5a 74 6b 99 ba ba f4 76 cf f4 7f be bc 24 99 ae 08 87 09 97 77 20 fc 3d ac fa 2b dc be a7 1f f2 06 23 f5 93 58 30 e3 bb 68 fc da c7 f2 76 fe 6a e1 7e b8 fd 50 e9 d8 3d 6a af d9 b6 5a 0e 7b cd a7 0c 56 5d 55 6d 9f d2 fa 77 87 7e f7 ba bc 7f 4d 46 0d 6e c9 56 f2 9f 56 ba 7d f9 fd 6f 1a aa e4 7a 76 36 c7 3c 02 63 69 de c6 bb 61 f6 fb 9a bd e2 91 60 ae 2c 74 bc 8f 77 cd 73 1f 50 7e aa b7 a2 62 5d 7e 40 07 2a f7 9f 77 30 c0 4e c0 dd bf 9b fd 65 d6 48 6b 63 c4 eb dd 22 6d 5b 23 26 24 4c f9 c2 80 71 1d be 49 dc e2 35 03 db ac 0f 9f fd f5 41 ae 2e d3 ce 13 52 87 33 1e 8e a1 8f
                                                Data Ascii: if6\itc9#w#z2@P_hw@kZtkv$w =+#X0hvj~P=jZ{V]Umw~MFnVV}ozv6<cia`,twsP~b]~@*w0NeHkc"m[#&$LqI5A.R3
                                                2024-05-23 22:23:12 UTC8934INData Raw: 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 2e 49 45 43 20 36 31 39 36 36 2d 32 2e 31 20 44 65 66 61 75 6c 74 20 52 47 42 20 63 6f 6c 6f 75 72 20 73 70 61 63 65 20 2d 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 65 73 63 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 2c 52 65 66 65 72 65 6e 63 65 20 56 69 65 77 69 6e 67 20 43 6f 6e 64 69 74 69 6f 6e 20 69 6e 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 69 65 77 00 00 00 00 00 13 a4 fe 00 14 5f 2e 00 10 cf
                                                Data Ascii: B colour space - sRGB.IEC 61966-2.1 Default RGB colour space - sRGBdesc,Reference Viewing Condition in IEC61966-2.1,Reference Viewing Condition in IEC61966-2.1view_.
                                                2024-05-23 22:23:12 UTC16384INData Raw: f8 79 62 42 b3 8f 22 7e 66 d9 c5 e6 fb 5d 65 bf 2b ec b4 c9 2d 2d a3 b1 b6 f2 ee 8e af a5 43 2d e9 b9 12 59 cf 2c 73 86 6b a3 50 55 96 42 a0 b7 ef 06 eb 81 5f 49 7f ca ab d7 fc c9 ad 58 79 f2 1d 52 5b ab 0b c4 49 22 f2 c5 e4 02 2b bd 39 19 9a 56 85 e6 e4 c1 a8 ce c8 d1 af 1f 9f c3 92 b4 f4 54 ba 87 f4 0c 9a c7 95 2e 60 b6 b9 b8 96 58 4c 7a a0 6e 5f 57 31 7c 7f bb 23 d8 f1 65 3f 67 bd 73 36 02 46 a4 eb 67 b5 8e f4 9a 78 7d 29 1a 30 43 53 c3 a1 ae 64 5b 4a c5 4e 47 8a 02 dd 85 01 ae 03 bf 25 5a 63 3b 8d c1 1b 71 3e dd 3e 58 40 ef 4a d0 36 f6 d8 ef d8 75 ed 80 85 5d c4 0e a3 ae fd 72 25 0e 20 12 68 2a 3c 46 58 15 b0 09 5d c5 17 b7 85 7f b3 be 46 c2 5d 4f f6 ff 00 b3 1a 42 a4 31 a4 93 2c 6e c2 25 66 01 98 f4 5a e3 cb 9a 42 ad dc 51 43 34 91 c2 c6 48 d6 9b b5
                                                Data Ascii: ybB"~f]e+--C-Y,skPUB_IXyR[I"+9VT.`XLzn_W1|#e?gs6Fgx})0CSd[JNG%Zc;q>>X@J6u]r% h*<FX]F]OB1,n%fZBQC4H
                                                2024-05-23 22:23:12 UTC13762INData Raw: 5c 65 65 ca 02 83 d8 b4 2d 16 7b c9 20 7b 19 4a c6 18 19 83 50 95 e2 2b c9 f9 6d c8 d7 e1 cc fc 78 c9 e4 e2 e4 90 0f 43 58 18 4b 48 e4 f4 14 6e a8 a2 bd 46 e3 e8 cc b3 17 15 35 91 de 38 39 2a fc 4d dd 45 0d 69 d4 7c b1 e4 10 81 51 13 48 39 85 65 51 5a 96 2b f8 7b f7 c0 28 a5 13 c1 dd 29 0d 0a 1d f8 fd 9f be 9d 32 56 c4 b4 c2 15 a9 04 9f 84 ac 9b 00 6a 3b 9f a7 09 a5 43 88 50 f2 90 0d e4 a0 67 a5 19 88 d8 54 78 81 df 21 d1 2a 2b f1 17 49 85 61 65 0c 64 3b 83 bd 08 3d 41 f7 c8 8d d9 29 ad a8 2d c8 c8 0c b0 b1 2a 2a 69 c1 fa 29 ae e4 0c 22 0a ad 2c d6 ed 0b 05 65 8d c0 12 33 bd 6a a5 7f 64 81 d0 f4 c9 0d 98 d2 16 58 56 ef d2 fa c7 28 c8 a0 78 1f 75 05 f7 2a 69 d7 61 ff 00 05 87 98 65 68 0b f3 0d a2 4b 6d 6f 3f 05 12 fa 77 37 32 f2 23 9c e4 91 c8 8d fe 1f 1f
                                                Data Ascii: \ee-{ {JP+mxCXKHnF589*MEi|QH9eQZ+{()2Vj;CPgTx!*+Iaed;=A)-**i)",e3jdXV(xu*iaehKmo?w72#
                                                2024-05-23 22:23:12 UTC11016INData Raw: 48 3c a3 03 f6 80 ca e4 09 dd 0c 8f ca 31 fe 5f 6b fa 1d df 94 35 aa 68 fe 77 b9 bf 59 34 5f 37 4d eb 49 65 0d a2 44 e5 ad ee a3 88 b1 55 77 e2 3d 65 8d bd 35 e4 cf f0 ae 58 36 29 66 1e 4d b4 d2 3c 9b e6 dd 77 45 d3 f5 db dd 7a e3 4a 96 c3 f4 7e a7 e5 b9 2d d4 5d 21 91 4d ea 5a a4 c5 96 79 54 3d 2d d9 3e db 2f 2f 86 b9 54 e2 24 ce 32 a7 d1 7a 1f fc e4 17 94 e2 bc d3 b4 39 af 2e b5 49 de 37 93 58 d5 75 04 8d 27 b7 97 d5 91 62 b7 9e 34 e2 82 58 d1 51 25 a6 dc da b5 db 31 a4 38 4b 74 4f 13 d8 b4 7d 6e 0d 5a de de eb 4f bb b6 6b 17 42 cd eb 32 b1 12 92 41 e3 22 74 f8 4f 12 1b ec b6 44 90 cf 93 27 89 d1 0c 7e bc b6 e2 32 ac 1c 32 72 62 48 01 48 3b 57 c3 2a 3c d8 db 70 0b 07 73 2c 11 07 70 a6 34 96 28 ca 2d 0d 6a 19 49 a0 1e 38 76 66 b6 dd de 26 2a 92 7a 7b d1
                                                Data Ascii: H<1_k5hwY4_7MIeDUw=e5X6)fM<wEzJ~-]!MZyT=->//T$2z9.I7Xu'b4XQ%18KtO}nZOkB2A"tOD'~22rbHH;W*<ps,p4(-jI8vf&*z{
                                                2024-05-23 22:23:12 UTC14924INData Raw: 0f 73 b7 e3 52 76 c3 c3 4c 5b b7 57 bc b9 48 00 21 9c ef 41 fa fa ed 91 26 83 28 82 4b 3f d0 fc a7 1d b2 a5 dd c9 56 63 43 c5 7e ce 63 ce 6e 74 31 53 27 96 74 89 36 1f 64 6c a3 be 50 76 72 29 4e d5 5e e1 44 d2 55 39 0d d5 ba 8c 8c 47 54 12 8a 7e 28 b5 06 81 7b f5 cb 10 12 89 1c b4 80 b3 1a 57 61 fc 72 92 2d b0 2b 49 30 48 f9 0a 6d b5 7a ef 91 22 96 98 96 bb 71 6e 2d e6 79 c1 9b d4 d9 57 f6 89 23 a2 8f e2 70 5b 20 fc f8 fc fb d7 34 d7 d6 a4 d3 34 a8 61 63 00 65 65 42 58 29 63 b8 ae ea 5b f5 65 b0 82 c8 17 8b 5a da 49 73 70 5d 6e 10 49 08 2e e3 61 c6 87 88 2b 5d 89 df a6 58 23 5b b4 15 fa cb d9 c2 8b e9 52 e2 45 1c 5a 72 0f 1a 8e e0 13 df 25 49 08 6b c1 a5 1d 36 ce 4d 3e 0b 93 7a 03 8d 46 6b 97 5f 45 a5 6d d3 d0 45 a3 00 ab fc d5 a9 c1 12 a5 02 6f 58 94 6b
                                                Data Ascii: sRvL[WH!A&(K?VcC~cnt1S't6dlPvr)N^DU9GT~({War-+I0Hmz"qn-yW#p[ 44aceeBX)c[eZIsp]nI.a+]X#[REZr%Ik6M>zFk_EmEoXk
                                                2024-05-23 22:23:12 UTC4380INData Raw: 8b 22 77 7d 3f ff 00 38 e9 f9 d0 fa ae ad a7 fe 5a 59 69 f1 ea 37 02 de 6b cd 7b 5c fa e3 fa fe ac 65 11 e5 96 29 55 88 ab 3a 27 05 66 e8 72 be 0a 64 65 6f aa a3 92 04 b9 8c 2b 2f a4 c4 80 06 db 01 d3 be fd e9 91 15 69 b5 1b cf 44 a4 92 05 fd f1 a8 e5 53 4a 03 bd 06 46 51 64 12 0b a8 a2 9a 49 fd 0f 8a e0 45 48 ab f1 2f 5c a3 85 b4 49 2a b9 96 5b 88 a4 43 c5 4a ba 12 f2 0a 16 0a 38 0d 86 e6 9b e5 75 61 b0 6c c7 f5 74 e3 2f 24 8e 86 45 22 38 89 24 92 bb 0a 93 e3 98 73 83 74 4d 24 1a 85 94 77 6b c4 81 e9 ab 92 11 0f 15 26 94 5e bd b7 ca 65 1d 9b 44 a8 db 20 f2 07 9d 65 f2 5f 0d 1a f5 d1 f4 0b 89 50 c8 f2 33 f2 b3 5a 95 76 88 0a 82 09 a7 21 e3 f1 66 6e 97 50 62 78 4f 27 1f 3e 21 3f 50 e6 f7 72 f1 b2 05 47 e4 ae a1 81 07 f6 4f eb 06 b9 b7 ab 75 ca 53 c6 97 10
                                                Data Ascii: "w}?8ZYi7k{\e)U:'frdeo+/iDSJFQdIEH/\I*[CJ8ualt/$E"8$stM$wk&^eD e_P3Zv!fnPbxO'>!?PrGOuS
                                                2024-05-23 22:23:12 UTC13755INData Raw: 93 1b 25 c2 14 a2 86 27 9a 35 48 2a 01 dc 1c b1 83 16 d4 ae ad 66 1a a1 b9 8c 5b 5b 59 a8 8e 59 ee 4f a6 92 89 28 39 47 b1 e4 2a 78 a9 ea 4f 41 90 ea c8 6c f3 4f cc df 30 c1 e4 2d 0f 56 d6 ae 21 0b 00 bb 81 34 90 94 02 73 c3 93 21 0d bb b6 c5 a8 9f 17 1f 96 56 71 b7 44 db c1 b5 5f f9 c9 0f 31 45 a9 e9 1a c7 97 74 e1 1c a9 75 78 be 64 b6 ba 2a c2 4b 07 9a dd a3 16 a5 8f 06 e4 16 40 a4 f4 fd a1 d3 00 85 6e ca 42 c5 31 5f ce 4f cd ef 30 7e 61 23 f9 7a 7d 46 de 0f 28 58 6a 33 dc 68 17 da 77 d6 2d ae e6 b3 68 7d 1f 4e 57 77 e4 d1 1a 92 c1 87 2e 7f 0f d8 e3 96 71 5a 04 18 0e 89 e6 7d 53 cb f1 db c7 a1 6a 97 56 90 db da 2d ac d0 fa ca b1 ca e1 66 70 ff 00 0a 9a b2 7a a7 83 35 59 7e c7 d9 c0 5b 29 34 b1 9f cf b6 ba b2 59 5e 79 ce e7 cb 93 eb 77 16 f7 97 7a 8c f7
                                                Data Ascii: %'5H*f[[YYO(9G*xOAlO0-V!4s!VqD_1Etuxd*K@nB1_O0~a#z}F(Xj3hw-h}NWw.qZ}SjV-fpz5Y~[)4Y^ywz


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                158192.168.2.750100163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:11 UTC391OUTGET /photoworkspace/2021/12/28/2021122816381157224.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:11 UTC529INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:11 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 49235
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:11 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cacd18-c053"
                                                Last-Modified: Tue, 28 Dec 2021 08:38:48 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:0 (Cdn Cache Server V2.0), 1.1 kf148:7 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cf_VM-FRA-0124V35_40430-54685
                                                2024-05-23 22:23:11 UTC15467INData Raw: ff d8 ff e1 0e 0b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 21 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 93 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 30 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 30 38 20 31 38 3a 33 37 3a 31 34 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                Data Ascii: ExifMM*bj(1!r2i''Adobe Photoshop 21.0 (Macintosh)2020:08:08 18:37:14h"
                                                2024-05-23 22:23:11 UTC16384INData Raw: 01 f2 01 fa 02 03 02 0c 02 14 02 1d 02 26 02 2f 02 38 02 41 02 4b 02 54 02 5d 02 67 02 71 02 7a 02 84 02 8e 02 98 02 a2 02 ac 02 b6 02 c1 02 cb 02 d5 02 e0 02 eb 02 f5 03 00 03 0b 03 16 03 21 03 2d 03 38 03 43 03 4f 03 5a 03 66 03 72 03 7e 03 8a 03 96 03 a2 03 ae 03 ba 03 c7 03 d3 03 e0 03 ec 03 f9 04 06 04 13 04 20 04 2d 04 3b 04 48 04 55 04 63 04 71 04 7e 04 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09
                                                Data Ascii: &/8AKT]gqz!-8COZfr~ -;HUcq~+:IXgw'7HYj{+=Oat2FZn
                                                2024-05-23 22:23:12 UTC14276INData Raw: c6 14 86 91 b6 ae 2b 48 67 24 e4 4a 40 52 2d 91 29 58 58 e0 4a d2 d8 ad 2c c5 5b a6 36 8b 6f 1b 5b 5a 7a e2 96 f7 c4 2b 86 28 5e 88 58 d3 08 0a 8b 8a 1d ab d7 0d aa b2 2a 8a d3 6c 28 2d 96 a1 f0 23 0a 14 e4 98 6f 4c 55 48 cc 6b 82 d2 d9 94 9d b1 b4 29 f3 a6 36 b4 b5 ce f8 12 b0 93 d8 e2 ad 06 6f 1c 50 bb 91 c6 d2 b8 36 10 50 42 ef 50 8c 6d 14 a6 f2 7b e2 95 58 88 a0 27 08 43 98 d7 a6 12 9a 53 51 f1 6f 81 14 a9 4a 0c 55 30 d1 64 0b 76 a2 95 af 8e 28 7d 13 e4 29 5e e6 c6 29 63 aa 22 01 41 b3 56 86 9e de 18 40 52 f5 0b 35 53 18 f1 22 b8 50 13 2b 44 a1 ad 7a 64 6d 51 87 14 34 71 4d 29 48 e5 77 1d 30 5a ac 12 31 23 b8 c4 2a ee 6c b4 f0 3d b2 40 b1 2b 65 66 61 51 b7 f9 47 24 10 c0 ff 00 31 ee 66 4d 1a ea df d4 7a ba d7 d3 07 76 1d ea 39 01 c4 7f b2 7c 21 5f 29
                                                Data Ascii: +Hg$J@R-)XXJ,[6o[Zz+(^X*l(-#oLUHk)6oP6PBPm{X'CSQoJU0dv(})^)c"AV@R5S"P+DzdmQ4qM)Hw0Z1#*l=@+efaQG$1fMzv9|!_)
                                                2024-05-23 22:23:12 UTC3108INData Raw: b1 1b 93 d0 e0 55 c2 17 fe 53 8a aa 24 07 b8 c5 51 09 10 14 db 02 51 08 00 1f 64 62 aa ca cb e1 81 2f ff d0 dc e3 29 c6 64 2a d5 eb 97 db 8f 4b 25 b6 74 21 a2 3f 01 c3 68 00 a9 34 93 26 d5 a9 f0 38 b2 04 b9 6e 58 c6 58 8d c1 a1 a6 34 c8 4d df 59 0d b6 df 4e 0e 12 cb 8c 35 e9 16 35 a6 c7 05 27 89 a3 00 f0 a6 45 93 1d f3 15 bd 63 62 0f 11 e2 7c 71 08 2c 2a 78 f8 1d cd 3d f2 c6 b4 23 a2 36 e2 a7 e8 c5 54 8a 80 db fd d8 a5 b6 72 50 d0 6d 4c 0a d4 2a 10 6e bc ab 85 5a 2f 22 9f 87 6a f5 c5 4a 9c ae 78 aa 9d e9 fc 77 c0 85 2a 13 d0 54 e0 64 a6 f5 15 1d f0 25 6b 00 40 a7 d3 81 55 22 82 a8 5b 70 57 7f 6a 61 01 05 10 22 e5 13 6d f1 0d ff 00 86 1a 52 5a 31 d2 22 4f 7a 57 7c 2a b1 98 fa 61 69 d3 a6 dd be 78 12 87 f4 4b c8 00 ea 76 c0 ae 1c e3 25 58 74 c0 ad f2 e5 d7
                                                Data Ascii: US$QQdb/)d*K%t!?h4&8nXX4MYN55'Ecb|q,*x=#6TrPmL*nZ/"jJxw*Td%k@U"[pWja"mRZ1"OzW|*aixKv%Xt


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                159192.168.2.750102163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:11 UTC391OUTGET /photoworkspace/2021/12/28/2021122817473068998.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:11 UTC550INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:11 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 1269728
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:11 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cadd61-135fe0"
                                                Last-Modified: Tue, 28 Dec 2021 09:48:17 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:8 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:1 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cf_PSfgblPAR1ai68_12047-38488
                                                2024-05-23 22:23:11 UTC16384INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 1d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:11 UTC13925INData Raw: 9a f3 46 2c 09 6f df 58 e5 3c a9 97 83 7f 26 dc 24 2a b4 35 1f c7 6d 58 a5 ef c3 b8 40 59 fe de b4 e0 7f 92 2a db 67 1b 6b c3 ce b0 47 e2 5a 57 f6 d5 e4 b7 31 a7 5a b2 ca 51 6e df 50 d9 52 89 e3 c0 95 0d ea 0f be be 77 ef fb 57 ee 91 bd d4 71 a8 3f 08 57 bd b3 bb 86 da 5a 2b 0e 1f 88 a7 dd ef 23 e3 31 24 32 fb 12 59 31 96 c3 bf 50 b0 41 00 ad b3 4a fc 3d f5 f3 36 cd da 8e b1 ef 18 af cb 67 d2 c7 1c 4f c3 ed c5 5b 2f 3f 71 46 e7 60 ed b4 3a d4 97 81 f0 9f 56 1c b0 49 4f 97 ad 58 9e 68 2e 4f b5 21 85 bc e7 70 a6 9c 7a a8 ac ef b2 77 df 5f 56 76 f4 c1 93 07 61 4c 15 0f 71 bd 66 8c da b3 63 37 f0 0c f7 e1 cd 97 6f 68 ad 96 dd 5b a8 e2 2a 0f 1a 7f d7 eb ae fd b2 6e 11 b6 dc 02 e6 d6 9c d5 06 f6 e9 ba f3 6a 58 71 cc 3b 20 67 21 5c 47 59 70 25 a7 88 f5 f4 23 a7
                                                Data Ascii: F,oX<&$*5mX@Y*gkGZW1ZQnPRwWq?WZ+#1$2Y1PAJ=6gO[/?qF`:VIOXh.O!pzw_VvaLqfc7oh[*njXq; g!\GYp%#
                                                2024-05-23 22:23:11 UTC1784INData Raw: f0 67 48 65 65 b7 54 db 8a fc c9 2a 42 d4 91 4a eb 8b dc f6 96 eb d7 25 b6 d2 11 ec 5d 1a 2d fa c0 c4 49 99 a2 99 78 f8 a5 a3 3d fb 9c f0 66 2c eb b0 ee 52 ec cc 4e 41 52 43 4a 4a 42 c9 1d 3f 0d ce 9e 6d bd bb ba 44 40 f9 77 d0 79 2a 9e ed be 58 bd c4 09 d8 6a 95 3f 25 fd d2 60 8b c6 ee b7 8b 33 b0 df 8d c7 b8 98 a8 5b 64 a5 08 0b 25 5c 6b 4d d3 a6 d6 1d 8f bf 5d 6f 2d bd 8e c6 57 34 9c c5 28 ab 97 1d e3 b6 db db 1b 5f 99 88 38 70 35 aa c3 0f bb 8f bd 1f 1c 79 0a c6 9c 7e 2d be 2a e5 c5 70 b7 25 4d 36 39 b6 12 b4 85 15 1e 3e 80 6b eb 1e cf ed 8d d6 d6 d5 bd 6b 57 b4 61 4a d1 71 ee e7 de 6d af 43 b4 ca d7 57 92 cb cc 8b 34 b6 5d 21 25 a8 08 4a 90 5b 01 ae 22 94 46 c0 03 50 37 d7 49 b3 b6 96 27 8e ab 4b 68 e5 c4 37 4d ba 5b 89 ab 0b 1c e0 73 43 cb 6c 0b 84
                                                Data Ascii: gHeeT*BJ%]-Ix=f,RNARCJJB?mD@wy*Xj?%`3[d%\kM]o-W4(_8p5y~-*p%M69>kkWaJqmCW4]!%J["FP7I'Kh7M[sCl
                                                2024-05-23 22:23:11 UTC5840INData Raw: 1b 2b c5 ce ae 24 ff 00 14 f1 d7 f2 b6 af 76 90 00 42 88 28 ca 2d f2 fe 96 ff 00 1e 4c 4f aa 70 72 ee 82 14 a3 c8 74 db df 5d ec c1 b6 df 76 b9 b3 86 57 3e 63 4f 48 38 a4 bb 96 f1 aa 07 46 1c cd 25 31 d6 76 20 b1 66 40 74 a5 2f b8 d7 c5 4b ea 6a 91 fc 3d 74 af 6e d8 59 05 05 24 a8 e6 55 32 e9 ec 99 a4 56 be 48 4b 70 c4 a6 0b c0 b8 c4 42 e4 a8 ae aa 6d 1b 94 b7 d4 b8 7d 38 8d 5b 21 89 90 34 34 56 9e 2a af 7d 66 1c 46 9d 44 04 5d b7 5f a2 33 09 a8 af ad 01 e4 00 9e 0a ea 92 3a 8d 2b be 98 62 c0 42 4a fb 66 83 4c 73 5d 97 2c 89 86 62 b5 11 85 24 33 28 2b ea 1d 4d 00 6a 80 84 d7 f8 9d 57 da f7 62 92 ee 90 81 a3 4d 78 aa 59 5f d3 2c aa 33 bd f0 ed 68 b4 f4 15 3f 8f f1 d2 7b d9 48 61 fc 41 2f 8a 37 32 a4 d6 aa 2e e9 0f 2f 92 80 a6 0c a4 b2 3e 49 5a 55 b0 4f a7
                                                Data Ascii: +$vB(-LOprt]vW>cOH8F%1v f@t/Kj=tnY$U2VHKpBm}8[!44V*}fFD]_3:+bBJfLs],b$3(+MjWbMxY_,3h?{HaA/72./>IZUO
                                                2024-05-23 22:23:12 UTC16384INData Raw: a6 3b 50 b6 3a 47 f5 26 a6 f5 ba 48 0e c2 9c 92 45 e7 e6 a5 f9 6a de d3 f6 46 83 ae 35 55 26 9f 23 d3 63 51 cc f5 d5 c7 6a db 24 db 9a 35 32 94 e1 54 9a ef 73 60 79 01 fe 9a 72 58 e1 e7 e9 f9 a7 89 af 32 91 77 b9 3d 12 2a cb 61 31 d4 a5 a5 28 4d 17 b0 49 52 06 e1 3a ef fd 8d b6 43 bb c0 c1 1c 67 e6 07 10 73 c9 71 ce e2 bf 2e de e6 98 3a ad c3 ea 43 0b 25 ed dc 92 de 9b 8b b3 3b ad 3a 9a ee be b5 a9 27 75 1f 63 af a1 36 ae dc d5 68 cf cb 3a a9 cd 2c 1b 93 98 6a 5c 00 f2 44 7b 4c 8b 5d 85 b6 a4 95 a0 a9 d4 85 56 a0 1d eb 4f 51 a4 1b ae cb 1d bc a4 68 20 97 73 58 eb f2 ec 9d f4 2e 4b fa 1c cc 12 a1 11 5f 0e 2b d8 50 ff 00 49 af bf a1 d1 3b 6c 91 c0 c3 15 68 50 d2 3f a9 8e 69 5c cb e2 c9 b2 73 82 d2 de e2 e2 96 92 12 97 3a 95 2a b5 a0 f7 1a 7f 64 c6 6b d4 72
                                                Data Ascii: ;P:G&HEjF5U&#cQj$52Ts`yrX2w=*a1(MIR:Cgsq.:C%;:'uc6h:,j\D{L]VOQh sX.K_+PI;lhP?i\s:*dkr
                                                2024-05-23 22:23:12 UTC1460INData Raw: 1e 87 57 6b 3b 78 c3 03 b4 0c 14 83 6f 73 48 70 d3 50 81 79 64 15 46 65 4e 26 a1 40 54 8f c7 7e 9f cf 4e 5a f0 45 00 2a c3 1e e0 34 06 bb 55 46 08 0d 2f 30 97 6c 96 1b e4 a4 b6 1c e2 e1 3e d5 a9 f4 e9 a9 9b 16 b3 80 08 a6 5d 6a 75 01 72 b6 da 7c 88 16 a0 db 4f a9 35 3d 41 a7 fc b5 bf c8 eb 39 35 1c c7 82 05 78 ab e4 6b bd ca e8 8e da 25 3a 12 e8 d9 5c ba 11 bf b7 e3 a9 19 63 d1 90 4a 74 d4 7b d6 f2 b4 f4 c9 52 96 53 7a 89 39 b7 03 ae ba 02 c1 dc d4 1a 1f ef ae b2 6c cf 9a 0a a5 38 f8 7e 6c fb 51 18 62 42 02 0a 50 9f 9d 29 52 0a b6 af 1e 9b 69 25 ce 7e 1a 96 54 d7 14 42 bd 65 8c cc b6 38 84 b8 92 b2 d9 00 57 a9 20 d7 d0 6a bd 2e 67 cd 63 8b a9 99 49 d6 69 6b 99 75 32 3b 61 54 0a 70 83 ef c8 a8 9a 54 fa 57 46 ed 17 1d 17 bd c6 b4 f0 5a 97 11 9e 69 6e bc 58
                                                Data Ascii: Wk;xosHpPydFeN&@T~NZE*4UF/0l>]jur|O5=A95xk%:\cJt{RSz9l8~lQbBP)Ri%~TBe8W j.gcIiku2;aTpTWFZinX
                                                2024-05-23 22:23:12 UTC8760INData Raw: 09 17 56 23 b0 99 4e 18 e1 4b 2a 4a 52 54 54 7b aa dc 91 ae 41 dc db db 77 27 38 b0 bf 1f c4 92 9e d9 79 76 51 25 87 ef 4b ed 8f c6 de 5a 8a 2c 90 2d f1 6d b7 06 d0 da 5f 5b 2d 84 11 54 b9 c6 a7 9a 3f c5 ae 63 6d fb 89 2e c3 bc fe 94 d9 ae 5a d6 11 50 cf 87 1e 58 27 36 5f b4 a3 73 b7 1b 9b e1 b3 73 a4 e2 ea ea c3 9e 2b 2c 32 2f f6 a3 81 71 b7 88 36 29 85 f9 cb 1b 23 90 24 12 46 d4 fa 9d 7d 15 db 5f bb 6e f9 71 aa 6b c3 8d 38 7f 05 bd c7 ed 4b 2d 9a 7f 26 cc 1f 0f f9 a4 6f ce 7f ec ed e4 9c 4a c3 3e e7 6e 65 f9 32 54 db 8f 21 b4 8e 46 a4 24 81 ff 00 d7 67 df 5d 23 67 fd d0 8d f3 b5 e5 d7 4e f5 71 a7 f0 54 9d e7 b2 dd 6c d2 03 60 14 e5 ff 00 35 93 70 fe c0 be e6 5e c8 e5 43 4e 2f 39 71 59 75 40 28 c7 51 4f 14 2b a8 fd 7f f0 8d 7d 1d db 5f b8 76 93 5b d0 36
                                                Data Ascii: V#NK*JRTT{Aw'8yvQ%KZ,-m_[-T?cm.ZPX'6_ss+,2/q6)#$F}_nqk8K-&oJ>ne2T!F$g]#gNqTl`5p^CN/9qYu@(QO+}_v[6
                                                2024-05-23 22:23:12 UTC2596INData Raw: 24 c9 fc 9b 6c 95 77 2c a2 49 52 4b b5 a7 31 b6 e3 ad 09 f6 d3 a1 65 51 5c 3d ca cd 05 b1 2d c0 81 8a b4 c4 44 5b e4 34 3a 87 d0 ba a4 10 82 6a 4e df f8 69 6d c5 a8 e4 33 3c 14 73 40 08 a6 15 54 8c ce de dc 58 ac 2d a4 86 0b 41 ce 45 5b f7 bf 37 e5 a7 b5 35 1e db 64 09 92 ba 7d ca 6d a5 8d 8f a8 08 18 a1 fe 33 01 db d4 c0 84 4d 6a 2a 82 8f c5 c1 5e 5e 80 0f e3 a6 62 c5 bf d3 ee 47 4d 03 5e 2a 00 c0 23 cd 8e 24 bc 6e 43 2c bc e7 79 0f 28 2f e0 08 eb eb 5f 6d f5 b7 c8 8a 7d df 72 4b 3c 41 8d 27 88 08 8f 91 de 3f 69 88 c4 b4 ba 17 dc 4a 48 6d 15 0a 4f c7 d7 5e fc 88 fe 9f 72 58 fb 97 47 85 5d 4a 73 4d 7f da 57 95 b1 27 ee d6 8b 2d d6 aa 9e 97 b8 b8 95 3a 80 11 cd c6 b8 d4 29 43 6a 6b e5 bf dd 7b 59 61 ee 69 9c d7 10 dd 23 01 5e 45 75 9e cf 98 4b b3 46 e7 e2
                                                Data Ascii: $lw,IRK1eQ\=-D[4:jNim3<s@TX-AE[75d}m3Mj*^^bGM^*#$nC,y(/_m}rK<A'?iJHmO^rXG]JsMW'-:)Cjk{Yai#^EuKF
                                                2024-05-23 22:23:12 UTC8760INData Raw: 09 a6 a1 ee 3e f5 f9 ab 63 1c 62 61 86 7a f3 54 fd b2 b6 f7 4c d7 ea a9 5b 95 f6 0f f6 6f 8b 79 1d 16 6c 9f 25 8a c3 ed 38 3b e1 b7 19 25 60 80 c2 d1 55 2a 82 a1 47 5f 2f ee 3d c0 fb 9d e5 ed fc da 57 89 5f 44 76 c5 e3 34 34 e9 39 0f b1 7d 12 78 b2 d3 62 f0 c5 89 16 a8 a8 41 84 d3 7c 1b 69 a2 11 c5 28 4a 40 ea 69 5a 24 69 1e ed b8 10 d3 4d 5e f5 d1 a0 bd 8d f5 8f 49 aa 90 ba 79 87 1a ba 38 b8 1d d4 43 3c f9 a5 6f b8 82 2a 29 b0 a2 86 fa a1 cd 78 e7 bd c7 d5 9f 34 ee 2b e8 e3 02 81 c4 f9 84 41 f1 f3 6c 5c 9c 0f 45 9b 1a 48 57 c9 29 45 2b f8 7a fb ea c7 b4 48 5d 43 52 81 bc dd e3 68 23 4b b0 f1 44 9c 8e 25 c2 25 8e e9 20 2d 31 cb 4c 95 b5 b8 f9 f1 6c 93 4a 1f c3 5d 4b b6 36 89 37 99 28 1c d1 a7 f1 0a aa a6 e1 74 cb f6 b5 ad 69 05 b5 cf 1a d5 7c 6b ff 00 bd
                                                Data Ascii: >cbazTL[oyl%8;%`U*G_/=W_Dv449}xbA|i(J@iZ$iM^Iy8C<o*)x4+Al\EHW)E+zH]CRh#KD%% -1LlJ]K67(ti|k
                                                2024-05-23 22:23:12 UTC7300INData Raw: b7 a3 60 c3 85 69 fd 54 fb 55 cf 67 d8 ab 27 c4 29 51 f7 7f 92 da bc 03 c2 b6 17 6c 31 db 72 d6 90 e0 65 2a e5 d8 15 e4 01 f5 ed 57 a6 be 5d ee be fb 73 66 74 5a 0e 27 ff 00 2f f3 5d 83 67 d8 83 5a 0d 45 6b 4f 87 f9 26 cb c2 9e 34 b3 d8 ae 4d bc e2 1b 68 a5 69 29 42 c2 53 42 14 08 fc c9 14 d7 34 9f 74 76 e6 fd 14 23 c7 55 55 ca 2d b8 42 06 39 78 2d 18 b1 dd 05 be 0a ca 8a 3b 2c a1 1d 8a 11 43 f1 15 a6 ff 00 86 84 96 d5 d6 a0 62 4e af 0a 27 7b 73 85 ab 5c da 03 5f 62 e3 93 9f 17 1d 28 54 57 14 84 9a 15 25 2a 20 01 b1 3b 13 a8 44 5d 53 9e 48 6b ab f0 d7 69 a6 43 9a f3 7b ca 16 bb 63 21 2e a1 69 72 bc c5 42 b6 07 d3 75 0f 7d 6f f2 5e 3f 42 52 6e f5 10 00 fa 51 5f 00 f2 0d a6 ec 03 a3 8e e0 7e 62 07 f3 dd 47 5b fc b6 86 9c 6b ec 4f 2c db d5 c3 98 46 4f f5 04
                                                Data Ascii: `iTUg')Ql1re*W]sftZ'/]gZEkO&4Mhi)BSB4tv#UU-B9x-;,CbN'{s\_b(TW%* ;D]SHkiC{c!.irBu}o^?BRnQ_~bG[kO,FO


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                160192.168.2.750101163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:11 UTC391OUTGET /photoworkspace/2022/04/24/2022042416484920688.png HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:12 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:12 GMT
                                                Content-Type: image/png
                                                Content-Length: 3643663
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:12 GMT
                                                Accept-Ranges: bytes
                                                ETag: "5819845091A5A18BCB13C3C1B3654FAD"
                                                Last-Modified: Sun, 24 Apr 2022 08:51:38 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:7 (Cdn Cache Server V2.0), 1.1 kf160:8 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cf_VM-FRA-0124V35_39320-24566
                                                2024-05-23 22:23:12 UTC15822INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 04 38 08 02 00 00 00 67 b1 56 14 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 09 eb 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                Data Ascii: PNGIHDR8gVpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                                                2024-05-23 22:23:12 UTC5840INData Raw: ad 11 92 04 94 94 88 95 c4 5a ef 7c 83 d3 89 ab 9c 47 c6 13 a9 a0 88 31 6c 10 bd 57 a5 dc 63 00 82 b5 de f9 16 99 b9 a5 c4 a6 9d 85 66 82 8c 42 b4 eb 82 ec 42 ec 20 e4 7b 2a 7e af c2 fc b8 d6 ae 1a 63 bd 6f 54 14 f0 b1 73 9e 47 9a c7 f9 06 d6 04 63 ad 73 0d 32 1f 90 a5 c5 64 18 81 bc c6 8a 94 ea bf 96 a2 55 df ea bb c9 f6 64 7a 02 88 58 4e 7d 8c 0b b4 88 f5 d5 ac 63 22 48 55 32 1b c7 c6 78 07 df 31 a3 d1 b2 a3 3a bb 69 a6 de b7 00 6a 01 a1 d6 47 54 a1 2e 37 d2 8a 23 19 03 ab 39 5b 2c d4 51 56 4f 38 31 e0 e0 73 ae c5 b6 aa a4 15 91 f3 6d 68 26 f5 b8 00 25 a6 52 cf 46 52 6b 9d b1 0e ef 45 49 2a 79 33 7a 47 80 f9 ae c3 fa 9d 0d a5 a4 be 9f 8b 16 34 e1 ce 85 a6 dd b0 40 f1 2a a4 95 ab 8c 48 0a b4 c3 de b7 21 74 f0 d6 00 2b 29 25 82 2a a8 10 a7 8e 12 fe 5f 53
                                                Data Ascii: Z|G1lWcfBB {*~coTsGcs2dUdzXN}c"HU2x1:ijGT.7#9[,QVO81smh&%RFRkEI*y3zG4@*H!t+)%*_S
                                                2024-05-23 22:23:12 UTC10544INData Raw: c4 61 49 54 47 cd e0 f3 7b df 60 0e 1e 08 64 0c 9c 44 05 83 b3 0e f0 99 22 3b b8 9e 90 55 d3 2d 25 2b 49 85 53 c6 f6 09 7f 18 e4 1c 66 89 80 9f f3 a1 0d 61 82 96 7b 3d b3 58 b4 c4 61 d1 f7 47 6b 32 0f 87 0c 14 ee cc 0c e3 36 74 7c 32 0a f9 e1 ad 43 ab 0d 5e 21 e7 98 c7 f1 3e 4a 0a b4 5d 6b 5e 44 61 b6 3e 74 5a 07 34 11 1a 9e 7a 4f 8c f2 40 ac 1c ef 1a 18 de 15 6a 6e 1b 9c 0f d6 f9 94 56 29 0d 19 9a 56 e3 d7 da 37 c0 61 52 b2 b3 3e 34 13 d2 6a 4b 07 a9 56 65 44 a3 3d 19 a3 fc a0 71 43 14 43 4c 2b 28 49 55 c4 70 1d f1 ea ac 77 be c5 71 01 7d 04 d2 2d 42 98 80 b3 c5 2d b3 4e ef 55 95 d0 4c 42 98 1a 63 99 6d d7 6d 59 6b 11 63 8a d7 01 9f 28 31 33 41 f3 9e a5 36 ba 62 98 c7 ec 23 1e 8b aa cc 5c 33 a3 01 ef d3 38 9b 1e e7 2d 55 05 74 20 36 25 0f b9 44 9c e4 ce
                                                Data Ascii: aITG{`dD";U-%+ISfa{=XaGk26t|2C^!>J]k^Da>tZ4zO@jnV)V7aR>4jKVeD=qCCL+(IUpwq}-B-NULBcmmYkc(13A6b#\38-Ut 6%D
                                                2024-05-23 22:23:12 UTC5840INData Raw: 1e b6 7e 0c 35 59 7b fd 73 ee 99 58 49 20 fd ac ed 67 35 c0 b5 20 84 c6 bb 3b 55 1b 19 5c ad d6 79 df 76 ed e4 c9 47 bb 97 9e eb 2e 9d 6b a6 9d 99 b4 d6 5a ce c2 4c 34 69 8d 77 9c 8b 12 a9 b7 9c 8b bc 7f 7d f5 ed 1f 1e 3c 3c a0 69 d7 9c 3b 49 cf 3c d6 9e 3f dd 01 b2 38 7f 66 72 fe 74 70 96 0f e7 b9 14 6a 1b db 78 b3 58 66 e7 d8 3b 43 44 0f f7 d3 6b ef 1c f4 7d 7c f1 b9 9d b3 27 9b fb 7b f1 e0 28 9e 3d 19 9a 60 1f ec c7 3e 16 22 69 1c 3b ab e7 4e 9a ed 0d fb de b5 f9 8f 5e 7b f8 d3 37 f7 96 2b 7d e4 dc c6 cb 9f 3e f9 e5 97 4e c5 28 a5 e8 ee 41 ba b7 97 72 91 22 0d f1 24 26 73 e7 61 dc 3d 18 88 3e 0e 19 ae 6d 88 75 22 b2 ea 57 ab 7e 25 4a 28 21 0c 97 13 5b f6 5b 5f 39 fd ec 63 1b 77 77 87 cf 7e 62 ba bd e9 df bf de 1f 2f e4 17 6f 1d be 79 f5 28 8b 6c 4e ed
                                                Data Ascii: ~5Y{sXI g5 ;U\yvG.kZL4iw}<<i;I<?8frtpjxXf;CDk}|'{(=`>"i;N^{7+}>N(Ar"$&sa=>mu"W~%J(![[_9cww~b/oy(lN
                                                2024-05-23 22:23:12 UTC8436INData Raw: d3 82 e8 0f ef a1 22 45 0c 6f 16 bb c4 98 21 40 9f dc f3 2e 29 73 1d 14 f1 0b 75 0e 65 ad 95 73 dd ca 58 3c 75 66 f0 d8 03 f5 a3 a7 eb c7 1e 18 0a 66 21 48 30 73 24 eb e2 ce 24 5a 47 9d 0d d6 c7 db f7 da cb 37 9a 8f 2e 36 ef 5f 98 dc d8 e8 29 f8 fb 8f 9b 17 9e 58 59 5b 29 0e ec 33 44 ac a4 1a 0f 75 5d 8a ae 8f 7b 33 d7 f5 b1 2e c5 b0 56 4a b2 4c aa 0c 6a ba a0 a4 38 75 b4 b6 2e be fd d1 f4 c2 b5 76 65 49 c6 48 77 36 bb 9d 5d bb 32 d6 27 8f d4 52 f2 bd 6d 3b 99 fb f5 3b cd cf 3e 9c 6c ee c6 fd ab e6 c4 e1 e1 ea 92 39 7e a8 18 54 f2 c2 b5 5e 48 a5 95 9c 37 6e fd f6 7c fd 6e b7 37 6d a7 b3 6e 3a f7 4d 6b 59 28 21 14 26 52 84 e6 f7 b6 f1 de 46 6f a5 f4 52 ca 48 a2 32 fe c0 3e fd fc 13 cb 07 f7 99 77 cf ef 5e b9 d9 69 63 8c e2 aa 08 1f 5f da 3d 77 71 47 48 39
                                                Data Ascii: "Eo!@.)suesX<uff!H0s$$ZG7.6_)XY[)3Du]{3.VJLj8u.veIHw6]2'Rm;;>l9~T^H7n|n7mn:MkY(!&RFoRH2>w^ic_=wqGH9
                                                2024-05-23 22:23:12 UTC7300INData Raw: fe 42 d7 75 bd b5 27 4e 9c 78 e7 dd 0b c0 49 e0 ee 15 d9 d2 87 29 62 41 e8 4a a9 99 69 3c 1e 3d 70 ff 7d 27 8e 1f bd 7a e5 ea d2 f2 ca e1 23 c7 af 5d 5b 6f da d6 f6 8d 90 aa ae 97 8d a9 90 bf 44 84 fb 48 79 9f 9a 2d fb be 09 c1 06 ef 2c 92 a9 62 00 e3 0e 20 d5 14 43 21 54 12 50 13 a5 04 b6 18 ba 76 ea 6c 13 29 ca 1c 1b 88 87 8d 88 7a db 20 f8 55 eb e2 b3 69 36 38 d0 84 e8 3c 8c 29 39 9d 99 08 0f 7f 9a 28 d2 df a3 b4 91 b1 e8 fb f9 7c b6 0d 00 87 53 68 98 76 2e ce a6 d3 74 96 11 63 e5 51 52 d7 83 95 c1 70 9f ce a2 01 66 c1 4c f8 94 94 d2 f0 ac e3 a3 2b cb 11 20 17 c0 c1 65 39 46 84 82 b5 f3 a2 18 0a 21 b1 c8 84 e0 a4 2a ca 72 a4 94 b1 7d bb c8 10 83 50 da b9 1e 97 7e cc 65 12 b8 a1 70 90 12 42 ba 52 a7 74 ca f7 0f 29 06 c0 e0 71 f5 de 75 dd 24 b1 56 31 1a
                                                Data Ascii: Bu'NxI)bAJi<=p}'z#][oDHy-,b C!TPvl)z Ui68<)9(|Shv.tcQRpfL+ e9F!*r}P~epBRt)qu$V1
                                                2024-05-23 22:23:12 UTC5840INData Raw: 92 10 22 20 b8 90 c8 14 03 7c d4 7d 3f 6f 9b dd b6 9d 74 ed 24 c4 80 0c 84 be 9b 03 4c 11 30 9b c7 18 12 bd 87 13 82 80 c3 e2 8d f0 be 67 16 78 77 84 90 4a 99 b2 18 6a 55 26 68 38 f8 ae 9b 22 1f 13 4b 88 f7 bd d2 a5 52 a5 0f 36 75 0a 33 09 a9 41 09 50 76 1f 53 aa c0 4d f7 7c 7a 55 89 a5 d4 de f7 c4 84 c7 92 99 23 85 14 c4 1e fc 42 8b c4 c4 a6 18 08 21 3a b4 a0 24 19 35 40 c9 e4 18 10 39 53 08 49 94 b8 fe 83 b7 08 d8 c5 93 8f 40 12 16 9f b5 62 c2 bb 83 1b 04 a7 34 de 0e 18 23 58 c8 a2 18 18 53 01 be 64 a1 50 a2 a8 54 11 a2 b7 b6 39 74 70 ed e0 a1 63 4f 3d f9 64 51 9a b5 7d 4b de f5 f3 79 13 7c 74 0e e2 44 17 29 59 56 61 75 67 21 90 b2 05 3d 23 ac a0 94 c0 cb b4 4e 68 44 f9 a7 27 2a 40 c8 2c 85 52 1a 72 dd 90 c8 15 99 b3 38 42 4c 04 7e 08 42 08 82 e9 84 71
                                                Data Ascii: " |}?ot$L0gxwJjU&h8"KR6u3APvSM|zU#B!:$5@9SI@b4#XSdPT9tpcO=dQ}Ky|tD)YVaug!=#NhD'*@,Rr8BL~Bq
                                                2024-05-23 22:23:12 UTC7300INData Raw: d3 ba a0 48 42 1a 8a c9 dd 66 fb 16 ec 7a 82 39 82 83 aa 20 e6 02 55 68 a1 16 93 10 3e bf a2 18 12 11 24 8d 10 e6 3b db 87 e0 59 30 28 77 28 a4 b2 c7 3f 61 5f 3a 6b db 11 e2 6f 8a 41 51 0c 9c ed f3 48 1d db 76 0f 12 b6 18 23 9e 22 82 39 46 9b fc 31 fa 48 84 43 9b 3e c7 a2 61 cc a5 bc cc 63 34 4c c1 1a 68 f9 0b 01 eb 07 b6 3b ef 9d 75 2d 68 bf 18 23 78 7e 8c e0 60 6b a5 34 65 35 a2 18 93 7b 4e 00 17 60 ef 7a db 37 68 49 92 b9 c1 6f e1 61 c9 04 9b a4 9c ab 45 9f 51 68 21 66 40 ca 98 81 92 3a a6 0e 1f a9 74 09 54 0e d0 45 51 0c 00 3b 96 e5 08 89 f9 18 c7 43 08 ce b5 39 84 2b e1 d5 9c d3 87 ca 72 cc 42 76 dd 34 78 9f 79 9d b4 58 42 ef 0c 28 84 29 65 91 cb 74 20 e3 a0 f1 20 d5 56 57 56 46 c3 ea cb af bc f8 95 57 5f fe e4 93 8b 37 6e ac ff d5 77 be 73 f1 c2 c5
                                                Data Ascii: HBfz9 Uh>$;Y0(w(?a_:koAQHv#"9F1HC>ac4Lh;u-h#x~`k4e5{N`z7hIoaEQh!f@:tTEQ;C9+rBv4xyXB()et VWVFW_7nws
                                                2024-05-23 22:23:12 UTC10220INData Raw: 7e 4e 14 b5 2e f0 8d 80 93 88 31 14 c5 00 83 7a 7a 48 a1 04 8d 3e 15 46 2e 92 0c a5 3a 71 fc f0 ef fd ee af 1f 3f 76 e8 fe 07 ee 7b fd 8d b7 af 5c bd bd 7f 6d f9 ee dd bb 3f f8 c1 8f df 7e e7 1d 8c f4 32 63 70 c4 31 84 00 24 84 99 41 78 c4 e0 85 d4 31 fa be 9f df b9 73 e7 f6 ad 9b 5d e7 f6 26 ed fb ef 7d bc be be 71 f2 e4 f1 bb 77 b7 56 57 c6 44 f1 8f fe e8 ff 38 72 e4 e0 6f fd dd 5f fd f7 7f f4 5f df 7d ef c3 c7 1f 7f 6c 3e ef 7f f9 6f bd fa f1 c7 17 3f f8 f0 bc d6 45 d7 36 c0 58 87 c3 25 a5 ca 63 c7 8e fc 8b 7f fe f7 6d df fe c2 2f 7c 71 69 3c 78 ff fd 73 98 ba 9b 66 2a 38 5c ba 74 e5 db 7f e7 57 4e 9f 3e b9 79 6f 87 48 dc 58 bf 83 41 34 24 53 05 74 81 01 70 04 a4 72 b8 82 6d df a4 fc 31 5d 56 d5 38 c9 71 04 56 1b 02 f3 81 0e db 24 7e 84 8a 8b 48 4a ed
                                                Data Ascii: ~N.1zzH>F.:q?v{\m?~2cp1$Ax1s]&}qwVWD8ro__}l>o?E6X%cm/|qi<xsf*8\tWN>yoHXA4$Stprm1]V8qV$~HJ
                                                2024-05-23 22:23:12 UTC7300INData Raw: 67 d4 63 74 8c 31 58 08 cf 9f 3f f7 d8 23 0f 15 65 65 74 d1 75 61 38 ec 5f b8 70 31 cb de b5 e0 52 4a 83 98 24 4c fe 2c 0b 1b e7 52 f1 10 5c 8c 49 32 8c 13 81 33 16 a2 f3 ce 12 05 20 e9 f3 5a 33 68 7f f0 03 80 15 cf 3c 33 a1 1f 0c c8 5d 4c d2 78 a5 74 21 b8 c2 80 12 83 87 c7 1c 5e 54 ad ca 1c aa eb 39 e7 45 d1 2b 8a 81 d2 85 d2 05 11 73 76 d6 75 93 98 a2 5a 52 62 97 f7 e9 52 8f 88 97 c1 46 94 fd f8 f9 bc 53 5a 97 65 39 40 82 7e 8c c1 76 d3 b6 9b 24 65 1f 4f fe 5c a0 39 40 99 19 91 d1 55 de 4e 21 18 f1 d8 52 b0 db 10 85 e0 1d 08 67 90 4e 79 32 76 98 18 38 17 c1 db 98 f4 80 94 cf 5f 0e b9 90 c8 dd 59 40 4f 32 ee df 86 e0 f0 75 50 0c 00 a6 71 b0 66 81 5e c8 8f b6 06 8d 84 17 30 52 c0 c7 9e 72 36 84 ce 1f 1a 05 df 59 3b 0b c1 21 b6 82 33 96 e2 32 32 52 0f f6
                                                Data Ascii: gct1X?#eetua8_p1RJ$L,R\I23 Z3h<3]Lxt!^T9E+svuZRbRFSZe9@~v$eO\9@UN!RgNy2v8_Y@O2uPqf^0Rr6Y;!322R


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                161192.168.2.750103163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:11 UTC626OUTGET /photoworkspace/2021/12/22/2021122217390911215.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:12 UTC545INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:12 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 30667
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:12 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f263-77cb"
                                                Last-Modified: Wed, 22 Dec 2021 09:39:47 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1cf_PS-VIE-01aIr81_13421-45790
                                                2024-05-23 22:23:12 UTC15451INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:23:12 UTC15216INData Raw: 76 e3 d7 35 b5 a7 c6 b6 30 17 45 c5 cb 0c 23 77 41 dc fd 6b 62 1b 38 0e 59 ca ec 5e b9 1d 7d aa 4f b2 87 66 61 b4 9f e5 51 26 da 1c 69 f2 bb 9c 9c da 70 95 c9 2f 92 4f 7a 63 69 60 01 c6 4f d2 ba b3 62 58 11 b3 27 d8 d4 5f d9 d8 63 fb be f5 1c cd 11 ec 51 cb 35 8c 91 02 07 23 e9 49 1d 93 ca 32 71 91 ea 6b ad 8f 4d 42 01 64 39 cd 3a 3d 22 12 df 31 65 c0 27 91 47 3b 25 e1 ce 66 ce c0 c1 3a 5c 31 0a b1 b6 49 23 39 ab 7a a6 a7 0d cd 98 1e 54 82 70 48 55 e8 a0 7a fd 6b 56 e3 4c 13 30 01 80 40 38 c0 a0 68 9b 91 7f 78 0f 1c 03 53 7b bb b2 79 24 93 8c 56 87 1a b1 39 07 3b bf c2 ad 68 76 ec 35 fb 49 3f e9 a6 0e 7d f2 3f ad 74 57 7a 3b c7 0e 63 50 4f b0 a3 4f b1 9a 39 04 cd 18 12 a9 cc 63 d3 de ab da 3b 68 65 08 38 cd 5c 4f 10 5a 4e d2 47 6e 50 24 11 2e d5 0a 3a 92
                                                Data Ascii: v50E#wAkb8Y^}OfaQ&ip/Ozci`ObX'_cQ5#I2qkMBd9:="1e'G;%f:\1I#9zTpHUzkVL0@8hxS{y$V9;hv5I?}?tWz;cPOO9c;he8\OZNGnP$.:


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                162192.168.2.750106163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:12 UTC626OUTGET /photoworkspace/2021/12/22/2021122217333591497.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:13 UTC527INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:13 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 72909
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:13 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f113-11ccd"
                                                Last-Modified: Wed, 22 Dec 2021 09:34:11 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:2 (Cdn Cache Server V2.0), 1.1 kf148:8 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:4 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d0_PS-VIE-01aIr81_16869-51261
                                                2024-05-23 22:23:13 UTC15650INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:23:13 UTC16384INData Raw: 1b 57 8e b8 f6 a5 65 60 80 9e 06 05 4a 01 00 2c 41 27 b1 ab 22 69 23 b6 f2 86 39 6e 4f a8 aa b1 ef 72 d1 8e 3b 13 56 44 2f 24 2a c0 71 8f bd ea 3b d2 95 ba 81 1c f2 3c 91 f9 8d ce 4f eb de a4 8e 27 98 99 37 7c e4 12 47 f2 14 f8 ed 98 cb 89 0f c8 09 a5 79 70 85 10 63 91 83 e8 05 4d d6 c8 06 c8 3e cc ac 99 05 cf 24 8a 8a 19 56 39 c1 6f 98 91 d7 d0 d5 76 76 72 4f 6f 7a 8b 24 35 5f 2d d6 a0 5d 9a 41 2b 48 c0 10 10 60 1f c6 a9 bb 96 20 1e 38 00 d2 19 1c e4 67 8e f4 84 fc dc f3 4d 46 c3 1d b7 60 0d 9e 7a d0 84 e7 9a 61 39 35 20 3f 30 da 3e b4 c4 c5 de 02 63 1c 8a 84 b1 c5 3f 04 9e 07 4a 6e dc 9e 68 40 8d 09 3c b6 cb 32 90 df 4e 29 62 98 ee c3 72 07 e9 56 11 b6 27 cc aa c3 d4 1c d4 a2 2b 79 17 f7 78 0f e9 59 36 58 e8 2e d4 b0 43 80 7b 11 de ae 3a f9 f1 6e c7 4e
                                                Data Ascii: We`J,A'"i#9nOr;VD/$*q;<O'7|GypcM>$V9ovvrOoz$5_-]A+H` 8gMF`za95 ?0>c?Jnh@<2N)brV'+yxY6X.C{:nN
                                                2024-05-23 22:23:13 UTC16384INData Raw: 5b 96 77 2d 2d a4 b1 c4 98 8e 40 01 38 e8 7f bc 3f 11 5c f1 4e 9e b2 2d 3b 8c b7 7d 91 f2 bb 81 04 aa 9e 76 fa 60 d4 33 cc d3 c2 23 97 63 88 cf ca dd c7 b5 3e 14 b9 37 ec 54 15 c6 0b 45 d8 83 dc 7e 34 fb 8b 78 54 b1 67 22 16 c9 e0 7d d3 53 cf 1e 6b 30 d8 63 43 ba 1c 86 60 1b a1 3d ab 26 68 91 1d 91 e2 05 81 c9 2a 3b f6 35 6e d6 f7 ec c2 48 9d 8b 81 d3 8c fe 3f 4a b3 35 b7 9a 99 e0 c5 23 6e 43 9e 9e d5 71 f7 58 5a fb 1c db 17 9e 51 1c 91 fc d9 25 49 fe 54 cf 26 37 8f 76 76 1c e7 24 fe 15 76 e6 ce f2 39 b7 30 dd 16 7a 9e a2 b2 66 77 19 cb ee cf cc 30 3b 57 64 35 d8 c5 c5 8e b8 5f 28 a8 52 18 1f e2 03 ad 24 4f 33 31 89 41 6c 83 95 3d ea 0f 35 f6 ed 19 00 fa d3 d2 42 9f 37 21 bb 30 3d 2b 4b 68 22 c2 dd 4f 23 b7 96 71 c7 dd 61 d6 a4 56 ba 96 61 94 42 c0 65 47
                                                Data Ascii: [w--@8?\N-;}v`3#c>7TE~4xTg"}Sk0cC`=&h*;5nH?J5#nCqXZQ%IT&7vv$v90zfw0;Wd5_(R$O31Al=5B7!0=+Kh"O#qaVaBeG
                                                2024-05-23 22:23:13 UTC16384INData Raw: c6 a7 3d ba 77 35 91 28 95 f0 7c b6 03 1d 40 e2 a3 07 6a 95 2b f3 67 ae 71 4d 54 94 76 13 a6 99 bc ba a7 da 58 2c 91 c1 1e d1 d3 00 29 3f 97 f9 cd 6a 5a 5f c0 90 4c 21 b4 85 d5 8e d3 f3 85 3c e3 04 67 b7 15 c9 02 e5 0b 96 60 a3 e5 e7 9f 7a 6e ec b8 01 97 d4 71 8a a5 56 4d 8b d9 a3 bb d3 ef 5a e2 52 6d ed db 71 50 bb bc cc 8c 81 ce 38 a2 fe 4d 42 e6 26 49 ad a0 89 d4 1d ac 30 c4 fa f3 8e bf e3 5c cd b6 a1 a9 69 30 3a 44 e1 05 ca 29 0c 1b 27 68 27 a7 a7 5a d3 b4 d5 6f 2e d8 92 f1 ce ab 9c 06 6c 12 71 9c f5 eb c5 68 aa 27 a3 17 27 61 a9 a7 c3 25 b0 2d 33 99 77 05 48 cb e1 ce 7d bd 2b 41 6c e4 b6 b5 44 74 5c e4 ec 44 6e 48 cf f1 1e 33 56 55 9a 67 8d bc b6 21 97 0e d1 29 66 27 3e bf 4e d5 a8 f0 bc 22 39 3f d2 48 3f 74 15 da 7f 96 7f fd 75 a4 5a 25 c5 9c d6 db
                                                Data Ascii: =w5(|@j+gqMTvX,)?jZ_L!<g`znqVMZRmqP8MB&I0\i0:D)'h'Zo.lqh''a%-3wH}+AlDt\DnH3VUg!)f'>N"9?H?tuZ%
                                                2024-05-23 22:23:13 UTC8107INData Raw: 0b 4a e4 35 d0 50 1c 46 38 0b 82 71 5a 71 41 b8 fc e8 d0 c3 b7 68 2e 3a 8a 85 1b ec 55 ca 8c 98 ff 00 47 23 cf 75 3c 18 8f ca 01 eb f5 a7 5c 59 5c 4f 1e d7 42 b1 a8 e3 23 ee 8c 52 5b c7 22 ca 4c 32 24 30 0e 0c 87 8c 8a db 82 c6 33 1c 6c d7 4c c8 1b 71 63 df db 15 49 36 2d 8e 7c d8 42 d1 a8 86 e2 31 21 53 f2 ca 08 3f 9d 22 da 4c 98 58 da 37 e3 90 a6 ba c9 20 b3 96 db 7b 5b fc bd f2 30 6a 06 8e cd 27 59 2d d0 15 da 31 91 cf ff 00 5e 94 e9 0d 48 c8 b1 d3 e5 96 e4 45 22 32 b3 72 08 5e 95 d0 59 e9 29 1d fb f9 8f b9 15 70 b8 38 24 f7 35 19 78 be d4 5d 66 d8 c5 71 c5 59 bc b9 58 60 85 63 dc 9c 06 49 71 d0 fb d2 a6 a0 9d 86 db 25 b1 be 9a c5 76 3b 19 c4 6d b7 dc 0f 43 53 59 5f 28 bc 67 b5 6d e8 4e 5e 0c fc ca 4f 71 fe 15 5e 3b af b4 44 b2 36 d8 e6 5c 8c a8 e1 8d
                                                Data Ascii: J5PF8qZqAh.:UG#u<\Y\OB#R["L2$03lLqcI6-|B1!S?"LX7 {[0j'Y-1^HE"2r^Y)p8$5x]fqYX`cIq%v;mCSY_(gmN^Oq^;D6\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                163192.168.2.750108163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:12 UTC626OUTGET /photoworkspace/2021/12/20/2021122017295595634.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:13 UTC531INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:13 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 111637
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:13 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c04df8-1b415"
                                                Last-Modified: Mon, 20 Dec 2021 09:33:44 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:7 (Cdn Cache Server V2.0), 1.1 kf160:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d0_PS-VIE-01aIr81_15211-54106
                                                2024-05-23 22:23:13 UTC15649INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 c2 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 00 d1 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 00 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 02 01 03 03 02 04 03 03 08 05 07 08 08 02 0b 01 02 03 00 04 11 05
                                                Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "
                                                2024-05-23 22:23:13 UTC16384INData Raw: c1 4e fb 66 60 4a 67 87 23 96 1e 9e d5 55 af 6d 2c 9a 56 8e 29 4c c0 24 b1 da 5e 3a f4 a5 91 cf e9 18 f9 4f 18 0c 01 c9 15 0d fd dc 8b 24 a1 19 04 73 b2 04 11 07 69 67 92 34 28 8a 00 ed 80 38 24 67 34 b6 88 97 56 97 2f a8 ac 6d 63 30 22 48 df ec e6 d9 c0 1b 46 d6 27 24 0e 4e 0f b5 4b 5f 50 b7 1d 57 3d e1 e7 f9 8c e8 2e 24 fd 66 94 5e 44 5a 2c 9b a9 b4 5a f4 05 21 0e d7 fa 7c 66 5b 95 dc af 12 c2 0f cb 1e e3 c8 c3 73 f7 50 76 d2 75 1b a9 a4 b8 86 28 c4 61 54 06 62 23 42 76 f1 f3 10 3b 0f 4a db 2b 58 c9 f0 ed 24 51 35 d3 90 2d ad b6 85 7d b1 86 11 20 18 da 42 79 77 17 35 15 f6 bc ab 61 3d b9 b7 0b 1d b0 e9 c7 2b 63 0b 27 1d a3 1f 3f 95 fc a7 f1 ab a1 d2 95 58 d1 4a 8d 29 8b 0c 46 62 73 8f 78 4e 49 1a 70 4d d1 af 03 9d 5f 4d b7 b7 b6 b0 d9 09 94 af c5 df dd
                                                Data Ascii: Nf`Jg#Um,V)L$^:O$sig4(8$g4V/mc0"HF'$NK_PW=.$f^DZ,Z!|f[sPvu(aTb#Bv;J+X$Q5-} Byw5a=+c'?XJ)FbsxNIpM_M
                                                2024-05-23 22:23:13 UTC16384INData Raw: 48 d5 8a 6c 64 27 e5 23 f5 49 1e f5 c5 5b 11 73 6f 99 83 26 d1 a5 ac 53 00 09 bf 8f d7 15 42 de 37 89 d2 08 f7 f5 83 4a dd 75 53 d3 01 73 1a 8d 89 93 93 8e f5 3d a1 bb b7 4b 89 55 77 a9 b9 60 93 28 52 18 31 55 60 37 60 af 03 1f f0 a6 e9 f7 92 bc 57 8b 1c 22 39 10 b3 06 8f 61 71 bb cc 3c ce c3 05 7b 00 3b 50 f4 95 92 23 13 2a cb 01 2e 60 46 e5 48 46 f3 ba 32 95 cb 13 e5 aa 20 bb 18 20 48 22 72 33 af 0d 11 17 d2 15 9d 5c 15 9b a5 09 62 1d 5b 6a a6 38 05 97 21 97 b7 97 d3 15 14 73 ad b3 09 ae 19 9d 97 2b 12 6e fb 42 47 1b 98 0c 67 14 97 88 22 b6 8c dd 29 8e 59 21 dc c1 72 46 d6 6d dd cf af 14 f8 60 92 e6 e2 d2 26 8e 26 32 a3 1e 7e 66 dd e5 19 c7 18 34 00 30 00 6e 04 89 df c9 01 a4 98 1a d9 5a b0 91 d1 94 4c 84 89 09 56 b8 00 b1 75 65 6d c8 39 e0 0f 7a eb 9d
                                                Data Ascii: Hld'#I[so&SB7JuSs=KUw`(R1U`7`W"9aq<{;P#*.`FHF2 H"r3\b[j8!s+nBGg")Y!rFm`&&2~f40nZLVuem9z
                                                2024-05-23 22:23:13 UTC16384INData Raw: 0d fc fd 07 1c d0 44 f0 97 89 ad 98 7c 05 f5 84 23 1b 49 33 ce a4 80 73 ce eb 26 ab 23 46 f1 cc 4a 07 e7 5d 39 f1 db 17 68 4f ff 00 be b3 4a c9 df a2 db 4c f6 6b d1 23 f8 98 5b e4 01 09 cd b5 08 c0 92 f3 07 72 ee 39 19 01 76 93 ee 79 a4 69 ef 22 0c 1a d4 30 e7 1d 33 e9 ee d9 23 8a 06 ba 67 8c 0a 34 33 5d da 15 f2 1d c6 fa 25 27 1f 37 9a 25 56 a9 15 7c 63 09 cc 5f 03 30 5f 2a ee bd 8d 81 03 b1 21 a6 5e 6a 0f e8 ae d5 a5 5a 07 9e 36 ff 00 6a 31 1e 28 b0 6b c6 0c bd 31 19 c7 0d 19 0c 30 3d 39 c6 2b 8c aa 80 75 70 cc 78 d8 0f d3 b1 dd 9a 1b 1f f4 e8 c8 5f f3 7d 8c a7 39 01 6e a2 ed dc 0c 7c 56 29 d2 0f 1f 3b 06 fc c2 af dc 91 6d 75 04 6b 9c 8c 64 7c 43 e4 62 a4 fe 8b ed bf f5 36 7e e7 3c 7f 62 72 78 f8 22 1d 44 79 4b 94 8d 38 c0 f3 fb 7d 17 19 34 f6 30 85 eb
                                                Data Ascii: D|#I3s&#FJ]9hOJLk#[r9vyi"03#g43]%'7%V|c_0_*!^jZ6j1(k10=9+upx_}9n|V);mukd|Cb6~<brx"DyK8}40
                                                2024-05-23 22:23:13 UTC16384INData Raw: df 9f 56 da e6 08 a5 0a c5 41 58 d9 72 c3 7c af b1 08 04 06 20 06 e2 a3 bc d6 6e 20 b9 55 10 bc 73 ae 5d 36 91 b2 58 c9 68 b7 05 38 ef dc 0c 72 69 1d 8e b1 ec 11 91 d0 db 74 47 1b 29 c4 c8 91 dc 8f db 5a 6b 77 77 02 11 35 bc 12 14 32 18 d8 ee f2 71 86 dc 01 1d 9b b5 2c 93 6d 8c 33 ec 2c ae 89 3f ea 9e 47 95 8e d1 db 23 f0 a1 d6 97 56 82 de e2 c9 5d 52 e2 35 88 ab b1 c3 61 91 1d 0e 72 36 8d 9c 9f 63 51 d8 6b e8 2d af 12 f6 73 0a 08 de 44 da 37 75 9e 35 26 57 fe cb 6d 21 99 4f 00 d6 ad d8 98 f0 1b 83 09 01 ce 10 63 14 fb 0d bc 46 1d 77 e8 a8 11 9c d8 8d 7c 11 c9 44 62 36 93 6b 15 4c 8c 21 20 f9 47 27 9f 4e dc d3 ee 20 8d 26 6e 9b 3b 46 ac 10 3b 9c 03 9e dc 27 6c 9a cc 43 aa fc 60 86 18 a5 cc 5d 39 95 ae 30 4b 3c 2c d1 ee 93 d3 cc a8 dc 64 7a 51 59 af 25 8a
                                                Data Ascii: VAXr| n Us]6Xh8ritG)Zkww52q,m3,?G#V]R5ar6cQk-sD7u5&Wm!OcFw|Db6kL! G'N &n;F;'lC`]90K<,dzQY%
                                                2024-05-23 22:23:13 UTC16384INData Raw: 2c 0d 8d aa 9f aa ab d8 71 e9 c5 32 1a 1d 12 c2 4c 9b cb 66 2e 64 f0 55 72 e8 8b 4c 08 3e f5 c2 1d a4 4d 6b 16 a5 67 1d db ad ee 93 05 fe 6e 71 c2 dc c7 13 e1 cb 21 f9 90 a2 86 c1 f4 38 a9 b5 ed 6a cb 57 bd bf 93 42 b2 87 4d d3 e7 29 1d ad ba 80 40 8e 35 28 b3 32 9f 91 d9 46 30 bd 86 07 a7 34 9d 2d f4 cb 5d 42 68 62 86 f2 de e4 4f 69 a3 5d b3 1d f1 22 4a 12 49 4c 23 ca 5d a3 f5 c7 07 91 da ab 69 a6 35 da 46 d6 8c e5 55 49 3e 69 5d 5b 89 51 86 e3 c7 6f 6a 6f 10 d7 c4 46 29 88 d4 19 cd 2c da d9 d0 4c fc 3c 94 ee 6c 14 c9 05 81 63 0d bc 3b ba f2 83 22 c8 e1 80 24 2a 1f 20 f3 1e fb bd 2b 57 e1 9f 0e ce 3e 0b 5d d6 74 49 21 d0 b4 f1 3c da bc 8c ed 82 21 12 98 da 25 99 95 c6 24 00 30 5f 4a c8 e8 46 5b 89 3e 15 63 33 2a 47 39 48 d1 47 51 de 55 50 a3 71 c6 7f 47
                                                Data Ascii: ,q2Lf.dUrL>Mkgnq!8jWBM)@5(2F04-]BhbOi]"JIL#]i5FUI>i][QojoF),L<lc;"$* +W>]tI!<!%$0_JF[>c3*G9HGQUPqG
                                                2024-05-23 22:23:13 UTC14068INData Raw: 59 64 20 a8 04 98 42 96 45 07 28 14 ff 00 e3 4d ba 86 2b 5d 46 c9 e4 b8 12 45 63 6e 65 98 b9 0a ae 60 28 36 e5 71 83 2b ed 52 7b 9e 6a ae a3 a9 5c cd d3 9a e3 74 f7 33 89 2e e3 d3 dd 59 a3 87 7b b3 f5 1e 46 c8 71 f6 85 f1 ed b7 3e d5 4c a6 2c 40 9d 47 03 37 f2 4c 45 c9 ee e2 67 d1 5f f8 a6 7b 2b d9 93 64 cb 04 51 29 60 1b 6c b0 ab b4 58 01 f6 9f fa 2f 50 57 8a 2c 92 5d e8 36 50 e9 12 dc 3d 9a db b4 f3 df 30 5d a8 52 53 13 c6 55 cf 6d b1 13 b0 af 76 e7 18 ac 82 34 b6 d8 9a 7b 82 c9 75 d2 92 dc 38 01 b3 32 ad c7 51 89 e3 0a 64 28 3e fa d3 3e b5 1e a5 e2 7b 95 bd 81 2e 66 8f a7 6f 25 9d c8 fb 39 e4 5b 65 b5 78 e5 23 cb 8d f1 ec 57 fd 5d db bd 31 4b a9 68 c4 d3 31 20 cc 02 30 8b 5e 75 0a c6 50 0c 5f d7 34 c9 2f d7 56 d4 74 98 23 b6 89 10 ed b5 9a f3 66 7e 22
                                                Data Ascii: Yd BE(M+]FEcne`(6q+R{j\t3.Y{Fq>L,@G7LEg_{+dQ)`lX/PW,]6P=0]RSUmv4{u82Qd(>>{.fo%9[ex#W]1Kh1 0^uP_4/Vt#f~"


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                164192.168.2.750115163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:13 UTC391OUTGET /photoworkspace/2021/12/22/2021122217510261317.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:14 UTC549INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:14 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 119267
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:14 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f526-1d1e3"
                                                Last-Modified: Wed, 22 Dec 2021 09:51:34 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:10 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ke67:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d2_PSfgblPAR1ai68_13018-47392
                                                2024-05-23 22:23:14 UTC16384INData Raw: ff d8 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff dd 00 04 00 64 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 c2 03 20 03 00 11 00 01 11 01 02 11 01 ff c4 00 b7 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 00 08 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 10 00 01 03 03 03 02 04 03 05 04 07 06 05 03 00 0b 01 02 03 04 00 05
                                                Data Ascii: dAdobed
                                                2024-05-23 22:23:14 UTC15710INData Raw: 00 7e b9 f6 a6 08 40 ab 9f 5c 81 e9 52 42 a0 9e a4 f7 fa d3 12 0c 94 f0 09 ed 49 92 16 40 f3 01 f3 a8 82 15 00 e7 d3 d7 d6 90 da 07 b1 e7 81 40 05 2e a4 11 fe 74 50 04 5c 9c 7b d4 b6 0a c4 1d 58 50 dc 39 e3 f1 a9 00 cd d7 3c c7 3f eb f1 a9 22 3e 44 c1 e4 7a ff 00 de 98 00 48 1f ca 9d 09 88 3a f0 ed cf 3c fb f2 2a 49 0d 0c 9f 77 07 03 93 eb 52 13 62 2a 70 77 56 4f a7 02 98 5a 14 48 1c fb fa 52 18 a2 79 c1 1e be 94 80 51 28 ed 8f d7 da a2 d8 d2 0e 0e 38 27 e9 8a 41 42 0e 1f 36 3b 7c bf 2a 9a 10 81 24 7a 8e 0f d6 98 09 ab b0 a4 c9 57 02 47 b6 7d 3e 54 86 14 f3 d8 9f 96 69 80 89 ce 4e 07 14 ee 84 d1 0f a8 34 48 d5 d7 78 0c 96 16 a4 a6 32 de 91 25 a0 49 41 65 41 21 04 72 93 b8 1e 37 7c eb 8d ac 83 8c af ee 74 34 ed 49 50 f9 3a 72 d5 a6 60 3f 1d 10 cd b4 cb 09
                                                Data Ascii: ~@\RBI@@.tP\{XP9<?">DzH:<*IwRb*pwVOZHRyQ(8'AB6;|*$zWG}>TiN4Hx2%IAeA!r7|t4IP:r`?
                                                2024-05-23 22:23:14 UTC16384INData Raw: 8e 6a 96 c3 95 d8 5d 3f ab ec 5a 92 f3 29 4c bc c2 65 46 43 91 59 b3 c8 4b 8c ca 29 51 e9 ba db 8c 3b f6 4e 25 25 18 4f 4d 4a 14 de 19 76 d7 05 70 d5 63 6e a3 2f 98 63 2b c2 cd 0c 85 4a 72 d7 08 5a 5c bb 96 98 ba 43 89 85 47 91 1d 0b 0e 3b 1c b2 bc 86 92 ad a3 7f 4f 15 0a 48 b3 2e 59 3e d9 74 71 e5 39 95 25 3b 5b 48 09 42 52 00 01 29 18 00 01 db 03 da a7 65 17 6c af ea 58 56 e9 96 5d 49 1d 5d 08 d3 65 db e4 c1 f8 dd bb 1f 39 60 ba ca 12 73 95 94 ab cd f2 a8 c9 45 2b 2f 4f a3 2a ff 00 69 0e 94 ab 2e 8f ba 04 36 0c 89 12 dd 51 6c 1c 85 4c b6 b2 f2 b7 0f ef 2d 43 75 6a c2 ed 27 fa 7f 72 13 5c d1 84 07 0f 62 71 8a d3 65 67 1e 55 9f a5 21 12 7a 3e fc 2c 1a b6 db 72 5a 8a 63 85 2e 24 dc 70 03 12 d2 5b 52 8f b8 49 21 55 2c 72 4a 5c 8e 45 8e d8 c3 56 9b fd fe 13
                                                Data Ascii: j]?Z)LeFCYK)Q;N%%OMJvpcn/c+JrZ\CG;OH.Y>tq9%;[HBR)elXV]I]e9`sE+/O*i.6QlL-Cuj'r\bqegU!z>,rZc.$p[RI!U,rJ\EV
                                                2024-05-23 22:23:14 UTC14276INData Raw: 39 1a 99 6f ba f2 6b f2 98 b7 35 60 f1 4f 4a c9 98 53 73 b8 dd 2f cb b5 db d4 b5 80 b5 4b b6 b1 70 6d 4a c1 da 94 ef c9 49 57 04 9e 29 c6 2d f4 47 04 5c 93 7f 97 fd 68 3f 86 0d d9 2f 3e 12 68 ab c5 d7 64 7f d9 49 6a 27 c7 29 61 be aa 19 94 a6 91 09 e2 7c ae 32 e3 89 47 d9 ab d4 0a ab 3d 24 99 66 d6 fa 33 3f f6 97 65 e6 fc 4e 65 e7 90 52 f4 cb 23 0f 48 c8 c0 ea b3 31 e8 fc 7f d0 91 56 e2 64 19 93 82 33 da af b2 b0 41 c1 cd 16 01 d0 78 e7 91 8e 07 a7 3e f4 0d 17 df 0b b5 4d 9c a6 df a4 f5 12 8b 91 6d b2 25 c9 b0 34 b4 21 c8 ef bb 35 92 d2 a2 3e 95 25 4b c1 5a b2 9d a4 77 a2 29 3e 09 19 e5 f2 c9 33 4f dd 66 d9 a7 80 25 c0 5a 5a 75 29 19 4e 5c 46 f0 94 f7 c8 e7 68 f7 aa 9c 69 81 ad e8 0d 57 23 c3 7d 29 f1 5a 99 0c c8 bb 38 85 7f 43 f4 d2 d3 d5 9c c3 2e 2b a8
                                                Data Ascii: 9ok5`OJSs/KpmJIW)-G\h?/>hdIj')a|2G=$f3?eNeR#H1Vd3Ax>Mm%4!5>%KZw)>3Of%ZZu)N\FhiW#})Z8C.+
                                                2024-05-23 22:23:14 UTC16384INData Raw: 06 82 d4 a4 39 d1 04 86 d4 3c e3 b1 a9 46 2d 8a 99 9f 46 be c9 75 4d c1 88 9b 9d d2 1d de d6 e5 da d3 2d c8 c8 69 31 9a 76 66 f6 5a 96 82 5a c1 65 60 34 8d 9b 8a 90 7b 60 55 f0 87 24 f6 da 09 77 d4 90 26 aa 0c e9 4f 3c de 9c d4 b0 97 69 d4 e8 8c 0a 11 05 d7 87 4f 08 74 f7 75 97 b2 93 e5 c8 04 9a d4 b0 b7 16 bf d4 ba fc 8b 1d e3 96 e6 57 2c 9a d2 db 1a d7 12 31 9a 1d 9e 65 1b 33 cf bb 03 e0 13 6e 94 c3 60 46 5a e3 29 6e 05 11 d3 23 23 69 21 5d 81 e2 8f 4a d3 45 f9 b5 50 cb 2d c9 53 25 dd d4 51 e4 de 22 5c 52 f4 b9 31 14 f3 2a 7d 68 6d 51 90 d3 2b 50 65 e4 a4 e1 0b 49 69 ec 3b 83 e8 4e 2a 8c 70 bb 8b ec bb 16 47 e1 11 17 db ab 56 8b 96 aa 94 15 f1 b0 52 94 dd ec 12 1f 9c e3 36 f5 ca 67 6c 77 b6 43 8c 42 cb a8 d8 48 cb 98 cf 38 cd 72 35 91 d8 fa e5 9d 0f 4a
                                                Data Ascii: 9<F-FuM-i1vfZZe`4{`U$w&O<iOtuW,1e3n`FZ)n##i!]JEP-S%Q"\R1*}hmQ+PeIi;N*pGVR6glwCBH8r5J
                                                2024-05-23 22:23:14 UTC13140INData Raw: 43 ee 35 0e 20 56 4f 5d 4c 34 7e d5 e4 1d d9 07 1f 3a 14 6c 8c f2 38 f2 8c e2 7f 88 f6 d9 8e 89 8e 3d 75 5b c9 6d 49 4a 5f 86 db 8d 28 ad c2 b5 12 db 53 b6 03 95 77 03 3e 94 2c 0f ee c8 ad 7e 5e aa 2c ac 5c 6f 36 49 4e 3a f3 92 80 05 b0 84 b7 26 23 ad 84 ec e7 70 0b 66 40 ec 79 1b ea e5 0f c9 35 a9 6f b8 a2 0a 1b cf b5 29 0b 8e ee d0 d3 60 87 10 12 80 41 04 82 94 81 c6 73 db 14 9c a8 db 89 36 ac 4d f7 5f 90 e9 71 f7 54 e1 75 b4 10 56 72 36 9f ba 9f c0 52 52 6c 9c 90 47 12 54 d4 92 ac ab 6a 01 f6 c0 dc 13 9f c3 34 58 57 93 42 87 28 c8 b7 da e6 a5 5f 6a 62 32 db 8e 0c 0c 3b 17 2d 1f ff 00 14 a6 b4 61 e8 cf a9 55 24 c9 fb a5 f3 48 df ec 11 63 ea e7 27 da 6e 16 c6 f6 a7 50 5a f6 c9 61 61 3b 8a 55 2e 0a 86 42 5b 4a 8e 76 7d 73 59 32 68 e3 bb 77 92 cc 7a e9 c5
                                                Data Ascii: C5 VO]L4~:l8=u[mIJ_(Sw>,~^,\o6IN:&#pf@y5o)`As6M_qTuVr6RRlGTj4XWB(_jb2;-aU$Hc'nPZaa;U.B[Jv}sY2hwz
                                                2024-05-23 22:23:14 UTC16384INData Raw: 8f a8 a5 2e 86 8a 75 c0 02 ee 7b 6d ef f8 8a cc cb e2 33 40 fb 54 8c 71 df 23 9e 31 49 3e 49 34 5e 6c 6a 49 b7 a3 1d d4 07 f2 ad 71 e8 cd 34 48 25 c2 40 e7 83 eb f8 d3 68 80 8d c5 43 a4 07 e7 df d6 a2 cb 12 e4 cd b5 3a 54 a8 8f 25 03 72 d4 95 6d 1d b2 77 0c 0e 6b 2b 7c 96 a1 1f 13 62 4b 9d e2 2e a2 b8 5b d8 4c a8 52 a5 a5 c6 5f 0f 32 84 28 16 1b 0a c6 f5 27 b2 b2 3b 54 29 a6 c5 05 48 8f b6 68 0d 59 71 49 5c 78 10 b6 83 cf 56 eb 09 a3 f9 29 59 a9 ed 97 d8 76 89 58 be 10 6a a7 57 ba 5c ab 55 b5 a0 7f fd e3 e3 9d 39 fe ea 62 25 43 ff 00 72 85 3f 4e 4f ed ef f9 06 e4 4f c6 d0 d6 3d 34 c9 7d 95 bb 70 ba 29 05 2a b9 48 01 a4 a5 27 85 25 88 e9 dc 96 f7 0e e4 a9 46 ac 58 d4 79 23 76 37 9d fe ea e1 3d ca 0a b8 fe f6 68 6d 92 46 77 7e 77 74 b6 59 49 04 30 d6 e5 e3
                                                Data Ascii: .u{m3@Tq#1I>I4^ljIq4H%@hC:T%rmwk+|bK.[LR_2(';T)HhYqI\xV)YvXjW\U9b%Cr?NOO=4}p)*H'%FXy#v7=hmFw~wtYI0
                                                2024-05-23 22:23:14 UTC10605INData Raw: c7 99 27 3c f7 3a d3 32 e2 c7 6c a9 34 ea 64 34 a6 dc 71 4b 90 16 43 4a 51 c8 56 55 c0 c9 fb a3 1d a9 74 cd 12 ff 00 c8 ab ec 0a df 6d b8 af 16 70 f9 7a 40 6d a0 b0 52 84 a9 03 19 29 ce 08 06 ab 9f 26 8c 29 42 23 58 ea 51 6e 32 ca 81 51 79 c5 2c 94 92 92 a0 ad 88 2a 3e 89 48 c9 15 51 6c 3a b0 91 9c 2c a5 e7 10 f6 15 d4 7d d4 39 dc 2b a0 80 1b 4a 7d b2 a5 92 29 31 43 ee 38 5b 69 4c fb 6a 03 61 d1 1a 23 2c a4 0f ba 5d 09 2b 24 f3 fb 85 7c d1 12 73 5d 7e 84 72 54 b1 05 c7 09 dc e0 59 71 64 71 95 83 cf e9 52 28 f1 65 e7 46 07 92 dd dd 0d bf 98 28 b1 ea 49 51 9b 0a 1b 83 cd db b6 87 b6 83 94 9c 2f 09 3f 5a 21 c3 7f a1 2c cd ac 7c 75 ff 00 45 af 4d 93 fd 13 d3 f9 00 7f e5 cd 27 8e 46 10 a5 0e 0f 35 db c0 aa 34 70 5f 6c 7a 54 7b 71 f9 55 cf b1 50 1b 8f b0 a7 40
                                                Data Ascii: '<:2l4d4qKCJQVUtmpz@mR)&)B#XQn2Qy,*>HQl:,}9+J})1C8[iLja#,]+$|s]~rTYqdqR(eF(IQ/?Z!,|uEM'F54p_lzT{qUP@


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                165192.168.2.750109115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:14 UTC1184OUTGET /v.png?logtype=1&title=%E4%B8%AD%E5%8D%8E%E6%96%87%E8%89%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&aplus&sidx=aplusSidex&cache=9782ca1&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fchineseart%252Findex.shtml&unixts=1716508957252&tag=1&stag=-1&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=crvhs8yk1yn&ss=lwjx3lyk&sl=1&tt=5xc&ld=5xj"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502978_4
                                                2024-05-23 22:23:14 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:14 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502994_5; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:23:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                166192.168.2.750110115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:14 UTC1014OUTGET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508957267%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D29b2e28&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&logtype=2 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=crvhs8yk1yn&ss=lwjx3lyk&sl=1&tt=5xc&ld=5xj"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502978_4
                                                2024-05-23 22:23:14 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:14 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502994_5; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:23:14 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                167192.168.2.750122163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:14 UTC391OUTGET /photoworkspace/2021/12/28/2021122816330824418.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:15 UTC541INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:15 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 60953
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:15 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61cacc12-ee19"
                                                Last-Modified: Tue, 28 Dec 2021 08:34:26 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:11 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:15 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d2_PS-VIE-01aIr81_15031-47952
                                                2024-05-23 22:23:15 UTC5446INData Raw: ff d8 ff e1 08 b7 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 24 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 96 87 69 00 04 00 00 00 01 00 00 00 ac 00 00 00 d8 00 15 f9 00 00 00 27 10 00 15 f9 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 20 28 4d 61 63 69 6e 74 6f 73 68 29 00 32 30 32 30 3a 30 38 3a 31 33 20 31 34 3a 35 35 3a 30 36 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 02 80 a0 03 00 04 00 00 00 01 00 00 01 68 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 26 01
                                                Data Ascii: ExifMM*bj(1$r2i''Adobe Photoshop CC 2017 (Macintosh)2020:08:13 14:55:06h&
                                                2024-05-23 22:23:15 UTC1448INData Raw: ea 0f 03 44 68 24 5f 52 d6 77 4a a3 6c 36 c7 6e e0 18 07 ef 42 3d 19 ce fa 37 01 f1 6f fb 55 ef 56 b9 e6 08 fb cf c5 11 ae 1b 41 1c 76 f1 4a 82 75 71 b2 3a 1d 95 56 6d f5 98 58 23 76 86 44 f9 2a f6 e2 36 a0 d7 35 de a3 1d 3e e0 08 82 3f 35 df d6 fc d5 bb 91 53 ae 6e c7 18 13 c7 64 5c 3a 59 45 45 93 b8 b8 cb e4 69 fc 91 b7 54 75 b5 68 23 fd 67 9e ae b1 e0 ac 32 af 22 b7 1f 8b 4f d3 6b 47 89 03 f2 b5 45 ad a4 76 4d 94 a8 ea b4 1b 72 3d 32 38 05 4e b6 ba 78 2b 53 6d 67 86 a9 06 d7 1f 45 37 89 56 e7 ed 3a 68 96 d3 e0 56 84 37 c1 2d a3 f7 4a 16 9e 27 ff d1 ee a1 41 cd 6f 80 51 de e2 34 29 07 6b af de b1 db d4 54 2a 6f 70 13 fa 4d ec d4 e5 d1 c0 94 85 a3 be 89 68 9b 2b ed 00 4c 00 a9 5f d4 5b 25 ac e0 72 42 b3 7e e7 56 e0 d3 c8 21 72 8e cb 35 dc e6 3f da e6 e8
                                                Data Ascii: Dh$_RwJl6nB=7oUVAvJuq:VmX#vD*65>?5Snd\:YEEiTuh#g2"OkGEvMr=28Nx+SmgE7V:hV7-J'AoQ4)kT*opMh+L_[%rB~V!r5?
                                                2024-05-23 22:23:15 UTC4344INData Raw: 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65
                                                Data Ascii: .w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEve
                                                2024-05-23 22:23:15 UTC1448INData Raw: 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02 c4 00 00 00 88 76 75 65 64 00 00 03 4c 00 00 00 86 76 69 65 77 00 00 03 d4 00 00 00 24 6c 75 6d 69 00 00 03 f8 00 00 00 14 6d 65
                                                Data Ascii: 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmddvuedLview$lumime
                                                2024-05-23 22:23:15 UTC1448INData Raw: 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25 0f 41 0f 5e 0f 7a 0f 96 0f b3 0f cf 0f ec 10 09 10 26 10 43 10 61 10 7e 10 9b 10 b9 10 d7 10 f5 11 13 11 31 11 4f 11 6d 11 8c 11 aa 11 c9 11 e8 12 07 12 26 12 45 12 64 12 84 12 a3 12 c3 12 e3 13 03 13 23 13 43 13 63 13 83 13 a4
                                                Data Ascii: +=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%A^z&Ca~1Om&Ed#Cc
                                                2024-05-23 22:23:15 UTC1448INData Raw: ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36 e0 bd e1 44 e1 cc e2 53 e2 db e3 63 e3 eb e4 73 e4 fc e5 84 e6 0d e6 96 e7 1f e7 a9 e8 32 e8 bc e9 46 e9 d0 ea 5b ea e5 eb 70 eb fb ec 86 ed 11 ed 9c ee 28 ee b4 ef 40 ef cc f0 58 f0 e5 f1 72 f1 ff f2 8c f3 19 f3 a7 f4 34 f4 c2 f5 50 f5 de f6 6d f6 fb f7 8a f8 19 f8 a8 f9 38 f9 c7 fa 57 fa e7 fb 77 fc 07 fc 98 fd 29 fd ba fe 4b fe dc ff 6d ff ff ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 02 02 02 02 02 02 02 02 02
                                                Data Ascii: KFA=:8655679<?DINU\dlv)6DScs2F[p(@Xr4Pm8Ww)KmAdobed@
                                                2024-05-23 22:23:15 UTC1448INData Raw: 6a 5c d4 f7 24 e1 dd 80 8a f4 69 14 9a bb 1a f4 01 88 eb ef 84 12 b4 a8 39 31 af 22 69 e3 91 29 21 33 84 54 54 8e db ff 00 b5 90 2d b1 1b 26 d0 56 83 6f a3 28 99 6c 1b 26 f0 3b 05 f8 09 15 df be 43 89 24 82 9b 43 24 87 8f c5 f4 d7 0c 49 ef 40 4e 60 63 c4 7c 44 81 df 7a e4 f8 93 21 65 1a ac 08 35 5a 86 e8 b4 eb 4c 49 2c 6c 0d 95 90 0a 0f b2 01 dc 6d 4e b8 14 1d ca a7 11 4a 1a 74 eb 91 a2 90 45 2a 89 04 67 88 63 53 42 17 ae 48 b3 8e e1 31 85 d8 aa d4 82 bd 2a 0f 7c a6 67 a3 60 08 d8 dc 9e c0 8e 9b e5 33 b6 c8 26 76 ee 2a 0a d2 9e 1d 33 1e 56 c8 86 4d 69 22 81 40 07 2a 6f b6 de d9 44 81 2c c7 24 cf d4 52 bf 64 54 8a 1e d9 01 19 27 64 aa e8 0a 03 b0 fa 32 d0 0b 54 88 62 b7 8a 8c 4d 56 bb e6 44 0b 03 41 2a e3 1a d6 83 e1 1d 3a 65 bb b1 0d d0 00 29 d0 d2 bf d7
                                                Data Ascii: j\$i91"i)!3TT-&Vo(l&;C$C$I@N`c|Dz!e5ZLI,lmNJtE*gcSBH1*|g`3&v*3VMi"@*oD,$RdT'd2TbMVDA*:e)
                                                2024-05-23 22:23:15 UTC4344INData Raw: ba 9d a9 b5 76 23 25 56 c4 2c 1b 37 85 72 35 5b b3 05 4c b7 16 ec 39 6c 06 05 dc 28 bd 49 e2 68 18 7b e1 41 dd 45 db 8e c4 02 fd 88 c2 05 a2 e9 67 a8 14 02 b5 3f 81 fb b0 d3 21 30 a0 09 e6 ec 0d 7d 8f bf 4c 69 06 4e fe 50 76 f7 c9 b0 b0 aa 0a 72 a1 fb 3d f6 c0 55 12 19 68 02 8e 9d cf 5c 88 05 20 35 c8 01 f1 1e f4 1b 61 21 56 11 d6 9b 83 d4 e3 49 28 47 04 d4 01 f2 39 21 6c 69 02 c0 ae e7 ef c3 68 42 c8 8c db 2f 5c 92 a5 f3 25 5e a7 ef c3 12 10 84 91 0b 12 3f 0e d9 3b 64 80 92 30 4d 45 43 77 fa 32 51 21 08 32 a6 ac 0f d0 72 c1 ba 08 42 bb 03 d7 6f 01 e3 93 a6 92 a0 c3 66 f9 75 c9 c5 81 1b 2c 0a d4 da 95 ef e1 93 b6 b6 c2 1d e9 b5 7a 81 d3 0d 25 51 53 71 55 02 9b 8c 8a d2 69 6e 05 2b e3 d0 64 64 5b 62 13 78 ab fd 33 1c 8e 8d a2 49 8c 75 ae c6 94 c8 d3 2b 4d
                                                Data Ascii: v#%V,7r5[L9l(Ih{AEg?!0}LiNPvr=Uh\ 5a!VI(G9!lihB/\%^?;d0MECw2Q!2rBofu,z%QSqUin+dd[bx3Iu+M
                                                2024-05-23 22:23:15 UTC1448INData Raw: 6f db a6 40 73 5a 55 20 51 46 e0 8e 9f db 93 e2 36 c4 85 cb 5e 86 84 f7 51 d3 e7 80 c9 21 bf 1a 9e 9d 2b 84 4a d5 6d 6b d2 bb 74 df 24 4d 26 d4 5c 92 db 1a a9 ea 7f 86 20 21 0b 21 06 a0 9e 44 77 18 dd 15 b4 0c 8c 45 6b bd 7a 62 4d aa 01 c8 1c 89 07 d8 61 01 8a 02 4e e6 9f 2c 98 97 46 08 17 a9 a0 d8 f5 c2 a8 59 00 00 ec 7c 00 a5 77 c9 0d d7 92 83 40 d5 e8 7c 69 4c 98 60 63 6a 3e 83 57 a6 fe d9 28 9a 6b a5 c2 db e2 24 0f 63 5f 0c 9f 1b 59 89 44 2d 98 a7 4a f7 06 bf c3 27 12 18 0c 64 a2 56 d6 81 46 ff 00 ea f8 64 44 91 c3 49 8c 76 c4 0d c5 3e 58 38 8a 78 13 08 2d 98 2e dd 3d fa e0 bb e6 db 18 23 a1 b5 6a 9a 01 80 16 42 24 f2 46 2c 3f 7f 80 c1 c4 0a f2 44 24 42 a0 6e 68 2b ee 72 56 c2 42 d1 2b 6e 4a d6 83 73 b5 7a d3 01 9a 40 46 45 6e 06 dc 6b 4e 83 f8 e4 4c
                                                Data Ascii: o@sZU QF6^Q!+Jmkt$M&\ !!DwEkzbMaN,FY|w@|iL`cj>W(k$c_YD-J'dVFdDIv>X8x-.=#jB$F,?D$Bnh+rVB+nJsz@FEnkNL
                                                2024-05-23 22:23:15 UTC2896INData Raw: f5 35 39 10 16 49 cc 4c 76 a8 af 4a 60 22 98 50 2a d5 35 34 fb 3d eb 8c 6d 04 00 b1 fa 1f 7e 98 48 b4 72 51 e2 77 e3 41 5e b5 c2 62 c8 15 20 14 11 53 b7 6c 81 48 a5 f5 01 91 4d 01 06 a3 01 48 2d b3 02 4a 96 a3 29 d8 76 c1 cc 2a d7 66 51 c7 ad 37 27 26 0d 20 85 36 90 b7 21 d2 9b 78 57 df 0d a3 92 19 9b e1 34 fc 72 c0 6d 95 21 c8 3f 6a 95 f6 c1 40 aa dd ba 10 7d b0 10 91 4a 54 6a 9a 8d bc 71 45 ac 92 17 70 68 a2 84 7d 3f 40 c2 2d 48 ee 4b 25 b3 6f da 4a 2f 40 69 df 26 22 42 23 2b e6 95 c9 a6 ca ec 40 4a 6f b1 c3 44 b3 b0 a7 fa 06 49 9d 47 a4 50 93 46 14 c2 21 6b c4 03 73 79 2a ee 65 2f 6f 19 e6 bd 50 0d 88 c9 8c 5d e9 e3 43 c5 e4 bd 4d 5e ad 6f 21 07 ae db fc f1 f0 d7 8c 27 51 79 26 fa 65 e3 e9 3a 48 07 c2 f4 d8 fc f2 26 0b c4 15 e0 fc bf d4 92 4e 65 0a 90
                                                Data Ascii: 59ILvJ`"P*54=m~HrQwA^b SlHMH-J)v*fQ7'& 6!xW4rm!?j@}JTjqEph}?@-HK%oJ/@i&"B#+@JoDIGPF!ksy*e/oP]CM^o!'Qy&e:H&Ne


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                168192.168.2.750119163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:14 UTC391OUTGET /photoworkspace/2021/12/22/2021122217495739855.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:15 UTC534INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:14 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 141067
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:14 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f4e9-2270b"
                                                Last-Modified: Wed, 22 Dec 2021 09:50:33 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:7 (Cdn Cache Server V2.0), 1.1 kf160:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:8 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d2_PS-VIE-01aIr81_14433-56517
                                                2024-05-23 22:23:15 UTC3996INData Raw: ff d8 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 07 05 04 04 05 07 08 06 06 07 06 06 08 0a 08 09 09 09 09 08 0a 0a 0c 0c 0c 0c 0c 0a 0c 0c 0d 0d 0c 0c 11 11 11 11 11 14 14 14 14 14 14 14 14 14 14 01 04 05 05 08 07 08 0f 0a 0a 0f 14 0e 0e 0e 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff dd 00 04 00 64 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 c2 03 20 03 00 11 00 01 11 01 02 11 01 ff c4 00 a9 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 05 06 03 04 01 02 07 00 08 09 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 02 01 03 03 02 04 04 04 04 04 04 04 04 02 0b 01 02 03 04 05 11
                                                Data Ascii: dAdobed
                                                2024-05-23 22:23:15 UTC1448INData Raw: ae 3e 4b 63 1c 2f 66 c5 a4 a5 8a d7 04 79 06 9c cd 24 ab 86 cf 99 91 47 af a8 c6 ae 7a 74 4b b6 cc b6 d9 99 60 b8 d0 c5 2c 9b 0c 8a e5 00 d8 a0 77 cf 1c 8d 72 d9 76 b7 c8 7d 6b 73 8e a2 f7 53 2d 32 96 a7 69 1b c1 42 09 18 07 00 e7 d7 5d 9c 71 9c 9b 2e ef 0a 8a de 09 e5 b2 57 b9 00 7a e7 5b 2b 4e 95 f0 ee a2 39 ee 51 d2 4d 2b ab 48 41 45 4c 04 2a 07 63 f7 07 58 f2 cd c6 39 cd 3b 7d 34 74 b5 11 9a 19 8c 92 cd 49 95 28 89 e7 64 18 c3 8e e0 f7 d7 34 93 ec 6d c7 7e 25 5e e5 a7 bc bd 20 93 72 a2 18 a3 d8 a5 76 90 dc 0c fa e3 ed ad b0 90 63 36 e7 d5 81 6a 15 92 ae 13 2c 8c 56 20 c4 95 31 e7 92 48 e3 3a e9 91 7a d0 34 74 d4 88 88 b4 f3 60 e4 8d fd b9 1d f8 fb ea b4 d5 3d 1d 4d c6 8e a5 a7 4a 92 25 8b fe 99 43 93 b4 fa 82 75 3a 2b 21 d7 a6 ab 3a 86 96 b0 d2 46 77
                                                Data Ascii: >Kc/fy$GztK`,wrv}ksS-2iB]q.Wz[+N9QM+HAEL*cX9;}4tI(d4m~%^ rvc6j,V 1H:z4t`=MJ%Cu:+!:Fw
                                                2024-05-23 22:23:15 UTC7240INData Raw: a2 b9 66 26 21 e4 82 56 2b 1a cc 78 2c 43 1f 31 ff 00 36 b5 56 97 e1 bc d4 c2 c9 4d 0c aa 4c 6e cc cf 06 41 2c e0 02 46 78 ec a3 d3 45 a9 ae 87 d3 7f 35 53 15 c2 e9 34 62 a6 ae 72 93 14 92 25 2f 2b 64 6e 8d e4 c0 64 25 7f 3c 7a c3 2c f4 8f 28 d9 e8 a8 2c 6e b5 75 30 88 5e 6d f3 c3 4f e6 11 42 5f 90 37 0c b3 aa ff 00 ae b0 c7 3b 69 5c ef d2 ba f5 5d 1d 64 42 1a da e9 a2 03 7b cb 0a 2e e0 cc 07 90 44 4f 3c 9e f9 d5 ea 9d ed 42 86 ed 5c f2 3c c6 e5 15 0d be 56 61 4f 04 b2 f8 f3 96 8c 07 04 c7 19 f2 93 91 e6 7c 0c fe 9a 7a 2f 05 18 26 83 a8 6b a6 b7 5c e7 33 1d cf 2a bc 85 91 4e c3 8c 1c f7 53 ad f1 93 4d b1 c7 46 ab 55 32 f5 04 14 57 15 a7 a8 8e a7 a7 58 08 e3 0d 8a 71 39 90 81 1a 2b f9 54 ed 1b 98 fa 69 65 cd 31 fa 56 57 42 16 aa 29 a9 a3 17 05 51 78 ea b9
                                                Data Ascii: f&!V+x,C16VMLnA,FxE5S4br%/+dnd%<z,(,nu0^mOB_7;i\]dB{.DO<B\<VaO|z/&k\3*NSMFU2WXq9+Tie1VWB)Qx
                                                2024-05-23 22:23:15 UTC4344INData Raw: d2 e7 48 23 f0 4c 53 4a af 89 40 23 20 e1 bb 0c 7b ea 2f 1f 67 30 2c 5b 0c 86 e3 4f 25 15 62 cf 0b 19 37 52 44 d1 c9 20 68 78 39 39 00 2b 0f 5f 7d 2f 1b 11 70 0a ea 7a 0b 65 72 cb 59 fc 06 57 b9 45 94 a6 84 79 24 12 67 cc 57 9c 71 9e 73 aa 96 cf b6 b3 1e 89 75 dd 19 79 a9 a8 06 be 04 a5 b6 57 29 58 9a 66 2f 24 65 40 32 24 8a 3d 18 0c 2b 1d 75 fe 79 a6 b8 e5 d1 12 fd d4 56 aa 39 2b 2d a9 1f fd 14 30 c5 c9 66 60 e3 20 00 7b 01 e8 7d b5 33 be da 6c 89 6d ab b8 2a d5 5c e8 9d 2d ff 00 c3 c0 de 0c 8c 24 ab 79 58 22 d3 c4 00 25 9c e4 b1 f4 0a 0e 75 57 13 d8 8d 5d d6 b6 e3 45 55 53 5e f2 8f 09 84 1b 50 06 08 5b 91 df 04 67 1c 11 a9 d6 82 ab d5 05 0b 0c 55 6d 34 4d b7 c5 67 19 3b c8 e7 83 df 4f 42 d1 1b 44 34 f0 86 f9 3c a9 aa 2b 1c 95 12 e0 af ed f7 d4 df 6e 6c
                                                Data Ascii: H#LSJ@# {/g0,[O%b7RD hx99+_}/pzerYWEy$gWqsuyW)Xf/$e@2$=+uyV9+-0f` {}3lm*\-$yX"%uW]EUS^P[gUm4Mg;OBD4<+nl
                                                2024-05-23 22:23:15 UTC2896INData Raw: 89 b7 c9 c1 39 0b 44 ad 52 33 92 23 04 e0 fa 9c 92 0e d3 a7 21 5a 9e 9a b6 d5 05 6a bc bb 8d 6f 86 d4 91 43 12 89 39 27 bc 9b b0 32 3f 7e 34 27 55 62 43 6a 68 a5 65 a6 49 ea 94 ee 8a e1 11 62 b1 33 60 12 63 5c 02 5b 1c 92 3f a6 96 cb b0 79 a1 9e d8 64 4d a0 d5 d6 90 a1 c3 61 24 dc 77 71 18 ec 4e 71 a9 8a f6 92 aa d7 4c b4 d2 4c f5 0b 4d 54 8e 3f e5 8b 61 d7 77 d4 30 46 7f 43 9d 57 89 c0 8a d9 96 8a b7 77 9a 4a 72 a1 4e d6 20 33 63 45 9a 5e 9a 59 ee 0b 24 c4 19 1e 1f ab 12 26 1d 87 b7 7c 63 4b d1 e5 19 59 67 5b 7b 2a 95 48 15 9d 96 4e 0b 33 21 c9 ed ef 9d 1e 5d 1c 36 c3 35 bd bc 28 69 a4 3b 65 54 77 94 1f a5 ca 8e e3 d3 3a cd 9d da 8d 6d 08 8e 39 a5 79 93 28 0b 6d 19 dd c9 c0 e3 53 b3 95 8e 9d 59 bc 48 91 b2 c1 b2 38 cf 23 38 e3 4f 67 95 38 1b 55 45 34 ab
                                                Data Ascii: 9DR3#!ZjoC9'2?~4'UbCjheIb3`c\[?ydMa$wqNqLLMT?aw0FCWwJrN 3cE^Y$&|cKYg[{*HN3!]65(i;eTw:m9y(mSYH8#8Og8UE4
                                                2024-05-23 22:23:15 UTC7240INData Raw: d1 5e 58 8b 44 37 65 8a c4 c5 0e e5 1d 88 23 d7 46 cb 4d eb 6e 2d 3d 3e d2 07 85 1c 8a b2 c8 c4 65 d7 20 ae 07 b0 f7 d2 d1 8c d2 54 8a 58 0c 74 cc 4d 31 25 a0 79 02 ef 50 7f f2 93 c6 74 ac 4f 8a f4 17 4a 49 e2 68 59 e4 7a 95 52 c5 94 9c e4 77 00 81 a9 98 b3 f1 28 5c 26 ab 86 b9 9a 43 8f 98 52 f1 18 87 0e 31 d8 fb 11 ad 71 8d a4 04 aa ae cd 1f 87 34 20 c6 e7 61 27 b2 83 dc e7 d0 fe 9a 6a d2 7b 7d 15 04 d4 cd 24 65 a1 96 1c c6 37 79 c0 fb b0 c7 63 9e fd f5 7a 2d ae d2 c3 6a 90 2c 33 54 46 a0 e0 15 40 fb 8e 0f 25 f2 3f d3 59 d8 2d 74 9e 9a bd f4 f7 47 78 f5 36 fa 78 ea 2f 73 02 b6 c9 e3 0b f3 10 ab 0f 2b 05 70 40 c9 e1 b1 e9 a5 96 2c 2e eb 98 f5 f5 de 7b e5 c8 de eb f6 4d 73 a8 20 d6 48 be 56 32 1e 03 3a 8f 29 24 0e e3 44 c7 4e 8c 7a 4b d3 56 8a 0b cc 42 a6
                                                Data Ascii: ^XD7e#FMn-=>e TXtM1%yPtOJIhYzRw(\&CR1q4 a'j{}$e7ycz-j,3TF@%?Y-tGx6x/s+p@,.{Ms HV2:)$DNzKVB
                                                2024-05-23 22:23:15 UTC1448INData Raw: a4 82 df 47 69 8a 2a 2a b8 3c 69 ea 4d 4b 0f 00 7b c8 33 ce 71 f9 39 ed ac f0 e2 d1 c9 a7 43 ad eb ae 92 b7 59 bf e1 8e 98 a0 a7 ad 35 8d 00 aa ba 56 e3 c6 33 6d 0b 2c ad b3 cd 80 de 68 d5 78 5f 6d 71 f2 7c 7c ad dd 1e 3d 2e de 2b ae 35 14 92 d2 98 9e ff 00 59 3c 0b 29 b9 db 1d a2 44 4a 63 9c 94 74 51 bd 54 1c fb 8e da e7 e3 e1 d6 4e 7d f6 4f ac ad 91 6c e2 ae 8b 30 d4 55 b2 d2 46 95 aa 8a c9 51 34 9b 95 e1 68 f1 bb 0a 39 fd 79 d7 b3 86 1d 3a e7 36 83 6f 75 df c5 ac ab 41 33 b0 ba c7 21 26 49 39 a5 f0 46 77 e5 14 17 66 2f 8e 47 03 d7 55 30 d5 47 e5 b6 92 a9 1a 1a 78 c1 df 30 9e 39 52 29 22 0c b1 ed 52 78 20 93 91 96 e0 63 d3 9d 6d a1 68 c5 c2 d5 6b 57 68 2b ea 9c c2 ac de 08 56 53 27 8a 79 2b bd 78 c0 fe fa 18 ee 8f 98 5e d5 6d 8a 0a 66 8d 29 e7 8b 74 f1
                                                Data Ascii: Gi**<iMK{3q9CY5V3m,hx_mq||=.+5Y<)DJctQTN}Ol0UFQ4h9y:6ouA3!&I9Fwf/GU0Gx09R)"Rx cmhkWh+VS'y+x^mf)t
                                                2024-05-23 22:23:15 UTC1448INData Raw: b2 d6 ca 56 6e d6 7b 3d fe 80 51 b4 86 8c ee 13 23 06 26 22 cc 00 25 41 38 07 4b bd aa 5a bd 51 63 8a 6a 6a 4a 3d cb 2c 71 a2 05 99 d4 28 78 c7 93 71 23 ee 3d 7d 34 b2 a5 8d 58 9f a5 ab 69 3a 61 ec 14 f4 f2 b5 55 43 99 b6 96 51 8d 9c 2b 00 38 00 fb 6a 3b b4 bd d5 4f 90 ac a0 6a 6f 9c b8 47 2c 71 f8 90 c9 08 2c 64 41 38 1e 44 0d fc b8 ed 9d 6f e3 d1 f8 09 ba f4 b5 35 45 3b 45 3b d4 d4 c6 09 31 b1 ca 1e 03 2b 60 00 54 86 18 39 d7 3e 58 5f a1 e1 a5 ba 7a ab 5c 49 53 25 68 df 2d 42 d3 b3 02 c4 ec 92 29 77 9d be e0 a7 1c fa ea 3c 69 78 55 6b 9d ee 4a 9b 75 53 43 70 30 27 8e d0 fc ac 6b 86 78 98 9c 16 c0 03 3f a7 6d 3f c7 0a 62 33 57 57 15 75 be 92 3a e8 45 4d 58 81 56 15 25 55 97 62 61 48 e0 6d 18 3c fd f5 9d c3 49 a4 8e 9f 4a 42 b2 8a a8 92 47 a3 69 96 25 75
                                                Data Ascii: Vn{=Q#&"%A8KZQcjjJ=,q(xq#=}4Xi:aUCQ+8j;OjoG,q,dA8Do5E;E;1+`T9>X_z\IS%h-B)w<ixUkJuSCp0'kx?m?b3WWu:EMXV%UbaHm<IJBGi%u
                                                2024-05-23 22:23:15 UTC2896INData Raw: 0d 9a 45 14 f1 5b 29 c4 21 15 9a 48 d3 c3 25 a4 91 07 38 66 db e9 af 43 1b 74 d2 4e 90 ff 00 c2 35 17 91 53 53 62 af 48 6d f4 c0 b9 5a 90 ea c9 19 5d e5 8b a8 23 05 86 17 d7 57 28 de bd 83 25 10 34 ea d5 92 34 d7 03 22 8f af 2a 14 01 83 ee 72 3d 75 73 b5 ed 52 e9 24 93 56 19 df 31 d3 a3 8d b0 16 2d b5 01 ce 32 7b fe fa ad 11 c6 be a2 bb 87 9a 42 d4 f5 40 4a b1 2c 82 42 01 50 06 76 f6 e3 53 a6 03 3d 39 41 53 05 32 38 a1 92 aa b2 e5 50 bf c2 28 94 38 95 95 14 86 97 76 53 6a 92 70 0e ef d7 55 20 4f 35 3d 61 a9 0d 5c ad 56 4d 47 f0 e1 1c 74 d4 d5 3e 2d 4a f0 c8 a5 0e e7 0b fc f9 d6 9a 38 a2 90 c1 03 d6 e2 96 38 c5 35 42 d3 d4 c9 35 14 9b 63 99 fc a1 4f 82 d9 27 ec ba 24 5a ed 5a c3 0c b5 74 d2 b5 0c 4f 40 01 a8 18 ac 8d 37 8f f2 bf 2a c7 d4 6b 4d 43 47 37 c9
                                                Data Ascii: E[)!H%8fCtN5SSbHmZ]#W(%44"*r=usR$V1-2{B@J,BPvS=9AS28P(8vSjpU O5=a\VMGt>-J885B5cO'$ZZtO@7*kMCG7
                                                2024-05-23 22:23:15 UTC1448INData Raw: 34 8e c1 33 b5 95 ce 71 b7 d4 85 ed 93 a6 72 2b 59 1d 69 67 a6 94 4e d1 b4 6c 37 aa e0 1d a7 b9 19 e3 3a 9c a6 e6 85 75 7f e2 94 f7 4b 3d 55 96 96 b4 52 d2 85 8e 61 20 04 cb 2e 0e 31 e4 ec e7 f9 54 73 eb af 3f c6 e3 51 23 97 cd 6a 9e 87 a8 6e 54 75 92 f8 1f 2c b9 92 47 0c 98 de b9 51 b7 bf 24 8e 35 db 85 dc 6b f4 71 b2 2d 45 4d 65 3f 4f 59 ee 70 0a 42 b2 48 64 91 1d a9 03 15 0c f8 db 82 4b e3 1e 6e df a6 95 cb 4c 32 29 f5 3d aa b2 0a ca d9 e7 69 2a 69 a1 60 a9 5f 4d 0f 81 4c 25 61 92 a4 b6 09 c0 e3 2b ad 38 f2 da e0 2f 4d db aa 2f 15 c9 49 b8 08 7c f3 31 72 0e 44 4b b9 80 c9 f6 d6 e7 97 4e 83 d2 34 10 dc ae 0d 59 1d 2b d5 5b a8 82 4b 56 23 c4 60 05 e4 a6 e6 e0 00 07 7f 5d 0c 32 e9 d3 2a 2f 86 f7 52 2a 50 ff 00 0e a7 a8 a3 28 42 00 c2 df 6d 5e 09 8c b0 c9
                                                Data Ascii: 43qr+YigNl7:uK=URa .1Ts?Q#jnTu,GQ$5kq-EMe?OYpBHdKnL2)=i*i`_ML%a+8/M/I|1rDKN4Y+[KV#`]2*/R*P(Bm^


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                169192.168.2.750120163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:14 UTC391OUTGET /photoworkspace/2021/12/22/2021122217390911215.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:14 UTC553INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:14 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 30667
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:12 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f263-77cb"
                                                Last-Modified: Wed, 22 Dec 2021 09:39:47 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:9 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d2_PS-VIE-01aIr81_15211-54131
                                                2024-05-23 22:23:14 UTC15621INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:23:14 UTC15046INData Raw: 7f 78 0f 1c 03 53 7b bb b2 79 24 93 8c 56 87 1a b1 39 07 3b bf c2 ad 68 76 ec 35 fb 49 3f e9 a6 0e 7d f2 3f ad 74 57 7a 3b c7 0e 63 50 4f b0 a3 4f b1 9a 39 04 cd 18 12 a9 cc 63 d3 de ab da 3b 68 65 08 38 cd 5c 4f 10 5a 4e d2 47 6e 50 24 11 2e d5 0a 3a 92 79 27 d4 d5 4b 3f 0d c9 20 f3 5f ee fe 95 df 08 63 d5 ac d1 a4 40 27 51 f3 af bf ad 65 df 41 79 1a 98 20 5d aa dd bd 6b ae bd 27 c8 aa 52 77 4f f0 3a fd 8a 72 72 91 8a fe 45 ac 46 1b 7c 34 87 82 71 54 fe c6 63 50 bb 48 98 fd f6 fe e8 f4 1e f5 a3 2e 99 26 97 19 b8 b9 52 66 3c 80 3b 56 78 d4 df cd 29 b1 70 c7 93 82 4d 70 ca 85 58 6e 99 a7 35 36 ed 21 d6 f6 99 94 2a 46 70 0f 7e f5 d5 69 96 a6 42 aa 7e f7 4c 9a a7 a3 db 19 4e 76 e4 9f 5a ea 51 60 d3 21 33 cc 57 3d 55 7a 16 35 78 7c 3c aa be 79 e9 15 bb 66 91
                                                Data Ascii: xS{y$V9;hv5I?}?tWz;cPOO9c;he8\OZNGnP$.:y'K? _c@'QeAy ]k'RwO:rrEF|4qTcPH.&Rf<;Vx)pMpXn56!*Fp~iB~LNvZQ`!3W=Uz5x|<yf


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                170192.168.2.750121163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:14 UTC391OUTGET /photoworkspace/2021/12/22/2021122217445963715.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:14 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:14 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 140392
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:12 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f3e5-22468"
                                                Last-Modified: Wed, 22 Dec 2021 09:46:13 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 dianxun231:5 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:4 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d2_PS-VIE-01aIr81_14433-56520
                                                2024-05-23 22:23:14 UTC6689INData Raw: ff d8 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff dd 00 04 00 64 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 c2 03 20 03 00 11 00 01 11 01 02 11 01 ff c4 00 a8 00 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 04 05 03 06 01 02 07 00 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 00 04 05 06 10 00 02 01 03 03 02 04 04 04 04 04 04 04 05 00 0b 01 02 03 04 11 12 00
                                                Data Ascii: dAdobed
                                                2024-05-23 22:23:14 UTC16384INData Raw: ce 7e 12 94 63 c8 25 22 fc c6 fd db 5c b2 69 bd 96 8a 75 a2 fb e1 0f 08 53 6d 74 36 86 1a 4a 19 09 2b 20 db e0 58 05 91 8d 86 67 29 18 0f 76 3c e8 ce 4b c0 60 9b 5b 65 8a 1d b6 92 27 ea 05 c9 ff 00 99 c9 63 fd 4e a6 e4 c7 50 48 06 6f 15 6c 71 48 b1 47 37 5e 47 64 55 58 ad 6f cc 7c 17 cc c5 57 e6 f6 3a a2 c3 22 4f d4 43 a5 b2 af e2 ef c5 28 b6 6d f3 f8 35 3c 7d 4a 88 e6 48 aa 0a c6 ce 51 5e 99 ea 72 f3 60 9f 2c 7e 99 6a b8 b0 29 2b 7e 44 cb 9e 49 b4 bc 18 f1 0d 37 8d bc 43 e1 fd 9f f8 39 58 65 ac a6 96 4a d9 ea 08 5e 9b 48 8b d2 05 6c 07 a9 fd 06 d6 d3 42 50 84 a5 62 4e 13 9c 63 ff 00 b1 9d 0e c9 bc d0 6c 7f 00 f5 51 d6 d7 49 58 65 75 06 c8 22 b7 f8 5e 96 16 02 fc 7a e9 25 92 32 95 f4 a8 31 c5 28 c2 96 dd 95 ad d6 be 9e 7f 14 56 2e e1 b4 c9 4f 2c 30 53 29
                                                Data Ascii: ~c%"\iuSmt6J+ Xg)v<K`[e'cNPHolqHG7^GdUXo|W:"OC(m5<}JHQ^r`,~j)+~DI7C9XeJ^HlBPbNclQIXeu"^z%21(V.O,0S)
                                                2024-05-23 22:23:14 UTC16384INData Raw: 6c 71 c9 22 cf 59 24 22 15 4e a2 49 2c a1 70 23 f2 c8 66 17 7c 98 5d 96 c4 dd ad 6e 35 a1 81 24 2c f2 32 2f 12 d3 56 d1 d4 c2 d5 d4 55 3b 64 d5 0a 7a 10 b3 47 11 9e 38 da 34 2e f1 93 f9 76 55 73 fa 79 20 da da 3c be 0c 93 ad a1 ae db 49 54 ee ef b2 ed cd 5c c8 6d 25 45 61 0b 1c 73 48 87 12 8a 6d d4 2b 9e 45 9b 82 2c 3e ba a2 db d8 84 d4 9e 09 df eb 37 7a 8a ea b4 8d 67 71 0c 53 59 15 21 1d 3b 3d ca 27 95 f2 71 fa 87 d3 b6 9d b8 ad 9a db 45 ef 6b f0 9c 54 90 5a 59 9a a2 40 4b 88 db cb 0d d9 6c 72 8d 6d 90 1e 97 d2 3c 96 c2 a1 48 b2 45 03 41 10 e9 e2 b1 81 89 37 1c f1 a9 37 65 3a 41 54 c9 24 88 c6 23 68 ed e6 95 b8 5d 06 14 c0 69 77 25 af 2c 76 b9 84 b0 40 cc 92 d4 9f 91 99 0d 88 43 db 11 ef a7 94 38 ff 00 20 46 7c bf 89 05 66 f9 b5 44 23 33 54 43 5d 2b be
                                                Data Ascii: lq"Y$"NI,p#f|]n5$,2/VU;dzG84.vUsy <IT\m%EasHm+E,>7zgqSY!;='qEkTZY@Klrm<HEA77e:AT$#h]iw%,v@C8 F|fD#3TC]+
                                                2024-05-23 22:23:14 UTC16384INData Raw: 84 74 cc 54 91 d3 e9 94 ec cc 6c 04 96 b1 61 d8 d8 6a b8 e7 4c 0d 9d 57 6b aa 32 c6 dd 56 5e a9 24 4a 10 1c 43 03 da c7 b6 bb a2 ec 0c 66 41 20 1b 81 72 72 1e bd b8 3a 61 91 24 60 f1 cf 6f 5d 61 6b 61 8a 7c ba 46 3a 04 dc 25 58 a1 77 22 f8 8b d8 77 e3 4d 11 24 ce 37 f8 ab ba ad 3c eb 2c 90 a4 ca 8b 9a 06 60 0a 96 b8 f3 77 b9 b9 1a 49 82 2e d9 c8 f7 3d c2 47 8f 36 bb ab b1 2a c4 8b d8 f0 39 5e d6 d4 93 b2 a8 07 e2 42 53 e0 92 75 25 fd 49 1f 94 63 60 14 e5 ea 7d f4 b2 8e c3 c8 47 32 c8 25 12 29 f3 e4 0e 43 8b 68 d0 09 2b a2 aa 88 88 e4 5c 42 80 c1 2f c7 3c 83 f5 d1 52 14 ff d6 e3 94 db 80 88 28 8e 22 26 bd cc d8 e5 72 0f 16 f5 16 1a aa 64 20 4d 59 49 1c 90 60 a1 13 23 71 63 75 bf a8 c4 5c f3 7d 64 8d 28 79 16 ed f4 28 f3 24 6e 48 51 99 6c 41 65 38 8e 2f fb
                                                Data Ascii: tTlajLWk2V^$JCfA rr:a$`o]aka|F:%Xw"wM$7<,`wI.=G6*9^BSu%Ic`}G2%)Ch+\B/<R("&rd MYI`#qcu\}d(y($nHQlAe8/
                                                2024-05-23 22:23:14 UTC9450INData Raw: 62 19 48 f2 82 48 f2 8f ae 96 8c c7 30 f8 b0 4a 08 44 93 a8 47 20 5a e3 35 f9 41 53 71 7d 17 04 d0 b4 1f b1 78 ab c4 63 67 9a 38 28 e6 9a a5 14 cb f1 53 59 90 47 93 ae 66 e0 5a d8 f6 07 d3 5c f2 c6 85 71 41 54 9b a6 eb 04 55 86 78 a9 a2 ac aa 48 c9 aa 1f 97 1b 62 81 8b 16 3c 30 6c 8d ed cd f4 52 32 45 6b 73 86 68 e2 eb d4 4b 84 a8 d8 ba 8e 55 88 36 2a 1b f5 0b fa fa 8d 59 32 a2 98 f6 f8 d9 9a 68 a3 8c 46 dc 31 92 e4 0f ad 85 ed db 8d 66 06 cd 43 74 cb 7c cb 14 ee ab d2 52 11 1f d0 13 7e 38 07 9f 6e fa 0e 26 46 2a a3 9a d1 cb 34 ce 1a c2 31 13 f9 55 e3 06 dc b7 98 d8 5a d6 3a 5e 26 e2 69 15 7c 26 8a a1 50 2c 73 76 8a 20 c1 c6 20 e4 ec cc 46 79 1c 42 dd 4d ac 7b 69 f8 13 6b 66 d0 57 46 a8 28 e3 9d 05 3d f2 78 80 72 97 55 5c 18 ab 92 48 2c 6c 47 d2 fe fa 1c
                                                Data Ascii: bHH0JDG Z5ASq}xcg8(SYGfZ\qATUxHb<0lR2EkshKU6*Y2hF1fCt|R~8n&F*41UZ:^&i|&P,sv FyBM{ikfWF(=xrU\H,lG
                                                2024-05-23 22:23:14 UTC16384INData Raw: e3 6c f1 45 45 05 03 4d 50 d1 87 8c 7c c4 99 18 8f 30 17 bd 8d f0 37 5b da fa 9c a3 66 94 2c 69 0f 8d b6 ba c7 c6 ae 15 15 2a 31 59 8a 60 eb 1b 80 f8 0f a7 00 e8 ac 6d 06 31 a4 2f dd 2a e7 82 bc 64 70 a1 92 ee 1a dc 93 dc 58 8e fe 6e fa 29 31 9a 4c 2b 6b dc fa 08 8e 67 32 c7 cb a1 6b 36 00 f3 66 fe 51 ed a1 28 08 e2 91 35 66 e5 4b 09 79 62 1f 17 0a d9 d9 0f 39 28 1c f3 1e b2 d1 95 20 fa 28 23 ac a4 5a d8 e5 08 95 2a 4b 46 01 7b aa 90 80 85 3d c1 ff 00 5d 3c 62 51 01 52 ed b4 50 d4 2d 44 d4 d1 b3 60 ca ab 1c 92 09 46 4d 76 ba 9f 22 5b 8f 7d 23 00 05 66 dd 56 d3 43 09 96 61 34 b6 64 62 7a 64 33 1b d8 8b f3 c5 bb 7a 6b 26 06 83 e5 da b7 86 a5 69 a5 00 c8 15 55 89 6e e1 4f eb 37 b1 cb 4d c8 c0 13 52 53 24 81 0c 6a 26 91 7a 63 a8 6d 71 6e 15 50 71 7f 51 a5 11
                                                Data Ascii: lEEMP|07[f,i*1Y`m1/*dpXn)1L+kg2k6fQ(5fKyb9( (#Z*KF{=]<bQRP-D`FMv"[}#fVCa4dbzd3zk&iUnO7MRS$j&zcmqnPqQ
                                                2024-05-23 22:23:14 UTC14276INData Raw: cf 1a d3 90 62 d1 ad 4a 53 a9 b1 18 81 cb f2 3d ff 00 df 52 6c 60 1a 8e 18 45 03 7c fc 15 26 e4 58 7f e7 aa c6 42 d0 31 69 51 49 28 6c 4d 8f a5 ed f5 d3 a9 06 86 1b 7b 39 80 89 1b fc 36 01 f2 e1 40 e7 cd ee 74 24 4d bd 84 53 fc 42 5e b6 39 30 10 81 d2 26 e5 83 15 e5 53 d0 f9 6e 07 3a 9b 33 7e 0f 53 35 74 e8 ad c3 21 c8 3b da c5 59 cf a8 f4 e0 5f 4f 10 9d 1f f0 a7 76 58 3c 55 59 4e 78 32 6d 93 19 95 bb b0 89 83 21 c8 58 1f 9f 5d 78 5d e8 e7 c8 a9 59 f4 d3 1c e3 56 1d 98 03 fd 45 f5 33 a1 99 1c ae b0 0c 37 31 9d 63 1a 0e 52 de da 26 24 a6 3e 6b 69 58 62 73 af 19 d5 be db e2 55 95 58 c6 95 94 e6 96 f1 aa 96 0c 8c cc ac 09 e7 b0 00 eb af 0a b4 72 65 75 21 2e e3 e2 b6 fe 1a b4 ab b7 d2 d5 91 75 06 a0 31 ec b8 96 36 f5 d3 3c 4a 4c 9f b9 4b a3 8a ef bb 9c 94 55
                                                Data Ascii: bJS=Rl`E|&XB1iQI(lM{96@t$MSB^90&Sn:3~S5t!;Y_OvX<UYNx2m!X]x]YVE371cR&$>kiXbsUXreu!.u16<JLKU
                                                2024-05-23 22:23:14 UTC16384INData Raw: 57 2f 30 b7 d2 fd b4 d1 60 a6 34 9a 9f 6e ab a0 2e 8d 83 29 27 0b 02 d7 b0 e6 fc 79 49 d1 69 34 4e 37 60 94 1b 25 4c fe 71 1c 82 94 dc b4 8f 6c 82 a0 b9 38 9e f6 1a 9a 95 17 a2 5a 59 e0 92 06 a1 9a a2 49 23 2d 92 53 00 4a b5 cf 7c 41 e3 b7 ed a1 d8 92 d0 3d 6d 04 9f 13 21 81 30 87 be 04 b3 d8 0e f6 be 99 ad 0a 98 03 74 99 58 46 85 62 50 14 b1 20 b7 1d f9 e3 52 65 a2 8d 03 a8 50 df a9 b9 bd af ad 76 07 13 0d 3b 41 6f cc 67 60 00 02 de 53 c5 bf ae 9d 21 28 33 66 31 cf 3d aa 15 cd 99 48 78 58 a3 c4 f9 0b 48 2f 70 75 39 58 c9 d0 ce b2 91 a8 54 be d7 54 b2 25 51 05 d2 58 ee ed cb 58 2b db 81 fd 0e 80 2e fb 20 5d de a2 25 93 a8 e5 9d 81 11 15 62 09 b6 39 00 7b e8 a4 c4 a4 69 24 f5 b3 46 b5 09 e5 69 71 c6 20 58 9b 83 d8 dc f3 7b 68 a7 b3 52 1d ed 35 1f c3 e6 8e
                                                Data Ascii: W/0`4n.)'yIi4N7`%Lql8ZYI#-SJ|A=m!0tXFbP RePv;Aog`S!(3f1=HxXH/pu9XTT%QXX+. ]%b9{i$Fiq X{hR5
                                                2024-05-23 22:23:15 UTC14276INData Raw: b7 6b 8e 1f 26 f3 af 3e 51 ed fb ea 2a 0c 87 b4 c3 e6 69 37 5d 8a 74 96 0b e0 a3 14 91 f1 b3 01 95 c3 28 f3 11 a9 46 54 c1 05 4c ff d4 e1 95 08 a2 46 66 b1 00 fe e7 e8 6d ed ab 4a 99 ca 90 e7 6b ac a2 48 c4 75 04 c8 08 e0 1b 91 6e 48 d2 f1 1e 14 62 b6 0a 7a a9 8c f1 ca a5 1c 62 ca ab 8f d0 1d 55 24 19 c1 1a 84 8e 19 4a 2b bc 21 80 52 72 3e 76 bf cb c7 20 1d 26 54 89 44 79 b6 ed 7b 5b ac b4 4c e7 29 2c c9 3c a3 03 61 f3 01 c9 e0 5b d7 5c bc d8 c2 ed cb 62 92 8a 59 1d db 28 92 e2 29 01 04 95 63 88 c5 7d ff 00 d3 56 52 15 ec 41 59 43 2c 87 89 10 b9 b9 44 04 f1 88 bf 27 4e a6 65 a3 4d be 9d ba c6 39 96 ec 45 ac 3b 82 7b 68 b3 36 17 4b 1c f1 ba 88 b3 56 a7 21 8c a8 7e 52 0f 04 7e e3 8d 09 31 90 72 e1 54 d6 72 09 7f 9d 71 cb 9b fd 3d 7e fa 11 63 32 38 61 71 21
                                                Data Ascii: k&>Q*i7]t(FTLFfmJkHunHbzbU$J+!Rr>v &TDy{[L),<a[\bY()c}VRAYC,D'NeM9E;{h6KV!~R~1rTrq=~c28aq!
                                                2024-05-23 22:23:15 UTC13781INData Raw: 5d 84 ac 55 71 4e 93 de 16 ac a6 bc 88 55 03 ac 80 70 1c 0f 95 6c d6 fa 73 a5 8c b6 3b 89 e8 f6 60 65 4d c1 0b 52 ab 39 67 76 42 1c 65 c7 90 76 23 cc 46 8c 9d 9a a8 92 b3 e3 13 71 34 f1 c6 64 a6 61 20 aa 8b 85 41 8f 08 b2 83 c8 3c f6 f5 d4 9c 40 b4 56 aa b6 88 d6 10 d1 59 b1 be 4c a7 21 6b 37 98 f6 fe 53 6d 52 2d 8c c8 ff 00 83 c7 2e d6 2a ea a5 e8 b3 0f f9 75 04 e5 e6 03 13 ed f5 23 db 59 ce 85 f3 a1 89 db b6 e8 e9 d9 69 a4 96 79 c2 a2 28 90 15 0c 7f 53 73 d8 12 7f 6d 2a 9d b1 59 5a 96 9c c3 52 f0 4b 04 86 a1 db a6 84 1b 81 72 38 b0 f9 bf ae ac 99 bb 1c ad 0d 75 15 3a cd 52 12 5a 84 c8 21 b0 38 af bb 5a de 60 6f df 52 93 b0 c6 24 fb 63 34 f5 48 d3 46 cf 3a 15 01 bb 77 e4 2a b7 bf 37 3a 65 69 82 47 57 f0 ed 22 d5 a5 0d 64 95 68 c0 3c bf f2 5d 30 8c 81 80
                                                Data Ascii: ]UqNUpls;`eMR9gvBev#Fq4da A<@VYL!k7SmR-.*u#Yiy(Ssm*YZRKr8u:RZ!8Z`oR$c4HF:w*7:eiGW"dh<]0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                171192.168.2.750124163.171.131.2484436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:14 UTC391OUTGET /photoworkspace/2021/12/22/2021122217333591497.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:15 UTC527INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:14 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 72909
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:14 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c2f113-11ccd"
                                                Last-Modified: Wed, 22 Dec 2021 09:34:11 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:2 (Cdn Cache Server V2.0), 1.1 kf148:8 (Cdn Cache Server V2.0), 1.1 PSfgblPAR1ai68:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d2_PSfgblPAR1ai68_12802-3974
                                                2024-05-23 22:23:15 UTC15778INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 01 c2 03 20 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222 "}!1AQa"q2
                                                2024-05-23 22:23:15 UTC606INData Raw: d6 a0 5d 9a 41 2b 48 c0 10 10 60 1f c6 a9 bb 96 20 1e 38 00 d2 19 1c e4 67 8e f4 84 fc dc f3 4d 46 c3 1d b7 60 0d 9e 7a d0 84 e7 9a 61 39 35 20 3f 30 da 3e b4 c4 c5 de 02 63 1c 8a 84 b1 c5 3f 04 9e 07 4a 6e dc 9e 68 40 8d 09 3c b6 cb 32 90 df 4e 29 62 98 ee c3 72 07 e9 56 11 b6 27 cc aa c3 d4 1c d4 a2 2b 79 17 f7 78 0f e9 59 36 58 e8 2e d4 b0 43 80 7b 11 de ae 3a f9 f1 6e c7 4e 09 c7 22 b2 9a 23 19 e4 60 03 82 0f 6a bb 69 31 47 da b2 fd e1 8e 6b 29 2e a8 69 f4 1b 34 0d 10 6e 85 80 e4 67 a8 a8 60 70 24 0a e3 68 3d 3d 2b 5b fd 1e e5 76 5c 21 1b 78 de 87 a5 53 b8 d3 da 30 44 12 89 57 f8 73 d6 9a 7a 6a 0d 12 47 fb b9 08 51 b3 8c 83 59 d3 46 cb 21 6c 61 4e 71 e9 57 12 42 63 51 28 d8 cb dc f1 4b 73 1c 4c b8 46 00 9e 72 0e 54 d2 8b b3 06 8a b6 f8 71 b1 88 0c 3e
                                                Data Ascii: ]A+H` 8gMF`za95 ?0>c?Jnh@<2N)brV'+yxY6X.C{:nN"#`ji1Gk).i4ng`p$h==+[v\!xS0DWszjGQYF!laNqWBcQ(KsLFrTq>
                                                2024-05-23 22:23:15 UTC13096INData Raw: 9e 95 21 40 8b e7 06 c1 db 96 fa d7 45 ae 5f 30 92 5b 86 46 95 32 5f 69 3c 75 c7 bf be 2a 06 86 e5 ed 8e 18 14 61 c9 cf 20 fb d4 b1 dc ae 59 59 99 4f 3b 71 d7 15 3c 63 30 19 27 60 ca dc 71 dc 76 a9 bf 28 3b 33 22 e3 4b 74 dc e9 26 f5 1c 9c 72 71 eb 50 44 8e ef b3 69 0c 3b 11 5a 97 72 c9 6f 1c 52 44 01 c1 2a 1b a6 7e b5 99 71 77 e6 c8 24 6c 06 23 90 bc 56 d0 93 66 52 4c b9 e7 ba c6 b0 16 f9 41 e9 4f f3 08 24 32 e4 f6 e6 a8 a3 f9 83 76 7e 6f ad 4a 1b fb c7 38 1c 55 d8 ce c5 d1 74 c9 82 32 0e 7b 8a 9d a5 32 16 c8 51 9c 74 e3 19 aa 90 dc 32 36 ec ee 60 38 cf a5 59 82 e6 4b a6 f2 12 20 49 1c 02 39 a8 68 2c 46 e6 61 b9 54 e5 17 93 cd 07 73 84 96 59 0a ac 7f 28 c9 ce 29 93 4c e8 88 5e 16 54 66 d8 4f f7 87 6a 9e d1 e1 99 66 47 42 bf 29 2a 0f 6c 77 fd 6b 36 81 89
                                                Data Ascii: !@E_0[F2_i<u*a YYO;q<c0'`qv(;3"Kt&rqPDi;ZroRD*~qw$l#VfRLAO$2v~oJ8Ut2{2Qt26`8YK I9h,FaTsY()L^TfOjfGB)*lwk6
                                                2024-05-23 22:23:15 UTC2622INData Raw: ad 1b db 14 07 05 56 5d e3 21 90 f7 f4 35 41 12 35 76 89 50 67 6e 76 fa d7 45 d4 97 32 25 c5 94 c5 bc 8f 78 ea 14 8f 2d 73 d7 ad 68 19 77 42 63 6f 2a 39 3a ae 57 86 3e 95 69 71 e6 28 71 88 d8 e5 78 e9 ed 9a 7d c6 98 a1 53 79 23 27 2a 58 0f cb de b2 9c ae f5 17 2d cc 5b 8b 6e 41 41 18 e7 24 03 c7 1e d5 9b 34 6c f7 0d b4 6c 55 50 4e 3a 7e 15 b5 7c b3 5b 84 ff 00 47 fd d8 1c 94 e7 bf 5a ad 0d d2 99 c9 da 15 72 78 74 04 7d 2b 7a 73 76 b9 2d 24 52 86 ea 14 f9 39 3b c1 52 7d 0f 63 4e 8e 48 86 4e 47 27 1c 8e d9 a9 65 b5 8c fc f2 b2 ac 7f c0 c0 72 d5 9f e6 0f 24 26 ce 47 19 f5 ad 55 a4 41 a3 2d c4 32 18 dd 01 52 57 e7 39 ef 9e b5 25 9a 06 7c c9 23 47 11 19 0e 3d 39 1f d2 a8 5b 44 27 25 03 6d 60 09 e4 f0 78 ce 3f 4a 25 b5 b8 b6 3e 61 21 94 36 38 39 04 76 fc 29 38
                                                Data Ascii: V]!5A5vPgnvE2%x-shwBco*9:W>iq(qx}Sy#'*X-[nAA$4llUPN:~|[GZrxt}+zsv-$R9;R}cNHNG'er$&GUA-2RW9%|#G=9[D'%m`x?J%>a!689v)8
                                                2024-05-23 22:23:15 UTC13668INData Raw: 8b 78 54 b1 67 22 16 c9 e0 7d d3 53 cf 1e 6b 30 d8 63 43 ba 1c 86 60 1b a1 3d ab 26 68 91 1d 91 e2 05 81 c9 2a 3b f6 35 6e d6 f7 ec c2 48 9d 8b 81 d3 8c fe 3f 4a b3 35 b7 9a 99 e0 c5 23 6e 43 9e 9e d5 71 f7 58 5a fb 1c db 17 9e 51 1c 91 fc d9 25 49 fe 54 cf 26 37 8f 76 76 1c e7 24 fe 15 76 e6 ce f2 39 b7 30 dd 16 7a 9e a2 b2 66 77 19 cb ee cf cc 30 3b 57 64 35 d8 c5 c5 8e b8 5f 28 a8 52 18 1f e2 03 ad 24 4f 33 31 89 41 6c 83 95 3d ea 0f 35 f6 ed 19 00 fa d3 d2 42 9f 37 21 bb 30 3d 2b 4b 68 22 c2 dd 4f 23 b7 96 71 c7 dd 61 d6 a4 56 ba 96 61 94 42 c0 65 47 1c fd 29 22 11 b3 ef 12 6d 66 e7 0c bc 66 a1 90 3a 42 0e 7e e3 67 1e 9f fd 6a 8b 0a c4 b2 34 be 43 87 b7 07 1c 6e 03 1c 55 07 27 7f 20 2f b0 ab ab 75 32 c7 90 41 5c 7d d6 19 15 45 9b 2f c8 19 cf 35 50 4d
                                                Data Ascii: xTg"}Sk0cC`=&h*;5nH?J5#nCqXZQ%IT&7vv$v90zfw0;Wd5_(R$O31Al=5B7!0=+Kh"O#qaVaBeG)"mff:B~gj4CnU' /u2A\}E/5PM
                                                2024-05-23 22:23:15 UTC15778INData Raw: 9e b4 97 b7 b6 f7 f6 a6 36 82 55 47 4c 36 17 19 eb c1 cd 1c 89 07 3d cf 31 d3 ac ad 75 ed 43 cb 8a 74 b2 9d 60 fd e0 8c 61 4e 08 07 03 d7 9f d0 d7 6f 61 65 2e 8b a3 4f 04 57 30 4f 6e 80 2c 6f dd 41 f6 fa e2 b0 1e ce cf 4e d6 e3 d5 ad 94 46 f1 a1 5f 2a 42 10 11 83 cf e6 7f 4a d7 83 57 8c c4 21 b9 41 b0 fc f3 16 3c c9 9c f0 31 ed 8a 88 c3 50 94 8f 29 d6 d2 e6 7d 4e e6 67 9b cf 91 a4 3b 98 f4 1e 9f 95 64 dc 41 f6 77 f2 89 f9 80 c9 af 41 d7 86 97 73 7d 3b 45 11 89 d9 70 17 6e 32 dc 74 1f 95 72 f1 68 f7 da b5 ef fa 35 9b 4a 5d 80 60 83 f5 f6 e9 54 d5 b4 12 67 5b e1 6f b5 e9 fa 0a aa be c5 58 fc ef 30 be c0 a5 b9 03 9e 0f 5a 8e 1f b3 68 7a 74 f7 c2 48 2e 6f f7 82 a1 d7 7e c1 ce 48 5e e7 38 35 d3 d9 de c3 61 6f 0d b5 de 9a 59 62 8d 63 2c f1 67 e6 03 fc 6a f4 97
                                                Data Ascii: 6UGL6=1uCt`aNoae.OW0On,oANF_*BJW!A<1P)}Ng;dAwAs};Epn2trh5J]`Tg[oX0ZhztH.o~H^85aoYbc,gj
                                                2024-05-23 22:23:15 UTC606INData Raw: aa 93 2b 95 1d bc 57 d6 6a e1 6e 21 8e 09 17 ef 01 eb 58 9a fc d1 bd c2 49 62 65 58 d8 90 db 58 f2 7d 6a ab e9 f6 0f 2a 34 1a b8 f3 ba 79 6e b9 0d ed ed 4a 34 2b d9 25 7f 34 a2 a9 19 04 49 d7 fc 2b 67 3e 65 b1 36 b7 51 23 bc b6 b8 92 18 dd e7 da ad f3 39 39 3f 81 ae 9a 15 94 42 63 b2 bf 46 5f ee b7 0c 2b 2f 4f d3 ac 5d 7c 95 b4 0f 28 5f 99 94 e7 07 eb 4d 92 d5 ad 2e bc b9 21 04 31 c2 ee e9 f9 d3 bb 86 ac 5b e8 3d e1 d5 23 49 00 78 e5 dd f7 f2 79 3f 9d 56 12 58 dd a1 b5 bb 82 4b 59 b7 64 4c bf 30 07 dc 7a 54 b7 10 5d d8 a7 98 6c 37 44 7a 91 21 60 3f a8 aa 32 dd 44 13 32 db b2 13 e9 f3 0c 53 68 49 8f 7b 29 61 b8 5b 79 2f a3 fb 3b 9c 87 5c 95 27 e9 da 85 b6 6b 79 4b 6f 77 8f fe 7a db 1e 9f 51 df e9 59 62 e1 23 9c 36 e6 f2 f3 9e 0f f4 ab 57 97 36 61 16 48 64
                                                Data Ascii: +Wjn!XIbeXX}j*4ynJ4+%4I+g>e6Q#99?BcF_+/O]|(_M.!1[=#Ixy?VXKYdL0zT]l7Dz!`?2D2ShI{)a[y/;\'kyKowzQYb#6W6aHd
                                                2024-05-23 22:23:15 UTC2716INData Raw: 4d 13 c8 aa d1 a8 2e 76 81 8e f5 77 ec a9 6c a3 cb 40 01 f4 15 6a 92 5b 93 cd 73 8a b7 f0 4a dd c5 14 83 ed 3b 98 e7 0e 98 c8 f4 eb c5 59 b9 d2 ef 93 4f 16 f6 d6 11 23 44 e3 73 02 09 61 5d 94 37 2c 54 e5 c8 2b d2 a1 9c a4 52 09 3a 03 92 ec 6a a3 0e a8 4d 9c 3d ce 8d a9 c3 0a c8 61 67 05 b9 d8 c0 b0 cf 6c 55 fd 3e c5 55 77 5e c1 76 08 18 1b fe e6 7e 80 d7 42 92 87 18 0d f2 81 9e bd 3d 0d 31 2f 61 92 eb ec 5b 5a 47 e0 b0 23 80 3d 6a 7d 9c 53 b9 5c cd a2 5b 5b fb 31 0f 93 1e d4 09 8e 31 80 45 5a 59 2d 0c f9 90 85 24 60 3b 7f 15 55 bb d3 a1 ba b6 8c d9 94 0a 78 27 3c 63 d2 9f 71 63 e6 05 f3 46 e6 45 c2 85 1f 4f f0 ab 02 db dd 48 f7 2a 60 11 b2 6f 01 98 9e 48 aa 9a ad b0 f3 04 88 ac f2 9e 0c 6a 73 80 3b d4 b6 fe 55 ad 97 95 b6 59 1d 98 80 7b 8f 4a 9e d6 ed 1a
                                                Data Ascii: M.vwl@j[sJ;YO#Dsa]7,T+R:jM=aglU>Uw^v~B=1/a[ZG#=j}S\[[11EZY-$`;Ux'<cqcFEOH*`oHjs;UY{J
                                                2024-05-23 22:23:15 UTC8039INData Raw: 0e 0c 87 8c 8a db 82 c6 33 1c 6c d7 4c c8 1b 71 63 df db 15 49 36 2d 8e 7c d8 42 d1 a8 86 e2 31 21 53 f2 ca 08 3f 9d 22 da 4c 98 58 da 37 e3 90 a6 ba c9 20 b3 96 db 7b 5b fc bd f2 30 6a 06 8e cd 27 59 2d d0 15 da 31 91 cf ff 00 5e 94 e9 0d 48 c8 b1 d3 e5 96 e4 45 22 32 b3 72 08 5e 95 d0 59 e9 29 1d fb f9 8f b9 15 70 b8 38 24 f7 35 19 78 be d4 5d 66 d8 c5 71 c5 59 bc b9 58 60 85 63 dc 9c 06 49 71 d0 fb d2 a6 a0 9d 86 db 25 b1 be 9a c5 76 3b 19 c4 6d b7 dc 0f 43 53 59 5f 28 bc 67 b5 6d e8 4e 5e 0c fc ca 4f 71 fe 15 5e 3b af b4 44 b2 36 d8 e6 5c 8c a8 e1 8d 64 ea 0c 7e d0 92 47 19 8e 51 dc f1 9a e9 9d 45 15 73 35 1b 9d 84 ba 94 32 26 50 ae c3 80 fe aa 7d c5 67 4b 79 0c 33 84 49 55 94 75 1e a2 b9 56 ba ba f3 f7 3a b3 38 18 c8 e7 8f 43 56 60 8e 77 98 48 6d 24
                                                Data Ascii: 3lLqcI6-|B1!S?"LX7 {[0j'Y-1^HE"2r^Y)p8$5x]fqYX`cIq%v;mCSY_(gmN^Oq^;D6\d~GQEs52&P}gKy3IUuV:8CV`wHm$


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                172192.168.2.750123163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:14 UTC391OUTGET /photoworkspace/2021/12/20/2021122017295595634.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:15 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:14 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 111637
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:13 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "61c04df8-1b415"
                                                Last-Modified: Mon, 20 Dec 2021 09:33:44 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:7 (Cdn Cache Server V2.0), 1.1 kf160:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d2_PS-VIE-01aIr81_15211-54138
                                                2024-05-23 22:23:15 UTC14997INData Raw: ff d8 ff db 00 84 00 08 06 06 06 06 06 08 06 06 08 0c 08 07 08 0c 0e 0a 08 08 0a 0e 10 0d 0d 0e 0d 0d 10 11 0c 0e 0d 0d 0e 0c 11 0f 12 13 14 13 12 0f 18 18 1a 1a 18 18 23 22 22 22 23 27 27 27 27 27 27 27 27 27 27 01 09 08 08 09 0a 09 0b 09 09 0b 0e 0b 0d 0b 0e 11 0e 0e 0e 0e 11 13 0d 0d 0e 0d 0d 13 18 11 0f 0f 0f 0f 11 18 16 17 14 14 14 17 16 1a 1a 18 18 1a 1a 21 21 20 21 21 27 27 27 27 27 27 27 27 27 27 ff dd 00 04 00 32 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 c2 03 20 03 00 22 00 01 11 01 02 11 01 ff c4 00 d1 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 05 01 02 03 04 06 00 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 10 00 02 01 03 03 02 04 03 03 08 05 07 08 08 02 0b 01 02 03 00 04 11 05
                                                Data Ascii: #"""#''''''''''!! !!''''''''''2Adobed "
                                                2024-05-23 22:23:15 UTC16384INData Raw: 73 54 2a cf f8 49 54 5c 74 81 55 2c 08 2c 71 8e 47 be 7b 0a 45 49 0e 77 60 ec 19 db 9f 31 1f 4a b7 14 51 a9 1d 4b 84 8a 4c 04 2a a0 11 22 9e 0a 9e 71 c9 fd d5 72 de cb 50 99 64 90 aa 98 ce 49 40 e1 9f f0 00 7d 28 35 5a d9 24 81 ce de 09 a1 52 91 85 24 8c 0f 94 9c f7 ed c7 a5 46 65 da a5 72 43 63 39 5f 61 df 02 88 bd ad cc e5 36 20 86 2c 16 9e 62 4b 74 c0 3f 31 51 8f bf 8a ac f6 23 af f0 91 cd 19 09 8c 4e a1 b0 f9 ff 00 dd 9f 30 fd d4 db 55 b9 13 71 7d f0 81 92 74 51 fc 5d c4 71 16 11 81 9c 1c 16 39 e3 0a 15 7b 93 46 65 d1 e7 78 14 c3 f6 f1 04 dc 51 58 29 1b 38 65 d8 be 6f 28 f3 30 f4 a1 cf 12 d9 dd 89 22 0b 24 c8 43 75 0f 98 12 b8 07 85 ec 3f 95 17 b2 d4 a6 8a 39 ee 12 68 9c b9 f3 01 94 62 ca 49 ca 98 f2 72 7d cf 71 5c 3b 55 6a a3 0b e9 5c 46 47 7f 02 3e
                                                Data Ascii: sT*IT\tU,,qG{EIw`1JQKL*"qrPdI@}(5Z$R$FerCc9_a6 ,bKt?1Q#N0Uq}tQ]q9{FexQX)8eo(0"$Cu?9hbIr}q\;Uj\FG>
                                                2024-05-23 22:23:15 UTC652INData Raw: 63 63 9c d4 23 c6 9a 0f 61 d5 c2 e7 f5 0e 79 f7 e2 8c 27 dd 77 81 48 bd be f0 f1 45 1a 25 20 91 80 71 b9 7f c4 54 6d 10 19 c0 ed e6 5f bb d6 85 b7 8c b4 98 f1 98 27 23 04 6e 20 a8 e7 fd 5a 85 bc 6d a3 64 05 82 50 36 e0 90 dc 7f b1 55 81 d6 ec 9f 02 97 58 cf 78 2f ff d5 f2 4b c8 ed 7a 88 b6 d8 21 59 fa 92 38 ee 40 c6 3b fa d5 58 c8 44 08 c0 60 b4 72 67 d7 10 ab 76 fb c9 a7 4c 97 5b 9f 20 a8 dd c0 75 41 d8 fb 67 bd 4b 15 bd db db bd cc 68 db 2d c2 46 ce 15 78 69 59 88 ef c1 f2 8a c5 ce 11 9f 09 e6 86 0c ce eb f8 4a b9 6f aa 7c 30 11 c2 19 11 7c d9 55 24 02 47 7c fd 69 a6 ed 3e 1f 54 26 2d c6 50 26 8c b2 f6 33 2e c2 c3 23 d5 ea ba dd 5f 28 f3 30 75 0a 44 63 62 6e 52 7e aa 47 f8 d4 52 4b 2c d3 40 d2 48 82 49 54 2e 5b 0a 07 45 cc 80 90 4f 20 e3 d6 a6 01 f5 cf
                                                Data Ascii: cc#ay'wHE% qTm_'#n ZmdP6UXx/Kz!Y8@;XD`rgvL[ uAgKh-FxiYJo|0|U$G|i>T&-P&3.#_(0uDcbnR~GRK,@HIT.[EO
                                                2024-05-23 22:23:15 UTC16384INData Raw: 48 d5 8a 6c 64 27 e5 23 f5 49 1e f5 c5 5b 11 73 6f 99 83 26 d1 a5 ac 53 00 09 bf 8f d7 15 42 de 37 89 d2 08 f7 f5 83 4a dd 75 53 d3 01 73 1a 8d 89 93 93 8e f5 3d a1 bb b7 4b 89 55 77 a9 b9 60 93 28 52 18 31 55 60 37 60 af 03 1f f0 a6 e9 f7 92 bc 57 8b 1c 22 39 10 b3 06 8f 61 71 bb cc 3c ce c3 05 7b 00 3b 50 f4 95 92 23 13 2a cb 01 2e 60 46 e5 48 46 f3 ba 32 95 cb 13 e5 aa 20 bb 18 20 48 22 72 33 af 0d 11 17 d2 15 9d 5c 15 9b a5 09 62 1d 5b 6a a6 38 05 97 21 97 b7 97 d3 15 14 73 ad b3 09 ae 19 9d 97 2b 12 6e fb 42 47 1b 98 0c 67 14 97 88 22 b6 8c dd 29 8e 59 21 dc c1 72 46 d6 6d dd cf af 14 f8 60 92 e6 e2 d2 26 8e 26 32 a3 1e 7e 66 dd e5 19 c7 18 34 00 30 00 6e 04 89 df c9 01 a4 98 1a d9 5a b0 91 d1 94 4c 84 89 09 56 b8 00 b1 75 65 6d c8 39 e0 0f 7a eb 9d
                                                Data Ascii: Hld'#I[so&SB7JuSs=KUw`(R1U`7`W"9aq<{;P#*.`FHF2 H"r3\b[j8!s+nBGg")Y!rFm`&&2~f40nZLVuem9z
                                                2024-05-23 22:23:15 UTC14816INData Raw: 0d fc fd 07 1c d0 44 f0 97 89 ad 98 7c 05 f5 84 23 1b 49 33 ce a4 80 73 ce eb 26 ab 23 46 f1 cc 4a 07 e7 5d 39 f1 db 17 68 4f ff 00 be b3 4a c9 df a2 db 4c f6 6b d1 23 f8 98 5b e4 01 09 cd b5 08 c0 92 f3 07 72 ee 39 19 01 76 93 ee 79 a4 69 ef 22 0c 1a d4 30 e7 1d 33 e9 ee d9 23 8a 06 ba 67 8c 0a 34 33 5d da 15 f2 1d c6 fa 25 27 1f 37 9a 25 56 a9 15 7c 63 09 cc 5f 03 30 5f 2a ee bd 8d 81 03 b1 21 a6 5e 6a 0f e8 ae d5 a5 5a 07 9e 36 ff 00 6a 31 1e 28 b0 6b c6 0c bd 31 19 c7 0d 19 0c 30 3d 39 c6 2b 8c aa 80 75 70 cc 78 d8 0f d3 b1 dd 9a 1b 1f f4 e8 c8 5f f3 7d 8c a7 39 01 6e a2 ed dc 0c 7c 56 29 d2 0f 1f 3b 06 fc c2 af dc 91 6d 75 04 6b 9c 8c 64 7c 43 e4 62 a4 fe 8b ed bf f5 36 7e e7 3c 7f 62 72 78 f8 22 1d 44 79 4b 94 8d 38 c0 f3 fb 7d 17 19 34 f6 30 85 eb
                                                Data Ascii: D|#I3s&#FJ]9hOJLk#[r9vyi"03#g43]%'7%V|c_0_*!^jZ6j1(k10=9+upx_}9n|V);mukd|Cb6~<brx"DyK8}40
                                                2024-05-23 22:23:15 UTC16384INData Raw: c3 e7 a2 0a 60 d3 ad 24 01 9a 16 55 c0 24 29 f9 80 fd ae 73 c5 4e ba 75 bc 18 e8 0e 99 52 48 ce 76 80 79 f9 49 ae 86 e4 5d 3c 76 b6 cc 64 b8 9f 0b 1c 61 47 24 8d c1 72 71 e8 0d 4b 25 b5 cd 94 cf 67 3b 28 92 33 e6 de 77 b8 dc 3d e8 2c da 3a b3 50 87 86 07 61 92 0e 19 3a 4e f4 e4 27 96 11 80 72 81 7d bd 79 f5 e2 91 18 39 2a a1 b2 c3 ca c1 07 a8 c8 c3 30 22 aa 98 89 1b cb c0 0a 92 43 84 2c 47 bb 64 9c 7e fa b4 90 c8 14 4f 3d c4 6d 10 1b 42 aa 91 93 cf 38 cf 0a 31 f8 d6 62 9c cc 5c 80 49 b1 b4 77 26 25 40 62 99 00 74 88 6e e7 0c 58 05 1f 72 a8 fe 34 c7 7d 55 98 ac 16 62 e9 be 65 8e 22 0c 9e 51 93 8c 8f 6a b1 25 bb 30 53 02 c6 c4 8c 1c b1 c6 78 c1 c0 3e dd e9 d6 3a a5 cd 94 13 c9 03 6d 96 55 30 b8 41 c6 ec 85 1b 43 f6 20 f0 3e fc d6 b4 0d 32 f6 9a a0 e0 98 76
                                                Data Ascii: `$U$)sNuRHvyI]<vdaG$rqK%g;(3w=,:Pa:N'r}y9*0"C,Gd~O=mB81b\Iw&%@btnXr4}Ube"Qj%0Sx>:mU0AC >2v
                                                2024-05-23 22:23:15 UTC14816INData Raw: b2 57 8f 70 dc 23 ef 90 09 ef ef 57 85 bd 84 d2 59 c4 f6 8a 2d 76 4a 85 61 91 8e e6 89 ce f9 55 db 9e a2 23 97 da dc 1c 62 a8 c1 a5 b5 94 e7 4c bc 22 29 e1 13 98 e5 5e 03 12 c7 e1 fe 6e 0c 79 da 57 6d 3a 6c a7 4e 99 c0 23 4b 8c c3 6c 72 e4 91 10 6e 66 40 c8 c4 5a c5 12 b7 d5 2f a1 37 96 31 b2 c9 78 5e 5b c7 94 9c 46 c6 d9 44 ea d1 8e fd 27 89 86 df b8 55 1b 19 52 38 be 2a 29 04 af 6d 29 df 38 dc 64 9a 4b 85 df 1a a6 78 d8 bf 77 1c fa 9a ab 05 ce d9 c4 b2 42 a9 d3 09 04 ca a9 9d a6 35 27 a4 c4 92 ca ad e6 0d e8 73 e9 8a ab 72 67 8e fa 4b 48 b1 2d b4 4d 1c f1 2c 47 76 32 9b 56 64 5e e4 60 80 48 ab 1b 3b 65 c1 a0 37 10 04 f1 e1 e1 a2 44 88 88 e3 e3 2b 41 75 71 a8 13 24 05 fa a6 fa 10 76 11 b1 7a 31 1c c8 58 7f 78 9f c0 d5 db 5d 45 a0 92 7d 5a 48 f3 6f 18 f8
                                                Data Ascii: Wp#WY-vJaU#bL")^nyWm:lN#Klrnf@Z/71x^[FD'UR8*)m)8dKxwB5'srgKH-M,Gv2Vd^`H;e7D+Auq$vz1Xx]E}ZHo
                                                2024-05-23 22:23:15 UTC16384INData Raw: c4 ed 6c ef 89 d7 9f 2e 30 71 df b5 6e c7 35 d3 84 83 16 23 74 a2 c7 4d fe 7f 24 b0 da 4f 33 0b 64 8b 91 10 79 c9 39 50 d2 21 2a ee 71 e5 ee 09 07 da ae eb 5a 55 f6 8a b6 a7 57 92 3b a3 3a b7 45 e0 97 a8 1a 32 40 dc e5 94 13 b4 e0 8f 7a af 6f 13 24 eb 73 3d d4 96 f6 f2 a3 01 73 6e 03 05 28 bc a9 52 cb c9 ed ce 3b 9a d0 6a 3a 3d f5 fe 83 6d 77 1d d4 57 b3 db da 8b ab f8 62 0c 1a 08 64 6d b0 e6 42 58 33 2a a0 66 8d 46 57 39 a0 8a 9d 63 48 c3 80 7b 5a 3a 63 42 80 0c 5b 2c ca cf 75 63 bd d4 22 79 fc c6 40 23 72 d9 3c 84 da ae 57 b1 23 1c 7a 52 0b 69 a1 b0 9e e8 30 6b 56 78 e3 ce d2 3c ef 9c ab a9 24 82 ca a7 be 3e 95 77 48 f0 fc d7 7a 84 0b 7c b3 2e 9d 72 53 fa e4 18 2a ab 27 93 7f 7c 0c 16 e4 1c 55 e1 1d d6 93 3c 96 12 5a 34 12 47 13 bd ce 50 c8 25 10 be e0
                                                Data Ascii: l.0qn5#tM$O3dy9P!*qZUW;:E2@zo$s=sn(R;j:=mwWbdmBX3*fFW9cH{Z:cB[,uc"y@#r<W#zRi0kVx<$>wHz|.rS*'|U<Z4GP%
                                                2024-05-23 22:23:15 UTC820INData Raw: a8 58 3d 2d 12 e7 5e d2 2d 6e 54 4d 6e 75 0d 31 4c 32 0d c8 55 97 2c 36 b6 46 09 a3 1f 95 db 4b 5b 5f 12 34 76 b0 47 0c 7f d5 a4 d9 1a 2a 0d ec 24 dc f8 50 39 38 ef 42 74 4f f9 4b a3 ff 00 f1 1d 2f fd 91 47 3f 2c bf f2 a1 bf bb 6b ff 00 e9 2b e8 88 fd 87 fe a8 fe 96 a8 6e 47 f0 b7 e2 b0 ba af 98 c9 9e 7f c9 9f 9f da 2c d9 6f bf 9a 12 e8 8f 1e af b9 43 6c 94 32 64 67 04 cb 82 47 b1 22 8b 6a 9d e4 fe ed b7 fb 66 85 9f 93 59 ff 00 a4 5f f7 a2 8a 3e c8 e7 f1 0a ce 47 98 57 6f 55 54 84 50 02 3d e4 9b d4 70 0e d8 13 6e 47 ae 33 43 e3 b7 83 37 e3 a4 98 16 e8 40 da 38 3f 4a 23 7d fa 44 ff 00 4c 97 fd c4 75 4a 3e fa 87 fa 3a 7f 85 57 dd ee 1e a8 fb bf 5b d5 b4 66 93 40 b5 96 42 5e 44 b8 b8 8d 1d 8e 58 27 44 1d a0 9f 4c 8e d5 50 aa a6 a9 b1 40 55 e9 ec da 38 1b 4a
                                                Data Ascii: X=-^-nTMnu1L2U,6FK[_4vG*$P98BtOK/G?,k+nG,oCl2dgG"jfY_>GWoUTP=pnG3C7@8?J#}DLuJ>:W[f@B^DX'DLP@U8J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                173192.168.2.750127163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:16 UTC626OUTGET /photoworkspace/2024/05/16/2024051617372282098.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:17 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 188910
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A7AA5D668627AE61C533AB6AD2C77599"
                                                Last-Modified: Thu, 16 May 2024 09:38:22 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:0 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:8 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d4_PS-VIE-01aIr81_16869-51311
                                                2024-05-23 22:23:17 UTC11240INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 08 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 0a 10 0e 07 08 1a 09 07 07 0e 21 0e 0f 11 1d 1f 1f 1f 07 0b 22 24 22 12 24 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 09 ff c4 00 64 10 00 02 00 04 03 04 05 07 07 07 09 04 06 08 00 0f 02 03 00 01 04 12 05 13 22 11 32 42 52 06 21 23 62 72 07 14 31 41 82 92 a2 33 51 61 81 b2
                                                Data Ascii: JFIF!"$"$"d"2BR!#br1A3Qa
                                                2024-05-23 22:23:17 UTC10544INData Raw: 89 64 a1 33 0e 62 f7 77 61 32 cb e5 8f 4c 96 3d e2 f8 a3 b9 dc b6 fb 57 40 b1 94 58 a9 7f 57 f6 63 93 90 f1 0c 72 66 51 e9 b0 bb bf 14 4b 26 93 d2 90 f0 e9 f0 e9 8e ec 21 ef 7d a8 49 30 4b 78 6e fb 30 b0 97 12 cb d9 e1 88 98 1c 59 cd 25 bd bd f6 63 b2 99 0e f6 a1 e6 fb d1 e9 ce ed 25 a4 b8 7e f0 c7 b6 db bd bb cd f7 a0 8b 5f 9f a1 d2 0b b5 0f fa bc 51 d0 3b b4 f1 42 66 36 ea 1d de 5f de 18 e9 4a ed 43 ec 94 12 50 82 12 1f ea fe cf f0 c7 88 44 77 b5 78 b5 43 81 3b 87 ed 0c 34 26 22 56 fb a5 f7 bb d0 2e 86 49 b3 9a 78 46 3b 39 ff 00 47 f6 63 d9 bd e1 f8 a3 d7 94 4d 40 d0 c4 4f 2f 97 e1 84 9c b9 4a e2 e5 e1 85 cd d6 ef 5b e1 1b ae 8e a4 47 7b 9a 0a 76 07 16 84 08 73 6f 71 42 36 5d e1 fb 5f 8f f1 87 4a 57 78 78 bb d1 c3 e5 1f f4 c3 58 95 f9 dc 34 5a 74 8f bb
                                                Data Ascii: d3bwa2L=W@XWcrfQK&!}I0Kxn0Y%c%~_Q;Bf6_JCPDwxC;4&"V.IxF;9GcM@O/J[G{vsoqB6]_JWxxX4Zt
                                                2024-05-23 22:23:17 UTC2920INData Raw: 11 1b 88 86 2e 78 16 26 45 6e ad 31 8d e1 f5 c4 a2 12 e1 e2 18 bc e1 18 b8 88 da 3c 42 30 51 ca cf c3 d3 b3 e9 cf 25 3d 21 59 12 d0 cb 6e d3 6f 78 63 58 ad af 5a c4 9b a4 6d de d5 1f 1e f4 1b a4 6c 53 d0 d1 2f 93 2b 4b bc 31 aa e3 5d 34 be 98 86 ed e1 8b 63 3b 5b 99 a1 2a d9 9b 96 09 d2 25 b4 46 d2 bb da 8b 00 98 90 dc 3c 51 f2 47 47 fa 68 48 75 c2 c2 d2 5a 86 36 ee 82 f4 f9 15 22 23 98 37 16 f0 dd 14 ca 0a 5c 8b a7 0a 34 72 94 34 cd d8 55 33 c5 a3 70 c7 18 11 47 22 96 44 90 ea 8e 35 57 44 a9 84 72 08 b4 0b 68 7e 2e 81 cf 5c 1b 7c bb b0 32 a1 24 3a a0 a2 99 26 0e 25 f2 fd a8 46 c2 e2 1b bc 31 32 d2 e5 84 17 b5 0c 57 44 16 a4 4b 57 e3 dd 88 6b 56 f0 db f8 ee 94 17 60 88 ea 88 f2 a7 d5 77 0f 2c 1b 11 a5 60 dc bb 4b 56 ef 31 43 4e 55 ba b8 79 79 60 9d 48 f0
                                                Data Ascii: .x&En1<B0Q%=!YnoxcXZmlS/+K1]4c;[*%F<QGGhHuZ6"#7\4r4U3pG"D5WDrh~.\|2$:&%F12WDKWkV`w,`KV1CNUyy`H
                                                2024-05-23 22:23:17 UTC4380INData Raw: 97 e2 82 c9 2a 01 54 ef 10 c7 50 b2 89 40 a1 87 46 50 93 ca da a3 ad 83 82 8c 1d 9c 11 88 f5 48 ba 25 ed 8f 4e 29 8c 9a 37 4a 2a 4a 81 81 49 05 a8 5e 41 c3 77 da 86 a7 28 f4 58 e4 da 32 bc 10 41 51 c4 87 94 a1 aa 8a c1 2e 12 88 10 92 28 54 8a e7 0c 71 56 cb 4e 1f 92 43 bb f8 b6 21 55 4c 7b a3 dd 86 b0 fa 5a 92 1d 23 68 97 34 36 7d 1e 71 95 cc 74 59 1c 47 33 24 d5 ec 81 d5 d5 0b ee c0 cf 38 5d d1 67 1e 89 24 b7 88 a1 f1 e8 55 39 6e 93 2e 8d 0b 4a e6 67 6d b2 a6 2e 12 21 1b a2 2e 23 4f a4 a2 ea 1d 10 70 15 c3 6b 17 cd ba 43 ec c0 3e 91 61 cc 57 84 a2 dc 6e 2d ec 56 db ea 53 5c 98 b5 79 3d 9d 85 77 7a 02 32 91 85 c3 16 0e 88 d3 30 4b 76 2f 9d 51 5a 4e cd 26 a6 62 63 6f 0c 0e 01 21 2b 62 7d 05 1b 4b 4d a4 50 55 58 1b f7 ad d5 14 e3 cb a7 62 49 91 12 36 8d be
                                                Data Ascii: *TP@FPH%N)7J*JI^Aw(X2AQ.(TqVNC!UL{Z#h46}qtYG3$8]g$U9n.Jgm.!.#OpkC>aWn-VS\y=wz20Kv/QZN&bco!+b}KMPUXbI6
                                                2024-05-23 22:23:17 UTC3168INData Raw: 0f 8c 02 37 ef e5 1e 8b 30 9a 4f fb fa c7 7a ef fb 35 4e a2 22 eb 22 9f ae 30 18 ed f6 6f f9 2b cd 95 cd 53 37 0f e4 ce 3f cd f1 2f eb 69 be c3 a3 5b 9b 39 75 78 63 25 fe 4c e0 24 8c 4a ef d2 d3 7d 87 46 bb 33 1e 1d 5e 18 e4 71 ce b3 bf 77 d8 11 56 be 3f 53 e3 ac 52 7b 5e f2 fe 95 bf 6c a3 60 fe 4d 41 d9 e2 9a ad eb a4 fb 35 31 8e d7 cf b5 6f 8c fe d4 e3 75 fe 4e d8 59 06 18 fa 92 b8 7c ee a7 b3 ef 2e 9c 6d bb df 26 cb d9 8e c7 1c d2 c1 5e 5f 51 57 42 e1 e5 0c 7f ea 5c 53 51 7f b0 54 ff 00 c1 28 f9 52 51 f5 47 94 71 1f c8 b8 a7 fd c9 ff 00 f0 ca 3e 57 94 51 d9 5e c4 bc c8 cd 6b f9 36 dd e7 38 8d bf a0 47 fc 46 46 dd 22 2e 21 f7 63 11 fe 4d 72 fe 73 88 ff 00 50 8f f8 87 1b 74 88 b8 86 ef 0c 62 ed 07 fe 33 f7 7d 08 8e c8 c4 bf 7a 10 69 e5 2b 6d f7 61 72 90
                                                Data Ascii: 70Oz5N""0o+S7?/i[9uxc%L$J}F3^qwV?SR{^l`MA51ouNY|.m&^_QWB\SQT(RQGq>WQ^k68GFF".!cMrsPtb3}zi+mar
                                                2024-05-23 22:23:17 UTC5840INData Raw: a1 18 4f f9 8c fa 21 bd 04 7b cc a9 3d 03 22 de ba 0e e0 1d 1f 2a 16 0b 38 77 4a 2e a5 8b 23 84 44 a2 16 23 8a 0b 52 c5 88 c2 cb 8b c9 91 69 63 63 c5 08 c9 31 c4 3e 26 2a 65 01 f0 b2 ba 0c 26 76 95 dc b1 c7 ca 9a 67 a3 c5 24 d0 59 4c b4 47 4c 4e a5 a8 ee ea 80 eb a9 1b 62 5e 15 52 24 56 c5 68 b1 b2 33 d0 b3 b8 9f 71 6a 2d ed df 76 33 ef 28 98 7a 0a 82 a5 24 2b bb 49 2a d1 1b 86 d2 e1 28 d8 31 0c 24 98 bd 36 ea 18 cc 7a 5f d1 27 99 17 69 70 f2 dd 1a b1 5a 15 cd 55 23 2e 5e 12 b2 62 04 6e 59 5b f2 83 1a c7 44 c9 e0 bc 86 15 cb 58 e9 67 30 f0 c5 4b 0b c1 ea c9 e3 44 94 93 aa d6 37 0a c6 db 89 3c 44 44 5b a3 f4 c5 d8 d5 52 85 a7 39 24 8e 12 1b 85 83 77 2d c3 3f ec 9c 77 38 5c 2d c6 ce 0f 17 c4 2d 5a 4f 31 b9 79 cf 2d d4 89 17 b5 ba 23 fb 63 39 c4 98 26 c2 bb
                                                Data Ascii: O!{="*8wJ.#D#Ricc1>&*e&vg$YLGLNb^R$Vh3qj-v3(z$+I*(1$6z_'ipZU#.^bnY[DXg0KD7<DD[R9$w-?w8\--ZO1y-#c9&
                                                2024-05-23 22:23:17 UTC10220INData Raw: a5 86 57 16 f0 c5 4d 9d 6c 38 ed 5a e4 1c a1 aa d4 49 de 1b 6e 88 d5 00 22 cd 5a 84 b7 bc 3f 7a 50 38 9e 4b 2b 84 b5 71 44 bc fb 87 bd 15 3d 99 d1 87 22 16 2f 4c 2a 66 9d d2 1b 86 21 53 bc 80 ae e1 e5 82 2e 65 d6 ac bd ee f7 dd 81 95 4a b6 e8 d5 09 29 aa 61 aa 76 8b 12 09 26 22 c1 11 b7 ec 94 3c 56 c5 73 0b a8 20 2f e8 cb 78 7f 7a 0e 3e a9 0a 1b 98 f5 88 db 76 a2 d5 ee c7 3b 27 07 2d 75 15 66 d8 66 55 b8 e9 10 f2 c3 37 c0 6a fe 96 d2 2f e4 44 9c 5e e8 c0 4a 8e 9a 37 f3 62 b5 fb 37 46 ec 1d 89 9a 6a de de 65 53 e3 71 c7 a9 7a 09 44 84 c8 b8 a3 2a 77 49 6a cb f3 e4 3e 1d 31 12 a3 1d a9 2d 24 e6 7b d1 be 3f c3 af fa a4 67 7d a4 ba 23 5f a9 ad 42 fe 51 cb 1f 6a 01 e2 9d 32 a0 40 95 ac cd 2e 1c bd d8 ca de fb b7 88 8a 21 b2 34 e3 ec 1c 31 77 26 d8 bf cf ca 5d
                                                Data Ascii: WMl8ZIn"Z?zP8K+qD="/L*f!S.eJ)av&"<Vs /xz>v;'-uffU7j/D^J7b7FjeSqzD*wIj>1-${?g}#_BQj2@.!41w&]
                                                2024-05-23 22:23:17 UTC324INData Raw: df 9f 12 f9 87 f4 39 d4 d8 a2 4a b6 81 d5 34 4b 21 f3 9a 96 0e 62 04 49 65 76 4a 19 b4 de 72 9d a5 6e ce bd 90 1e ab 08 a7 41 30 aa 71 25 e1 b4 cd b9 d4 c9 1a 06 33 12 65 23 08 89 2c 14 b3 a9 61 39 7a 36 ca 53 ea 8b 1e 0b 43 5a ff 00 36 c5 29 ab 4a ad 74 55 f6 b2 93 11 7f 9b 64 8a 07 33 55 bd 64 36 12 e6 36 ec 96 d1 9c b6 f5 75 d4 3a 60 84 bf 11 7d 4e 23 53 52 85 b1 84 24 59 79 8c cc de 21 15 b2 53 9d bb 2d 9f 54 b6 6a ea db 19 a3 39 b9 57 e7 c3 bc 66 d7 32 c5 d3 ea da 20 f3 2c 47 11 a4 1a d5 be 89 2b a6 5a 5c d4 67 a1 42 36 d6 d5 8f 57 6b 3d 52 b3 e8 97 5e c9 c5 92 83 05 a4 f3 fa 6a 41 5d 05 16 06 cc 25 38 c5 4b d2 28 cc cb 71 76 68 65 48 cb 6a cf 77 68 4b 6c e5 3f 44 e7 b6 33 9c 42 b5 55 54 84 e5 13 2b e9 b0 dc 94 65 d4 5b e7 77 5b 6a b4 8c a7 32 46 58
                                                Data Ascii: 9J4K!bIevJrnA0q%3e#,a9z6SCZ6)JtUd3Ud66u:`}N#SR$Yy!S-Tj9Wf2 ,G+Z\gB6Wk=R^jA]%8K(qvheHjwhKl?D3BUT+e[w[j2FX
                                                2024-05-23 22:23:17 UTC5840INData Raw: ed d5 da 1e c9 fa 36 6c f4 46 4f 5e b2 07 39 6c 12 59 66 11 5a 4c cc 25 dd a8 56 c6 7a 48 e5 22 19 4f 6f 5e d9 41 3a 22 73 6d 27 39 23 f9 cb 97 69 30 48 8b 53 04 ba e6 45 bb e9 f5 4b ab 64 44 c7 68 09 42 b6 93 92 f2 71 32 e6 2d 9a 4a d2 ba e6 09 75 89 6f 6d 9c fd 73 d9 17 63 c7 a5 73 f9 81 4e d9 10 39 b8 77 7f 1d 7a 60 dd 1b 04 b0 9a d1 1b ae a4 af a4 69 10 8b 2d 24 56 dc 82 51 30 a7 6a 02 4f 4a ce 42 12 9c ca 66 53 9e c9 04 02 06 5c 39 76 e9 e6 fc 70 c1 0c 00 c4 5e 49 22 1c ba b4 ba 99 84 59 36 88 b1 77 09 0b 1d a6 9c a4 6b 1e d6 7d 72 94 d9 b3 ae 71 7a be 81 25 e0 a5 98 9c 45 03 6e 63 29 05 a9 22 cc 26 0b a8 9a 2f 1c 92 fc d9 6c 12 da 5f 30 7d 31 f6 c7 91 ce 94 33 17 c0 70 ea d2 1e d8 93 96 ee d3 30 b3 14 59 59 8c b7 ac 4c a4 22 76 cf ae 52 6c a3 e1 cc
                                                Data Ascii: 6lFO^9lYfZL%VzH"Oo^A:"sm'9#i0HSEKdDhBq2-JuomscsN9wz`i-$VQ0jOJBfS\9vp^I"Y6wk}rqz%Enc)"&/l_0}13p0YYL"vRl
                                                2024-05-23 22:23:17 UTC10544INData Raw: d2 d8 fa 1c ba 60 ee 90 e3 d6 d5 8e 5d 35 7e 1d 57 44 9a 6e 14 a5 83 72 ee f5 5f 39 db 39 cf e7 8f 9f ab a9 d8 87 35 0c f9 44 35 89 2f 12 ca df c7 eb 8d 23 a2 98 8e 55 7d 33 b7 72 5e 85 91 72 dc 5d a5 bf 59 0c a0 6f 97 bc 1b cd 31 a6 38 47 b3 ad 1c e1 fe b8 4a d6 7e dd 33 fa e3 a1 92 11 c5 ea c7 95 18 f1 4d c9 bb 28 84 71 dd 91 c0 18 5c ca 33 4b 21 a6 30 1a 28 85 56 ae 2f 7a 25 b2 70 c1 ce 32 e6 96 a5 4c b1 46 86 b0 e9 0d f7 17 0c 11 9c e0 41 4e d8 92 8a 88 18 72 a4 a8 59 2b 26 9c 21 6d d5 aa 11 23 84 9c 5c e7 d4 8b b8 9d 09 91 44 45 36 1e 32 8b 16 4b 06 90 b0 ba e1 89 34 ae 2c bb 79 77 60 32 1b 13 10 c8 dd 8f 2d 99 e5 8d 07 30 fa ab 84 86 e2 12 e2 d4 42 2c 8d 13 a0 9d 3f 7e 1f 6a 5e c2 6d 11 15 b6 91 5c c4 77 84 b9 63 1f 06 da 42 50 72 95 e2 4b b7 84 a0
                                                Data Ascii: `]5~WDnr_995D5/#U}3r^r]Yo18GJ~3M(q\3K!0(V/z%p2LFANrY+&!m#\DE62K4,yw`2-0B,?~j^m\wcBPrK


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                174192.168.2.750137163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:16 UTC626OUTGET /photoworkspace/2024/02/01/2024020116425793428.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:17 UTC525INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 114099
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "2D8C2F6B06798D0208A7B37285FD7201"
                                                Last-Modified: Thu, 01 Feb 2024 08:44:16 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:1 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d4_PS-VIE-01aIr81_15271-57725
                                                2024-05-23 22:23:17 UTC3879INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 07 08 07 07 08 07 07 07 07 08 07 07 07 07 07 08 07 07 07 07 07 07 08 08 07 07 07 07 07 07 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0f 0f 0f 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 07 08 09 ff c4 00 64 10 00 01 02 03 04 04 07 07 0d 0d 04 08 05 02 07 01 02 00 03 01 04 12 05 11 13 22 06 32 42 52 07 14 21 23 62 72 92 31 33 41 51 82 a2 b2 08 15
                                                Data Ascii: JFIF"d"2BR!#br13AQ
                                                2024-05-23 22:23:17 UTC6530INData Raw: 1a 88 88 b2 88 88 8f 29 14 63 c9 72 13 c1 09 47 98 d8 78 46 b6 a5 2d 4b 5a 6a 7e 4d 97 65 98 99 21 72 87 dd 17 5d c6 a0 71 5c 22 18 42 19 8e a8 dd 05 ae c5 65 9b 96 79 87 09 97 c1 c6 5e 6f be 36 f0 13 6e 09 6e 93 6e 42 11 1f 8d 62 49 bc 8d 24 96 10 c5 36 c3 b6 26 ec e7 b1 e4 9e 7a 59 ea 49 b2 26 8a 9a 9b 2d 66 dc 1e e3 81 1a 46 f1 28 46 11 a7 b8 a2 26 46 09 21 35 93 7e d1 19 8b 4a d0 c6 99 c1 b0 d8 96 96 a7 8d da d6 85 9b 67 03 12 c4 7a 83 f8 bc 62 ec c1 53 95 a6 80 cc b9 63 75 d0 8c 61 7f 68 58 85 6e 33 07 a6 6d ab 45 cb 3a 5c b0 db b5 26 e4 19 b3 ac 06 8b 30 d3 2c c3 93 20 4e 16 cd cc 35 13 cd 0b c5 55 d8 d6 84 b4 cd 9d 09 99 a9 76 c2 c7 d1 b6 25 99 62 cb c5 72 eb 5a dd b4 22 65 c6 26 dc 85 c4 40 78 0f b8 77 46 11 16 a5 1a 68 63 0b e0 4b 5a 99 9b b5 b4
                                                Data Ascii: )crGxF-KZj~Me!r]q\"Bey^o6nnnBbI$6&zYI&-fF(F&F!5~JgzbScuahXn3mE:\&0, N5Uv%brZ"e&@xwFhcKZ
                                                2024-05-23 22:23:17 UTC13560INData Raw: cb 33 c6 08 65 a5 39 0a 5d a9 99 3b e2 db 6d 54 05 16 9d 8b 33 2c c5 c9 a8 c1 c9 a9 8c 78 b6 d0 8c 2f 28 13 2c 36 eb 0e 13 ad 1b 16 6b a4 36 7e 0b 41 f8 4c 8c e9 44 9b 9b b0 a4 99 97 85 f3 a7 8e 38 cd 51 48 16 29 1b f1 70 9b 11 54 a8 47 97 06 37 39 73 1c 8f 45 ed b9 9b 2e 75 99 e9 42 11 7e 58 88 83 10 6a 6c aa 02 6d c1 21 da 12 07 0a 1e 08 e6 e4 b9 64 d2 fd 22 9b b5 e7 5d 9e 9c c3 c7 76 91 a5 91 c3 6c 44 21 00 01 6c 6f 8c 69 84 07 c3 18 c7 dd 59 b4 e3 47 9c b2 6d 07 a4 9c ce d8 96 24 b3 f9 48 66 65 88 8b 09 d1 21 e4 2b e0 25 08 dd dc 21 21 ee 8c 55 25 eb 33 72 4b 94 d4 94 5f 79 0c 8c 12 42 0b 22 64 54 53 25 b0 88 8a 2e 4b 14 83 23 52 46 09 c9 14 93 03 ce 48 42 20 bd 11 e7 c1 09 62 91 00 09 c9 a8 40 02 11 72 10 00 84 21 00 08 42 10 00 84 24 bd 00 2a 12 5e
                                                Data Ascii: 3e9];mT3,x/(,6k6~ALD8QH)pTG79sE.uB~Xjlm!d"]vlD!loiYGm$Hfe!+%!!U%3rK_yB"dTS%.K#RFHB b@r!B$*^
                                                2024-05-23 22:23:17 UTC1412INData Raw: 96 64 9e 21 11 54 cf 73 b7 67 17 28 24 b7 31 45 63 69 d6 ea c3 ab 9c d6 a5 4f 36 1b 6d ce 74 a9 6f 36 61 cd 9a 9c b9 7d d8 aa db 9b d6 a6 a2 de 51 35 d5 b4 a9 1c 68 4b 11 56 52 56 8b c3 48 b2 f3 82 e6 d0 88 b6 e0 97 92 e6 af bf 08 aa 98 38 44 d9 53 96 91 f2 94 db 32 59 89 9a 85 c7 b8 a3 9a cd b9 45 4d 11 0e c9 53 ca d9 47 de b9 45 e8 27 63 53 93 2d 7c 0b 7b 42 d2 70 69 e3 34 ef 0e a8 97 57 2c 63 0a 54 dd 19 98 27 cb 12 9a 58 1d 5a 76 93 ac 8b 06 cb d6 23 66 6d e2 a8 aa 23 1d 9a 72 88 f2 53 cb ee 2b 06 1e 92 94 6c c6 b1 21 aa a1 6d ba 4b 35 5a a4 2d c7 28 a6 f5 46 15 4a 79 e5 51 66 8d c2 8e 81 4c b8 ec c5 b1 67 19 38 55 e3 4c ca 10 f3 8d e5 1c cc 17 b3 07 8e 1d d8 2d 4f 47 66 71 f9 92 2a 5d 11 d5 2c b5 53 b3 d6 5d 72 d0 d2 77 1c 6f 09 81 26 c4 a9 e7 08 87
                                                Data Ascii: d!Tsg($1EciO6mto6a}Q5hKVRVH8DS2YEMSGE'cS-|{Bpi4W,cT'XZv#fm#rS+l!mK5Z-(FJyQfLg8UL-OGfq*],S]rwo&
                                                2024-05-23 22:23:17 UTC13140INData Raw: 7c 4f 36 24 e1 8b 64 43 97 2d 4a 06 82 4a 88 d4 f3 9e 49 6e ae 91 60 da cc 62 00 91 6b 15 3a a5 4f f0 59 2b d7 71 d8 f4 3c 3e ca 95 48 e6 a7 53 8b e9 5e 8c bd 66 b9 4b e3 94 bb db 83 aa 5d 55 43 aa bd 0f c3 44 93 6e 59 86 dd 38 8f b7 4b ed 93 63 55 2d 8e b6 6d 9e 45 e7 cc aa eb 5a fd a4 72 ce 3f 15 b4 8d 0a bc b0 d9 91 49 2c 22 a4 b8 d5 42 a2 45 6b c9 c7 92 c0 f6 f5 94 a0 51 99 52 20 91 38 0f b9 6e fc 29 ca b2 c9 49 32 d9 66 6e cb 92 c6 f8 42 02 73 e7 2d 32 58 6a 21 1d e2 11 ed 15 2b 7d e1 a5 81 6e d3 31 1f cd 65 87 b2 02 2a b9 7d e4 6d a5 1f e1 c9 9a 3d 90 5c d9 55 bc 4a 15 a5 df 7b 2a 5d 95 0c a5 d6 51 2d 4c ae 17 92 a4 96 a6 59 7d c2 3c 62 b2 da b0 d4 2d e1 f4 54 78 29 73 d0 e6 80 ba 54 a9 f5 33 ee 99 5e 88 a4 82 15 85 40 84 41 17 24 81 0a 84 97 25 84
                                                Data Ascii: |O6$dC-JJIn`bk:OY+q<>HS^fK]UCDnY8KcU-mEZr?I,"BEkQR 8n)I2fnBs-2Xj!+}n1e*}m=\UJ{*]Q-LY}<b-Tx)sT3^@A$%
                                                2024-05-23 22:23:17 UTC3244INData Raw: 9c 0e ea e1 f7 60 f5 f1 d0 e7 82 0b 6e d0 79 09 cc 51 21 85 2d 1d 35 13 9b 43 56 cc 36 89 6e ef 68 ad 9b 29 de 60 dc dd 23 56 21 e2 44 4b e5 ba 05 ef dc ac b4 7a 58 49 fa 84 69 6d 91 c4 a7 66 a2 d5 11 f7 96 4a b7 09 ac 23 d5 58 7a 33 52 d6 5d ad 49 63 1e 04 37 87 0e aa b2 d2 89 37 ea fa db 2a fe 7e 49 b7 b5 85 52 3a d1 33 cd d3 48 ea d4 b2 65 60 f4 f6 b7 4a 4f 0f 72 4c 0a a5 6d 62 38 db 38 af 99 77 86 89 c6 c4 bd 91 fd 56 84 47 6a e8 95 f1 ea aa 99 09 61 22 22 70 c5 b6 5b 12 27 1c 73 64 77 44 7b ae 1c 7b 90 84 15 6c e4 e8 bc f7 36 24 db 2d e5 6c 4b 5a 9d e7 3a 71 f7 15 78 c9 d3 75 a3 15 82 d2 cc 12 79 e1 1d 62 78 b3 75 8b 5b f7 fa 4a e3 43 da 31 76 75 f0 ca 52 6c 93 fd 12 a6 39 87 e3 a4 a1 ca aa 34 54 c7 8f ca 55 ab 8c cd 5d 11 23 cd fb 92 b5 6e 3b 2d c7
                                                Data Ascii: `nyQ!-5CV6nh)`#V!DKzXIimfJ#Xz3R]Ic77*~IR:3He`JOrLmb88wVGja""p['sdwD{{l6$-lKZ:qxuybxu[JC1vuRl94TU]#n;-
                                                2024-05-23 22:23:17 UTC6068INData Raw: ed 8e 66 2f 92 14 c1 6f 92 ce 8e 52 5a fe 94 68 60 ba 47 37 20 e9 11 39 99 d9 47 cb 9e 12 2d 6c 07 7b 8e 0f 44 ae 8f be b2 53 97 7b 53 95 4a 49 4b 26 8a 6f b8 59 48 88 a9 59 e5 61 e9 24 98 95 71 b2 a4 84 84 84 b3 09 0d 24 25 d2 a9 49 b3 83 5a a1 5a de 0e bc 33 26 49 91 12 aa ad d2 15 3f 44 b4 72 7e 65 e7 66 79 b6 59 13 26 45 c2 a4 aa 2a 44 b9 b6 fb a5 ac 3c a9 6c a7 45 91 77 28 96 25 43 9b 75 2d 93 a6 6f 33 4c b1 34 c8 b3 59 10 bb 59 0d 39 73 6b 72 6c aa f5 d4 e6 f1 a8 d2 4a 2e 6f 5e 88 95 68 db cf d8 af f3 a4 4e 15 22 de 52 a9 ba b5 b6 ae 8f 73 c0 ba 9f 06 7a 42 cc cb 00 2d bd 8e e1 19 3a 42 d9 11 08 b8 e9 53 87 49 72 8e ad cb 98 68 8b cc db 16 9b cd cc 83 2f 36 db 42 e3 0d 95 39 9c 17 44 48 aa 2d 6b 83 96 ef 0a dd ed fb 29 b6 59 02 90 36 e5 30 5e 12 7a
                                                Data Ascii: f/oRZh`G7 9G-l{DS{SJIK&oYHYa$q$%IZZ3&I?Dr~efyY&E*D<lEw(%Cu-o3L4YY9skrlJ.o^hN"RszB-:BSIrh/6B9DH-k)Y60^z
                                                2024-05-23 22:23:17 UTC10316INData Raw: 69 e6 c7 7b a2 a7 17 96 68 e4 39 ed a9 4b e4 2d b2 3a ba c4 4a a2 62 18 79 56 cc e4 a3 ae d6 52 cd 16 1b 61 8a eb 94 d2 22 3d 22 2d 98 ad 16 da b5 84 6a 21 cd 98 84 7a 44 3a d4 ae 85 32 c8 c5 67 08 7b e7 52 81 3b 32 cb 63 ce 17 93 b4 aa dd b4 1c 2c c4 45 56 e8 aa 69 b2 22 2c db 4b 6c 69 e3 73 74 68 61 6a 4c 99 b6 5c 22 a5 80 cb ed 84 a3 5c f3 d9 9c a8 b7 94 a9 29 1a 46 95 65 11 16 db 2a 77 54 5a 46 fa 56 fa 14 3c 53 57 69 4a 36 e9 a4 55 54 c9 3d 88 44 d9 d3 48 f6 b6 95 85 9f 51 36 04 e1 54 5b 44 aa 71 6d 9a 20 d2 e8 71 34 41 2c 11 72 ec 1f 16 0b 91 08 22 e4 a9 20 04 21 10 82 18 cb 9d 14 ef de 53 7e 92 d8 26 2a 29 09 d6 f5 a9 2a bb 2e fd 04 b5 79 1e 6b 9c d5 ea ac 92 56 ab 8d 11 66 ca 55 55 b4 24 25 ac 25 ee 2a 64 b2 ce 95 2a aa 10 e5 65 5c 60 92 30 56 5c
                                                Data Ascii: i{h9K-:JbyVRa"="-j!zD:2g{R;2c,EVi",KlisthajL\"\)Fe*wTZFV<SWiJ6UT=DHQ6T[Dqm q4A,r" !S~&*)*.ykVfUU$%%*d*e\`0V\
                                                2024-05-23 22:23:17 UTC8760INData Raw: 4f 5a ab 0e 41 ac 51 1c b8 af d4 22 5f 06 d6 ef be b5 6b 73 49 5e 7f 33 ef 11 53 98 5a 11 c3 69 bf ec c7 fc 56 c8 42 52 f6 23 bf 4a d2 a3 49 b5 84 74 17 2d 29 41 ef 93 4c 65 d6 da 2f 35 6b 5a 65 a5 cc 0c b6 04 81 91 3a e6 57 1e a0 9b a5 bd aa 48 b9 6a 8f bc b4 88 5a 22 42 34 95 5b ca 23 a4 44 55 16 d2 94 a8 a5 d4 b3 d5 22 9e af 23 2a cb 4f 47 32 86 f0 38 c9 09 32 79 b6 87 64 54 b0 ca 4a 3c ce f6 f2 bd 3c 21 d4 46 06 a0 4e 17 58 95 8c cd 9c d9 6c f4 77 86 a5 86 cb 6f 9c 1e 8e 65 66 e4 75 95 b4 d6 77 2a 50 4c a8 e2 ae 37 de 46 9f 83 2d 6f 25 12 d3 0e 93 98 7a a5 9b be 0e a8 8a b8 03 16 c4 8b b3 d6 55 ec 9f 38 65 b4 43 4f 6b 2f ce 53 e5 48 4e 2d 0a 18 98 7b 35 10 96 ce 5a 55 5b ac 96 26 62 1e a8 ab b6 e3 9a 9f 25 57 3b 0a 9e 44 96 83 e5 31 e9 50 0f 16 d5 d5
                                                Data Ascii: OZAQ"_ksI^3SZiVBR#JIt-)ALe/5kZe:WHjZ"B4[#DU"#*OG282ydTJ<<!FNXlwoefuw*PL7F-o%zU8eCOk/SHN-{5ZU[&b%W;D1P
                                                2024-05-23 22:23:17 UTC7624INData Raw: 42 78 b2 8e ce 6a 33 7c 48 85 45 d0 d5 75 5a 9d 08 ae d6 4a 39 db 2c e6 0e 47 32 41 82 e9 36 97 03 f6 b4 b3 8c 89 9c b7 3a 54 d4 31 3a 40 8b 56 f2 a7 55 4b b5 78 0b d2 16 9b 17 1a 19 57 c7 96 aa 1e a6 81 86 6a 8a 27 08 40 a0 a3 29 29 32 98 71 1b 5a 69 39 54 8a e6 db 55 a9 ca 6e 2d 91 4f 09 72 d6 53 00 f8 a3 ce b6 f0 36 f9 08 93 75 36 75 36 2e 6d 10 90 f2 17 89 54 da 13 8f b8 5b a3 d1 44 69 b9 6a 5b 71 c5 a8 d2 58 fb cf c1 16 00 7a d9 c4 49 b1 27 06 a2 d6 a7 35 23 d2 54 3a 41 39 c6 e6 4d fa 69 27 29 ab a4 42 22 24 5f 1f 75 64 84 b9 11 7d 64 b0 94 57 c6 18 3c bf 10 be 9d d2 c6 30 8a 9a 52 41 b5 6a e4 82 c7 c4 d5 87 16 54 59 59 00 4e c2 a5 59 0c 9a 5e 2a 82 2a 93 2b 86 ad e2 59 f8 d3 d4 d2 24 a4 c2 59 3a 12 8a 29 23 44 27 56 3f 76 4d 10 20 e3 82 55 09 12 b0
                                                Data Ascii: Bxj3|HEuZJ9,G2A6:T1:@VUKxWj'@))2qZi9TUn-OrS6u6u6.mT[Dij[qXzI'5#T:A9Mi')B"$_ud}dW<0RAjTYYNY^**+Y$Y:)#D'V?vM U


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                175192.168.2.750129163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:16 UTC626OUTGET /photoworkspace/2024/04/23/2024042317451725336.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:17 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 137426
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "81515CA68E07EBC930FB2264034032F0"
                                                Last-Modified: Tue, 23 Apr 2024 09:46:00 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:3 (Cdn Cache Server V2.0), 1.1 kf148:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d4_PS-VIE-01aIr81_14815-48715
                                                2024-05-23 22:23:17 UTC15655INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 08 07 07 07 07 07 07 08 07 07 06 07 06 08 07 07 07 06 07 09 05 06 07 08 06 05 07 07 05 07 0a 10 0b 07 08 1a 09 05 05 0e 21 18 1a 11 11 1f 1f 1f 07 0b 22 24 22 12 24 10 1e 1f 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 ff c4 00 62 10 00 01 03 02 03 04 04 09 06 0a 07 03 09 07 00 0b 02 00 01 03 04 12 05 11 22 06 13 21 32 31 41 42 51 07 14 23 52 61 62 71 72 81 33 82 91 92
                                                Data Ascii: JFIF!"$"$"b"!21ABQ#Rabqr3
                                                2024-05-23 22:23:17 UTC16384INData Raw: 27 64 7b 53 58 93 00 36 a7 66 45 b5 26 14 ac 01 5a 98 85 1a d4 ce 28 60 0a d4 b2 44 b5 36 49 00 c2 c9 38 a9 33 24 c9 12 4c 1d a9 5a 89 92 6c 91 62 06 e2 9e d5 36 64 99 16 22 16 a7 65 36 64 ce dc 7c d4 36 4d 22 19 2f 7c fc 0f f6 22 ae 7c 47 fd a0 92 32 8e 92 8a 3a 88 69 e4 2d 3b fa d9 e3 2a 63 18 fc e0 10 96 6c df a3 37 16 ef cb 85 f0 23 e0 e6 7d a5 c4 23 8f 76 5e 21 4d 24 52 62 93 5d 60 8d 3d d9 94 11 9f e7 89 80 d9 b2 e8 e2 fd 4b ee 6c 2e 82 0a 48 62 a6 a6 8a 38 29 e0 8c 63 82 28 c6 d8 c2 21 e0 22 22 bc 57 b5 7d 76 38 71 bd 2e 3e 67 35 52 ff 00 b6 2f cb e6 d1 d1 d1 69 b7 3d ef b2 ed f1 2c a4 92 4b e5 a7 64 f0 bf c3 45 a0 1c 12 92 49 21 8e 49 bf 19 c5 1d 3c 85 f2 91 81 d3 54 1d 55 a5 e6 f9 28 99 db a3 3b 7b 99 7c 84 65 24 ce 22 45 73 88 8c 63 e8 01 e5 d5
                                                Data Ascii: 'd{SX6fE&Z(`D6I83$LZlb6d"e6d|6M"/|"|G2:i-;*cl7#}#v^!M$Rb]`=Kl.Hb8)c(!""W}v8q.>g5R/i=,KdEI!I<TU(;{|e$"Esc
                                                2024-05-23 22:23:17 UTC16384INData Raw: eb c0 ff 00 07 6c 13 79 59 3e 23 20 f0 a4 8b 77 07 fd 6a a3 36 32 1f 4b 46 32 b7 fc 46 5e e5 2c eb 6f b4 79 fc 5c ab 12 ed 0e ff 00 37 fe c5 7a 58 ed 8e ef 52 dc b5 3f 47 ea 5f 22 f8 5c da 82 c6 b1 39 e7 12 ba 9e 1f 21 44 dd 9f 15 88 9f ca 7b 48 88 cf d8 4c dd 4b dc 3c 34 ed 1f 89 61 93 47 19 5b 35 6f f4 68 bc e6 88 c7 fa 4c 9f 00 b9 b3 ef 36 5f 35 bc 4b 57 b3 da 0d a9 e6 6b e0 bf bb fe c4 75 59 7f 94 ab 6a 6d da b5 bb 49 c1 7a c5 7e 66 27 47 45 e0 85 ad c6 b0 e2 f3 64 9f ff 00 0d 2b ff 00 95 7d 23 25 4a f9 bf c1 80 ff 00 ca d4 45 e6 94 ff 00 a3 04 b7 2f 75 92 a5 79 7e b9 8f 76 68 ff 00 e3 fd d9 b3 4a ea 2f e6 5e af 31 9a 39 21 93 50 49 19 c6 6d de 06 2e 07 f6 12 f9 4b 12 a4 28 66 9a 12 e9 86 59 61 27 f4 c4 4e 05 fb 2b e9 69 2a 57 86 f8 49 a5 dd e2 35 24
                                                Data Ascii: lyY># wj62KF2F^,oy\7zXR?G_"\9!D{HLK<4aG[5ohL6_5KWkuYjmIz~f'GEd+}#%JE/uy~vhJ/^19!PIm.K(fYa'N+i*WI5$
                                                2024-05-23 22:23:17 UTC8210INData Raw: d3 58 5e c0 e0 f2 43 e4 27 92 48 ae ba e8 e4 12 c8 ad cb 51 75 70 b5 73 f8 8e 17 b2 91 39 47 26 2d 69 0e 92 61 2b b2 2e 8b 78 75 af 06 a5 da 2a 9a 46 92 1a 6a da 98 29 e6 d3 2c 63 23 f1 1e d5 a4 ef c1 f9 96 74 85 4c 57 6a e3 eb 16 af ac 9c b5 78 af f2 db 35 62 9e a2 11 db 19 b4 8f 6a c4 e4 d9 48 98 8b f1 c4 de c1 17 2f dc b8 9a 8d a9 c2 44 e4 18 65 9e 4d 5e 4b 4f 30 5d 95 c4 bc ea 77 1e ce af d2 4a 9a 92 69 1f 4c 72 65 a7 88 8b da de 6d cf d4 b2 ea 35 18 e6 a9 45 23 a3 a7 d6 67 83 e6 57 f3 3d 28 f1 4a 22 6f 95 12 f7 85 67 d6 06 13 33 6a dd fb 47 4a e7 9a 8a ac 5b e4 f8 7b aa 15 11 cf 69 0e e0 73 2e bb 7a 1b f9 ac 4b 69 aa 7d 47 24 bf 34 51 62 b3 03 c3 09 ae 86 a4 85 73 d5 d8 35 bf 22 43 3b 77 f2 e5 f7 d4 ae c4 24 22 42 51 90 dc 5e 6a a9 53 76 5a 48 87 dd
                                                Data Ascii: X^C'HQups9G&-ia+.xu*Fj),c#tLWjx5bjH/DeM^KO0]wJiLrem5E#gW=(J"og3jGJ[{is.zKi}G$4Qbs5"C;w$"BQ^jSvZH
                                                2024-05-23 22:23:17 UTC16384INData Raw: ef c5 61 ec ec 12 52 3c 90 14 b0 c8 51 db 71 53 54 c1 59 16 66 22 76 8d 5d 39 10 1b b5 d9 3e 44 ed 9b 3f 15 af 1d 44 82 43 20 c8 42 42 42 40 e3 d4 63 c4 0b e9 5a f1 74 d8 b8 b9 aa dc d7 12 ee fe ec b5 eb f1 c3 8a e4 f5 1f c2 77 1e f1 7a dc 1f 0e fc 5d 45 5b 19 45 2c c0 d3 c9 5f 15 86 52 34 5e 4c 28 2a a2 17 6b 61 6e 96 2f 46 59 be 7c 7d 1e dc d5 d1 36 29 41 41 85 e1 b0 47 5b 0c e3 58 df f2 8c e4 62 30 9c 77 79 7a d2 61 7c a5 3e 2c cd d5 dc b6 bc 24 62 b8 76 d5 c1 87 54 8d 6d 36 19 8c 61 d7 8c b4 f5 f2 b5 1c 13 c5 28 b3 cb b8 ae 97 c9 33 b1 42 24 d9 bb 73 bb 3f 53 be 36 1d 43 05 14 35 b5 35 f5 b4 5b e9 29 25 86 96 1a 6a 9a 6c 4a 69 6a a7 cb 51 1d 19 98 43 1b 30 96 6e e4 cf d1 c3 8a c1 d2 b4 d8 a1 85 63 ce 9e e4 e9 ae 7b ee b4 d2 ec d7 67 66 7d 46 a1 ca 29
                                                Data Ascii: aR<QqSTYf"v]9>D?DC BBB@cZtwz]E[E,_R4^L(*kan/FY|}6)AAG[Xb0wyza|>,$bvTm6a(3B$s?S6C55[)%jlJijQC0nc{gf}F)
                                                2024-05-23 22:23:17 UTC8210INData Raw: da 2c 28 cf 8f 11 ab 9d e9 88 4a 3d c1 47 e5 44 b3 3c ef c9 c7 76 4d c1 b2 11 17 e3 d3 c5 5a e5 08 e3 21 1b f5 c8 3b cc b5 90 95 83 1d a2 fc 5d d8 49 3b c3 26 a8 a4 a6 dc c0 36 15 bc 0a 40 11 c8 02 dd d7 03 6d 42 ea 70 c3 0c 93 09 0c 22 51 cc 3b b1 22 17 19 1a 6b b9 6e f3 6d e3 f1 40 51 9d 8a 3c 33 bc 90 4d 0c d9 48 31 70 ba cb c8 8b 76 5a 47 a0 1b 8e 6b 52 aa 8e 28 46 31 18 44 63 22 28 ce 18 7b 5a 5d 82 de bc 99 9f 2e 19 2b 23 87 88 bc 7a 88 88 6e b5 f9 b2 0f 7b ad 96 74 70 54 94 b6 c4 24 3c e5 74 fa 86 e1 91 af 11 16 7c ee ca ec 90 0e 22 a7 28 c6 d9 a0 80 ad 8e 42 8c ca 4c c2 ca 50 27 e5 cf 89 93 97 1c fd 2a e4 c5 1c bb d2 dc 8c 8d 35 be 4e 4d 23 70 0e 9b 89 9f 89 6a e8 ea 64 4a a2 2c ad 11 12 8c b7 a2 66 45 6e ec 84 5f 4f a7 b4 df 05 87 53 5d 2c 3e 2d
                                                Data Ascii: ,(J=GD<vMZ!;]I;&6@mBp"Q;"knm@Q<3MH1pvZGkR(F1Dc"({Z].+#zn{tpT$<t|"(BLP'*5NM#pjdJ,fEn_OS],>-
                                                2024-05-23 22:23:17 UTC16384INData Raw: a8 d2 c6 44 5e 81 d4 5e e8 a5 96 6a 10 72 62 c7 17 39 a8 a0 95 4f a8 bd e2 42 48 df 8a 49 60 fc 91 f9 06 67 ef bf 99 36 75 36 42 66 5d 45 1e ca 14 f4 b0 cb 1c 96 cb 20 91 10 49 f2 6e 37 3d 96 98 f1 1d 36 f5 3f 4a a3 57 ae c3 a6 4a 59 65 49 ba 5f 3e 7f c1 3c 18 32 66 6d 41 5d 2b 39 ec 93 a9 d6 53 c9 04 85 04 c3 bb 94 46 eb 6e 62 cc 0b 3b 4a e6 7e 87 b5 44 56 98 64 8c e2 a5 17 69 f6 6b b1 09 45 c5 d3 5c 90 76 56 20 0f 39 4e 08 2d e6 ff 00 d1 11 c3 8a 1c 84 91 10 14 ee 08 db b4 fb bf fd 7e 9b 7e 3a 7e c4 59 65 15 0e 34 db b5 65 e2 51 dd a7 64 76 81 66 48 45 5f 7c 2e a7 f3 13 ff 00 73 27 f2 4c d8 5d 4f e6 27 fe e4 ff 00 92 cf f8 cc 3f d7 1f ba 2c f0 27 e8 fe c5 07 89 33 43 6a d3 fc 5d 53 f9 89 ff 00 b9 93 f9 20 d7 51 cd 0b 09 4d 19 46 05 ca e4 36 ea f5 bc d7
                                                Data Ascii: D^^jrb9OBHI`g6u6Bf]E In7=6?JWJYeI_><2fmA]+9SFnb;J~DVdikE\vV 9N-~~:~Ye4eQdvfHE_|.s'L]O'?,'3Cj]S QMF6
                                                2024-05-23 22:23:17 UTC8210INData Raw: bd d1 c3 c3 c3 18 fa 24 be ca 8e 4e ab de c8 cc ec 43 13 8e 82 2b bc 40 6a df 9b 99 84 ba b4 dc f1 92 d6 d8 7c 67 f1 8d 29 4f e2 9e 25 e5 8e 3d d5 d7 e7 60 8b ef 2e 60 1e 9b fb ba 94 4a 01 2e 61 b9 96 9e 13 10 c7 1d a2 36 b5 c5 c0 7d d6 5e 6f da 4d 26 38 e0 79 12 7b 9c 97 f3 3a e7 e1 75 fa 1b 74 19 25 b9 45 fa 7c 0e 33 c3 3e d3 d3 61 31 50 49 53 84 c1 8b 6f aa 4a 38 82 72 8c 77 46 31 b9 ef 63 23 86 4d 59 0e 5c 32 e9 e9 54 36 6f 6e 67 af a9 a2 82 1c 2c 68 a1 29 86 f7 ba fc 87 a7 49 34 62 c2 dc bd 5d 4a b7 e1 12 37 06 0b 77 ff 00 31 3f f0 1d 76 db 33 49 18 c5 01 0c 62 2f 68 f1 b7 d8 b3 f4 ad 2e 37 a1 79 5f e6 4a 5e 6e bc d7 6b af d0 d1 9e 6d 64 51 f9 1a f8 bf c8 4f ff 00 57 9f f6 09 79 4f e0 ff 00 bb a4 c2 64 af 9f 4c 51 dc 22 fe 71 08 e6 76 f7 bf 2b 7b 5d
                                                Data Ascii: $NC+@j|g)O%=`.`J.a6}^oM&8y{:ut%E|3>a1PISoJ8rwF1c#MY\2T6ong,h)I4b]J7w1?v3Ib/h.7y_J^nkmdQOWyOdLQ"qv+{]
                                                2024-05-23 22:23:17 UTC16384INData Raw: 87 c3 23 dc 43 72 20 c0 31 e9 11 b5 5b 20 41 26 57 45 95 b4 00 c5 64 e2 38 04 13 b8 c9 74 d0 48 3c 92 d3 4a f0 4c 3e ec a3 c5 96 d9 32 6c 94 e6 a3 35 52 56 88 ab 8f 29 9c 11 f8 30 c3 64 9c aa e7 96 be a6 79 08 48 e4 a9 9c 27 90 c8 72 61 ba 52 8e e2 e0 22 dd 3d 4b b0 c3 28 21 a6 01 8e 11 b5 87 ab ff 00 45 78 45 14 45 46 30 c7 8d 54 12 8f c8 94 a7 39 fe 67 65 63 88 49 ad 2e 82 55 28 b0 78 20 72 28 e3 b5 cb 9b a3 f7 32 d6 11 53 68 d4 25 91 0d 45 94 b7 0a 04 0b 4f 74 a2 f1 17 9a a8 96 41 f8 67 2b b6 00 23 4d 68 8f 19 25 01 f9 a3 99 97 ea 65 c7 c3 4a bb bd af 87 4c 31 db da 22 fa a3 97 f1 2e 74 69 97 3b 53 3b 68 d7 82 34 8c 79 f0 b1 95 b5 5d f7 f8 2e b7 00 c1 61 a4 a5 84 86 3b 5e 69 08 89 fb 56 da ec 1f b3 9f c5 54 a6 a4 b9 c4 44 79 88 47 eb 70 5d 5e 2a 1b b8
                                                Data Ascii: #Cr 1[ A&WEd8tH<JL>2l5RV)0dyH'raR"=K(!ExEEF0T9gecI.U(x r(2Sh%EOtAg+#Mh%eJL1".ti;S;h4y].a;^iVTDyGp]^*
                                                2024-05-23 22:23:17 UTC8210INData Raw: 97 5c c6 1f ac bf d8 de 94 70 7c 65 fb 02 a5 80 61 0b 63 1b 5b f5 a2 66 a6 cc 96 4b 7e 3c 6a 0a a3 d8 cb 39 39 bb 60 b2 4c e8 d6 a6 71 53 21 b4 13 32 81 ab 2c 2a 04 29 a1 34 56 4e 8a 42 a0 ea 44 08 b3 a6 b9 4f 24 d6 20 09 5c 9c 5d 21 15 27 15 10 26 28 d0 9a 00 b7 14 51 64 32 68 b2 e4 81 2b f1 4e e4 84 49 12 1d d2 c9 21 4f 92 76 3b 22 e9 99 91 18 51 18 52 10 36 64 41 14 85 91 19 32 43 30 29 30 a7 65 2c 90 08 8b 32 93 32 4a 59 24 c6 21 4c a4 c9 f3 50 24 41 24 45 14 00 92 49 49 00 41 d3 64 a6 ce 9e e4 01 14 ec e9 d3 33 20 09 8b a7 51 65 24 00 92 64 cc e9 d9 d0 03 a5 9a 64 90 04 b3 4f 9a 8a 6c d0 3b 27 9a 4a 2c e9 f3 4e 82 c7 49 45 2c d1 43 b3 c1 2b 02 68 4b 77 bd 2b 06 ef 2a 53 19 0e e4 0b 21 d0 27 9f 17 11 67 f6 67 d6 9a 3a d2 91 e4 8e 39 ed 68 63 18 0a e2
                                                Data Ascii: \p|eac[fK~<j99`LqS!2,*)4VNBDO$ \]!'&(Qd2h+NI!Ov;"QR6dA2C0)0e,22JY$!LP$A$EIIAd3 Qe$ddOl;'J,NIE,C+hKw+*S!'gg:9hc


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                176192.168.2.750131163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:16 UTC626OUTGET /photoworkspace/2024/04/09/2024040917284475414.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:17 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 130173
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "E14AA005E28499B751DF2D7D5164B20B"
                                                Last-Modified: Tue, 09 Apr 2024 09:29:46 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d4_PS-VIE-01aIr81_15672-52643
                                                2024-05-23 22:23:17 UTC8157INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 06 08 06 06 06 08 06 06 06 09 09 05 05 05 09 06 07 07 05 05 09 05 05 07 07 07 05 05 05 05 07 0a 1c 0b 07 08 0e 09 05 07 0d 21 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 09 09 0d 12 0d 0d 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 1e 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 09 ff c4 00 5a 10 00 01 03 02 03 04 06 05 08 06 09 01 06 04 02 0b 02 00 01 03 04 12 05 11 22 13 21 31 32 06 41 42 51 52 61 07 14 62 71 72 23 81 82 91 92 a1
                                                Data Ascii: JFIF!"Z"!12ABQRabqr#
                                                2024-05-23 22:23:17 UTC16384INData Raw: ec 99 03 05 99 31 32 34 2e c8 00 72 4b 26 4e ec 9a d4 05 8b 26 4e 9a c4 4c 29 b0 05 dd 0b b2 92 d4 ac 48 76 06 49 64 a4 b5 2b 50 3b 22 76 4c e2 a5 71 4d 6a 01 10 38 26 78 d5 87 14 d6 25 63 b2 be c9 36 cd 95 9b 53 5a 95 95 65 7d 92 6d 9a b3 62 56 22 c2 ca fb 34 b6 6a cd 89 58 98 59 5a c4 ac 75 66 c4 ad 52 3b 2b 30 3a 7d 9b ab 36 a5 6a 03 79 50 a1 74 3b 17 57 ad 4a d4 0d 4c a1 b1 74 fb 17 57 ac 4a d4 a8 37 94 3d 5d d2 f5 77 57 ed 4d 62 28 37 94 36 0e 9d a9 95 eb 13 d8 8a 1f b8 51 d8 24 d4 ea ed 89 58 8a 0f 70 ab ea e9 f6 0d dc ad 58 e9 58 e9 31 6f 2a ec 19 16 c5 95 9d 9b a7 68 d0 90 bd c2 ab c0 c9 da 25 6b 66 89 81 1b 45 ee 95 1a 24 4d 12 b3 6a 7b 51 b4 9f 70 ad b2 4e d1 2b 16 a7 66 46 d1 6f 2b ec d2 d9 ab 39 27 c9 91 41 bc ae c0 93 02 9d d9 2c 93 a2 77 90
                                                Data Ascii: 124.rK&N&NL)HvId+P;"vLqMj8&x%c6SZe}mbV"4jXYZufR;+0:}6jyPt;WJLtWJ7=]wWMb(76Q$XpXX1o*h%kfE$Mj{QpN+fFo+9'A,w
                                                2024-05-23 22:23:17 UTC16384INData Raw: 4c 55 1c c3 ab 77 de df 0a 8c a0 61 7b 45 f5 77 13 f0 44 f1 fd 1c be f5 6a 49 93 54 4b 04 9d 9d 57 7e aa b2 2c c2 fe d7 e7 95 54 16 f3 1b bd fe 15 62 1c fb 5f bb f6 94 49 d0 ee cb 02 ce 4f a6 df e2 4f 23 10 db e4 94 81 f9 cf f8 94 a1 9e 5a 9e e2 7f 0f fa 95 47 25 89 c4 8d 88 b2 e1 ab b3 72 01 72 22 b4 a3 bb 3b 77 f6 54 91 bb 83 ea 6f b5 a8 51 09 b0 bf 67 53 96 7f 17 ee 5a 59 23 d4 42 c2 dc 06 ec b8 77 fc 2a 21 a7 19 5b 56 9e d7 1e 0a 77 92 e7 e1 f6 90 4b 96 57 0d bf b4 56 f8 51 65 06 10 58 c3 be e1 fc 54 8e db ee b5 55 8e 4b b9 75 7c 5a 54 e2 cf cd 9f cd cc 99 24 b9 f9 20 79 f7 f6 7e 8a 03 06 e5 27 2e 1f 0a 03 70 0b 6d fe 6a 68 09 b3 b9 bd fc aa 19 44 8b 48 da 3d 9c c7 57 2a 90 75 f8 be ab 54 85 c0 6d 55 74 51 04 60 e3 cc ff 00 7f 15 66 c4 21 97 2e 5f 82
                                                Data Ascii: LUwa{EwDjITKW~,Tb_IOO#ZG%rr";wToQgSZY#Bw*![VwKWVQeXTUKu|ZT$ y~'.pmjhDH=W*uTmUtQ`f!._
                                                2024-05-23 22:23:17 UTC16384INData Raw: e8 c3 7a d6 87 21 e5 ee ec f3 70 6f f7 59 d4 cd bf f5 7f 15 76 e5 d0 a2 70 37 c8 19 5a 43 e6 57 69 ea f6 7c 94 d5 70 bd 53 d9 a8 6d 62 21 21 e4 6f a2 cd c5 56 95 f9 7f 24 af d1 95 d1 90 0e a2 2d 36 f0 67 fa 96 72 54 6b 19 5a 30 e1 77 e5 2e 66 7b 7e cb 73 0a 9d 49 89 d2 85 3c 80 23 a6 f1 b8 c3 3e 53 f8 94 45 c1 11 76 8a 64 6e de 5e 2f c8 a6 7d 2a 56 6e 5f 24 12 b2 1a 11 1d ff 00 17 dc 93 93 7e 72 42 e9 94 8a c2 72 f0 fe 7e a5 d7 f4 53 11 9a 9e 98 e9 c2 42 88 0d dc e5 df aa ce 1a 7c d7 21 13 6f 15 66 19 4c e4 01 1b ad cc 1b e8 8b e4 5a 7d ca a2 0d 1e ed 5f 85 52 8e 0b 87 15 64 62 54 67 7c 53 48 5a 8e 23 a8 37 f5 79 88 ba 99 dc b2 77 f3 65 c6 11 4b d1 f2 f5 0c 47 fa e6 03 51 97 ab c9 cf 60 96 76 cb 11 75 65 d6 de 4b d3 fa 29 34 38 95 17 e8 ba ad 54 f3 44 54
                                                Data Ascii: z!poYvp7ZCWi|pSmb!!oV$-6grTkZ0w.f{~sI<#>SEvdn^/}*Vn_$~rBr~SB|!ofLZ}_RdbTg|SHZ#7yweKGQ`vueK)48TDT
                                                2024-05-23 22:23:17 UTC9432INData Raw: b7 0b f2 e7 e4 48 48 37 26 5c 13 21 62 22 fc 3b 49 9a a0 0f 4e 9b 9b c2 aa 6d 5c 9e d1 2e 25 a9 f9 85 93 39 ef e6 10 2c c6 e2 cb 4b 8f 0d 24 9d 20 be 4e 1a 73 6d 99 cb 9d b9 dc 62 dc b9 ee c8 44 bc d5 5c 21 88 9c b7 78 04 6d eb 22 77 e5 fb 95 9c 51 98 61 b4 5e dc dc 7e d6 7a 94 f8 2c 4d 98 f8 19 f8 f6 b5 37 1d cb c3 cd c4 54 4f 5b 12 b9 36 43 5e 37 6d 4b 56 e6 18 be 97 02 1f 7a e8 3a 09 87 3d 44 d0 53 f2 de 42 24 e3 c5 80 5b 53 fe 2b 02 a9 c3 22 10 7e 69 3b 4f a9 fa ee fd 55 d8 fa 3e a9 0a 39 86 b6 77 b0 63 12 21 ed 5c 5e 01 f7 fe f5 19 17 0a 23 c7 76 e4 65 fa 62 67 39 e5 82 26 22 18 dc 29 62 61 cc 9d f6 4d 91 5a 3c 5f 32 cd 63 f4 16 49 60 72 03 13 03 66 22 70 95 9e 22 70 e1 75 af f1 2a bd 20 e9 59 16 29 b7 89 ed 10 98 ea 2e 2e b3 37 77 11 11 ee 6d ca dc
                                                Data Ascii: HH7&\!b";INm\.%9,K$ NsmbD\!xm"wQa^~z,M7TO[6C^7mKVz:=DSB$[S+"~i;OU>9wc!\^#vebg9&")baMZ<_2cI`rf"p"pu* Y)..7wm
                                                2024-05-23 22:23:17 UTC16384INData Raw: 38 c5 10 91 03 35 b9 a8 e9 f0 ca b2 7d 51 91 0b 75 e7 fa ac af 80 76 5d 9c 3b 64 fa 5b 99 c7 4a 36 94 4e e0 ba d2 66 1f ab c4 ab 45 84 54 e6 42 4c 61 13 bd ba 9f b5 da e2 a4 9f a3 b5 03 a4 5e ed e3 69 e7 9e 8f 68 52 e0 a5 61 44 4e 3a 48 ad 26 d5 9f 7f 85 19 46 e3 69 86 a1 27 b8 48 7a 88 78 dc ac 87 47 25 95 b5 48 20 59 08 8b 8f fa 55 9a 0c 15 c5 88 0e 62 1c d9 d8 6e 6d 2d 96 ed ca 77 20 a6 54 27 72 b0 49 ed 3e cf 73 96 6a cb 1b 5c 57 1e ab 6d e3 c3 c4 a4 8f 06 03 70 12 98 88 9b c3 a8 bd e3 e4 ae 87 46 98 dc 4c 4a d0 ed 11 be 45 77 6b 4f 72 87 38 95 b5 f8 0e 3a d8 a7 86 28 0c 08 ec ce dd ef 77 d1 c9 56 98 2d 6d 2f a7 db 7e 03 e1 72 7e a4 75 94 41 4f a4 25 00 cd b5 9f 31 37 c0 a2 a7 ab a5 a7 62 ba e9 cd da d2 73 76 3c fd ab 78 32 97 24 ba 1a 28 5f 52 b8 9c
                                                Data Ascii: 85}Quv];d[J6NfETBLa^ihRaDN:H&Fi'HzxG%H YUbnm-w T'rI>sj\WmpFLJEwkOr8:(wV-m/~r~uAO%17bsv<x2$(_R
                                                2024-05-23 22:23:17 UTC6812INData Raw: cb c9 c1 f1 6e 4c 7a e8 69 35 58 e2 9e 45 16 a5 1e 52 72 e8 9a 6b cf 16 66 b2 9e 6a 25 cb ef 4c 52 b0 aa 78 7d 4d e2 3e e5 ec fe 85 f1 da fc 48 eb 46 b2 6d ad 3d 38 52 45 4e 3b 18 22 66 39 5c f2 d7 10 33 96 43 0e 5b fc 4b e8 7d 77 d5 65 e9 da 57 a9 8c 14 e3 1f cc 9c a9 f2 d2 55 51 77 cb 2d cb 8b 3c 7d ab 07 35 ad 16 0f 5f 28 89 c5 41 88 98 bb 69 20 a4 9c c1 fe 12 60 de bd e3 a7 7d 21 a5 c1 28 2a b1 2a fb 4a 08 84 5c 63 dc 45 25 41 13 35 3d 3c 4c fb af 73 b7 7f 67 8f 53 af 01 e8 ef a5 cc 5a b7 15 a2 9e 59 6d a3 92 a2 18 4a 92 21 6f 57 6a 6a 89 1a 32 89 b7 66 66 c2 79 b1 17 6b ea 5f 31 e9 df 16 6b 3d 47 14 f2 e0 d3 c6 0a 17 6e 52 b4 da 57 4a a2 b9 f3 7c 11 ee 95 6a 48 a0 2d 94 f1 9c 12 b3 72 4a 0f 11 f1 e6 b0 99 9f 2e 28 c4 98 bf 59 7b ff 00 a4 1e 8e 47 8b
                                                Data Ascii: nLzi5XERrkfj%LRx}M>HFm=8REN;"f9\3C[K}weWUQw-<}5_(Ai `}!(**J\cE%A5=<LsgSZYmJ!oWjj2ffyk_1k=GnRWJ|jH-rJ.(Y{G
                                                2024-05-23 22:23:17 UTC16384INData Raw: c7 e8 cf a7 c5 55 66 1d 88 49 fd 6b 48 d2 ca ff 00 de f8 62 97 3f ef 7b 9f b5 ef e3 e8 cd 31 fe 59 ff 00 d2 cb e5 81 27 17 12 17 b4 99 c4 85 c5 f5 31 0f 29 0f 72 f6 ff 00 46 9d 29 7c 52 0d 94 ef fd 76 16 61 97 e4 d8 b6 91 70 0a 81 b4 9b 7f 53 fb 5e f5 f2 fe ad e9 de df fe 5c 6b 8e eb c7 d7 f4 3c ad 66 95 47 e7 8f 4e e7 71 eb 0f ec fd c3 fc 48 9a a3 cb f1 7f dc a9 6d bf 25 b7 8b f1 67 64 cd 2b 17 58 5d ff 00 99 19 17 d9 31 67 5f 3e 70 17 b6 a1 da 6f b5 97 ef 4a e8 fb bf 3f 32 a8 26 fd 96 2f a3 63 fe c1 a7 da 78 ae fa 41 20 fe 2c e9 38 a7 d8 17 05 ad 9c 45 f9 fe 69 b6 01 df f7 aa db 46 ef 0f ad 87 f1 16 45 76 eb b5 5b de 3a c7 ed 31 a9 78 a1 e1 06 e7 e4 b5 b1 6e ff 00 c1 36 c1 bf 2c ab c8 4e 2c 1b f5 1b da 0d 9d a4 fe 2d 2e ce 8d 8d 86 42 02 93 90 1a 59 bd
                                                Data Ascii: UfIkHb?{1Y'1)rF)|RvapS^\k<fGNqHm%gd+X]1g_>poJ?2&/cxA ,8EiFEv[:1xn6,N,-.BY
                                                2024-05-23 22:23:17 UTC6976INData Raw: 54 7d 29 a1 1f e2 42 43 93 a3 83 87 d1 f8 f6 e4 fb 21 fc d7 55 81 60 d0 d0 47 6c 11 dc 4f ce 64 da df e7 ee 5a 63 5a 5f f7 22 1f 8a a4 3f 72 71 ac 3f fb a8 0f c5 52 ff 00 b8 55 38 89 48 6b 5f c0 95 af dc 8b d6 e4 ec c1 07 ff 00 e4 9f fa 13 ed e5 ff 00 06 94 7f f5 24 2f dc 9d 50 99 97 57 80 53 4e 57 cb 08 5e fc cf c3 3f 8b 2e b5 6a 9f 0c 8e 20 b0 22 88 45 b9 5a c6 fd ea de d6 6c ff 00 b2 a5 1f 9a 43 53 09 cd e1 a7 ff 00 26 42 fc 5d 14 09 94 4e 82 32 6b 0e 28 88 79 b2 c9 84 7e e5 2c 51 d8 c2 00 c2 22 dd 42 cc 22 de ca b2 e3 3f 65 a2 1f 86 9d ff 00 79 22 18 ea 4b c2 3f 0c 00 3f 89 3a 12 13 7c 91 c6 2f f9 f0 a4 40 4a 66 86 a7 c4 43 ff 00 a7 0b 7e e4 ed 1d 4f f8 c4 3f e4 0f f0 a2 85 64 21 13 a9 06 32 f6 be a4 9c 64 ed 54 db ff 00 a9 08 fe 02 a3 76 6e d5 6d bf
                                                Data Ascii: T})BC!U`GlOdZcZ_"?rq?RU8Hk_$/PWSNW^?.j "EZlCS&B]N2k(y~,Q"B"?ey"K??:|/@JfC~O?d!2dTvnm
                                                2024-05-23 22:23:17 UTC16384INData Raw: 8b dc 02 5f 3e 4d f3 af 62 c5 30 a8 a5 22 d9 0c a0 2f a8 5a 57 62 3e 1e 21 c9 71 fd 21 e8 5d 49 b8 6c 88 74 98 d4 44 c6 16 93 10 ef d3 2b 70 6c c7 82 ef d2 67 8a 97 27 16 ab 0b 6b e5 37 1e 59 a0 70 30 10 0d a0 44 79 67 6d c3 93 36 a1 6f 3c d6 de 0d 8b 55 e7 78 4d 61 35 a4 ed b8 89 bc 3a ba 99 63 d3 d0 56 1d b2 d6 90 cf 2b 8b 05 c1 c0 44 5b 21 01 1e ff 00 35 7e 87 28 b4 90 97 87 d9 7f 8b 25 86 a7 6b 97 06 b8 23 25 15 b8 ed a2 e9 a6 20 11 d8 4f 78 e6 25 71 3d c4 c4 5c 0c 0f ab e6 5e 93 d0 de 97 49 38 45 4b 5e 36 ce 43 98 16 7c e0 3d fd c4 bc 5a 88 d8 9c 6e b4 47 ed 07 d9 ea 5e bf d0 38 69 ab 68 c0 27 d8 19 c6 47 b2 71 3b 6a 00 3b 2f 73 6f 1c 97 34 1c 93 e1 8f 24 23 5d 0e e2 1a 9b bd 91 cb b5 d4 a5 8e a0 73 e3 69 7e 79 56 7d 1c 36 b0 8d f7 90 e9 12 27 6b 9c
                                                Data Ascii: _>Mb0"/ZWb>!q!]IltD+plg'k7Yp0Dygm6o<UxMa5:cV+D[!5~(%k#% Ox%q=\^I8EK^6C|=ZnG^8ih'Gq;j;/so4$#]si~yV}6'k


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                177192.168.2.750126163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:16 UTC626OUTGET /photoworkspace/2024/03/26/2024032616412778508.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:17 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 131447
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "88564E276BB628C2215489A250DED9C9"
                                                Last-Modified: Tue, 26 Mar 2024 08:42:08 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:12 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d4_PS-VIE-01aIr81_15672-52644
                                                2024-05-23 22:23:17 UTC11821INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 08 08 08 07 08 08 07 07 07 08 08 07 07 07 07 08 09 09 08 09 09 09 08 08 08 08 09 08 09 09 0a 10 0e 08 08 0f 09 08 08 0e 15 0e 0f 11 11 13 13 13 08 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 62 10 00 01 03 03 01 05 04 05 05 09 0b 07 08 09 03 05 02 00 01 03 04 11 12 05 06 13 21 22 31 07 32 41 51 14 23 42 61 71 08 52 62 81 91 15 33 72
                                                Data Ascii: JFIF"b!"12AQ#BaqRb3r
                                                2024-05-23 22:23:17 UTC1412INData Raw: 64 99 16 4a 9b d4 62 38 ab 9a da 6d d9 17 cd 58 ba a2 55 45 e4 da 2a 52 ee e4 94 72 2c 47 e7 2d 8e 4a 98 04 71 13 15 80 a1 a4 f9 dd e5 43 54 0c 49 59 ab 88 c9 c5 19 c0 d4 37 64 26 24 19 7d 2b 3b 37 be de 6a 81 57 89 1b 91 18 f3 17 37 87 e6 65 82 11 57 54 f4 99 78 ae 8a 75 9c 36 46 4d 5c ce b6 ad 08 8f 7f fa b7 52 a6 d6 cb bb 08 14 85 ec f5 7f cc ca eb 47 d0 e9 b1 1d e6 25 21 77 47 8b b7 d7 e0 b7 0d 22 28 68 07 98 03 f0 84 7a 7c 5d 75 fe a6 a5 5e e4 4c 69 24 69 f2 6a 5a b1 0f 2d 39 46 3f 38 82 df ef 2b 62 a9 af 21 f5 92 8f e0 e4 ff 00 5d d8 57 40 ad aa a6 a9 2f 59 55 14 71 fe 13 5e df 0f 35 af 6b 6d a2 8e 5b 99 ce 49 3f e8 ee 5c 7e 3d 19 4c 94 6d 79 49 96 d5 6c 63 f4 dd 40 87 11 21 1f c5 06 67 fa df c5 6e da 36 94 55 31 11 46 45 ca 3f 35 97 37 1c 44 b2 84
                                                Data Ascii: dJb8mXUE*Rr,G-JqCTIY7d&$}+;7jW7eWTxu6FM\RG%!wG"(hz|]u^Li$ijZ-9F?8+b!]W@/YUq^5km[I?\~=LmyIlc@!gn6U1FE?57D
                                                2024-05-23 22:23:17 UTC2824INData Raw: 86 9e 43 90 45 d8 8b 38 03 76 ed 76 e5 22 66 b5 dd 7a 4c 36 df 4d a6 d3 9f 68 21 79 87 42 d5 29 64 d2 eb 69 06 73 6a fa 5a f1 82 41 a5 d9 dd 0c 60 00 83 48 a1 a5 62 7a c0 ac 20 cc c2 56 67 c8 dc c4 fc 99 75 53 7c 78 6e f3 2d db 93 1e ee ef 83 93 33 8b 13 8f 4c 99 89 da fe f7 40 6d 3b 73 b7 75 3a bc 34 b4 4f 4f 4b 45 a5 e9 85 2f dc 9a 0a 68 86 d4 71 ca c1 bd 06 a8 3b cd 51 bc 30 de 99 48 65 94 87 21 70 ca cd a8 21 37 64 24 48 42 10 0d 90 c9 32 10 03 a1 08 40 31 53 65 01 64 32 10 4e e8 ba 49 39 21 23 66 49 c5 37 64 3a 02 22 9b ba 3a a6 84 03 20 52 77 4d 9d 09 11 32 42 a4 84 00 95 93 42 00 57 9a 5c bb b3 12 1f 65 5a 59 5f 68 50 14 93 08 0f b5 cb e5 c5 43 26 3b 97 d5 f5 12 4d 91 7f bb e0 ad a9 62 cb 98 bb cb 65 1d 36 38 48 a2 9f 18 c8 bb a4 5c 1b cf 82 b1 2a
                                                Data Ascii: CE8vv"fzL6Mh!yB)disjZA`Hbz VguS|xn-3L@m;su:4OOKE/hq;Q0He!p!7d$HB2@1Sed2NI9!#fI7d:": RwM2BBW\eZY_hPC&;Mbe68H\*
                                                2024-05-23 22:23:17 UTC7060INData Raw: 57 9a 12 e5 11 21 f9 a4 44 dc 7d f6 6e ad ee 51 aa 45 ec 9e a8 c7 eb 54 bd d9 63 12 2c b1 cb 96 ef e0 dc 52 60 11 ef 77 4b bd f5 b6 2e b3 db f8 a3 0c 73 19 32 fa 2d d6 d7 e3 e4 df 05 8c 92 11 9b bb ca 24 3c be e7 ea df 52 98 c8 a4 a9 a3 42 d5 69 8a 13 30 f9 a5 8a b1 75 9b da c6 2d f9 fd 2c 4b eb 71 66 75 84 75 db 17 a1 e3 d4 56 93 42 4d 93 ba 4c ac 50 ac cc 92 6c e9 2c cb 72 12 10 93 ab 26 41 38 93 25 18 94 89 54 b1 07 42 1d 90 ac 8a 89 dd 46 c9 93 24 2a c4 12 64 89 d3 66 43 a0 0b 26 a2 ca 4a 02 04 89 34 9d 42 24 83 a4 87 42 b1 00 84 21 00 ec 92 19 0e c8 06 cc 92 10 80 19 d0 ee 84 21 00 84 22 e8 48 21 08 40 08 42 6e e8 04 84 21 00 d9 d2 42 76 40 24 21 08 06 c8 b2 48 40 08 64 26 cc 80 32 42 4e c9 b2 02 4e ca 36 43 a7 74 02 b2 76 4d 26 64 01 65 17 53 51 74
                                                Data Ascii: W!D}nQETc,R`wK.s2-$<RBi0u-,KqfuuVBMLPl,r&A8%TBF$*dfC&J4B$B!!"H!@Bn!Bv@$!H@d&2BNN6CtvM&deSQt
                                                2024-05-23 22:23:17 UTC13140INData Raw: 94 a0 af a7 38 25 21 c8 72 ee 98 bf 0c 80 9b 81 8f c1 75 1d 94 d4 b5 a9 e5 10 a2 c0 60 c8 84 46 41 62 26 b3 fb 6d d4 19 6c 1d a8 c1 2d 7e ce d4 4b 5a 00 35 7a 6c e2 51 4b 1f 4c 4a 51 86 41 67 7e 38 93 3b 3d be 8a e5 e9 de 6b 33 d3 f5 74 25 49 ca 2d dd 1c 16 91 87 0f c2 24 49 1f 7b e6 8a 85 0e 59 0a bd 7e 61 21 1f 64 bf f3 5d 7c 8f 22 c5 7d 2c b9 87 e7 62 5f 0b 2c cc 12 72 11 97 b3 cb ee 6e 1e 0b 0b 41 cb 91 7b 58 e3 f0 4c 2a 8b 12 1f 9c 5f 99 73 d4 47 6d 29 d9 18 5d 70 f2 94 9f bd fb 7f c1 63 85 5c d6 97 39 2b 75 b4 76 38 67 ac 9b 2a 8a 4e 86 42 a8 b8 90 9b a4 ad 12 06 29 92 40 a7 23 28 65 91 4d 09 d9 25 31 2a c4 4a 16 53 74 99 58 82 2c ca 4c 29 d9 22 40 45 d5 45 11 52 40 0a 24 a4 93 b2 aa 44 94 d0 99 32 4a c4 02 10 84 00 84 21 00 21 08 b2 00 42 10 80 10
                                                Data Ascii: 8%!ru`FAb&ml-~KZ5zlQKLJQAg~8;=k3t%I-$I{Y~a!d]|"},b_,rnA{XL*_sGm)]pc\9+uv8g*NB)@#(eM%1*JStX,L)"@EER@$D2J!!B
                                                2024-05-23 22:23:17 UTC2824INData Raw: ef 09 45 46 9c 62 f9 23 6d d5 f5 d2 c4 44 7d af 69 6d db 33 36 51 0a e6 10 9f aa 11 2e f7 e7 5d 07 65 26 e4 15 14 5f 58 db 11 1e ad 8d b6 37 55 c5 95 ac 24 ab 89 2f 52 28 f1 e6 8a b6 56 95 8c 42 2f 8a bb 15 09 c7 82 b3 46 71 76 66 a5 2e 93 bf 31 39 08 b1 cb 2c 7c 3e c5 72 74 02 23 8f b3 ec f9 ac 8c 5c a5 f8 45 f6 2a 93 82 ec a3 5b 4d 09 ab 0e d3 90 76 b1 d9 14 1b 5c 61 bc ad 3a 2a 9a 48 8c 60 c4 06 48 cd 88 99 df 36 77 67 e1 66 e9 ef 5e 59 ed 5f b2 0d 6b 66 0b 2a b8 b7 d4 84 58 c7 5b 05 ca 17 f2 63 f1 88 bd c4 bd cf 33 95 35 54 52 fb 39 73 17 d1 7e 52 fc ce b6 5d 67 4f a6 ad a7 96 9e a6 20 9e 9e 70 21 92 39 05 88 4c 49 bd ff 00 1e aa 6a c9 a7 99 1c 73 c3 42 7c ac fb 4f 95 f6 42 eb df 29 0e c9 8f 66 2b 77 b4 c2 52 69 35 64 fe 8f 27 57 88 fa bc 06 fe 6d e0
                                                Data Ascii: EFb#mD}im36Q.]e&_X7U$/R(VB/Fqvf.19,|>rt#\E*[Mv\a:*H`H6wgf^Y_kf*X[c35TR9s~R]gO p!9LIjsB|OB)f+wRi5d'Wm
                                                2024-05-23 22:23:17 UTC5648INData Raw: 97 c1 70 d5 84 65 26 a9 ea 8d 21 7d 2e 72 6d af d1 24 a6 ab 30 90 37 5b cf 58 23 cb 6c 4b 8b 62 c2 ef 66 e2 ac e9 e8 63 1f 69 74 de d7 74 71 8c 21 a8 11 02 2e ec 85 0e 4e 2d e1 c5 9c 1b dd c5 73 67 ef 2a d3 92 68 d2 51 b3 2b 8b 88 f2 8f ec ea e6 8e 29 0b ba 25 ff 00 0f 17 54 e9 62 1f c2 2f cc b3 8d 18 ee b2 22 c4 bb b8 f0 b3 fe d6 57 68 22 1a 46 a7 0d 34 b0 0c d1 0e eb 7a 3b c9 c4 5d e6 0b bf 0c 5d de c2 d7 b7 82 f4 3c 3d a0 46 54 81 45 18 6e e1 10 cb 79 21 39 39 8b 35 ef 72 77 e2 bc e4 34 3b e0 20 ef 65 ca 3f 39 dd ba 59 97 65 d2 76 4e 0a 2d 0b d2 88 aa 0a 48 80 7d 27 97 32 8c 5d 9e ee cc ee f9 3d bc 1a cb 17 49 cd ef 64 6f 4a ae 4e 46 a9 59 b7 b2 16 f6 78 0b 9a 98 cf d4 8d 3b 49 14 83 c5 9b 7c 66 ec ce dd 38 37 9a e1 1b 47 57 25 4d 54 d5 12 00 c6 53 19
                                                Data Ascii: pe&!}.rm$07[X#lKbfcittq!.N-sg*hQ+)%Tb/"Wh"F4z;]]<=FTEny!995rw4; e?9YevN-H}'2]=IdoJNFYx;I|f87GW%MTS
                                                2024-05-23 22:23:17 UTC10736INData Raw: 63 62 80 04 bd ae f1 79 5f c1 9b c9 9b a2 c5 ed 1e a6 22 01 11 0f ac 93 22 29 07 81 8b 5b 83 03 b7 4f 05 94 98 b2 12 5a 8e ae c5 35 6f d1 1c 47 e1 6e 2e bd 6a 30 cd 2d 4e 6a 92 b2 d0 55 10 c8 20 3d d9 cb 9b 1c 8b 77 2b 37 5b e4 dc a5 e3 d5 2a 5a 41 a9 2c 24 03 e5 1c 87 21 78 cc 78 75 c9 ae c6 37 b3 5e fe 2a ec db 21 c7 da 98 b7 63 e6 c0 dd eb 7e 75 96 90 c4 7d 92 cb 1e 5d d9 38 b8 b7 4e ac b3 c5 50 a7 36 b4 36 a1 8a a9 0e 66 a0 74 a3 1c a7 89 10 88 e2 38 90 e5 f1 7c af c5 af 75 74 30 0c 85 df c7 1c 7d 97 e6 6f 72 b9 d4 f2 8b 32 92 aa 5e e8 96 24 11 9b b5 df 96 ee e1 e3 c7 ec 58 29 7d 26 41 0d dd 41 91 4a 5c b1 88 80 bf 57 b3 72 b7 17 76 65 cb 1e 0b 09 bc d7 b1 de b8 dc a2 b2 b4 6c 14 90 fc e0 2f c2 22 b3 7c 16 6a 8b 4f cb 98 44 7f 17 9b e2 cf ee f7 ab 2d
                                                Data Ascii: cby_"")[OZ5oGn.j0-NjU =w+7[*ZA,$!xxu7^*!c~u}]8NP66ft8|ut0}or2^$X)}&AAJ\Wrvel/"|jOD-
                                                2024-05-23 22:23:17 UTC14120INData Raw: 05 25 66 5e 9d 47 4e 4a 51 dd 1e af ec ff 00 6b 46 a6 20 21 25 d6 f6 57 55 c8 bb cb c4 1b 0b b4 b2 51 4a c3 97 21 7d 8b d2 dd 9b 6d 10 cc 40 42 59 64 be 7f 11 45 d1 97 71 f6 78 1c 64 71 10 ef e6 7a 1e 88 f2 65 78 ce b0 ba 14 db c0 12 59 85 b5 29 e8 65 5a 36 91 57 3b af 30 fc a5 36 46 41 a8 96 bc 72 93 7f 28 0e ef a7 4b 07 33 8f 11 0b 13 71 f7 bf 92 f4 ca c4 6d 56 83 16 a3 01 45 20 8e 5e ce 5d 2f e1 7f 77 4f b1 75 c2 ab 47 2c e9 46 6a cc f2 7f 67 fb 3d 2d 6d 79 eb 45 86 9d a1 e9 c6 7b e9 e7 97 26 17 92 22 18 e9 a9 9d f8 d4 4e cc e2 df 5f 15 d1 1a 41 f6 72 c7 9b 1c 86 c5 6b f0 bb 78 3a c3 76 b7 b3 f2 52 0d 3d 14 79 d3 68 ba 58 09 43 bb 16 2f 48 ab 90 9d e7 98 c3 da 99 dd db 1b f0 6c 78 f0 56 fa 1d 68 e0 02 26 45 88 8f 34 97 cc b8 35 c8 dd fd a7 f1 5e de 0a
                                                Data Ascii: %f^GNJQkF !%WUQJ!}m@BYdEqxdqzexY)eZ6W;06FAr(K3qmVE ^]/wOuG,Fjg=-myE{&"N_Arkx:vR=yhXC/HlxVh&E45^
                                                2024-05-23 22:23:17 UTC11680INData Raw: 69 18 8f 39 77 7b df 98 b8 7e 85 b4 6b fb 3f 5f 40 5f c3 e9 e5 86 42 cb 1d e0 f1 26 b7 07 ca ef 76 75 af 05 3f 36 3f 3b 2e f7 bd bc 17 52 91 cf 96 cc ef 9d 93 44 33 6c ee a6 24 24 5c a5 cc 24 f7 7c c5 9d 9b e3 e2 bc e9 b5 a0 55 11 05 46 eb 12 83 d4 cf 27 0e 6e 98 93 b3 74 ff 00 8a f4 57 62 32 15 06 91 ab cb 53 84 11 c7 48 72 c7 bf bb 3c 97 8d c1 9e 31 7e 0f d3 aa e2 5a 64 7b d0 30 2e 68 eb 69 cb fa e1 c5 9f e3 c5 65 39 2b 9b 54 8b 71 47 39 74 9d 4e 41 c4 88 7e 69 10 fd 8f 65 07 55 39 41 94 94 6e 8b a0 24 3d 54 cd 92 89 90 68 08 a1 d0 c8 ba 00 49 d3 42 01 3b a8 bb a6 e8 40 44 9d 0c 93 a6 cc 80 a8 84 21 90 1b bf 65 35 85 19 d5 c4 23 94 92 53 8c f0 75 6b 4d 49 20 54 0b b5 ba 15 80 db eb 5b fe d7 6a 94 55 b1 45 5f 4c 44 3a 8c dc b5 71 88 b3 01 b3 35 a3 90 4a
                                                Data Ascii: i9w{~k?_@_B&vu?6?;.RD3l$$\$|UF'ntWb2SHr<1~Zd{0.hie9+TqG9tNA~ieU9An$=ThIB;@D!e5#SukMI T[jUE_LD:q5J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                178192.168.2.750133163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:16 UTC626OUTGET /photoworkspace/2024/03/19/2024031916281187602.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:17 UTC527INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 178179
                                                Connection: close
                                                Accept-Ranges: bytes
                                                ETag: "91721980C802EDAF2C808BB4B1A1AB00"
                                                Last-Modified: Tue, 19 Mar 2024 08:29:02 GMT
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:12 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d4_PS-VIE-01aIr81_16869-51312
                                                2024-05-23 22:23:17 UTC2467INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 09 08 08 09 08 08 08 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 10 0e 07 08 0f 09 08 08 0e 15 0e 0e 11 11 13 13 13 08 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 15 12 12 15 12 15 12 12 12 12 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 ff c4 00 67 10 00 01 03 02 03 04 06 05 07 07 05 09 0b 0a 04 07 02 01 03 04 00 12 05 11 22 06 13 21 32 07 14 31 42 52 72 23 41 51 62 82 08 33 61 71 81 92
                                                Data Ascii: JFIF"g"!21BRr#AQb3aq
                                                2024-05-23 22:23:17 UTC5840INData Raw: 82 d0 ae 15 73 07 1b 13 3a 5b 0b 5d 0e 7e 94 a9 25 a5 30 ae 57 3f 4a 55 30 54 31 d2 6b 46 71 68 99 d5 fb 48 71 69 bb cb 4b 95 37 7a a2 20 81 ad 29 1e 88 54 a4 7a 96 70 41 64 a4 9a e6 2a 59 28 80 3a 8a 93 f5 08 b8 01 d2 47 4a b9 48 9a d1 e2 8a 31 17 12 9a 9d 3b 35 a6 8e 55 e2 70 4c a9 27 b9 69 62 a4 5e e5 ae 10 ae 4c 5f 4a 34 8e 19 80 ca c4 24 3a 11 23 ba f1 36 84 eb a4 00 44 0c b4 85 92 ba f1 a2 64 cb 49 c3 51 7a d5 13 b5 51 2b 53 e8 73 a2 72 c7 e6 34 b2 b1 08 58 54 12 75 1b be 44 88 e1 2e 59 5d 96 e6 0c 43 71 0d f3 55 e1 7a a5 a9 c7 99 52 da f5 73 db 0d 87 ec fe 11 b4 78 7e 18 ce e9 91 c3 e0 38 6a 64 46 eb ce 90 ca bd e7 8c b9 8c b2 f5 64 89 d8 88 88 88 95 c8 ad c0 5a cc 71 cf 93 2c 1c 27 02 da 03 c5 5d eb b8 ac 1c 09 ac 5a 3b f1 cd e6 98 86 fd b8 91 93
                                                Data Ascii: s:[]~%0W?JU0T1kFqhHqiK7z )TzpAd*Y(:GJH1;5UpL'ib^L_J4$:#6DdIQzQ+Ssr4XTuD.Y]CqUzRsx~8jdFdZq,']Z;
                                                2024-05-23 22:23:17 UTC691INData Raw: a0 11 b3 78 1d aa ef b7 ba b5 54 71 6b 72 f9 1b 40 b9 cc 52 5a f7 52 2c 40 2f af 7a eb bf d8 cf f5 d3 5a 4a 95 96 24 f8 31 ba ee b6 5a 5d 2c a7 07 89 7a 7d ad fd 63 bf ff 00 0d a7 ff 00 1d a7 ff 00 a7 7f f5 74 c7 16 f9 3b 4b 06 d4 a3 62 6c c8 34 4b 90 1e 8e 71 b3 5f 62 18 b8 e7 f5 e5 f6 76 d4 af ca 6f a6 ac 43 66 66 43 89 86 c7 82 f1 48 8c e4 97 fa e3 52 0e d4 de ee 99 b3 72 fb 79 67 63 b9 e7 9f ab b3 d7 78 f9 3f 6d fb bb 49 83 8e 21 22 3b 51 e4 0c 87 a2 ba 0c a9 6e 88 9a b0 af 6d 0d 54 80 55 1c 44 b5 54 b8 8a f1 ad 8f 99 50 de 31 fc d9 e1 57 5e ea 31 8a 9b 9e df 64 7f 03 c9 98 b4 37 62 3e ec 69 2d 2b 32 19 35 07 1a 3e d4 54 fe a2 15 1e 28 a9 c1 50 91 53 82 d6 85 d1 27 45 05 8f 44 76 5a 4e ea 82 d4 82 8c 89 d5 ba c5 ea 0d 34 6a 59 ef 83 2f 9d 44 ec 5e 55
                                                Data Ascii: xTqkr@RZR,@/zZJ$1Z],z}ct;Kbl4Kq_bvoCffCHRrygcx?mI!";QnmTUDTP1W^1d7b>i-+25>T(PS'EDvZN4jY/D^U
                                                2024-05-23 22:23:17 UTC4236INData Raw: ff 00 87 7f f5 75 2d f2 3f c3 ec c1 e5 4a 5e d9 33 cc 47 f4 51 da 6c 13 fe b1 5e aa bf 4f bd 3e 62 98 16 36 e6 17 86 c6 c3 9e 69 98 f1 cd d3 94 d4 93 75 1f 78 37 aa 88 ac c9 6c 6c dd 9b 5c 32 cf b7 8f b3 6a 9d 25 3e 1a 94 d6 ff 00 79 f3 fd 7f 5b d6 bd 5c eb a2 78 49 e1 2c 27 c7 3c a7 ea 49 7f f8 6e 24 ff 00 cf 49 ff 00 e9 df fd 5d 64 5b 1d b3 9f 94 f1 80 c2 5a 91 92 1b d2 1b 19 3b ab b2 08 e0 e9 ef 15 ab d1 38 a3 5d 97 f6 97 6a d4 ab 7f 29 ed a0 74 54 4a 1e 10 19 a2 a5 c1 1e 60 92 66 3d a9 9c d5 e2 94 ff 00 e4 75 87 ab b8 e3 cf 17 2c 48 0e 28 fb ae bc eb 4d 8f fd 5a 3d 54 9d 14 ca 71 8c 17 ae fc 8d 51 d4 f5 d5 69 ec b2 f9 65 e3 cb b2 d9 ef be c9 7d 5c 92 bd 25 74 38 98 26 1c ee 20 78 a2 3d ba 36 80 19 ea 7b 9d e1 3a e8 85 b7 f5 82 cb 24 25 2e 55 e4 fb 6b
                                                Data Ascii: u-?J^3GQl^O>b6iux7ll\2j%>y[\xI,'<In$I]d[Z;8]j)tTJ`f=u,H(MZ=TqQie}\%t8& x=6{:$%.Uk
                                                2024-05-23 22:23:17 UTC1412INData Raw: fd 0f 2a 7c a8 de 2c 43 6b 64 b0 d0 9b a7 15 98 90 5a 00 15 32 55 dc a4 85 10 01 e2 5a e4 1a 65 ed ce bd 2f d0 06 cc 9e 0d b3 d1 23 49 4d db d6 bb 2e 4a 16 43 bb 37 cc 9d b0 fd 84 0d a8 09 67 eb 05 a9 e8 1b 73 83 48 7d 23 c7 c6 30 a7 e4 11 58 2c 33 88 44 75 e2 3c ed b4 5a 07 54 94 b3 e1 96 55 50 f9 4b e0 38 94 dc 12 47 e4 d9 a7 1c 59 6c de 97 14 01 2e 9d 18 06 e7 5a 47 93 5b 79 02 12 da 9c 0f 2b 57 b6 b5 15 7d ad cf 39 3c 8c f5 3e 34 21 4e 3b 52 c6 fe f3 ca 7d 2e ed 28 e2 d8 e6 25 39 a5 b9 97 5e dd 47 2e e9 47 8e 03 1d a3 1f 08 98 34 87 f1 d7 b9 36 33 0f 48 18 54 38 c5 90 75 48 31 d9 3f a1 59 60 04 d5 7e d1 55 5a f0 8f 47 d8 47 59 c4 f0 e8 96 dc 32 27 46 68 fc 8a f0 6f 57 ec 0b 97 e1 af 6e 74 c9 89 f5 2d 9f c5 64 77 86 04 86 c3 f4 af 01 30 d7 fd 63 81 4b
                                                Data Ascii: *|,CkdZ2UZe/#IM.JC7gsH}#0X,3Du<ZTUPK8GYl.ZG[y+W}9<>4!N;R}.(%9^G.G463HT8uH1?Y`~UZGGY2'FhoWnt-dw0cK
                                                2024-05-23 22:23:17 UTC2824INData Raw: 20 31 dd 85 87 c7 6a df 7d e3 76 41 2f da 06 d2 7c 15 e8 3f 93 ce 1b d5 76 6b 0e 0b 72 57 19 39 65 f4 f5 a7 4e 40 af d5 63 80 89 f4 22 57 94 7a 55 c4 3a de d2 62 f2 33 cd 3a f3 b1 91 7b 73 48 96 c4 4c 97 d9 93 29 97 d1 5b 57 bf 0f 4e 97 d8 7c ff 00 a7 47 e7 1d 4a 73 7c 65 ff 00 5c 2f e4 2d d1 1e 15 d6 b6 87 0a 67 2c ff 00 3d 69 f2 4f 6a 45 ce 51 dd ee e4 ca d7 a8 fe 52 18 97 55 d9 7c 54 b3 e2 ec 71 86 99 76 af 5b 79 b8 c4 9f 55 8e 9a af d0 8b 58 6f c9 53 0e df ed 0a bd 96 98 70 64 3b 77 f8 47 09 a6 04 7e d0 71 d5 f8 6b d5 18 ce 11 1a 6b 5b 99 91 a3 cb 66 e1 3d d4 96 5a 7d ab 87 94 ac 74 55 2e 4f 52 e5 56 d1 41 f8 4f eb 05 f2 82 e5 f3 c4 bd 20 96 df 7e 4f 9e b8 5e 1e 36 d4 88 44 11 af 67 ed 5e c9 e0 b0 a0 4c 97 f9 23 0b 4e ad 12 44 9f e4 11 7f 99 64 cf fa
                                                Data Ascii: 1j}vA/|?vkrW9eN@c"WzU:b3:{sHL)[WN|GJs|e\/-g,=iOjEQRU|Tqv[yUXoSpd;wG~qkk[f=Z}tU.ORVAO ~O^6Dg^L#NDd
                                                2024-05-23 22:23:17 UTC11296INData Raw: dc b4 ca af de 7b fd 96 85 0f 25 0d fd bf 80 d6 a5 bb ba 8c 23 f4 71 fc b7 2a df 24 1c 37 7b 8f 9b d6 e9 89 87 bc e5 df e1 1d 71 a6 45 3e d0 37 57 ec ad 0f e5 b3 88 d9 83 c3 88 9d b2 b1 01 32 4c fb 5b 8e c3 99 a6 5f a4 75 a5 f8 7e 9a 85 f9 13 b4 1b cc 60 ff 00 9c 11 c3 c1 07 8e 62 0b d7 09 57 3e c5 b9 45 3e ab 3e 9a 90 f9 5f ec ae 23 3c f0 b7 a1 c4 91 35 88 e3 2d b7 42 2b 66 f3 ad 38 f2 c7 51 22 6d b4 52 20 21 6b 2c d1 32 4b 38 e5 9a 54 ad 35 46 c7 35 52 8c ba 92 52 78 51 c7 3f 66 7f a9 56 f9 17 bd 31 dc 4a 4b 67 32 59 40 85 04 b7 70 d6 43 cb 10 1e 95 24 0d 0c 58 bb 76 25 a6 42 f0 4c f3 35 5f 6d 4f 7c b5 71 3f f7 a2 18 af 31 cb 96 69 ec dd 8b 4d 34 59 7a f3 de 3d f7 7e 9a b5 fc 95 f6 1e 4e 13 06 54 89 cd 2b 12 31 07 5a 54 64 f8 3a 0c 47 13 46 b7 a3 dc 35
                                                Data Ascii: {%#q*$7{qE>7W2L[_u~`bW>E>>_#<5-B+f8Q"mR !k,2K8T5F5RRxQ?fV1JKg2Y@pC$Xv%BL5_mO|q?1iM4Yz=~NT+1ZTd:GF5
                                                2024-05-23 22:23:17 UTC3396INData Raw: 46 3c 3e 31 94 58 ff 00 94 0b 03 da f7 b0 d0 ea ed 21 c8 c4 da c7 48 19 b4 44 3f 39 94 de 1d d6 09 91 5c d5 2c 05 0e 28 35 60 47 99 ea 43 00 c6 65 61 f2 02 5c 19 2f 44 92 d5 fb a9 11 dd 36 5e 0b c0 9a 3b 1d 05 42 1c c0 c8 78 2f 61 2d 3f 9e 64 73 a3 06 26 d0 c5 10 ea ac ca 46 99 06 1d 46 50 86 f7 5d 68 11 3f 39 56 96 e5 55 44 22 5d 4b 9a aa aa fa 2b 65 f0 5c 3c b1 d9 61 22 24 41 8c 1b 69 82 b1 b3 a2 2c b2 4c 48 c2 0d d9 a3 2c 1a d2 a9 2f 0f 5c 38 62 3a 64 b7 0a 11 89 2a dc e2 a9 42 1e 5d 95 24 de 70 dd 75 c3 75 c7 48 9c 75 d7 49 4d c3 32 5b 88 cc cb 35 32 55 e2 aa bc 56 9c e0 b3 1f 61 cb a2 ba eb 2f 2e 62 2e b2 66 d1 8a 10 90 1a 21 82 a2 8e 60 44 2b 97 6a 12 a7 ae bd 11 b5 9b 37 0e d7 ce 14 78 ef ce 5d 97 27 30 99 0d c7 6d a7 66 e2 03 8d d9 8a dd 08 11 45
                                                Data Ascii: F<>1X!HD?9\,(5`GCea\/D6^;Bx/a-?ds&FFP]h?9VUD"]K+e\<a"$Ai,LH,/\8b:d*B]$puuHuIM2[52UVa/.b.f!`D+j7x]'0mfE
                                                2024-05-23 22:23:17 UTC13140INData Raw: 46 71 dd 10 11 f1 11 10 64 23 f4 d4 97 45 58 27 e5 3c 62 34 75 4c d9 65 7a dc 8f 66 ed 95 42 c8 bd d3 70 80 3e 35 ad 5b e5 3f b4 29 0f 0b 6a 20 aa 0b b8 84 84 6f b6 df 43 1e d7 5d 5c fb 79 f7 29 f5 1a fd b9 9a 8d 7f 87 74 6a 8a ce 79 fa 8d 7d 37 4c 76 e9 e5 74 9e 12 e3 eb ff 00 36 30 91 5b b4 8e a2 2d 22 23 cc 45 e1 a7 b2 b0 89 6d 01 1b b1 25 34 03 cc 67 1d d0 01 b8 ad 1b 88 81 10 78 90 a5 4d f4 09 83 7e 50 c6 1a 53 4c d9 82 3d 71 df 0a 98 2a 0c 70 ff 00 28 48 5f 53 45 57 ff 00 95 36 d1 6e 23 c2 c3 c1 53 79 2d e2 90 e2 27 f4 11 d3 24 12 fa 09 c7 05 53 f4 2b 5c b7 a8 76 df 1a a2 b3 9e 7e a3 b4 74 ce ed 3c ae 93 c6 38 5e ff 00 f1 98 c2 2d 0a 45 a7 34 d5 c3 ff 00 27 18 d7 fc 5c e7 f9 46 3f ef 2b 42 77 42 1e d3 4b ed 78 33 6b a6 cb 33 d8 9b c7 b9 36 55 55 6a
                                                Data Ascii: Fqd#EX'<b4uLezfBp>5[?)j oC]\y)tjy}7Lvt60[-"#Em%4gxM~PSL=q*p(H_SEW6n#Sy-'$S+\v~t<8^-E4'\F?+BwBKx3k36UUj
                                                2024-05-23 22:23:17 UTC3244INData Raw: 6d f6 fe 67 a5 96 ae 0d f7 3a f7 f7 e3 f2 3d a3 1b a2 2d 95 6b e6 e2 32 3f ff 00 72 98 bf 8a 55 09 5d 11 6c ab bc f1 19 2f ff 00 b9 4d 4f c3 2a bc 63 f9 0f de 4f bc 34 43 c1 c4 79 8c 07 cc 63 fc 6a ff 00 36 b3 18 ef 7f 1f cc a7 ce 2b ce 7c 35 9f b3 f2 3d 86 9d 07 6c 77 6f 50 67 ff 00 d5 71 0f fe 72 b3 ce 9c b6 2b 09 c2 12 02 e1 2c 03 2a f1 c8 17 ac 95 22 45 c2 02 d5 9f 3c e9 db cc 5d 99 56 00 38 23 7e 30 fb e3 fc 6a 7f 03 61 a6 bf 9d 6b ef 87 f1 a3 69 74 b2 85 8a 4e 5b 7f 9f 58 be b7 53 e2 54 e2 ab df df 8e 3f 91 69 8d 18 e4 38 dc 76 46 e7 5e 31 64 06 eb 75 16 9d 44 5c 04 53 b5 55 78 22 66 b5 ea dd 87 83 0f 07 c3 98 86 32 59 c9 90 22 75 c2 74 06 f7 0b 33 79 d2 e3 d8 a6 a5 96 7d 89 92 7a ab c8 13 9d 6c c6 dd eb 5f 7c 7f 8d 55 dd c2 1b 27 2e bc 3e f8 ff 00
                                                Data Ascii: mg:=-k2?rU]l/MO*cO4Cycj6+|5=lwoPgqr+,*"E<]V8#~0jakitN[XST?i8vF^1duD\SUx"f2Y"ut3y}zl_|U'.>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                179192.168.2.750132163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:16 UTC626OUTGET /photoworkspace/2024/03/12/2024031217375413883.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:17 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:17 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 103109
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "1C66F797650FA5D41A878C27796AE038"
                                                Last-Modified: Tue, 12 Mar 2024 09:38:20 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:13 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d4_PS-VIE-01aIr81_12954-59555
                                                2024-05-23 22:23:17 UTC3879INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 08 07 07 07 07 07 07 07 07 08 07 07 07 07 07 07 07 07 07 08 07 07 07 08 07 07 07 07 07 07 0a 10 0d 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 15 12 12 15 12 12 12 15 12 12 12 12 12 15 15 12 15 12 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 09 ff c4 00 62 10 00 01 03 02 03 04 06 05 06 08 08 0b 04 09 02 07 02 00 01 03 04 12 05 11 22 06 13 32 42 07 21 23 52 62 72 14 31 33 82 92 08 41 51 53 a2 b2
                                                Data Ascii: JFIF"b"2B!#Rbr13AQS
                                                2024-05-23 22:23:17 UTC5840INData Raw: 49 d3 64 bc eb 3d 10 97 5d d0 f7 f8 d4 7f 99 91 72 39 2e bf a1 ef f1 ac 7f cc ca b7 f8 77 f7 51 8f 5f fd 99 1e c4 4d a9 31 a9 48 50 1b 2f 5a 78 92 b1 9a 80 d5 97 01 50 ce 2a 11 15 64 51 2b 40 ca 29 c6 d2 4c 02 07 42 ec a4 c9 0b b2 80 64 79 21 74 6e c9 10 a0 c6 48 89 12 27 14 2e 80 c8 19 5b 49 79 56 0a df 3e 12 f2 92 c1 76 59 f2 75 34 e3 e8 21 64 59 26 66 4e ea 92 de c3 3b 28 dd 94 ac 86 46 51 92 88 9d 46 6a 42 51 93 a5 61 44 4e b8 cd a5 6f c6 24 fe fc ab b3 27 5c 76 d1 b7 e3 12 2e 66 bb e5 3a de 1f f3 33 33 25 b5 b3 bb 39 53 5e 12 c9 08 f6 70 f1 17 7b c2 2b 1d d7 7d b0 58 a5 24 14 5b bd f5 b5 37 ea 12 e6 bb 87 fb 15 3a 1c 50 9c 9e e3 b0 ec cb d8 08 86 39 6a f7 83 db 46 24 22 ba 3a 79 67 11 2b a4 11 b8 bb bf 65 0d 5e 23 4d 49 28 8c 91 da 55 26 37 48 36 ea
                                                Data Ascii: Id=]r9.wQ_M1HP/ZxP*dQ+@)LBdy!tnH'.[IyV>vYu4!dY&fN;(FQFjBQaDNo$'\v.f:33%9S^p{+}X$[7:P9jF$":yg+e^#MI(U&7H6
                                                2024-05-23 22:23:17 UTC691INData Raw: 5a ad 55 e4 97 63 a3 a5 8b dc 73 38 8d 3c 90 99 0c 9e 6b 95 33 15 b9 b4 c3 ec e4 b8 48 8b 4d ab 19 d7 2b 2b e4 e9 32 20 88 88 ad 5a 74 c2 42 a8 0b da 42 5e 25 b3 87 1c 76 49 bc 1d 44 5a 49 59 85 f2 26 5e 62 40 ea 23 57 18 05 55 94 75 2d 92 30 ec 68 80 92 48 92 55 31 a3 c1 5a 6e 25 13 b2 9a 44 39 2a a4 ac d1 19 02 0a 57 75 1b 32 2c d4 45 84 f0 2d 28 05 65 03 ad 4a 27 b8 56 cc 48 aa 42 22 b5 42 53 27 a9 75 40 8d 33 95 0a 8b c2 4a d4 4c a8 53 ba d3 80 55 d8 f9 2a 99 66 9c 15 87 15 14 48 c8 96 b8 a2 86 3b 32 bd 87 41 24 a6 23 08 c9 24 84 5a 46 31 22 2f 74 47 ad 67 b3 ad ac 10 ca 32 8e 48 c8 a3 90 48 48 48 74 90 90 f0 90 ab 60 8a 67 2d a5 ad ba a2 2c 5b 0f 92 41 1f e1 4a 62 12 9a 3e 6a b8 63 e2 90 47 9a a0 18 7a db d6 4c 39 fa d9 79 10 b2 f6 8e 91 1e 49 e8 3f
                                                Data Ascii: ZUcs8<k3HM++2 ZtBB^%vIDZIY&^b@#WUu-0hHU1Zn%D9*Wu2,E-(eJ'VHB"BS'u@3JLSU*fH;2A$#$ZF1"/tGg2HHHHt`g-,[AJb>jcGzL9yI?
                                                2024-05-23 22:23:17 UTC2824INData Raw: 2d 19 5d 75 b6 ea 43 54 44 4b 44 4b a2 40 c5 a0 95 56 56 1c 09 46 62 9d a1 e8 9a 80 ad 2e 1b 94 d3 52 f3 2a b1 15 aa ed 34 d7 69 25 5d 15 cb 82 a6 ed 5a a3 62 5a 0d 42 3d e4 41 4b 6f 2a 29 95 b9 13 e1 da 46 d5 a6 00 b2 a1 8e d2 15 a9 01 a9 26 56 11 46 28 1e 25 3a 7c 90 44 2a 6e 51 6e 4a d2 f2 ab 59 25 92 12 e8 44 8e 5c 22 2f b4 8a 41 56 e4 8f 89 46 f1 aa 3b 97 24 52 23 50 b9 2d 2f 45 b9 10 51 0f 75 3a 61 a3 3d 91 13 2d 36 a3 1e ea 7f 46 1e ea 2d 81 c4 c7 01 24 4d 09 2d 66 a6 14 9e 9d 06 c8 a2 66 40 25 72 b2 cc ad 6e 13 6e 52 87 69 00 a9 59 94 a3 0a 3d d2 56 3c 51 97 88 0e 95 e7 3d 2e 87 e2 f4 c5 dd 94 be ea f4 dc 40 74 af 3b e9 75 bf 12 8b f9 f1 5c fd 67 f6 d9 b7 49 f3 a3 cc cd f4 1f e8 fd e5 f4 f6 cb ff 00 10 a0 ff 00 37 8f ee af 97 e6 e1 2f 2a fa 83 64
                                                Data Ascii: -]uCTDKDK@VVFb.R*4i%]ZbZB=AKo*)F&VF(%:|D*nQnJY%D\"/AVF;$R#P-/EQu:a=-6F-$M-ff@%rnnRiY=V<Q=.@t;u\gI7/*d
                                                2024-05-23 22:23:17 UTC2824INData Raw: 65 12 b1 55 31 17 11 5d 6f 0a aa 49 32 bb 32 be a4 72 a8 5d d4 93 28 5d 63 9f 53 56 2e 84 b0 3a bc a8 42 ac b1 ab a0 c8 d0 e6 ea 5a 42 55 4c d4 94 c5 c4 ad 8c 85 db c1 76 49 55 53 7b 90 c8 48 05 d3 5d b2 2e 85 fa 46 5a d4 e4 b2 a9 95 c0 25 d1 c0 67 ca 74 f4 11 8d 97 29 4d 56 c3 a5 d0 2a 49 a4 1b ad f0 f7 7b ab 72 67 23 25 b6 4e 0e a9 cc 7b ad fc a3 18 dd 90 96 9b ae 3f 31 7e 6f cc 8c 66 d2 b0 6a b1 29 06 5f 69 74 7a 6e 12 1b 73 e5 90 7d 5a 73 7b bd 5d e4 27 35 15 c9 44 b1 b0 f1 7c 57 7f 4b 69 0d b2 6f 79 78 74 f7 bf 4a c9 0d 3e f6 a4 3e 90 42 05 17 29 10 91 0f 88 78 54 5b e5 ce 96 4b 76 cb 92 7b 68 eb b6 5b 18 8e 31 2a 4a d1 de 50 54 db bc b7 8a 9e 6f c9 d4 c4 3d f1 f9 db 99 ba be 85 a7 1d 40 e1 c5 2e 13 88 96 f2 82 a4 77 b0 d4 c7 da 0c 5b c1 ec 6b e9 bb
                                                Data Ascii: eU1]oI22r](]cSV.:BZBULvIUS{H].FZ%gt)MV*I{rg#%N{?1~ofj)_itzns}Zs{]'5D|WKioyxtJ>>B)xT[Kv{h[1*JPTo=@.w[k
                                                2024-05-23 22:23:17 UTC2824INData Raw: 18 c9 53 39 fa 1a b0 60 dc 96 e4 68 52 e1 52 5d a9 6c c7 4b f1 2d f1 a3 11 e5 45 e8 cb a4 f5 36 7b ff 00 28 e7 7d 06 e4 2f 83 8f bc ba 3f 46 43 b8 43 ed 04 58 b9 32 a9 29 6d d2 ad 8c 2a de ed 15 aa a9 65 b1 d6 34 56 68 d3 da a7 b5 2b 52 ee 1a 88 1c 53 38 ab 0e 08 5c 14 b2 51 5f 24 ce 2a 67 14 ad 46 c1 44 0e 28 32 56 6d 4d 62 64 c0 d1 5f 24 ad 53 ee d3 d8 8d 8b 46 1d 68 eb 25 03 8a d0 c4 07 5a aa e0 a5 95 34 41 6a 6b 54 f6 26 b5 32 62 a4 43 6a 67 15 3d a8 5c 13 58 d4 45 6a 17 15 3d 89 ad 52 c5 21 b5 22 8c 48 6d 21 b8 79 87 bc a6 b5 33 8a 57 ca 21 cd b6 c5 61 7b dd f7 a3 46 25 76 f2 db 46 db bb cb 79 e3 b4 74 e9 53 64 93 8a a5 63 8c 7a 22 c4 db 33 6b 87 42 e2 b6 d2 3b b0 fa d1 fe 44 97 7f 56 3a 49 71 9b 4f 1d d4 95 a3 fc 8c 9f 75 57 a8 e6 0c b3 07 12 47 80
                                                Data Ascii: S9`hRR]lK-E6{(}/?FCCX2)m*e4Vh+RS8\Q_$*gFD(2VmMbd_$SFh%Z4AjkT&2bCjg=\XEj=R!"Hm!y3W!a{F%vFytSdcz"3kB;DV:IqOuWG
                                                2024-05-23 22:23:17 UTC13140INData Raw: 3a 1f 9c c5 74 e9 9d 26 5c 57 d4 ed 8b 25 db 6c e7 b1 81 71 44 eb b5 d9 e6 fc 5e 1f 2a e8 68 ba b3 07 88 7c a8 db 8c f5 0a 92 01 d6 a9 03 15 ca cd 1b 15 cb a6 71 19 a8 0a 43 64 11 32 90 90 68 36 65 57 f1 28 81 86 dd 4a 4a ee 25 46 ba a2 d0 4b 2e 86 cd 22 dd 3e 4a 72 48 30 4b 20 f7 8a e5 cd e2 72 5d bf 2e f1 fd d5 d0 d4 00 c8 1b c1 2d 4b 98 ad 7d 12 79 d7 3f 59 2e 0e ae 9e 2a d9 47 0f 3d 68 81 ad 32 41 44 da c5 1b fb 52 fd 2b 93 26 6c 24 99 fb 29 bb d7 0a af 4a 0a 49 5f 44 9e 64 f4 7c 04 8c 10 6c 95 19 5b 6a 3a 8b 6d d3 e1 5b f8 4c 71 c9 4e 51 c8 51 c7 a7 da 10 ad 98 ca 72 33 9e 19 4b bc a1 90 95 cc 4e 21 8c c8 63 21 90 7b c3 cc a8 92 bb 75 95 59 0c aa 15 34 8e a1 58 b2 75 35 47 a1 24 6c ae c4 ea 98 2b 40 ea e8 31 58 d2 b2 8f 34 72 ba 8b 34 f2 60 48 2c d1
                                                Data Ascii: :t&\W%lqD^*h|qCd2h6eW(JJ%FK.">JrH0K r].-K}y?Y.*G=h2ADR+&l$)JI_Dd|l[j:m[LqNQQr3KN!c!{uY4Xu5G$l+@1X4r4`H,
                                                2024-05-23 22:23:17 UTC3804INData Raw: 69 74 5f 24 2f f1 46 20 3d da f9 3e ea ce f9 40 45 fc 1b 27 86 78 cb ed 2b ff 00 23 a3 bb 0d c5 07 bb 5e 5f 68 55 33 f9 99 6e 37 71 3d a4 85 53 c4 cb 77 0c c5 dd 02 2f 84 56 89 b2 c0 db aa 9d cd 05 49 73 6e 88 47 de 1b 54 dd c0 ac f8 fb 6f ea 4a 7a d9 26 e6 ba 4f bc b9 4a b7 d4 b7 f6 8f da 97 e9 5c fc fc 4b 89 91 dc 99 d5 d3 aa 8a 21 98 56 d4 31 dd 04 7d eb 75 2c d7 1b 88 56 d5 20 e9 4b 45 e6 05 74 16 92 ae 2b 7b 68 69 b7 71 0c 9d e2 58 62 28 59 00 26 56 e8 06 eb bc 2a bd aa 7a 22 b7 de 52 c7 71 2a d6 05 a4 a0 67 5b 75 94 db c8 8a 41 e2 12 58 ac c8 26 20 b2 53 44 29 a3 8d 5b 86 0d 37 72 a1 29 52 2f 84 2c b3 83 d1 c9 34 a3 1c 63 aa 42 11 1f 79 7d af d0 de 05 f8 3b 0f 86 32 f6 96 0f dd d4 be 7e e8 3f 63 a4 9e a2 3a 99 07 b3 1d 43 77 de 5f 51 51 56 c1 49 10
                                                Data Ascii: it_$/F =>@E'x+#^_hU3n7q=Sw/VIsnGToJz&OJ\K!V1}u,V KEt+{hiqXb(Y&V*z"Rq*g[uAX& SD)[7r)R/,4cBy};2~?c:Cw_QQVI
                                                2024-05-23 22:23:17 UTC2824INData Raw: d5 56 53 8d f7 5d ec f7 11 1b f5 5b d7 9e 5c 4c 83 74 72 f3 ad d9 5a 5f ce 0c e4 d9 2e ff 00 11 e8 e8 30 f0 a6 97 16 c6 68 68 a1 ad a7 92 7a 22 86 0c 42 b0 e6 b5 a3 20 b8 42 9c 5a 20 7d e4 79 b9 16 6d 77 0b f5 e5 43 63 36 2c 71 89 a0 a4 a6 c4 a9 bd 2e 50 39 37 27 0d 68 b0 6e c4 88 84 a4 dd 5b 76 43 9f 56 6c aa f3 63 57 db e8 c2 f4 79 14 94 2b 97 da d5 fe 17 dc e4 33 4c ba dc 77 02 c2 28 a1 ad 84 b1 49 6a 31 4a 69 b7 23 04 74 52 47 4c 5b 99 0a 19 e3 29 64 7c ee cf ad 89 b2 6c a3 7e a7 bb 4f 26 9a 32 52 e8 57 93 13 c6 e9 d5 fb 34 ff 00 43 92 74 e9 9d 39 28 8e d0 c8 5d d3 ba 6c 94 a0 a0 5d 2c 93 e4 99 00 8c e9 9d 13 a1 74 5a 0a 05 d0 ba 27 42 e8 0e 86 77 4c 92 4a 0c 32 49 3a 4a 04 48 52 74 94 08 ce 92 49 28 11 24 92 4a 10 e8 fa 33 c3 3d 37 16 a0 a6 d5 6c 92
                                                Data Ascii: VS][\LtrZ_.0hhz"B BZ }ymwCc6,q.P97'hn[vCVlcWy+3Lw(Ij1Ji#tRGL[)d|l~O&2RW4Ct9(]l],tZ'BwLJ2I:JHRtI($J3=7l
                                                2024-05-23 22:23:17 UTC1704INData Raw: 8a 59 21 1b b9 4a e8 9d 9f ab e8 f9 d6 26 0b cf ee fe d5 d1 e1 78 e6 21 46 24 34 75 d5 74 a2 45 71 0d 3d 4c b0 5c 5c 37 16 e8 9a ee a1 14 b2 e8 73 e6 d2 cd cf e9 7d bd 0f 6d e9 66 a2 69 23 d9 88 28 b0 2a 6c 4c e7 c3 24 60 8a 78 eb 6a 06 18 e5 82 9f 4c 5b 99 c2 d3 60 02 ed 0f 32 6b 59 d9 d9 f3 75 cd 7c 9c 9e 68 71 8a 68 a4 c3 2d cf d3 23 92 bc a1 ab de c4 61 04 a5 b9 22 29 37 51 75 81 0b b5 99 e6 59 7a d6 cf 4e 18 26 35 4d 88 41 1e 0a 7b 42 70 1d 28 cd 31 8d 7e 21 3d 30 ca 52 98 6e 82 59 0d dc 4d 9a 36 27 17 37 ea 90 72 66 65 4f 05 a2 ab ab d9 3a 89 e3 6a fa 9c 5c 71 32 82 09 20 9e ab d2 75 c9 0e f1 a4 68 cb b5 66 1d ef 13 3e 4e 4e fd 5d 6b 9d 1a f2 eb b4 b8 fa 5d 9d fc 89 bd 4d d3 dd 8f e2 e8 a9 d2 5c 27 57 6c c6 db 8c 3b 1f c5 27 c4 a9 a2 c0 c6 3a 4a 0a
                                                Data Ascii: Y!J&x!F$4utEq=L\\7s}mfi#(*lL$`xjL[`2kYu|hqh-#a")7QuYzN&5MA{Bp(1~!=0RnYM6'7rfeO:j\q2 uhf>NN]k]M\'Wl;':J


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                180192.168.2.75013839.107.0.1954436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:18 UTC955OUTGET /v.png?logtype=1&title=%E4%B8%AD%E5%8D%8E%E6%96%87%E8%89%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&aplus&sidx=aplusSidex&cache=9782ca1&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Fchineseart%252Findex.shtml&unixts=1716508957252&tag=1&stag=-1&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502994_5; RT="z=1&dm=cctv.com&si=5z40u4qc5ew&ss=lwjx3lyk&sl=2&tt=h7b&rl=1&ld=jlt"
                                                2024-05-23 22:23:18 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:18 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502998_6; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:23:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                181192.168.2.75013939.107.0.1954436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:18 UTC785OUTGET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508957267%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3D29b2e28&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.26c75b0bhQh7Y2&logtype=2 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; atpsida=f289a7e2e7bcd34a4f296c6a_1716502994_5; RT="z=1&dm=cctv.com&si=5z40u4qc5ew&ss=lwjx3lyk&sl=2&tt=h7b&rl=1&ld=jlt"
                                                2024-05-23 22:23:18 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:18 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716502998_6; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:23:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                182192.168.2.750144163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:18 UTC626OUTGET /photoworkspace/2024/01/05/2024010517212741745.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:19 UTC534INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:19 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 97071
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:19 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "6597ca52-17b2f"
                                                Last-Modified: Fri, 05 Jan 2024 09:22:26 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:13 (Cdn Cache Server V2.0), 1.1 kf160:7 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d7_PS-VIE-01aIr81_16869-51350
                                                2024-05-23 22:23:19 UTC5242INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 07 07 07 07 08 08 07 07 07 08 07 07 07 08 07 08 07 07 07 08 07 07 07 08 07 07 07 07 07 07 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0e 0e 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 05 03 04 06 07 08 09 ff c4 00 63 10 00 01 03 02 03 03 05 08 0a 0e 05 09 07 04 01 05 02 00 01 03 04 12 05 11 13 06 22 32 14 21 42 52 62 07 23 31 41 51 72 82 92 08 15 33 53 61
                                                Data Ascii: JFIF"c"2!BRb#1AQr3Sa
                                                2024-05-23 22:23:19 UTC16384INData Raw: 4b 83 55 a4 8e 59 27 29 38 dd 2d b9 77 ad d7 54 c1 ec d8 75 26 bd 75 15 5d 36 2d 81 c7 51 3d 4d 27 b7 a3 45 5d 0d 28 62 11 53 54 c5 52 35 61 05 44 51 1c 12 9e 9f 7c 84 32 12 38 c4 f2 6b 9d 87 c7 b6 a4 25 1a fa dd 71 18 e7 e5 53 94 c0 27 1c a2 32 14 84 44 22 71 3b 8c 8c ce 5e 11 77 67 55 d9 23 25 8e 93 42 f0 49 bb b5 55 d2 9f 9f e5 d3 64 92 e8 80 9c 52 76 4d 27 5d ec 19 33 4f 34 b2 4f 25 b0 0b 34 26 96 48 06 c9 b2 4c 9b 2c 40 90 9e 49 2c 81 27 4b 24 32 48 09 64 84 99 34 04 90 a2 9e 68 09 5a 93 a1 99 0b 10 36 46 48 46 4b 20 36 64 93 67 49 d0 12 4b 34 d0 cc a8 1a 12 cd 2c d6 40 68 67 43 a6 80 19 04 9b 24 e8 04 cc 9b 32 19 0a 50 04 21 0a a4 00 92 52 64 33 23 40 48 42 6c 94 04 87 4f 24 94 68 09 48 52 cd 0c 4a 82 4a 2e 9e 68 c9 01 16 4d 3c 90 ec 80 33 4d 9d 20
                                                Data Ascii: KUY')8-wTu&u]6-Q=M'E](bSTR5aDQ|28k%qS'2D"q;^wgU#%BIUdRvM']3O4O%4&HL,@I,'K$2Hd4hZ6FHFK 6dgIK4,@hgC$2P!Rd3#@HBlO$hHRJJ.hM<3M
                                                2024-05-23 22:23:19 UTC16384INData Raw: 81 ae 94 e0 86 49 63 8b a5 be 51 b3 b0 f3 73 af bc aa f0 fa 22 03 29 69 e9 c8 0b 78 ef 86 22 12 f3 ae 6d e5 8b 01 c3 e9 a0 8c b9 3c 11 53 44 44 f2 0c 30 00 c2 3b de 13 90 43 26 23 2f 87 c4 cc ba a7 e9 ac 9c 6d 62 df e7 2d bf 41 cc 7c 08 cc b9 88 69 ca 3c 70 a4 21 ef 64 62 42 5e 70 fe d3 3a fb f0 7b 94 ec c1 d5 cf 54 58 64 0f 3c 84 e4 6c 4f 21 45 74 9c e4 61 05 da 60 4f cf 9e 4c aa 36 97 b8 ee cd 18 94 9e d5 53 8d be f0 53 c1 23 dd ba d6 e9 9b 6f 6f 79 17 07 19 e3 f8 f5 d8 96 38 c5 c5 f5 77 5f 96 e6 4a 69 6e cf 95 6b 30 68 2b e3 8c 64 33 1d 3b ad b4 b7 4b d1 e9 2e a7 b9 cf 71 bc 46 42 d4 a4 a2 96 48 ca de fb 52 5a 10 75 ae 12 97 8b d1 67 5f 4a 6c be c2 60 58 39 08 51 50 8c b5 45 bc e5 52 5c a6 48 87 b5 24 d9 e9 8b 7c 19 2e d9 a4 20 1d e7 b8 bb 2d cd e6 8b
                                                Data Ascii: IcQs")ix"m<SDD0;C&#/mb-A|i<p!dbB^p:{TXd<lO!Eta`OL6SS#ooy8w_Jink0h+d3;K.qFBHRZug_Jl`X9QPER\H$|. -
                                                2024-05-23 22:23:19 UTC16384INData Raw: d2 49 d6 20 95 c8 67 51 64 d1 32 12 b9 26 74 d4 56 56 5b 1e 69 e6 a2 9e 68 01 9d 35 14 d9 10 24 ea 2e e8 b9 27 46 01 0c 85 24 04 59 d0 87 42 06 09 26 a3 9a c5 92 c6 eb 6f 0c 9b 4e 42 ed 0d be 6d ab 51 02 eb 97 55 81 67 c5 28 3e f4 0f 4f d9 56 19 23 28 cb 86 41 b7 d2 2e 15 d6 ec 1c 03 0c 13 43 f7 c2 94 8a 4e 2f 47 f5 2f 2d d9 9c 4a 41 8e e8 f7 48 4b 4d 77 bb 2d 88 fe 72 4e 22 dd 11 b4 78 6e f8 fc 8b f2 bd 4e 07 87 23 84 ba a6 69 92 a2 f3 68 a7 28 e0 19 c6 eb a9 26 86 7b bf a3 12 b6 4f d4 4b a6 d8 cc 52 79 ea e7 12 96 18 06 bc 44 87 94 90 c9 7d dc 52 dc 4c c5 73 b0 8b 64 ee fe 05 cb d6 d4 6e da 42 12 0c 97 47 20 91 db 6d dd 2d e5 cb 6d 6c 13 dd 86 72 4d e9 29 8a 31 11 d5 ba fb a4 1b ae 22 76 68 f2 0e 75 cf 46 16 7d 02 63 4d 15 6f 2d 2b f1 0a b8 e2 d0 ca 08
                                                Data Ascii: I gQd2&tVV[ih5$.'F$YB&oNBmQUg(>OV#(A.CN/G/-JAHKMw-rN"xnN#ih(&{OKRyD}RLsdnBG m-mlrM)1"vhuF}cMo-+
                                                2024-05-23 22:23:19 UTC9432INData Raw: ce b1 e6 8c d5 b2 93 77 4d 9d 63 b9 36 24 6c 13 cd 19 a8 66 95 c9 cc 28 c9 9a 79 a8 66 86 75 79 81 3c d4 9d 63 b9 35 6c 13 4f 35 8d 37 75 79 81 2c d3 62 50 cd 02 9c c0 c9 72 4e a0 ce 9e 69 cc 09 2b 13 1d 38 ed ec a8 52 d2 da 37 17 17 44 7a a8 ac 3d d5 f1 7e 90 71 25 91 f6 50 7b 2d d8 2c 30 99 35 23 f3 77 4b d1 15 61 12 e7 b6 52 6b a5 9a 3e b0 89 0f a2 4b a3 8c 17 c9 cd 9b 22 cd 98 9a e5 5d b5 30 5b 4d 77 54 e3 f9 d7 2b 48 83 75 68 ed 61 0f 24 2f 3e 3f da 5d 5c 29 ff 00 ff 00 4c 3e a8 ca 4b 63 92 64 92 cd 0e eb f5 3b 34 93 46 6a 0e e9 ac ac 0d dd 24 92 75 8b 60 9e 68 cd 26 49 dd 39 80 d0 a2 ce 8c d4 e6 04 f3 49 dd 41 0e ea 58 25 9a 79 a8 66 9e 69 60 92 33 50 cd 19 ab cc 0c 8c 92 8e 68 77 4e 60 4f 34 66 a0 c4 8c d5 e6 04 dd 19 a8 dc 8c d3 98 12 77 46 6a 29
                                                Data Ascii: wMc6$lf(yfuy<c5lO57uy,bPrNi+8R7Dz=~q%P{-,05#wKaRk>K"]0[MwT+Huha$/>?]\)L>Kcd;4Fj$u`h&I9IAX%yfi`3PhwN`O4fwFj)
                                                2024-05-23 22:23:19 UTC16060INData Raw: 23 f9 73 77 f0 bb bb bb bb ef 8e 9a 77 b9 8d 9c ee bf 65 77 db 0d dc 7b 6b b1 e8 86 7c 33 07 aa 92 9a 4b 4a 3a 89 ca 1a 28 0c 4b ef 91 4b 5a 60 d3 87 c3 1d cb dc 3d 87 9d c5 29 2b 63 fb 27 c7 22 09 28 a1 33 f6 b6 9e 7b 74 25 28 3d da be 71 2e 62 84 0c 48 44 5f 9a e8 89 df 99 9b 38 f7 67 f6 51 62 92 55 cd 45 b2 e5 1d 0d 04 04 f1 0d 69 43 14 d5 35 16 6e bc 90 c7 3b 14 50 42 fe 01 6b 5c b2 c9 f3 17 7c 9b 0e ce 4e 5c b1 de 88 79 86 d1 7b 1c f6 ee 82 32 94 b0 82 ab 8c 5a e2 e4 15 14 95 32 37 67 42 39 35 a4 7f 34 5d 79 25 43 4b 14 85 1c 80 71 c9 19 14 72 04 82 43 20 48 25 69 46 42 5c e2 4c fc ce cf e0 c9 7d 4d dc 1f d9 25 8f 7b 71 45 41 8f ce 18 85 0d 7d 44 74 da e5 0d 3c 15 34 b2 4e 43 1c 32 09 53 00 04 90 b1 90 dc c4 ce f9 3b bb 3f 36 4f 71 ec f7 d8 0a 48 79
                                                Data Ascii: #swwew{k|3KJ:(KKZ`=)+c'"(3{t%(=q.bHD_8gQbUEiC5n;PBk\|N\y{2Z27gB954]y%CKqrC H%iFB\L}M%{qEA}Dt<4NC2S;?6OqHy
                                                2024-05-23 22:23:19 UTC16384INData Raw: b7 12 a2 9a 98 6e b4 65 21 d4 a6 32 ec 54 c5 9c 4f f9 18 b3 5c f3 17 9c bd 48 cd 49 5a dc c2 8d cc cb ca 9b 3f 59 69 de 4a 57 79 cb 21 46 d0 a9 33 2d 37 34 d8 bc e5 2c 1b 99 26 d6 ad 56 72 ea a9 3b 92 a0 d9 f4 97 49 b2 9b 03 8d 63 11 49 3e 19 48 75 71 46 7a 52 18 9d 38 e5 25 a3 25 bd f8 c5 fc 04 2f f1 ae 67 0f 6e ff 00 0f 9f 1f ed 0a fa 9b b8 56 d5 e1 78 6d 05 4c 35 b5 01 4d 24 95 2f 20 8b 84 8f 70 68 c4 37 77 b1 76 f0 89 37 c4 bc 1e 29 c6 16 93 2c 71 34 bd f4 df 33 74 95 77 7d ff 00 53 74 30 39 45 c9 77 77 1c ef 71 ce e7 78 ed 05 76 1f 2d 5d 09 d3 c7 15 45 f2 91 1d 39 64 36 96 f6 e4 8e ff 00 22 fa 07 6b 69 4e 7c 37 10 82 26 ba 49 a8 ea e2 8c 79 b7 8e 48 0c 04 79 f9 b9 dd d9 b9 d5 66 19 b7 98 2d 5c d1 d3 41 58 12 4d 2b db 18 30 4e ce 45 e4 de 8d 9b e5 5d
                                                Data Ascii: ne!2TO\HIZ?YiJWy!F3-74,&Vr;IcI>HuqFzR8%%/gnVxmL5M$/ ph7wv7),q43tw}St09Ewwqxv-]E9d6"kiN|7&IyHyf-\AXM+0NE]
                                                2024-05-23 22:23:19 UTC801INData Raw: 6a 59 a8 31 27 72 96 09 b3 a9 2c 6c e8 cd 62 d9 09 bb a1 89 45 dd 0c 4b 9e 60 9d ca 6c 6b 18 da 9a d2 c1 98 5d 2c 96 1c d4 da 45 63 d4 a4 91 9a 8d fd a4 9a 45 d1 19 10 9e 68 cd 41 a4 ed 27 ac b6 5b 29 26 74 d9 fc d5 16 98 ba c8 d4 ed 20 32 5f f9 3d 55 12 93 cd f5 54 1a 5e d2 1c 87 ac b2 02 72 45 ca 2e fd a4 9e de b2 a9 81 b9 28 dc 93 92 8d cb 34 0c 97 22 e5 8e f4 31 25 83 26 68 cd 63 cd 19 aa 43 23 3a 33 58 ee 4e e4 29 93 34 5c b1 bb a6 ce 96 43 26 68 cd 63 b9 17 20 32 66 86 75 8e e4 5c 85 32 33 a2 e5 06 34 5c a5 90 c8 2e a4 b1 5c 9b 12 96 53 22 19 d6 3b 93 b9 2c 86 44 33 a8 66 9e 69 65 24 85 1b 93 62 53 98 12 64 d9 d4 6e 45 cb 17 22 19 14 d9 d6 16 75 36 5c f3 98 36 00 96 56 25 ae 24 9b 48 b9 a4 09 99 2c 79 a0 c9 41 9c 7a cb 7c 1d 20 64 67 59 63 71 58 06
                                                Data Ascii: jY1'r,lbEK`lk],EcEhA'[)&t 2_=UT^rE.(4"1%&hcC#:3XN)4\C&hc 2fu\234\.\S";,D3fie$bSdnE"u6\6V%$H,yAz| dgYcqX


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                183192.168.2.750141163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:18 UTC626OUTGET /photoworkspace/2024/01/25/2024012516182221988.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:19 UTC531INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:19 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 96122
                                                Connection: close
                                                Expires: Fri, 24 May 2024 04:11:37 GMT
                                                Accept-Ranges: bytes
                                                ETag: "D77CE232FE83D169E33AC32DD0D51BD3"
                                                Last-Modified: Thu, 25 Jan 2024 08:28:21 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:0 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d7_PS-VIE-01aIr81_11846-45091
                                                2024-05-23 22:23:19 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 07 07 07 07 07 08 07 07 07 08 07 07 07 08 07 08 08 07 07 08 07 07 08 08 08 08 08 07 07 08 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0f 0f 0f 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 63 10 00 01 03 02 02 03 08 08 0d 0e 0c 05 04 03 01 01 02 00 01 03 04 05 11 12 06 13 22 07 14 21 31 32 42 52 62 08 23 41 51 53 61 72 92 15 16 33
                                                Data Ascii: JFIF"c"!12BRb#AQSar3
                                                2024-05-23 22:23:19 UTC15869INData Raw: 16 ce 69 33 3b 8f be d8 fb 6b 2d a0 d3 d7 91 0e 69 04 a0 cb 9a 41 20 28 c8 24 e2 71 e1 77 e0 e3 e1 5e 23 1b 0c 93 94 79 1e db 67 55 69 46 a4 6e ae 73 ab ad 04 d4 93 14 13 c7 ab 90 7c d2 1e e1 09 77 59 5a 3b f3 57 7a bb 5a 60 af 84 a3 9e 31 2c c3 b2 79 7b 60 97 70 84 b8 f8 1d 72 4d 2a d1 6a 9b 61 11 49 db a0 e6 cc 3c 9f 16 b0 79 a4 b9 07 be c0 ed 25 55 65 a9 a3 f9 9a f1 b7 45 47 3a 78 a6 3e 69 2b 1d 31 3b ab 6a a1 cc 3b 3d 65 56 79 32 f3 73 66 56 85 5a 3c 95 92 09 9a 38 aa 90 4b 2c 99 ae d6 8f 6c 25 41 99 64 6e 24 24 59 87 a2 ac dc 17 56 12 d0 f9 a6 2a 19 6a c9 78 94 70 49 54 76 4b 05 6b a3 5c 19 95 7a 7c dc dd 95 48 56 6f 47 68 f3 16 b0 b9 bc 95 b5 86 a6 e7 34 91 82 b4 d4 23 76 66 2d 99 f5 63 9f 95 fe 95 78 c9 33 29 32 f4 d1 8e 55 63 cf ca 57 77 24 c9 a4
                                                Data Ascii: i3;k-iA ($qw^#ygUiFns|wYZ;WzZ`1,y{`prM*jaI<y%UeEG:x>i+1;j;=eVy2sfVZ<8K,l%Adn$$YV*jxpITvKk\z|HVoGh4#vf-cx3)2UcWw$
                                                2024-05-23 22:23:19 UTC11680INData Raw: 21 37 49 00 90 84 2c 85 41 26 43 a6 a0 09 dd 2c 54 94 70 42 c2 52 74 90 80 12 64 dd 26 42 2e 08 74 21 09 06 43 ba 10 80 58 a1 d9 18 27 82 00 4b 14 d0 80 19 45 49 26 41 70 66 43 21 d1 8a 8b 12 63 ef d4 da c8 4b a4 3b 4b 49 95 97 45 25 a7 69 0d 0e aa 4c c2 3b 24 b8 bb 57 0f 75 d2 2e 1b ce ae ce ad 67 91 fb 8c 33 8a a6 ec ab 13 2a 4e cb cd 4d 1d b4 c4 84 99 93 54 45 86 c8 77 40 a4 a4 0d 09 21 40 1b 29 aa 6a 4c a5 01 b9 29 0a 8a 90 32 bc 59 56 55 15 9b d1 8a 3c d2 6b 0b 92 3f 94 b1 14 a0 44 42 2b 76 b5 d3 6a a3 11 f3 97 63 66 e1 f3 cf 33 dc 8e 76 3a be 48 5b 8b 2e d9 93 c1 02 85 e9 91 c1 04 23 04 b0 4b 10 34 21 27 65 20 19 0e c9 a4 ca a0 68 49 d3 40 09 3b a4 a4 80 58 a9 24 93 20 1b a3 04 24 c8 06 84 23 04 00 9e 09 32 14 a0 36 43 a1 90 ca 40 23 04 29 21 02 74
                                                Data Ascii: !7I,A&C,TpBRtd&B.t!CX'KEI&ApfC!cK;KIE%iL;$Wu.g3*NMTEw@!@)jL)2YVU<k?DB+vjcf3v:H[.#K4!'e hI@;X$ $#26C@#)!t
                                                2024-05-23 22:23:19 UTC4704INData Raw: 52 e0 93 ba 31 46 08 03 14 d4 70 46 08 09 21 d4 50 80 12 4d 27 40 2c 12 52 42 a8 22 8c 50 84 24 4e 92 10 ea 00 dd d2 42 10 9b 82 92 8a 92 92 03 14 b1 4d 08 05 82 78 24 ca 4e a1 82 09 b2 6e a2 80 92 8e 0a 4a 28 58 6c 87 49 37 40 26 49 d9 34 62 a1 a0 5f a1 08 5b 86 a0 21 0a 2a 2c 07 82 69 33 a1 d4 58 9b 89 d0 ea 48 50 08 a5 82 69 62 84 a0 76 49 93 74 21 02 c1 2c 14 92 74 02 42 92 10 9b 91 43 29 21 08 22 a4 93 a4 85 81 d9 6a ba 5d 4b 94 84 c7 9d f9 4b 6b 75 8f be d3 eb 20 21 e7 0e d0 ad 2c 75 0e 92 93 5e f3 6f 09 57 25 44 ce 75 2b 2a 4e ae 6a 5b 69 5b 3a f0 95 15 99 ea e2 f4 12 10 85 42 c0 84 21 54 0d 92 42 10 02 10 e8 56 00 84 21 00 26 cc 92 10 12 17 53 15 01 55 19 4a 21 95 01 96 c3 a3 34 d9 a4 cd d1 58 18 99 6e f6 2a 6d 5c 23 d2 2d a5 db d9 34 33 d4 bb e1
                                                Data Ascii: R1FpF!PM'@,RB"P$NBMx$NnJ(XlI7@&I4b_[!*,i3XHPibvIt!,tBC)!"j]KKku !,u^oW%Du+*Nj[i[:B!TBV!&SUJ!4Xn*m\#-43
                                                2024-05-23 22:23:19 UTC8760INData Raw: 7a 28 c5 37 40 47 dc a1 d8 7a 28 7c a8 c5 00 b6 7a 29 b3 21 2c 54 01 3a 83 2a aa 9a ab 03 c5 18 a4 84 04 99 3c 05 25 25 24 91 f7 29 b6 54 d4 50 81 fb 94 7b 94 32 68 01 45 93 c5 3d 94 04 50 84 20 13 12 1d d4 33 23 32 b5 c8 27 8a 1d d4 73 25 99 2e 2c 49 d3 c5 47 32 59 93 30 b1 3c 51 8a 83 12 18 92 e2 c4 98 93 77 54 f3 26 c4 97 05 f5 92 dd 3d 7d 5d 35 15 24 7a ea 9a d9 e1 a4 a6 8b 30 89 4b 3d 41 8c 51 06 63 76 11 72 33 16 c5 dd 9b 87 85 6c fb a0 ee 63 a4 7a 35 1d 3c d7 cb 69 d0 47 52 72 04 04 53 d2 cd 9c c0 58 89 bb 44 a6 ed 80 93 71 e1 c6 ad 77 19 98 87 4a 74 68 87 94 37 cb 39 0f 94 35 f4 ee df 89 7a c7 f8 48 df fe 19 a3 bf 7e d6 fe 66 25 57 2d 42 47 8b ad 94 72 d5 d4 41 4d 4d 19 4b 3d 4c b0 c1 04 43 ca 96 59 8c 63 8c 07 1e 73 99 0b 7b 6b 6b dd 07 72 ed 23
                                                Data Ascii: z(7@Gz(|z)!,T:*<%%$)TP{2hE=P 3#2's%.,IG2Y0<QwT&=}]5$z0K=AQcvr3lcz5<iGRrSXDqwJth795zH~f%W-BGrAMMK=LCYcs{kkr#
                                                2024-05-23 22:23:19 UTC7624INData Raw: e5 6c 49 e7 5d 3a b3 b1 eb 4e 60 8a 49 e6 b0 4c 31 42 07 2c 85 be 28 b6 63 8c 73 11 70 4f 8b e0 cc ef c1 de 5c b9 c4 92 e0 9b 1a 1c d4 1c 49 37 12 53 a8 24 47 d5 46 75 d0 74 5b 71 0d 30 bc 51 41 71 b7 59 65 a9 a2 a9 12 28 26 19 a9 04 4c 44 ca 32 71 19 26 62 6c 0c 09 b8 59 b8 95 ae 9b ee 43 a5 56 1a 4d fb 76 b3 cf 47 49 ad 18 b5 c4 70 4b 18 c9 20 93 88 96 a2 42 70 67 ca fc 2f 83 63 83 63 8b b2 5c 58 d2 1c d0 c7 d5 51 61 24 30 97 25 4e a4 58 9e 74 98 d2 61 2e 4a 18 09 46 a4 d8 62 49 b1 ae 83 a2 fb 88 69 85 d6 8a 0b 8d ba cb 35 4d 15 48 91 41 30 cd 4a 22 62 26 51 96 51 92 66 26 c0 c0 9b 85 9b 89 61 37 40 dc ee fd a3 85 00 de a8 0e 80 aa da 42 81 a4 38 64 ce 31 10 b4 8e 3a 99 0b 0c 1c c7 8f 0e 34 b8 35 fa 0a c9 20 9a 39 63 d9 92 13 19 23 2e 89 09 66 6f c4 bd
                                                Data Ascii: lI]:N`IL1B,(cspO\I7S$GFut[q0QAqYe(&LD2q&blYCVMvGIpK Bpg/cc\XQa$0%NXta.JFbIi5MHA0J"b&QQf&a7@B8d1:45 9c#.fo
                                                2024-05-23 22:23:19 UTC16060INData Raw: 0a 3f c2 61 fd 75 b9 d2 c6 1b da 5e f3 1d 9b dc 7c a2 d2 5d 13 bc 5a 75 3e 8a 5a eb ad ba fd 66 a3 d1 1a 2a 8a 2d 6e a7 26 b3 53 be 23 1d 66 5d 64 78 e5 c7 0c e3 8f 1b 2c 3e 1d 65 eb 2f e1 0e bf db ae 3e 95 f7 85 75 25 7e a7 d1 bd 6e f4 a9 86 a7 55 ac f4 33 26 b3 52 6f 93 36 43 c3 1e 3c af de 5e 4e c1 66 5a 90 21 1e b2 f4 ff 00 61 7e e5 c5 5d 53 e8 8d 4c 7d ab 62 49 33 0f fe 98 5f 18 e2 f6 66 90 31 f2 22 c5 b8 d7 1a dc 57 73 ea 9d 25 ba 45 49 14 44 50 89 8e b8 b9 22 5d d6 0c dd c6 76 67 72 7e e0 b3 bf 1e 18 fd 2f d0 2d 17 a7 b2 db e1 a2 80 47 65 98 a6 36 1c ba c9 70 66 72 ca dc 42 cc 2c 2c dd c1 01 65 ce c4 ff 00 3e 7d 0a fb aa ce 7f 34 bd fc 7c 3d a6 58 7a 8a fc 78 7d 4d 81 96 a9 a4 db 9c e8 ed da a7 7d dc ec b4 15 f5 59 06 3d 75 5d 38 4d 2e ac 39 21 98
                                                Data Ascii: ?au^|]Zu>Zf*-n&S#f]dx,>e/>u%~nU3&Ro6C<^NfZ!a~]SL}bI3_f1"Ws%EIDP"]vgr~/-Ge6pfrB,,e>}4|=Xzx}M}Y=u]8M.9!
                                                2024-05-23 22:23:19 UTC324INData Raw: 74 97 2b fc 42 c1 e7 3a fa 96 37 12 f6 5e cb ba fb f6 56 fc 52 d5 f9 6a cf 3f 4a 1d 62 be bb bf 44 58 7f 19 f7 8f b5 b4 9f 0f 27 cc 8f e3 3a f1 f6 b6 93 e1 e4 f9 96 b4 85 e0 bf 8a b6 87 7f e0 8e bf 67 d1 e4 6c af ba 75 e3 ed 6d 27 c3 9a d8 37 2a dd 00 af 92 55 43 34 01 04 b0 34 66 02 04 e5 9e 32 72 13 7d ae 2c af 93 e1 19 73 a5 8e d0 3b 87 a1 7a 4b 01 72 62 a9 3d 44 9d 1d 5d 5f 03 7b 02 33 64 7f fd b5 d6 d8 be 92 e2 6a 62 23 1a d2 bc 5b d7 45 c7 4f 85 ee 6b e2 b0 34 e3 06 e0 b5 3b 4e ea 7a 35 49 76 b5 cb 15 5d 25 3d 5e f7 7d f7 08 54 c3 1c e2 32 44 c4 ce 42 32 33 b3 1b c6 52 0e 2d c3 b6 bc ef a4 5a 3f 6d a2 84 65 a4 b7 d2 52 19 18 81 1d 35 34 30 48 40 42 44 e0 45 18 33 b8 e2 22 f8 71 62 2d de 5e b4 76 c5 79 c3 75 db 7e f4 39 20 e6 8d 50 90 79 06 06 41 ec
                                                Data Ascii: t+B:7^VRj?JbDX':glum'7*UC44f2r},s;zKrb=D]_{3djb#[EOk4;Nz5Iv]%=^}T2DB23R-Z?meR540H@BDE3"qb-^vyu~9 PyA
                                                2024-05-23 22:23:19 UTC14717INData Raw: 4a 41 7c ad 8f 71 97 40 d0 1f e6 6b 57 f7 7d 0f f9 68 d6 9f bb 07 f2 8a 5f b9 9f e5 32 e8 7a 41 56 54 f6 5b 94 5b 4e d1 d5 69 c5 18 70 51 4e bd 9f 89 ca 3d 25 d9 3e d3 5b 3f 01 a5 fd 9a a0 52 49 64 af a6 af a2 11 8c 63 21 ca 03 b3 1e 51 6c 0e 1c a3 c5 19 06 2d 83 77 1d f0 e2 65 b2 ab 6b 95 20 cf 11 42 5c ee 49 74 4b b8 4b e6 14 36 8d 78 d4 53 94 e4 ec f8 b6 ed e2 8e f4 e8 45 c5 a4 91 df b4 76 ed 0d c2 92 0a c8 0b 34 53 83 18 f7 c5 f8 88 0b ac 24 c4 2f e3 17 5c af 75 cd ce 2d 12 4e 57 42 b4 db e5 29 cb eb b3 92 8a 9c e4 29 78 86 53 90 a3 77 27 2e 06 77 7e eb 37 7d 62 37 09 d2 72 a0 ad 3b 3d 59 65 8a a4 fb 46 6e 48 55 f1 65 1c 79 b2 33 0b 37 59 87 0e 53 ae e7 5d 4b 1c f1 1c 32 8b 10 48 2e 24 de 22 fc 4e be af 9f b5 70 0d 42 59 67 6d e9 da d2 5e ce 0f f5 3c
                                                Data Ascii: JA|q@kW}h_2zAVT[[NipQN=%>[?RIdc!Ql-wek B\ItKK6xSEv4S$/\u-NWB))xSw'.w~7}b7r;=YeFnHUey37YS]K2H.$"NpBYgm^<


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                184192.168.2.750148163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:19 UTC626OUTGET /photoworkspace/2023/12/14/2023121417272956816.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:19 UTC531INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:19 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 106231
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:19 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "657acad5-19ef7"
                                                Last-Modified: Thu, 14 Dec 2023 09:28:53 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 kf148:0 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1d7_PS-VIE-01aIr81_16203-49733
                                                2024-05-23 22:23:19 UTC15648INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 07 07 07 07 07 08 07 07 07 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0f 0f 0f 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 08 09 ff c4 00 69 10 00 01 03 03 01 04 05 07 03 0c 09 0e 0d 03 03 05 02 00 01 03 04 05 11 12 06 13 21 22 07 31 32 41 51 08 14 23 42 61 71 81 15 52 91 16 33 55
                                                Data Ascii: JFIF"i!"12AQ#BaqR3U
                                                2024-05-23 22:23:19 UTC16384INData Raw: 2e 5b 69 34 7a b4 8e af cc ac 5b fa 50 9a 12 e6 80 fe 1c 7f 1a dc a6 89 33 4e fb e0 b6 3d 49 24 23 28 97 eb dc b4 cb d5 1e ec b4 97 b4 7d 9e cf c4 b4 3d 9f e9 98 7b 25 0c bd dd 71 bf e4 53 57 3e 90 a9 2a e1 e6 8e 58 4b ac 4f 76 4c 39 ee eb ee 5b 71 a6 4b b8 d2 77 c7 c4 e6 fd 24 d1 e9 df 7c 1d 72 bb 7c 5a aa 63 1f b7 e3 ee 5d 17 6f 76 82 39 4b 94 bb 59 13 6e ae 2d df 87 f1 50 1b 01 43 be ad df 6e 4a 58 e3 12 27 6e a6 67 ea 67 ca de a9 38 c7 73 9f 7b 52 9a c1 8d d2 c3 94 70 50 40 3d 9d 27 26 1e 16 12 ce 71 db eb 71 5c df 0b 6f e9 3e be 59 eb 88 64 21 d3 03 34 62 c2 4e e2 dd f8 c3 f5 3f b9 6a 2e ba 14 af 50 e6 6a 65 cd 31 61 25 52 4e b2 9a f8 13 a1 08 42 04 e9 e1 24 d0 02 49 ba 4c 80 68 4c 53 42 c5 0c ea a6 74 61 26 40 37 74 65 27 74 32 00 c2 32 84 61 00 32
                                                Data Ascii: .[i4z[P3N=I$#(}={%qSW>*XKOvL9[qKw$|r|Zc]ov9KYn-PCnJX'ngg8s{RpP@='&qq\o>Yd!4bN?j.Pje1a%RNB$ILhLSBta&@7te't22a2
                                                2024-05-23 22:23:19 UTC16384INData Raw: e6 98 7e eb 2b 5e 31 5c e7 41 a6 a0 d9 bc dc 65 e4 8e 3f 9a 2b 5c 96 4d 52 7e be 2a 5e b4 f5 73 28 06 2e 6f a5 6e ea e7 ba 46 8d 10 d9 9d 3a 85 f5 44 1f 6d 1b 70 f7 2e 57 e5 09 7a 31 a6 f9 2e 11 d4 55 22 32 4a cd d6 c0 25 d5 f1 26 58 fb 51 b7 b3 e8 0b 7d 24 85 01 00 e9 9a 71 ed f1 6e 00 0f ea fb d6 9f 3f 37 a4 90 8a 69 3b ce 42 73 27 fe 11 2d 8d 47 11 84 6b e4 8e ef 05 f8 77 06 b2 56 76 b3 da 3d c7 37 a5 b0 cd 24 c2 52 46 71 c7 a9 9d f5 0e 32 de 0d e2 bd 03 b1 bb 6b 6f b6 d0 c7 48 30 54 48 e3 f3 23 01 67 77 f6 93 f5 2e 69 57 30 8f eb 85 8b 2d e2 38 c7 eb 82 b9 b5 6b a7 5b cc 11 e8 75 1a 0a ef 8f 2c fa 1d 90 fa 44 de 10 ee a8 bd 6e 1a e7 6f c2 cc df 95 4a 4b 53 2d c0 e3 93 76 d1 11 0e 9c 39 39 37 8b 71 5e 79 2d b0 86 32 d5 ab db 96 5d 4f a3 ad b7 82 b4 e9
                                                Data Ascii: ~+^1\Ae?+\MR~*^s(.onF:Dmp.Wz1.U"2J%&XQ}$qn?7i;Bs'-GkwVv=7$RFq2koH0TH#gw.iW0-8k[u,DnoJKS-v997q^y-2]O
                                                2024-05-23 22:23:19 UTC9344INData Raw: 7a 96 0d 7c 4a 5d 87 95 61 55 82 cd 28 ec 73 a9 b7 d6 22 ed c6 40 6a 4e e7 56 3b a2 22 f9 aa 2e 58 8b 57 28 a8 cd ad 9c a0 a4 90 b5 73 69 75 82 be 8d 1b 52 8a 9c d3 39 66 dc dc bc e6 ac 84 7b 31 96 19 9b bd d7 47 e8 de 8b cd a8 84 88 79 8b 99 dd 72 7b 04 25 53 5b 18 97 36 a3 cb e7 d9 c5 76 7b 94 83 4d 00 c6 3f 6a d8 f6 61 bf 02 dc d1 54 93 72 35 3e d3 6a dc 2b 8d 4b bc 94 a0 b9 69 90 87 f5 6f 05 b3 5a 74 ea d5 eb 70 75 cd 29 ea b4 90 92 dc f6 7a af 57 69 6c 5f 7e 36 3c 6d 5a 6e 6d ce 93 6f a9 e5 4e a2 b3 57 28 a8 3b 7c e4 4a 49 a3 24 85 8d c4 a4 eb c4 8b 90 8a cd 89 62 42 cb 26 39 07 e7 28 5b b0 f6 45 47 27 cd 5c 6f ca 63 60 2f fb 4b 40 34 96 b9 a1 18 87 9e 58 a5 d4 2f 3b 8e 1c 01 89 b8 0f 1f 15 da 06 51 57 61 99 64 e8 61 93 d8 f0 2f 45 9d 19 dc ac f7 39
                                                Data Ascii: z|J]aU(s"@jNV;".XW(siuR9f{1Gyr{%S[6v{M?jaTr5>j+KioZtpu)zWil_~6<mZnmoNW(;|JI$bB&9([EG'\oc`/K@4X/;QWada/E9
                                                2024-05-23 22:23:19 UTC16384INData Raw: a4 ab 8c c4 4a aa 69 69 a5 21 76 0a 8a 69 24 23 8a 58 cb 18 2c 81 0b 3e 3a 89 9d bb 96 2f 46 5b 69 72 d9 ab 94 77 1b 6c c3 1c ba 5e 39 63 31 d7 0d 44 2e ec e5 0c c1 de 0f a5 9f 2c ec ec ec ce ce ce bd 31 17 95 1d 8a ae 00 1b d6 cf cb 24 83 c7 40 0d 2d 6c 2c 5c 39 87 ce 74 38 67 0d c3 0f 8f 17 57 56 42 70 51 6f 0d 1a f0 a2 ea ec 73 8c 79 93 eb dc ce 11 d0 c7 47 57 0d a1 9e 3a 4a 28 48 61 22 6f 3a ac 28 df 71 4b 17 0d 44 45 d4 52 bb 76 63 67 c9 3f 83 65 db bf 79 5d ed d5 0e cb ec bc 3b 23 6b 90 46 ae b6 92 3a 36 8d 89 88 e9 ad 91 8b 47 24 93 77 eb 98 45 e3 6c f1 2d 73 17 72 d7 f6 e3 ca 94 a1 a2 92 1d 9c b4 c5 6f e4 c4 73 d4 6e c9 e2 77 eb 78 e9 22 66 8c 49 ba d9 c8 89 b3 d6 2f df e4 7d a2 bb d5 dc 6a e7 ad af 9e 5a 9a ba 93 79 26 9e 52 72 33 27 e1 c5 df a9
                                                Data Ascii: Jii!vi$#X,>:/F[irwl^9c1D.,1$@-l,\9t8gWVBpQosyGW:J(Ha"o:(qKDERvcg?ey];#kF:6G$wEl-srosnwx"fI/}jZy&Rr3'
                                                2024-05-23 22:23:19 UTC9344INData Raw: c3 34 f0 c4 f2 bb 37 56 5e 59 64 e3 de cc 3e 0b e7 df 4e 87 ff 00 d7 bb 4a 3f f6 81 ff 00 37 1a f6 ef 93 d0 97 c8 c7 21 71 29 6b 27 37 7e f2 7d 31 8b 91 3f 7b f2 fe 05 e1 1f 28 83 21 db fd a3 d3 f6 40 b3 8f b8 8d 75 29 93 bb 4a a4 fa c9 67 cf 73 55 a5 0b 31 e0 53 a5 7a cf c9 3b 66 37 43 2d 61 8f ed 68 9a 00 cf 7c f3 e2 59 dd 9f c4 5b 48 fb a5 5e 5e d8 aa 5f 39 a9 88 4b b3 1f a5 3f 70 61 d9 9f d8 ef a5 be 2b de bd 1e 50 47 65 b0 42 55 1e 8f 77 4e 75 b5 44 fc 34 b9 03 cd 23 96 7b c2 36 11 ff 00 bb 5c 6d 2d 5d ae a9 27 d2 0b 99 fc fa 2f d5 9b 57 4b 96 bf 9e c6 8b b7 5b 64 30 ed 7d 00 8c 8d ba b6 bc 74 d5 0d ab 80 95 68 89 4e e5 dd c2 19 a9 df de 1e ce 1b 6f 4d d6 bd fd af ce 44 75 49 44 6d 2f 0e b7 88 f0 12 b7 b9 b2 05 ee 89 78 f7 67 b6 92 4b 8d e2 e9 53 39
                                                Data Ascii: 47V^Yd>NJ?7!q)k'7~}1?{(!@u)JgsU1Sz;f7C-ah|Y[H^^_9K?pa+PGeBUwNuD4#{6\m-]'/WK[d0}thNoMDuIDm/xgKS9
                                                2024-05-23 22:23:19 UTC16384INData Raw: f6 f3 3e 47 e3 8f a5 99 6d fd 00 6d 6e fe 02 b4 d4 17 a7 a4 67 2a 77 2e b3 a7 67 66 78 f8 f5 94 64 fd 5f 34 9b e6 ba d6 36 ca 4f f9 52 bb ed 6a 65 ff 00 29 d6 a5 57 2c b6 da d8 2e 54 85 a4 82 56 36 f0 d6 dd a1 26 6e b0 36 d4 ce dd f9 25 a7 a8 9b d3 6a 3d 22 3d 33 89 af 18 e7 af d0 ce a3 da 43 95 fd 3e 67 70 db ca 02 8a 58 e6 1f ad 4a 4f 96 6e a1 93 ad db dc 5d 7f 07 5c ef 64 1f ff 00 ad e0 ff 00 bc ff 00 ed 66 bb 15 a6 ba 9a f7 6d 09 e3 fa d5 48 71 6e 0e 50 ca 3d a1 7f b7 03 6f 8e 3c 1d 71 db 14 07 49 b6 f0 47 26 35 89 90 3f 87 35 09 c7 96 f7 b3 e5 bd ec b7 38 92 4e 54 d9 17 98 bb 22 ff 00 33 0d 2f 69 45 f5 51 67 66 db 0f ac 44 5f 36 71 7f fd 39 1b f2 ad 23 68 ad 50 5c 60 28 27 1d 43 d6 06 d8 d7 19 e3 81 83 f7 3f e3 5b ae db 7e d4 1f ef a3 fe 49 ad 3e 39
                                                Data Ascii: >Gmmng*w.gfxd_46ORje)W,.TV6&n6%j="=3C>gpXJOn]\dfmHqnP=o<qIG&5?58NT"3/iEQgfD_6q9#hP\`('C?[~I>9
                                                2024-05-23 22:23:19 UTC6359INData Raw: 2d 51 2a 86 b8 b4 f6 56 47 a6 ad fd d8 f9 23 37 6a bc 4d 99 f6 b2 f1 f6 52 b8 7f f1 95 1f d2 56 1f 6c ae c3 ff 00 4b 57 7d f9 3f e9 16 af 3d 6c 8b 0d e4 22 57 8e 8e b7 f7 63 e4 8a 4b 51 8e 8c da 6b 76 d6 f1 ea dd ae 1f 0a ea 8f d2 2c 2f ab 7b d7 d9 7b 8f df d5 1f a4 50 44 ea de 16 78 e9 ab 4b d9 8f 92 30 ca d9 3e f3 6d a4 db 3b c7 ad 76 b8 7d fd 51 fa 45 94 7b 65 77 d3 fd 74 b8 7d fd 51 fa 45 a7 c4 6b 3e 98 75 0a c5 3d 35 59 f6 57 92 32 c6 e7 82 67 ea c6 f4 5f f4 b5 c3 ef ea 8f d2 29 0a 6d a8 bc 69 fe bb 5c 3e fe a8 fd 22 d2 fc e7 77 26 92 53 f6 a3 12 15 8a dd 3c 12 f6 57 92 31 f6 ad be a4 f8 ed 45 db ec a5 77 df 95 1f d2 57 1b 6a 2e df 64 ab be fc a8 fe 92 88 26 56 dd d6 a7 63 5f ba bc 90 73 97 89 3d f5 55 75 fb 25 5b f7 ec df d2 54 be d4 dd 7e c9 57 7d
                                                Data Ascii: -Q*VG#7jMRVlKW}?=l"WcKQkv,/{{PDxK0>m;v}QE{ewt}QEk>u=5YW2g_)mi\>"w&S<W1EwWj.d&Vc_s=Uu%[T~W}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                185192.168.2.750154163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:32 UTC391OUTGET /photoworkspace/2024/02/01/2024020116425793428.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC525INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 114099
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:33 GMT
                                                Accept-Ranges: bytes
                                                ETag: "2D8C2F6B06798D0208A7B37285FD7201"
                                                Last-Modified: Thu, 01 Feb 2024 08:44:16 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:1 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_14470-60707
                                                2024-05-23 22:23:33 UTC7764INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 07 08 07 07 08 07 07 07 07 08 07 07 07 07 07 08 07 07 07 07 07 07 08 08 07 07 07 07 07 07 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0f 0f 0f 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 03 06 07 08 09 ff c4 00 64 10 00 01 02 03 04 04 07 07 0d 0d 04 08 05 02 07 01 02 00 03 01 04 12 05 11 13 22 06 32 42 52 07 14 21 23 62 72 92 31 33 41 51 82 a2 b2 08 15
                                                Data Ascii: JFIF"d"2BR!#br13AQ
                                                2024-05-23 22:23:33 UTC8104INData Raw: 28 18 e2 24 5e 9a 84 c4 d8 b0 45 e9 13 63 14 11 63 ef 45 e9 b7 a4 8a 4c 07 a1 36 f4 42 28 44 72 3a f4 5e 98 8b d0 09 8f 84 56 c5 a0 ba 63 3f 61 cc f1 99 07 68 27 30 c1 f6 c8 46 99 96 04 c5 c2 96 70 b5 85 a3 a6 e8 d1 11 8d de 15 ae 42 29 6a 49 31 49 26 b0 ce f9 a3 f6 6c a3 ee 33 21 2f 25 2f 6a 09 34 e5 ad a1 8d da 26 5c 53 8a 4c bd 55 ad 65 cf e1 9d f3 71 92 71 b9 97 30 62 50 81 14 b4 d4 79 71 44 4a ce dd b5 5b 27 d9 b7 6d 49 92 66 48 a5 e7 6c f7 0a d2 68 66 7e e9 ec d1 ba 16 7c cd 93 a3 65 47 14 ab 0d b7 a2 4e 41 b6 05 c0 97 3c d1 ae 11 e5 7a 2b c2 10 d9 76 6b 4c 4b 4a 0b f6 93 13 4f cd ca 4f 4e c5 b7 d9 b2 c9 e0 06 c9 cb 3e 52 8b b1 8e 0d b7 12 27 62 63 02 60 23 01 84 61 7a d4 ad 9b 56 66 7d f3 99 9d 79 e9 99 97 4a a7 1d 7c c9 c7 0b ca 2d 98 77 21 0e e4
                                                Data Ascii: ($^EccEL6B(Dr:^Vc?ah'0FpB)jI1I&l3!/%/j4&\SLUeqq0bPyqDJ['mIfHlhf~|eGNA<z+vkLKJOON>R'bc`#azVf}yJ|-w!
                                                2024-05-23 22:23:33 UTC16384INData Raw: 10 84 20 01 10 42 10 20 42 10 a2 01 18 22 08 84 51 15 21 92 64 18 c6 70 5b 1d a2 11 57 56 b5 84 eb 02 25 95 c1 de 15 4f 67 39 86 42 5b a4 24 b7 d8 16 3b 64 e7 b1 b8 39 47 75 66 a9 37 16 76 b8 7d b5 3a b4 de 77 35 3b 22 ce 27 5c d5 d5 5b 9c ac b0 8d 2b 15 89 29 86 25 d2 2f 35 5b 37 2a 24 42 25 88 35 6d 0e a8 ac b5 6a e4 ed 59 d9 2a 71 db 53 67 d1 26 07 76 aa 56 85 c3 b4 b8 8c e3 31 18 53 53 31 f3 62 b7 ab 04 dc 64 9e 6d 92 27 b0 c4 69 cb 98 aa cb 9b c0 4b 95 70 a1 68 13 f6 81 89 45 ce 6b 9b e7 23 9a a1 d6 ea c3 dc 54 5a 27 da 93 e3 0e 31 b6 c7 56 6a 08 44 50 bb 47 88 12 31 44 12 dc 84 09 02 5b 92 21 03 04 21 08 00 42 10 80 04 21 09 64 40 84 21 21 84 50 84 20 4c 48 25 44 10 a4 01 14 41 11 42 06 08 42 10 00 84 45 08 00 42 10 96 43 00 84 b1 8a 44 30 04 21 09
                                                Data Ascii: B B"Q!dp[WV%Og9B[$;d9Guf7v}:w5;"'\[+)%/5[7*$B%5mjY*qSg&vV1SS1bdm'iKphEk#TZ'1VjDPG1D[!!B!d@!!P LH%DABBEBCD0!
                                                2024-05-23 22:23:33 UTC16384INData Raw: 9c 97 2a 4e 11 1d 92 b6 a5 83 13 99 b5 18 ca db c2 3c db 83 b4 db 9e 1f 76 f5 82 d2 75 e9 97 dd 99 78 ba 2c d3 ed 63 ab fb 95 7d 97 67 b6 53 ac b6 e1 16 1b ee 88 89 55 4e 6d d2 f7 d3 55 19 3d d6 1a d0 d4 6c f9 67 e5 1e c3 7c 08 45 c1 ca 5b 2e 53 b4 24 b7 0d 15 b3 71 1c c6 73 bd b6 54 88 97 b2 39 f5 61 dd 5b ae 99 68 2e 3c a0 b6 c3 a4 db f2 c7 50 89 15 42 5b 24 25 bb c9 dc 8a 4b 12 cb a4 85 ba 69 6d 90 16 c7 a4 e6 d1 29 73 67 72 8f 56 c4 b2 b6 25 b0 d5 23 56 f2 9d 2b 34 22 42 dd 35 6c a9 00 c5 23 49 66 59 25 64 c7 10 4b 7a a2 cb d5 49 b2 ec 60 8d 69 d4 2d 99 36 35 52 39 8b 68 7c 95 a8 4f be 44 e3 a4 5a d4 37 e6 d2 b7 29 80 a5 d3 2a b3 08 d3 49 77 b2 1d aa 95 4d b5 65 8e 67 da cc d9 0d 2e 7e 84 8a 9c bd 58 f8 22 ab 7a 87 36 36 31 ba 58 8c 81 0e c8 8a d7 66
                                                Data Ascii: *N<vux,c}gSUNmU=lg|E[.S$qsT9a[h.<PB[$%Kim)sgrV%#V+4"B5l#IfY%dKzI`i-65R9h|ODZ7)*IwMeg.~X"z661Xf
                                                2024-05-23 22:23:33 UTC16384INData Raw: c1 aa 9d 9f 73 c7 05 7d 31 35 9a 91 c4 a7 30 88 d2 45 48 ed 7e f5 a8 e8 ce 84 8c b3 e3 32 4f 38 25 57 7b 67 2b 7a ba ae 16 d0 ad c5 b9 ac 22 ca 49 39 25 b1 67 63 27 1c c9 15 36 a0 0e 1d 59 6a 2c d4 fc e5 a7 db ad b8 22 4e 10 d2 34 d3 da 5b 46 93 e1 93 82 e0 f3 2e 53 4f e8 cb ea aa 70 99 27 e9 60 84 48 88 b5 ba ba c9 2d ca a5 4f 08 d0 e6 34 75 ee f9 4d 2c 8e 62 ab 6b 36 ea c6 12 93 2e 3c 02 d8 55 88 59 44 4a ae b2 e9 b6 a4 9e 23 64 de 51 a8 73 7c df dc a0 d9 16 53 72 c4 24 25 99 5e d6 11 ce 76 8e 52 35 c9 9d 0e a4 84 9e 22 16 4b 59 c1 0a 9c 1e 89 0a cd a3 da 38 e0 bc 78 6d 13 ad 13 44 42 44 3b a5 9b ca b9 6f 2e bb 50 95 39 9c a7 30 96 5a b7 94 36 df 19 61 21 12 21 ab d8 c7 31 66 dd f0 d2 aa 6d b4 5c ad a1 17 a1 1e ce 93 12 a4 5b 2a 44 a9 ca 5b c3 b2 4a f2
                                                Data Ascii: s}150EH~2O8%W{g+z"I9%gc'6Yj,"N4[F.SOp'`H-O4uM,bk6.<UYDJ#dQs|Sr$%^vR5"KY8xmDBD;o.P90Z6a!!1fm\[*D[J
                                                2024-05-23 22:23:33 UTC12297INData Raw: 57 b2 ac ba 43 21 ae e6 f5 2e 53 d6 2e 8a 5d 13 1a ae aa 9a 54 d9 04 c9 30 7e 92 ab 75 10 78 48 7a db 5d 55 66 f4 8b 7c a3 40 f7 36 4b 54 77 95 78 0b 22 e0 8d 3a c5 ad d6 49 a2 49 98 42 9c 4a ba 24 9f df 1b a4 b6 56 49 f6 a8 99 1a 69 11 d5 59 20 42 2e ba d8 ea eb 74 bc a4 b1 a1 2c ea 6b cf 42 9a b7 85 68 7a 71 68 b7 2d 94 8b 2b 63 8a e1 6e 8f d6 8a e8 3a 45 2f 49 0b 83 e5 7c d5 c8 fd 51 d2 64 cb 12 8f b6 34 b6 fc 05 97 c8 77 9b e7 1b 1f 8e af 35 50 d6 a7 46 d9 a6 d2 39 3e 90 da ee 4f be 4e 16 56 fd 85 ba b5 47 eb 2a cb 93 d8 82 74 60 83 bd 18 24 b4 19 01 56 b6 25 aa fc a5 42 d9 54 c9 77 c6 5c cc c9 79 3b 25 ee c3 95 57 52 b3 31 04 9b 2d 50 52 d1 9b fd 91 6c 0b f9 65 8f 05 cd a9 47 cb 29 7c 0b 85 c8 e0 fb 91 ba 2a 45 a1 3e d8 d2 dc eb 2e 32 5b d4 95 34 f9
                                                Data Ascii: WC!.S.]T0~uxHz]Uf|@6KTwx":IIBJ$VIiY B.t,kBhzqh-+cn:E/I|Qd4w5PF9>ONVG*t`$V%BTw\y;%WR1-PRleG)|*E>.2[4
                                                2024-05-23 22:23:33 UTC4087INData Raw: 32 12 e4 96 0d a7 82 0e 6d 68 34 3c a5 39 a7 88 54 71 96 4f 19 7d d2 49 91 51 ce e6 cb 66 5a c3 40 01 00 ee d5 e1 f2 b9 16 bb 6b 08 b8 f9 90 ea d5 95 49 a6 9a 53 5f 6d 42 31 c6 a5 8e 08 84 0d 2c 8d 1e ca cf 16 8b 75 02 c1 6e ab 37 28 94 9c 76 2b 66 20 25 fd 79 cb 10 42 95 61 32 19 96 38 36 a5 92 97 a9 18 4c b7 93 8d b1 de 25 9e 21 ba 88 b6 9e 43 24 4a 52 c4 54 a1 64 93 c1 ae 8a 01 48 a4 9a b2 58 73 35 03 56 f0 e5 2f a1 46 2b 05 bd f7 04 7a a2 b6 22 0d 94 d8 b6 a0 e3 17 b9 6c 6e 2a 43 ee b2 8b d6 16 f7 dc ec 8a 87 68 32 2d 73 62 44 5d 65 b5 c4 56 a5 6b 3b 53 87 d6 54 d4 82 c0 e7 75 51 c7 12 7a 10 89 a2 72 9a 75 bd 2a 95 83 36 54 cb 25 11 71 a2 12 ca 59 a9 d5 21 a8 4b e4 57 1c 1a 59 43 39 68 32 07 de 1a 12 99 7f 77 09 88 57 1f 97 b9 e5 2b d9 f7 b1 dd 75 f2
                                                Data Ascii: 2mh4<9TqO}IQfZ@kIS_mB1,un7(v+f %yBa286L%!C$JRTdHXs5V/F+z"ln*Ch2-sbD]eVk;STuQzru*6T%qY!KWYC9h2wW+u
                                                2024-05-23 22:23:33 UTC16384INData Raw: 4c c4 bd 94 d9 52 e8 48 01 6e b8 32 e2 5f 21 72 ac 77 58 df fa 77 ff 00 15 26 e1 e2 81 7a 4f ff 00 e3 7e 7f d0 f1 f4 04 b0 cb ac b1 42 1d 65 eb f9 f8 58 f8 2e 7e 4e d4 3f cd b7 62 b8 9f a9 ca 4d a7 6d 67 85 d0 07 47 d6 f7 4a 93 80 98 d5 c6 25 33 5c 57 f2 ac f5 6b 42 9c a1 17 af 33 c2 c1 a2 1e 90 29 53 95 47 06 b9 71 a6 77 df d8 72 d1 89 25 1a 97 a7 38 6c b2 e5 83 47 a7 89 b6 18 6c e1 c5 29 30 68 04 a1 0e 39 2f 7d 31 18 5f dc e4 5e 67 21 f3 56 89 2c 1b f8 77 10 57 94 dd 45 1e 5c 3c 6f 9e 89 fe a3 61 12 59 06 2e 26 c0 49 64 02 2d a5 06 ce 87 32 14 4c 93 f8 cb 83 ff 00 6a d8 f8 2c 69 b7 2d bb 3c 48 44 84 a6 21 50 96 61 2c a5 ac 25 c8 4b d1 ba 5b 64 ca 0d 9b 3c 43 2f 2e 24 32 93 44 24 2c b7 08 89 60 9d d1 87 22 aa de b4 6b 73 28 ff 00 2b e5 7e f3 87 77 c7 23
                                                Data Ascii: LRHn2_!rwXw&zO~BeX.~N?bMmgGJ%3\WkB3)SGqwr%8lGl)0h9/}1_^g!V,wWE\<oaY.&Id-2Lj,i-<HD!Pa,%K[d<C/.$2D$,`"ks(+~w#
                                                2024-05-23 22:23:33 UTC12297INData Raw: 43 f8 c3 51 e5 81 77 57 16 f5 ba 5b da 18 fd 93 7f 42 ed bc 24 7e 49 99 fe c3 f9 ed 2e 38 ba 1e 9a 57 a9 0b c8 a8 c9 a5 c8 b6 6d 75 91 57 09 93 54 9e 3f 17 e8 88 be b7 cb 7b 44 bf ec 9b fa 11 eb 7c b7 b4 4b fe c9 bf a1 4a 42 f2 1e b9 5b f1 cb cd 9d 4e 77 e2 57 68 93 42 de 93 d9 e2 d8 8b 63 8a de 51 11 11 d4 2d 91 5e 87 d2 01 81 49 cd 42 3c b0 8c bb d0 bb fb 32 5e 7b d1 8f f5 a2 cf f8 56 bd 02 5e 85 b7 bf 13 99 f8 07 bf 96 4b e9 9e 8c c9 bb 0a 8d bd 75 ff 00 ea 79 ee 20 ff 00 8e be ba 9e 7a 9a 90 63 0c f9 96 75 0b d8 9b dd f7 96 ed ea 65 fc 4e 7b f5 86 bf 94 b5 29 ce f6 7d 42 f4 56 db ea 65 fc 4e 7b f5 86 bf 94 bc ff 00 a2 75 a7 3b ce f3 6f 7d de 7a 33 6f 14 6d d3 d4 be e1 9a 5d b3 97 96 c4 01 72 e7 4f 58 44 b6 3a 4b 98 71 06 3d a1 9f d9 07 d0 ba a7 0b fd
                                                Data Ascii: CQwW[B$~I.8WmuWT?{D|KJB[NwWhBcQ-^IB<2^{V^Kuy zcueN{)}BVeN{u;o}z3om]rOXD:Kq=
                                                2024-05-23 22:23:33 UTC4014INData Raw: aa 3f 65 ac bc 25 e6 3f ec fa 5e df 33 78 8e 95 4b 6e 3d d9 6f eb a4 86 95 cb 6e 3d d9 6f eb ad 2a 2e 24 bc 51 f6 5a cb c2 5e 61 fd 9f 47 db e6 6f 1f 75 52 db 8f 76 5b fa e9 3e ea a5 b7 1e ec b7 f5 96 91 5a 74 09 3f b2 d6 3e 12 f3 1f f6 6d 2f 6f 99 bb 7d d4 cb 6e 3b d9 6f eb a4 fb ab 96 dc 98 ec b7 f5 d6 97 13 4b 13 14 be cb 59 78 4b cc 7f d9 d4 7d be 66 e5 f7 59 2d b8 ef c8 df d7 4a 3a 55 2c 5b 0f f6 5b fa eb 47 38 8e ca cf 2a e0 a5 f6 5e cb c2 5e 63 8f 0c a2 fa 3f 33 7c 6a dc 68 b6 5c ec 8f d2 9f 33 6b b2 d8 d4 42 e1 75 69 fa 56 a9 2d 12 2d ae ca 93 69 c4 b0 e0 5e 92 a9 fa 33 67 9d 9f 99 b1 70 7b 77 1c e1 f9 97 b1 b7 98 a6 aa 5c f3 7e ba 8c 7a 53 2c 3b 0f f6 5b fa ea 84 e3 50 d3 ab d2 cb ff 00 fa aa 26 60 42 5a ca 71 f4 5e cd f4 7e 65 55 78 4d 18 ac a4
                                                Data Ascii: ?e%?^3xKn=on=o*.$QZ^aGouRv[>Zt?>m/o}n;oKYxK}fY-J:U,[[G8*^^c?3|jh\3kBuiV--i^3gp{w\~zS,;[P&`BZq^~eUxM


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                186192.168.2.750153163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:32 UTC391OUTGET /photoworkspace/2024/03/12/2024031217375413883.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC537INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 103109
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:33 GMT
                                                Accept-Ranges: bytes
                                                ETag: "1C66F797650FA5D41A878C27796AE038"
                                                Last-Modified: Tue, 12 Mar 2024 09:38:20 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:13 (Cdn Cache Server V2.0), 1.1 PS-FRA-018SR149:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_14433-56835
                                                2024-05-23 22:23:33 UTC15069INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 08 07 07 07 07 07 07 07 07 08 07 07 07 07 07 07 07 07 07 08 07 07 07 08 07 07 07 07 07 07 0a 10 0d 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 15 12 12 15 12 12 12 15 12 12 12 12 12 15 15 12 15 12 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 09 ff c4 00 62 10 00 01 03 02 03 04 06 05 06 08 08 0b 04 09 02 07 02 00 01 03 04 12 05 11 22 06 13 32 42 07 21 23 52 62 72 14 31 33 82 92 08 41 51 53 a2 b2
                                                Data Ascii: JFIF"b"2B!#Rbr13AQS
                                                2024-05-23 22:23:33 UTC14600INData Raw: 8b 27 b5 31 0c da d6 54 49 d6 8d 6b 2a 13 30 8f 12 8c b6 0b 92 25 85 b4 7c 2b 75 73 d8 f9 6a b7 c4 b1 ea b8 89 bb 4b d6 8c ba 41 b8 49 21 64 58 49 6a 98 7c 09 a9 8e e2 5c 7b 3a c8 92 9a a0 a1 2b 85 49 31 94 91 48 44 3c de ea 80 9e d2 5d 2e 15 51 4d 3f 60 56 c6 24 37 7c 3f bc b4 43 94 31 cf 60 35 43 05 44 73 6e f7 82 3a 6d f3 2d f3 dc d4 95 b7 10 8d d7 6a 2d 4b 2a 18 e1 8e 79 2d 22 92 21 e1 b9 6d 60 f4 c3 21 e9 b5 6d d3 d5 0b 54 64 e2 d0 47 19 db 19 5c 36 fc 2b 36 5f 5a d8 da 2a 41 82 a2 48 c4 84 86 d1 2d 2a 9c ed 0e e4 7e ba ee 21 ee a1 90 ce d7 26 64 aa 15 24 ea 17 75 83 27 52 fc 64 a0 4a 46 25 5c 1d 4e cc ac 81 18 c4 4a c5 02 aa 4a d6 1e fa 95 d8 fa 88 14 ec a3 8d 4b 50 ea 18 d5 9d c4 34 60 56 a2 f5 aa b4 eb 46 8e 1d 42 ba 18 4c f9 1d 23 66 8c 2d 01 4d
                                                Data Ascii: '1TIk*0%|+usjKAI!dXIj|\{:+I1HD<].QM?`V$7|?C1`5CDsn:m-j-K*y-"!m`!mTdG\6+6_Z*AH-*~!&d$u'RdJF%\NJJKP4`VFBL#f-M
                                                2024-05-23 22:23:33 UTC2583INData Raw: 76 56 26 0a 22 71 51 98 2b 19 21 76 4c a4 06 8a d6 26 71 56 1d 94 64 c9 d4 84 68 89 d9 33 b2 22 42 c9 8a c1 b5 66 63 b1 e9 5a ca 86 30 3a 11 8f 50 49 1f 37 fc a1 a2 ed 68 0b f9 c1 fb 2b d2 fe 49 8f 76 cf 98 f7 6b 6a 3e f2 e0 fe 51 70 5a 14 05 dd a8 21 f8 84 97 6f f2 43 2f e0 5a b1 ee d6 c8 b3 3e 24 cd 31 f9 11 eb 84 2a 33 65 68 99 42 6c ad dc 56 d1 e2 7f 28 4c 52 d0 82 90 4b 88 ae 2f 0d ab e7 5c 4c ee 22 f3 2f 4c e9 bf 15 29 b1 7b 44 b4 c7 70 af 30 c4 b8 c9 71 75 32 dd 33 a1 a5 85 22 0a 67 d4 ad e2 45 d9 0a a2 1c 4a e5 63 5c 02 b3 9b 08 e9 31 1b 44 46 4e 55 61 aa 63 59 06 c9 0a 34 43 59 f5 25 ba 59 f1 ce 43 e5 5a 31 4f 70 5a 81 28 d2 8b 14 8e 38 86 32 1d 4a b0 62 63 69 7d 95 89 53 26 ab 54 17 20 1a 35 0e ad 41 1c a5 72 a2 e6 88 1d 16 c3 b4 d5 8e 65 ec 1d
                                                Data Ascii: vV&"qQ+!vL&qVdh3"BfcZ0:PI7h+Ivkj>QpZ!oC/Z>$1*3ehBlV(LRK/\L"/L){Dp0qu23"gEJc\1DFNUacY4CY%YCZ1OpZ(82Jbci}S&T 5Are
                                                2024-05-23 22:23:33 UTC7300INData Raw: dd d4 be 7e e8 3f 63 a4 9e a2 3a 99 07 b3 1d 43 77 de 5f 51 51 56 c1 49 10 8c 85 c3 cb cc b2 b7 6c bd ae 0d b1 0d 2b 2f 13 a8 18 d7 39 8f ed b5 58 89 7a 15 21 48 3f 58 b9 aa 0a 9c 5a a4 e6 a9 ad 2e ce 31 ba 38 44 54 6c 9b 09 2a a3 92 a6 af d2 64 2e ce 1b 86 28 fc 5c c5 fd 4a d3 32 e5 b0 ea fc 46 ae 5d 30 94 31 5e 43 aa dd 42 3c da 57 54 21 6a f4 de 1e ff 00 a4 79 df 11 8d 64 00 c5 78 f7 4d d4 d5 38 b5 6d 26 0f 48 56 94 3d a1 11 70 dc 5c 3c 2b d9 0a 41 8c 64 92 4d 23 18 91 17 ba bc e3 a2 0c 10 b1 ec 43 13 ad 29 2d 12 22 18 e4 ee 88 91 0e 95 9f c4 f5 1b 23 48 6f 0f c2 a5 2b 67 13 8b fc 9f f6 a6 3d c6 e2 48 6b 63 98 a3 de 0d c3 19 0e a1 bb 51 72 b2 bf b7 3b 3b 8a 53 62 f5 b2 7e 0e ec 20 a0 8e 08 08 4a ee 18 f7 7c 22 df 4d ce be 8b a1 d9 7c 5a 90 a3 18 f1 11
                                                Data Ascii: ~?c:Cw_QQVIl+/9Xz!H?XZ.18DTl*d.(\J2F]01^CB<WT!jydxM8m&HV=p\<+AdM#C)-"#Ho+g=HkcQr;;Sb~ J|"M|Z
                                                2024-05-23 22:23:33 UTC9084INData Raw: 60 6b 6a e7 d5 0d 31 47 cb f1 79 97 74 34 25 ca 21 f0 8a 90 a9 ed e2 d3 ee a0 f5 11 ec 80 f7 fa 9e 68 d4 f8 9c 3a 6d 22 12 2b ad b4 78 bc cb 5e 8c b1 d2 d3 1c 76 8f 2d d6 95 ab b4 0a 1b 94 8d 45 22 59 ea a2 d5 52 22 52 f5 38 ea ac 0f 12 9c 7b 72 ba 4e 52 d3 a5 51 ff 00 04 6b 75 6a 1f f9 97 a0 8d 19 78 95 b8 29 95 5f 6b 71 e9 41 d8 d9 cd e0 38 24 91 88 95 5c e5 21 0f 08 8e 9d 3e 22 15 bb 34 37 0d a3 1e 95 7c 29 d4 c3 12 c9 3c ed bb 2d 50 66 14 58 70 fd 5d aa e3 61 71 97 2e 9f 31 2d 46 88 54 96 aa a5 a8 93 1e 38 c8 a0 8e d1 11 52 e4 89 26 54 36 5c 90 90 bb 23 42 49 50 68 8d d9 03 b2 91 27 56 58 28 81 d9 01 32 9d d0 13 27 4c 0c 86 d4 d9 29 72 55 b1 3a b8 69 a1 92 a6 72 18 e2 88 48 88 8b c2 9a c0 54 c7 b1 7a 2c 3a 12 a9 ad 9e 38 21 1e 69 0b d7 e5 ef 2f 34 c4
                                                Data Ascii: `kj1Gyt4%!h:m"+x^v-E"YR"R8{rNRQkujx)_kqA8$\!>"47|)<-PfXp]aq.1-FT8R&T6\#BIPh'VX(2'L)rU:irHTz,:8!i/4
                                                2024-05-23 22:23:33 UTC14600INData Raw: 99 a4 68 c7 a7 c9 35 71 4d fd c7 90 23 a3 a5 9a a0 e3 8a 08 a4 9a 69 08 46 38 a1 8c a4 90 cb 94 63 8e 36 77 22 fc cc cb ea 6d 93 f9 2f 51 44 43 26 2d 89 cb 57 6d a5 b8 a4 88 69 a3 f2 94 b2 39 94 80 fe 16 07 fc eb d9 f6 4b 62 70 7c 1c 44 70 dc 3a 9a 98 84 6d de 8c 77 54 90 f0 f6 95 32 67 24 9f ac 9f e7 59 32 6b e0 be 5e 4e 86 1f 0c c9 2f 9f e1 fc d9 f2 ee c7 7c 99 f1 ca d8 86 5a fa 9a 6c 2c 64 11 21 88 84 aa 6a 47 f9 c8 e3 71 08 f9 7a af 77 d5 d6 cd 92 c0 e9 53 a0 cc 6b 67 a2 2a d1 28 f1 1a 08 fd a5 4d 30 90 c9 08 f5 6a a9 80 b3 70 0c f9 85 cd 9b e7 76 5f 71 21 90 04 84 84 84 48 48 6d 26 2d 42 e2 5c 4c e3 f4 2c 8b 5d 93 75 be 9e 87 41 f8 6e 2d b4 ae fd 4f cc 77 49 97 a7 fc a6 36 46 8b 03 c7 64 a7 c3 ed 0a 7a 9a 78 ab fd 1c 78 69 a4 9a 49 63 38 23 ee 86 70
                                                Data Ascii: h5qM#iF8c6w"m/QDC&-Wmi9Kbp|Dp:mwT2g$Y2k^N/|Zl,d!jGqzwSkg*(M0jpv_q!HHm&-B\L,]uAn-OwI6FdzxxiIc8#p
                                                2024-05-23 22:23:33 UTC1784INData Raw: 6c ce 39 76 0f d6 b9 ad b2 db 9a 4c 4f 13 ad 9e 92 b7 6a 46 2b c6 3d dd 04 d1 c7 48 23 08 ee 44 a1 8c 64 77 10 3d dd f9 be 4e ee 4f d4 b1 bc f3 79 69 74 4b 9f bf ee 3a f0 d0 62 5a 6d f2 7f 14 a5 f0 bf 65 d6 a9 fa 9c 0e 1f b2 b8 a5 4d 3d 4d 5c 54 53 9c 14 62 25 52 76 5b 60 bf 74 4b 27 93 26 1c de d6 7b 5b ad f2 6e b5 88 eb d4 31 0f 4b c5 62 08 b0 48 36 94 eb 29 a2 92 4a d9 aa eb 64 31 9a 11 b8 88 ad 23 6b 66 ce d1 10 0e 26 1c b2 27 6c d7 99 c8 04 2e 42 42 42 42 56 90 96 92 62 1e 21 21 e5 76 fa 15 f8 e6 e5 77 f8 1c dd 46 18 e3 ad b6 d3 ef d9 fd 38 5d 3b f5 39 1c 91 64 9f 24 6e ca e4 74 5b 22 49 99 1b 8a 6b 54 25 8d 92 64 79 26 c9 42 59 b5 b0 18 87 a1 62 b8 55 5d c4 3b 8a ea 49 08 87 ea c6 70 de 0e 9e 57 0b 99 db e8 27 5f a1 4e cb f3 76 18 8a 42 18 c4 6e 29
                                                Data Ascii: l9vLOjF+=H#Ddw=NOyitK:bZmeM=M\TSb%Rv[`tK'&{[n1KbH6)Jd1#kf&'l.BBBBVb!!vwF8];9d$nt["IkT%dy&BYbU];IpW'_NvBn)
                                                2024-05-23 22:23:33 UTC16060INData Raw: b7 ce 31 59 5b 4f 50 30 51 55 cb f5 71 12 bb ca 8c 55 d1 43 cb 29 71 67 99 6d ae d1 76 52 da 57 14 97 53 45 dd 11 e1 22 15 0f 45 35 d4 d4 d8 bd 20 4c 51 88 8d 2c d1 0c 9c 37 d4 cd 6e 92 2e 67 5c 5d 75 4e f2 58 6e fc 98 dd ef 16 a5 6b 62 22 29 f1 6a 31 2b 7d b5 ff 00 0e a5 92 1a 87 2c 8a 28 b6 58 36 61 6f d9 9f 57 45 04 92 0c 43 c3 19 71 78 85 68 d0 c3 24 75 12 f7 6c 11 11 e5 b5 49 44 5a 44 ad e5 d2 29 da 7b 4c 8a d2 2d 3c a2 b6 ce 4d da 3c ea 8d 72 5c 0c 4a 31 2b 64 2d d9 78 b8 56 84 32 09 70 90 92 cc 33 86 41 ed 44 44 7f 94 11 1f bc a0 a5 f4 68 c8 ac a9 11 f0 ef 34 ac 92 c6 9f aa 1a e9 f6 37 a9 a9 0a 59 a2 10 fa 08 8a ee 1b 6d e6 4d 2c 7a 88 4b ca b6 36 09 a2 91 e5 2d e0 c8 59 5b a4 ae d2 a2 c7 21 00 98 80 6d ef 2c 1e 77 f5 5c 3d 11 d4 9e 95 79 11 c8 bb
                                                Data Ascii: 1Y[OP0QUqUC)qgmvRWSE"E5 LQ,7n.g\]uNXnkb")j1+},(X6aoWECqxh$ulIDZD){L-<M<r\J1+d-xV2p3ADDh47YmM,zK6-Y[!m,w\=y
                                                2024-05-23 22:23:33 UTC324INData Raw: b9 0c 9d 51 7e 25 48 3a 0a 6f ca 12 e7 3a 4a c5 88 62 dd 47 c5 26 91 5d 55 59 ee 81 79 9e d3 19 4f 51 e1 1d 28 e9 e3 be 5b 9f 62 bd 56 4d b0 da bb 9b 9d 1c d3 8d 35 3e f4 b8 89 f5 2e ae 5a f8 f2 b8 48 49 61 52 c7 6d 35 be 15 8b 43 31 0e 9f 12 79 62 53 95 b2 b5 97 cb 4a 2b d0 ee 69 65 bb 52 b4 c6 b0 28 6b 07 4a d6 a7 7b 96 5c b8 e9 9b 31 e4 52 2e 8b 20 91 d1 09 2a f5 06 a9 8a b6 3b 24 64 e4 ca 10 24 44 49 a8 96 1b 32 59 aa 53 d4 5a 9e 90 88 b5 12 67 8d d5 85 b4 fa 16 6a 24 b4 54 51 85 ca 8c b5 1b e9 86 21 d4 31 ea 90 bc 5d d5 ac 23 68 a8 d6 d5 ee c4 8b b1 82 1b 54 a2 28 46 41 4f 9a ad db ea 31 23 26 72 43 9a 8a 42 41 2b 1a c2 9b 50 90 ac 93 d2 49 eb f1 11 88 e3 12 e1 90 ad 43 56 d6 bf 99 69 c5 16 be f2 99 ca fa 19 f8 b4 62 42 b8 0c 7e 9b 88 7d e1 5e 85 58
                                                Data Ascii: Q~%H:o:JbG&]UYyOQ([bVM5>.ZHIaRm5C1ybSJ+ieR(kJ{\1R. *;$d$DI2YSZgj$TQ!1]#hT(FAO1#&rCBA+PICVibB~}^X
                                                2024-05-23 22:23:33 UTC8760INData Raw: 78 84 97 9e 6c 4e 25 b8 9f cc 4b d6 a4 61 9a 2b bb c2 a8 cb 78 f2 6e 5d 19 b3 13 f3 b1 d3 ea 8f 24 c1 e0 dd d4 4d cb cb ff 00 0a b1 9d a7 0f 9a 41 41 28 94 35 f3 c7 e5 24 72 37 6b 1f 9c be ea d1 b8 e6 6d 2e 0b ab 58 7c b6 99 0f 7b 50 aa 8e fa 93 4d a6 d9 3b a4 ad 8c ad 16 61 c9 b2 49 9b ec 89 9d 43 04 97 0a 36 75 19 e8 a3 34 d5 a0 dd 0e 69 3b a4 82 43 36 2c d3 3b a7 42 49 92 12 cf 3d e9 eb 02 2a 9c 3c 6b 62 1b a5 a0 31 90 bb db 9e 65 e6 fd 16 ed 38 e1 75 f1 cd 27 f1 6a db 63 9f c0 45 c3 22 fa 1e 68 46 60 92 19 06 e8 e5 02 8c bc a5 a5 7c b7 8e e1 05 41 57 5b 87 49 f9 19 48 a0 2e f4 45 ec ed 5c ad 4f f4 a7 bc ea e9 5a c9 8d c4 fa b0 48 64 11 92 32 ba 32 1b 84 bb c2 99 d7 94 f4 21 b5 c4 57 61 b5 25 71 0f b1 22 e2 f2 af 56 76 5b b1 64 53 8d a3 1e 48 6d 74 32
                                                Data Ascii: xlN%Ka+xn]$MAA(5$r7km.X|{PM;aIC6u4i;C6,;BI=*<kb1e8u'jcE"hF`|AW[IH.E\OZHd22!Wa%q"Vv[dSHmt2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                187192.168.2.750152163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:32 UTC391OUTGET /photoworkspace/2024/03/19/2024031916281187602.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC533INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 178179
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:33 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "65f94cc8-2b803"
                                                Last-Modified: Tue, 19 Mar 2024 08:28:56 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:12 (Cdn Cache Server V2.0), 1.1 kf160:9 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_15211-54368
                                                2024-05-23 22:23:33 UTC2548INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 09 08 08 09 08 08 08 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 10 0e 07 08 0f 09 08 08 0e 15 0e 0e 11 11 13 13 13 08 0d 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 15 12 12 12 12 12 12 15 12 12 15 12 15 12 12 12 12 15 15 15 15 15 15 15 15 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 00 07 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 03 04 05 06 07 01 08 09 ff c4 00 67 10 00 01 03 02 03 04 06 05 07 07 05 09 0b 0a 04 07 02 01 03 04 00 12 05 11 22 06 13 21 32 07 14 31 42 52 72 23 41 51 62 82 08 33 61 71 81 92
                                                Data Ascii: JFIF"g"!21BRr#AQb3aq
                                                2024-05-23 22:23:33 UTC4000INData Raw: 31 17 12 9a 9d 3b 35 a6 8e 55 e2 70 4c a9 27 b9 69 62 a4 5e e5 ae 10 ae 4c 5f 4a 34 8e 19 80 ca c4 24 3a 11 23 ba f1 36 84 eb a4 00 44 0c b4 85 92 ba f1 a2 64 cb 49 c3 51 7a d5 13 b5 51 2b 53 e8 73 a2 72 c7 e6 34 b2 b1 08 58 54 12 75 1b be 44 88 e1 2e 59 5d 96 e6 0c 43 71 0d f3 55 e1 7a a5 a9 c7 99 52 da f5 73 db 0d 87 ec fe 11 b4 78 7e 18 ce e9 91 c3 e0 38 6a 64 46 eb ce 90 ca bd e7 8c b9 8c b2 f5 64 89 d8 88 88 88 95 c8 ad c0 5a cc 71 cf 93 2c 1c 27 02 da 03 c5 5d eb b8 ac 1c 09 ac 5a 3b f1 cd e6 98 86 fd b8 91 93 2d 05 c8 92 c1 7a 98 22 9b 83 c5 09 72 11 5e 35 e4 6a fa 77 d3 7f fb db b6 1f fa a4 1f f6 58 f5 7c c4 ab 81 05 0a 14 2a 10 14 28 50 a8 41 c4 b1 b4 5b f2 d3 7a 77 3f 95 bf 25 34 a8 75 82 85 0a 15 0e 02 ba df 6d 72 ba df 6d 42 00 ab 95 d2 ae 54
                                                Data Ascii: 1;5UpL'ib^L_J4$:#6DdIQzQ+Ssr4XTuD.Y]CqUzRsx~8jdFdZq,']Z;-z"r^5jwX|*(PA[zw?%4umrmBT
                                                2024-05-23 22:23:33 UTC1792INData Raw: b2 ea ba 57 ef f8 7e 67 57 c9 8d 62 fa 3f 1f c8 6d 8a 3b 73 04 3e 5f c4 35 c7 1c a7 2e 41 6c 86 dd 56 97 bd 46 28 83 ef 55 7f d5 74 ff 00 5f c0 ef fb 67 59 fb bf 1f c8 af 4d a6 a1 cd 56 53 c2 db 2f 17 de ff 00 55 11 30 76 bd ff 00 bd fe aa 66 3d 6f 4c 97 af c3 f3 39 fe d8 d6 7e ef c7 f2 1a 42 6f 96 ac 58 6b 34 cd 88 a2 1c bf b5 4f 5a 92 43 cb 6d 23 a8 ea d5 4f d9 cf c0 bc 7e 4c ea ff 00 77 e3 f9 12 8a dd a3 51 f3 cf 97 cb 40 e7 b8 5a 74 fd da 6a f1 5f cd 48 55 ab a9 4f ba 59 0d fe dd d5 63 f6 7e 3f 91 0d 8a 39 aa a2 0c ae ab 23 d8 7b 65 cd 77 de ff 00 55 23 f9 1d af 7f ef 7f aa b7 aa eb 5a 58 c7 1b fc 3f 31 69 7c 98 d6 37 fb 3f 1f c8 83 69 29 09 43 aa ac c1 85 36 3e 2f bd fe aa 29 e1 0d 16 ad 5f 7b fd 55 1f 5c d3 67 d7 e0 73 fd af ac fd df 8f e4 57 c0 69
                                                Data Ascii: W~gWb?m;s>_5.AlVF(Ut_gYMVS/U0vf=oL9~BoXk4OZCm#O~LwQ@Ztj_HUOYc~?9#{ewU#ZX?1i|7?i)C6>/)_{U\gsWi
                                                2024-05-23 22:23:33 UTC4000INData Raw: d3 5a 4a 95 96 24 f8 31 ba ee b6 5a 5d 2c a7 07 89 7a 7d ad fd 63 bf ff 00 0d a7 ff 00 1d a7 ff 00 a7 7f f5 74 c7 16 f9 3b 4b 06 d4 a3 62 6c c8 34 4b 90 1e 8e 71 b3 5f 62 18 b8 e7 f5 e5 f6 76 d4 af ca 6f a6 ac 43 66 66 43 89 86 c7 82 f1 48 8c e4 97 fa e3 52 0e d4 de ee 99 b3 72 fb 79 67 63 b9 e7 9f ab b3 d7 78 f9 3f 6d fb bb 49 83 8e 21 22 3b 51 e4 0c 87 a2 ba 0c a9 6e 88 9a b0 af 6d 0d 54 80 55 1c 44 b5 54 b8 8a f1 ad 8f 99 50 de 31 fc d9 e1 57 5e ea 31 8a 9b 9e df 64 7f 03 c9 98 b4 37 62 3e ec 69 2d 2b 32 19 35 07 1a 3e d4 54 fe a2 15 1e 28 a9 c1 50 91 53 82 d6 85 d1 27 45 05 8f 44 76 5a 4e ea 82 d4 82 8c 89 d5 ba c5 ea 0d 34 6a 59 ef 83 2f 9d 44 ec 5e 55 a6 9f 2a c7 40 36 88 c4 39 8a 14 62 77 de 73 58 a6 7f 4e ec 5a 4f d5 5b b7 c9 9b 0e ea fb 37 0c 8b
                                                Data Ascii: ZJ$1Z],z}ct;Kbl4Kq_bvoCffCHRrygcx?mI!";QnmTUDTP1W^1d7b>i-+25>T(PS'EDvZN4jY/D^U*@69bwsXNZO[7
                                                2024-05-23 22:23:33 UTC1792INData Raw: c4 f2 10 8e eb a5 de 13 25 41 6e f5 11 b9 87 15 05 57 2b 09 15 51 07 1a e9 57 a3 5c 4b 67 dd 26 a6 b1 73 27 77 57 9a d5 c7 12 42 73 0a 83 b9 69 3c b8 d8 59 12 7b 32 c9 56 a5 2a 38 98 ea ab 1e ca f4 89 8c e1 0c 14 56 65 75 ac 3d 46 d3 c3 67 80 4d 82 61 e0 ea f2 11 51 b1 5f 72 d5 fa 6a 8c a2 4e 3c 14 ed 8d ff 00 7d f0 ff 00 f1 f8 9f fb c0 57 d0 ae 93 bf 93 6d 3f fe 8d c3 ff 00 f8 aa f1 1e 17 8f 61 13 71 18 26 38 3b b8 64 f2 9b 10 84 b0 f9 a4 78 69 99 48 0e 68 52 db 37 58 1f 23 f9 27 a8 6b db 9d 27 7f 26 da 7f fd 1b 87 ff 00 f1 54 38 82 b1 8a f4 af fc 93 6b 3f f5 4b ff 00 87 c7 eb e5 fc 48 ee 3c e0 b4 d0 1b 8e ba 42 db 6d b6 24 66 66 4b 90 80 00 e6 a4 4a bc 11 12 be a2 f4 90 f3 0d 35 b4 e7 30 5e 58 89 b3 2c f5 94 8b 62 48 58 f6 63 a8 f6 e0 9d d0 2f 59 75 aa
                                                Data Ascii: %AnW+QW\Kg&s'wWBsi<Y{2V*8Veu=FgMaQ_rjN<}Wm?aq&8;dxiHhR7X#'k'&T8k?KH<Bm$ffKJ50^X,bHXc/Yu
                                                2024-05-23 22:23:33 UTC4000INData Raw: 73 11 71 99 a4 43 86 62 04 02 f1 f6 f5 67 93 4b 52 6d f0 64 b6 9e 5e ac 97 8d 88 8a 78 5c 95 ef 3f 61 99 7e 8a 4f a7 43 b7 d3 12 ff 00 3e 24 e7 ca e3 62 cd 9c 6b f2 aa 02 94 7c 45 a6 84 dc cb 48 4a 8e d0 b3 bb 22 ee e6 cb 4d 12 7b 6d 3f 0a d6 59 13 1f c6 23 00 33 1b 17 c5 23 c7 6b 48 33 1f 10 96 d3 20 39 e7 68 34 0e 20 88 e6 aa b9 22 7a d6 bd ef b4 78 34 4c 5a 11 c6 90 20 fc 69 2d a2 89 0a 89 76 a5 cd bc c9 f1 41 34 e0 42 69 f4 57 8c 3a 41 d9 27 70 59 ee c1 7b 8a 0e b6 1e b6 d4 7d 83 ce c7 13 de e0 42 a9 ea 20 24 a1 eb 14 ea 97 7c 78 63 7d 0e ca 35 75 fc de c5 e6 8f 1f 5a fc 50 d3 a1 ec 38 e6 ed 26 18 2e 91 bc eb b8 80 4b 78 cc 88 cd d2 65 4a 6b a6 e9 12 e6 64 5b a2 55 55 ed b9 73 af 57 7c a3 b1 3e ab b2 f8 99 e6 b9 ba c0 44 4c bb 57 ad bc d4 72 4f aa c7
                                                Data Ascii: sqCbgKRmd^x\?a~OC>$bk|EHJ"M{m?Y#3#kH3 9h4 "zx4LZ i-vA4BiW:A'pY{}B $|xc}5uZP8&.KxeJkd[UUsW|>DLWrO
                                                2024-05-23 22:23:33 UTC1792INData Raw: 2f 2c ed 4e de d5 c9 7f 55 5a 7e 48 40 25 b4 4d 5d da 10 a5 38 1e f1 e4 01 f8 0c d6 b7 3f 95 16 ce cf c4 b0 b8 cd 61 f1 ce 49 35 38 1e 75 a6 ed be cd cb cd a1 8a 12 a5 c8 84 e2 26 49 c7 56 79 64 8a a9 48 e9 bb a2 ec df 23 36 75 47 4d 90 d2 b5 1e cc 2c b7 e9 cf dc 52 3e 45 9b 6e fb cd c9 c0 65 1a bb d4 9a eb 70 48 8b 32 08 d7 8b 4f 47 f2 03 86 d2 8f b3 7a 49 c1 10 52 a4 be 59 31 00 62 e1 d2 f2 f4 a1 25 c8 d9 fa d4 1d 6b 7a a8 bf 42 13 03 fa d7 b3 8e 67 f9 2d f4 65 33 0a 7e 56 27 88 b3 d5 9d 7a 38 c2 8e ca a8 93 bb a5 70 1d 74 dc b5 57 77 99 b4 d2 20 af 1d 2a ab 97 0c eb bf 2d 5d a3 12 7f 0e c2 9b 2b 8d b4 76 7c 81 cf b2 ff 00 43 1d 17 d8 59 24 85 c9 7d 4a 3e da 6a 79 74 79 8c 6a 3b 63 d4 53 a5 ec 9f a7 1c 6e 4a fc 8b f0 fd 18 ac d5 1e 63 8d 10 0b f4 62 e3
                                                Data Ascii: /,NUZ~H@%M]8?aI58u&IVydH#6uGM,R>EnepH2OGzIRY1b%kzBg-e3~V'z8ptWw *-]+v|CY$}J>jytyj;cSnJcb
                                                2024-05-23 22:23:33 UTC4000INData Raw: e3 12 a5 e5 98 c6 c3 f7 68 5e c7 65 3c 16 af f9 36 1d 4f b5 6a db f2 db c5 2c 87 85 c3 cf e7 e5 bf 2d 53 dd 8a ca 35 c7 ed 97 d9 eb fb 28 ca 6e 54 b6 c4 a5 a7 55 6b e3 08 fa 35 f8 95 8f 91 d6 1d bd c6 25 49 54 cc 63 41 dd 8f ba 72 1e 0b 57 ee 34 ea 7d ab 5a 47 ca 7b a5 79 9b 30 de 1e 98 7b 51 1e 91 34 e4 de 32 da 79 d0 16 63 8b 39 90 ee 5f 6d 44 94 df 04 e2 ab 9f 1f 65 43 fc 8a f0 db 30 ec 42 5e 5f ca 26 37 19 38 76 8c 66 50 ee cf bc 99 cb 24 fa c5 6a 89 f2 c6 99 d6 31 f8 b1 79 86 26 1e 04 be eb b2 1f 74 cb 4f e8 db 67 8f f0 aa c2 5e 15 39 0b a8 af e7 9d 41 c3 d3 8f 82 fc 4a b6 3b f2 85 da 7c 41 b5 68 1d 8d 87 89 e9 52 83 1c 81 db 7e 87 64 38 e1 36 5f 48 aa 2f d3 54 6c 2e 19 5c 4e ba 44 66 64 4e 19 99 11 19 91 6a 22 22 2e 24 4a bc 73 5a 92 8f 08 46 9c a0
                                                Data Ascii: h^e<6Oj,-S5(nTUk5%ITcArW4}ZG{y0{Q42yc9_mDeC0B^_&78vfP$j1y&tOg^9AJ;|AhR~d86_H/Tl.\NDfdNj"".$JsZF
                                                2024-05-23 22:23:33 UTC4000INData Raw: 99 3b 51 94 7b 34 3d f3 cd db c5 ee 19 67 eb ec a8 de 9f ba 46 8b b4 f2 a1 bd 05 a9 ad 04 56 5d 64 c2 58 32 1a cc c4 ee 0d cb ce 21 66 83 92 e7 97 2a 76 d5 3a 4c 11 3a 0c 41 11 a9 f3 cf d1 f6 13 fd 0d 7c e7 c7 f5 fc b0 6c 3d 0e f4 e5 84 ec fe 0e c6 1f 22 2e 28 eb e2 6f bc f1 c7 66 29 34 46 e3 a6 49 62 bb 28 0b 24 6f 76 9c 45 38 a2 d6 6f d2 1e d3 06 39 8e 4c c4 db 07 41 99 0a d0 b2 0f 20 23 a0 db 2c 34 ca 5e 80 44 22 ab 61 17 02 5e 6a 83 77 0e 12 ee d3 98 b1 ac aa db ab 72 ad 40 b6 8f a2 2a 75 2e ef 57 9f e6 38 1a 0e 57 6b 84 94 81 e9 1f 05 d3 a0 ee 92 f0 ed 9a 72 73 b3 a3 cc 7d c9 43 1d b6 d6 23 4c 9d 80 d6 f8 8d 17 7c fb 7c ca 61 d8 8b c9 4d ba 78 e9 36 36 d3 c8 82 50 9a 96 c3 30 82 46 63 2c 19 05 27 24 2b 59 a8 a3 2f 38 84 36 34 1d aa 9e ba a3 4a 84 27
                                                Data Ascii: ;Q{4=gFV]dX2!f*v:L:A|l=".(of)4FIb($ovE8o9LA #,4^D"a^jwr@*u.W8Wkrs}C#L||aMx66P0Fc,'$+Y/864J'
                                                2024-05-23 22:23:33 UTC688INData Raw: 97 ee d4 5a 54 ae 1d f3 05 e7 2a 56 de 4b 22 3d da 4d 69 57 79 a9 22 a6 57 07 02 15 10 52 8e 4b 5c 4a ab e0 88 79 10 6a 49 b4 a6 70 86 af 58 20 7f 71 c9 d8 4d 0b d8 80 62 ad 0c 80 dd 0b c6 10 46 2d ec dc d1 22 fe 6e 6f ef 90 f8 5a aa 00 85 ea 4a ca d4 72 11 15 32 4a 6a e5 d6 15 84 42 43 a8 48 74 90 90 ea 12 12 ee 92 7b 6b 66 8f 61 c1 69 d2 8e 03 20 f6 5f 1a 93 68 45 60 9a df 04 e7 85 a3 17 78 ae f8 5b dd 20 2a 22 ad b6 e4 bc 69 0c 69 e8 a9 32 4c 19 f1 da 8f 12 6b 38 14 78 f8 80 c7 00 fc 9d 88 3b 85 23 db eb d0 11 37 45 28 54 5e 1f 62 92 ae 4a 34 ac 21 be 48 ec 46 0f 88 ca 7d e7 4d e9 72 1e 95 21 d5 b9 d7 9e 74 dd 74 d4 44 44 6f 33 55 22 c9 04 53 8a f6 0a 27 aa 99 9d dd d2 21 21 d4 24 3a 48 48 79 48 4b ba 49 5a c4 bc 05 a9 10 f1 a6 88 00 71 00 75 dc 6a 25
                                                Data Ascii: ZT*VK"=MiWy"WRK\JyjIpX qMbF-"noZJr2JjBCHt{kfai _hE`x[ *"ii2Lk8x;#7E(T^bJ4!HF}Mr!ttDDo3U"S'!!$:HHyHKIZquj%


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                188192.168.2.750156163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:32 UTC391OUTGET /photoworkspace/2024/01/25/2024012516182221988.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC531INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 96122
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:33 GMT
                                                Accept-Ranges: bytes
                                                ETag: "D77CE232FE83D169E33AC32DD0D51BD3"
                                                Last-Modified: Thu, 25 Jan 2024 08:28:21 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:0 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:5 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_14597-54868
                                                2024-05-23 22:23:33 UTC10220INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 07 07 07 07 07 08 07 07 07 08 07 07 07 08 07 08 08 07 07 08 07 07 08 08 08 08 08 07 07 08 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0f 0f 0f 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 63 10 00 01 03 02 02 03 08 08 0d 0e 0c 05 04 03 01 01 02 00 01 03 04 05 11 12 06 13 22 07 14 21 31 32 42 52 62 08 23 41 51 53 61 72 92 15 16 33
                                                Data Ascii: JFIF"c"!12BRb#AQSar3
                                                2024-05-23 22:23:33 UTC5649INData Raw: 93 18 81 a5 32 cc 65 97 2e d1 7d d2 0a 0d 25 1b a5 20 c9 7e 94 28 68 eb ee 50 dc 2b ee 63 3c 25 bd 03 38 0d 4d a4 62 0a 7a 3a 79 64 78 e1 16 89 f3 09 cd 0f 2b 17 65 5b 71 2d cf ce 9a 94 b4 be e9 4c 25 49 49 94 ad 34 f5 64 d0 45 57 58 44 c3 0d 55 4c 87 c8 a2 8c dd 89 b0 67 29 08 59 85 8b 06 13 94 e3 08 bb e9 e1 cf 92 bf ef c7 40 d3 9c b4 d7 c7 97 b8 e7 ba 7d a1 32 58 a3 b7 8d 6d 4c 5e 88 d6 d3 ef b9 ed e0 07 ad a1 86 4e 18 1a ae 47 d9 69 8d b1 7d 5b 70 8e 4e 1e 31 77 d5 9c 0b 2e 6c bb 3c 9c dc dc dc 79 7d 95 d2 f4 a7 73 fd 22 b8 e9 54 f6 d9 72 dc 6e f5 7a ba da 99 63 23 18 62 8e a4 02 5c f5 3a d1 12 a3 8e 30 31 1c 84 2d 97 01 11 67 c4 19 dd 5e 8f de 66 09 74 66 2b 85 2d 4d 9e cf 5b ad 9e aa 00 cb 40 17 29 db 52 c1 1c fa 96 a8 ad a9 73 39 22 08 81 8c 89 f3
                                                Data Ascii: 2e.}% ~(hP+c<%8Mbz:ydx+e[q-L%II4dEWXDULg)Y@}2XmL^NGi}[pN1w.l<y}s"Trnzc#b\:01-g^ftf+-M[@)Rs9"
                                                2024-05-23 22:23:33 UTC11680INData Raw: db b3 e1 7f a1 91 55 6b 95 fd 85 5a fa 92 9e 69 a5 21 08 ca 53 92 62 18 44 63 8c 4a 42 22 71 8e 36 e0 00 6c 70 66 6e 26 65 41 36 4d 67 dc 62 6c 8a 14 94 54 0b 92 c1 08 43 21 20 87 4d d2 c1 0a 82 10 86 40 18 a1 08 42 c5 8e 08 52 c1 35 36 24 82 19 49 99 0c c9 62 6e 45 0a 4c ca 2a 05 c1 08 42 13 70 74 60 9a 19 5a c5 44 84 23 05 52 6e 2c 13 43 23 04 20 12 c1 37 64 21 60 51 52 4b 04 b0 b8 91 82 92 4c 85 45 82 14 90 85 ae 45 0e 93 8a 9a 02 9a c7 df cf 2c 59 7a 4a f6 a2 61 8c 73 11 65 5a e5 ea b8 65 d9 1e 48 ad 4c 65 58 c2 9b 57 d4 d9 c3 53 94 a6 9f 02 c0 94 71 54 dd d2 77 5e 73 31 db 48 ad 8a 8e 6c aa 9a 19 55 b2 d6 2a c6 5b 4a a6 65 6c 9e 28 99 16 2e 33 26 ce a8 21 99 5a e4 34 66 b4 7a 4e d9 97 a4 2b 62 65 a5 d1 4c 51 c8 25 d1 5b 35 0d c8 65 d9 e4 92 ed ec fa
                                                Data Ascii: UkZi!SbDcJB"q6lpfn&eA6MgblTC! M@BR56$IbnEL*Bpt`ZD#Rn,C# 7d!`QRKLEE,YzJaseZeHLeXWSqTw^s1HlU*[Jel(.3&!Z4fzN+beLQ%[5e
                                                2024-05-23 22:23:33 UTC4704INData Raw: ae 3c c5 f0 63 c9 6f 74 ba a6 e4 16 ea 49 a7 a9 98 a2 1e d2 11 e5 d6 65 21 12 22 2c 48 45 db 80 b6 5b df 58 7d d7 46 49 2e d2 c6 3e a7 18 41 94 47 28 c7 c8 17 da e9 70 bb f7 d6 39 42 6a 97 49 9b dc 61 49 37 6b 18 0b 3d ba 8a 92 68 67 28 e9 ea e4 8f d5 22 9c 80 a3 31 2e 3e 56 39 5f c6 ba 2d a3 45 ec f7 88 61 ab 1a 00 a4 d5 9c 91 94 50 10 88 99 0e 57 62 22 06 e1 c3 15 cb 24 83 36 ce 6c be 48 91 0f c6 ed 8b f8 f0 5d 53 72 19 32 d1 4d 0e 62 22 8e a3 37 10 8e cc 80 3d ef 18 ba d9 d9 b8 f9 ca 79 1c 9b 5c 8a 54 a0 b7 d9 1b 9d 1d 14 74 e5 da f3 6d 65 1c a4 59 87 67 8b 8f ba b4 7d 3c d1 91 ad 12 92 31 1d 78 8f 28 44 73 18 89 66 c9 99 b8 f8 9f 0f 1b 32 dd e6 9b 2a b5 76 e8 e6 5d 9a 94 e3 52 0e 0f 73 28 af 16 99 e7 58 5a 48 6e 24 22 45 ca 2d a2 f0 62 38 3f b7 8e 5f
                                                Data Ascii: <cotIe!",HE[X}FI.>AG(p9BjIaI7k=hg("1.>V9_-EaPWb"$6lH]Sr2Mb"7=y\TtmeYg}<1x(Dsf2*v]Rs(XZHn$"E-b8?_
                                                2024-05-23 22:23:33 UTC14600INData Raw: 21 37 49 00 90 84 2c 85 41 26 43 a6 a0 09 dd 2c 54 94 70 42 c2 52 74 90 80 12 64 dd 26 42 2e 08 74 21 09 06 43 ba 10 80 58 a1 d9 18 27 82 00 4b 14 d0 80 19 45 49 26 41 70 66 43 21 d1 8a 8b 12 63 ef d4 da c8 4b a4 3b 4b 49 95 97 45 25 a7 69 0d 0e aa 4c c2 3b 24 b8 bb 57 0f 75 d2 2e 1b ce ae ce ad 67 91 fb 8c 33 8a a6 ec ab 13 2a 4e cb cd 4d 1d b4 c4 84 99 93 54 45 86 c8 77 40 a4 a4 0d 09 21 40 1b 29 aa 6a 4c a5 01 b9 29 0a 8a 90 32 bc 59 56 55 15 9b d1 8a 3c d2 6b 0b 92 3f 94 b1 14 a0 44 42 2b 76 b5 d3 6a a3 11 f3 97 63 66 e1 f3 cf 33 dc 8e 76 3a be 48 5b 8b 2e d9 93 c1 02 85 e9 91 c1 04 23 04 b0 4b 10 34 21 27 65 20 19 0e c9 a4 ca a0 68 49 d3 40 09 3b a4 a4 80 58 a9 24 93 20 1b a3 04 24 c8 06 84 23 04 00 9e 09 32 14 a0 36 43 a1 90 ca 40 23 04 29 21 02 74
                                                Data Ascii: !7I,A&C,TpBRtd&B.t!CX'KEI&ApfC!cK;KIE%iL;$Wu.g3*NMTEw@!@)jL)2YVU<k?DB+vjcf3v:H[.#K4!'e hI@;X$ $#26C@#)!t
                                                2024-05-23 22:23:33 UTC1784INData Raw: 25 3b 40 f3 18 da 97 a9 63 9c f6 43 69 1e 48 62 b4 c4 5b 47 96 7a 9c bd 1f b1 07 b7 c2 5e d3 2e 22 b6 0d 2e b8 15 7d c2 ae a4 8b d5 25 22 1f 14 63 b2 03 e6 b3 2c 41 43 b5 95 71 f1 53 75 26 d9 df c2 d3 e8 e9 a4 5a e0 9e 0a e6 48 b6 85 12 45 97 9c b5 b2 1b 39 8b 6c 15 58 99 55 96 2c bc e4 14 39 47 36 65 68 ab 07 a9 bd e8 dd 38 c3 04 7b 43 98 b6 8b 6b a5 c4 b2 5a d1 e9 0f be 2b 9a 16 6c b9 b5 85 e7 23 6b 2f 28 bc e5 e8 69 6d a8 d3 82 82 86 ef 13 8f 57 65 ba 92 72 72 df e0 74 b6 94 7a 43 e7 27 ac 1e 90 fb eb 99 c7 98 87 94 5e 72 51 b9 17 d9 0b ce 59 7b 79 77 7e 26 2e c6 ff 00 57 c0 e9 9a c1 e9 0f 9c 87 98 7a 43 e7 0a e6 71 b9 78 42 f3 92 1c d9 88 73 17 9c 9d bc bb bf 11 d8 df ea f8 1d 2f 7c 47 e1 07 ce 14 de 51 e9 0f 9c 2b 99 ed 66 cb 98 90 59 b3 65 cc fe fa
                                                Data Ascii: %;@cCiHb[Gz^.".}%"c,ACqSu&ZHE9lXU,9G6eh8{CkZ+l#k/(imWerrtzC'^rQY{yw~&.WzCqxBs/|GQ+fYe
                                                2024-05-23 22:23:33 UTC14600INData Raw: 7a 28 c5 37 40 47 dc a1 d8 7a 28 7c a8 c5 00 b6 7a 29 b3 21 2c 54 01 3a 83 2a aa 9a ab 03 c5 18 a4 84 04 99 3c 05 25 25 24 91 f7 29 b6 54 d4 50 81 fb 94 7b 94 32 68 01 45 93 c5 3d 94 04 50 84 20 13 12 1d d4 33 23 32 b5 c8 27 8a 1d d4 73 25 99 2e 2c 49 d3 c5 47 32 59 93 30 b1 3c 51 8a 83 12 18 92 e2 c4 98 93 77 54 f3 26 c4 97 05 f5 92 dd 3d 7d 5d 35 15 24 7a ea 9a d9 e1 a4 a6 8b 30 89 4b 3d 41 8c 51 06 63 76 11 72 33 16 c5 dd 9b 87 85 6c fb a0 ee 63 a4 7a 35 1d 3c d7 cb 69 d0 47 52 72 04 04 53 d2 cd 9c c0 58 89 bb 44 a6 ed 80 93 71 e1 c6 ad 77 19 98 87 4a 74 68 87 94 37 cb 39 0f 94 35 f4 ee df 89 7a c7 f8 48 df fe 19 a3 bf 7e d6 fe 66 25 57 2d 42 47 8b ad 94 72 d5 d4 41 4d 4d 19 4b 3d 4c b0 c1 04 43 ca 96 59 8c 63 8c 07 1e 73 99 0b 7b 6b 6b dd 07 72 ed 23
                                                Data Ascii: z(7@Gz(|z)!,T:*<%%$)TP{2hE=P 3#2's%.,IG2Y0<QwT&=}]5$z0K=AQcvr3lcz5<iGRrSXDqwJth795zH~f%W-BGrAMMK=LCYcs{kkr#
                                                2024-05-23 22:23:33 UTC1784INData Raw: d8 0a e5 71 82 02 12 d4 89 6b 67 2f ec a3 e5 0f 89 c9 dc 41 bc 66 be 9a ee 4d a3 2d 67 b4 c1 01 0b 0c f2 b3 4f 53 c1 86 12 48 2d 84 78 77 18 01 80 30 e2 c4 5d fb ab 95 8c 97 4b 5a 34 56 e5 69 4f dd b9 7b de be e3 3d 3f 56 0e 5c f4 5f ab 33 9a 53 7b a5 b5 d0 55 dc ab 64 d5 52 51 41 25 4c e7 ce 18 e2 1c ce c2 3c e3 7c 30 61 ee bb b3 77 57 9e fb 1e b4 8e 5b ed f8 6f 33 88 8c f5 f0 55 cf 97 95 aa 8c b8 22 84 4b 8d c4 23 60 06 f1 02 d7 7f 84 03 74 7d 5c 54 da 27 49 26 d5 46 ae be e8 e2 5c 98 85 f1 a4 a5 2c 3a 46 2f 33 b3 f0 b6 aa 17 e2 25 5b b0 d7 d5 6d 7f 78 54 2d 5d a8 da 95 1f 1a 8b e4 cc 94 37 4f d8 7a cd 6a ff 00 c6 15 87 ed a5 3f 9c ff 00 32 da 17 cd 9e c6 6a e9 a4 bf 6a e6 90 e6 8e 4a 59 b6 64 22 90 73 09 03 f2 4b 1e 1e 35 d2 9c 2a cb fa 6d 2e 77 4d fc
                                                Data Ascii: qkg/AfM-gOSH-xw0]KZ4ViO{=?V\_3S{UdRQA%L<|0awW[o3U"K#`t}\T'I&F\,:F/3%[mxT-]7Ozj?2jjJYd"sK5*m.wM
                                                2024-05-23 22:23:33 UTC16384INData Raw: 0a 3f c2 61 fd 75 b9 d2 c6 1b da 5e f3 1d 9b dc 7c a2 d2 5d 13 bc 5a 75 3e 8a 5a eb ad ba fd 66 a3 d1 1a 2a 8a 2d 6e a7 26 b3 53 be 23 1d 66 5d 64 78 e5 c7 0c e3 8f 1b 2c 3e 1d 65 eb 2f e1 0e bf db ae 3e 95 f7 85 75 25 7e a7 d1 bd 6e f4 a9 86 a7 55 ac f4 33 26 b3 52 6f 93 36 43 c3 1e 3c af de 5e 4e c1 66 5a 90 21 1e b2 f4 ff 00 61 7e e5 c5 5d 53 e8 8d 4c 7d ab 62 49 33 0f fe 98 5f 18 e2 f6 66 90 31 f2 22 c5 b8 d7 1a dc 57 73 ea 9d 25 ba 45 49 14 44 50 89 8e b8 b9 22 5d d6 0c dd c6 76 67 72 7e e0 b3 bf 1e 18 fd 2f d0 2d 17 a7 b2 db e1 a2 80 47 65 98 a6 36 1c ba c9 70 66 72 ca dc 42 cc 2c 2c dd c1 01 65 ce c4 ff 00 3e 7d 0a fb aa ce 7f 34 bd fc 7c 3d a6 58 7a 8a fc 78 7d 4d 81 96 a9 a4 db 9c e8 ed da a7 7d dc ec b4 15 f5 59 06 3d 75 5d 38 4d 2e ac 39 21 98
                                                Data Ascii: ?au^|]Zu>Zf*-n&S#f]dx,>e/>u%~nU3&Ro6C<^NfZ!a~]SL}bI3_f1"Ws%EIDP"]vgr~/-Ge6pfrB,,e>}4|=Xzx}M}Y=u]8M.9!
                                                2024-05-23 22:23:33 UTC14600INData Raw: 4a 41 7c ad 8f 71 97 40 d0 1f e6 6b 57 f7 7d 0f f9 68 d6 9f bb 07 f2 8a 5f b9 9f e5 32 e8 7a 41 56 54 f6 5b 94 5b 4e d1 d5 69 c5 18 70 51 4e bd 9f 89 ca 3d 25 d9 3e d3 5b 3f 01 a5 fd 9a a0 52 49 64 af a6 af a2 11 8c 63 21 ca 03 b3 1e 51 6c 0e 1c a3 c5 19 06 2d 83 77 1d f0 e2 65 b2 ab 6b 95 20 cf 11 42 5c ee 49 74 4b b8 4b e6 14 36 8d 78 d4 53 94 e4 ec f8 b6 ed e2 8e f4 e8 45 c5 a4 91 df b4 76 ed 0d c2 92 0a c8 0b 34 53 83 18 f7 c5 f8 88 0b ac 24 c4 2f e3 17 5c af 75 cd ce 2d 12 4e 57 42 b4 db e5 29 cb eb b3 92 8a 9c e4 29 78 86 53 90 a3 77 27 2e 06 77 7e eb 37 7d 62 37 09 d2 72 a0 ad 3b 3d 59 65 8a a4 fb 46 6e 48 55 f1 65 1c 79 b2 33 0b 37 59 87 0e 53 ae e7 5d 4b 1c f1 1c 32 8b 10 48 2e 24 de 22 fc 4e be af 9f b5 70 0d 42 59 67 6d e9 da d2 5e ce 0f f5 3c
                                                Data Ascii: JA|q@kW}h_2zAVT[[NipQN=%>[?RIdc!Ql-wek B\ItKK6xSEv4S$/\u-NWB))xSw'.w~7}b7r;=YeFnHUey37YS]K2H.$"NpBYgm^<


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                189192.168.2.750159163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:33 UTC391OUTGET /photoworkspace/2024/04/09/2024040917284475414.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 130173
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "E14AA005E28499B751DF2D7D5164B20B"
                                                Last-Modified: Tue, 09 Apr 2024 09:29:46 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:14 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_14203-52347
                                                2024-05-23 22:23:33 UTC5229INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 08 06 08 06 06 06 08 06 06 06 09 09 05 05 05 09 06 07 07 05 05 09 05 05 07 07 07 05 05 05 05 07 0a 1c 0b 07 08 0e 09 05 07 0d 21 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0d 09 09 0d 12 0d 0d 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 1e 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 02 00 01 03 04 05 06 07 08 09 ff c4 00 5a 10 00 01 03 02 03 04 06 05 08 06 09 01 06 04 02 0b 02 00 01 03 04 12 05 11 22 13 21 31 32 06 41 42 51 52 61 07 14 62 71 72 23 81 82 91 92 a1
                                                Data Ascii: JFIF!"Z"!12ABQRabqr#
                                                2024-05-23 22:23:33 UTC16384INData Raw: e9 b2 53 b8 21 b1 3b 15 91 64 88 59 48 d1 a9 1a 34 58 10 a5 92 9f 66 9f 66 a6 c6 56 b5 35 aa ce cd 26 8d 2b 02 bd ae 9d 85 d5 9b 13 b0 22 ca 2b b0 a7 d9 ab 16 a7 b1 02 b2 b3 02 26 05 62 d4 f9 20 2c 80 41 18 c4 ac 46 0a 54 ac 45 76 8d 3d 88 dd 32 90 01 c5 33 32 91 36 48 00 2d 4a d5 26 49 b2 40 01 6a 2c 93 e4 9d 50 58 39 25 92 36 4c ea 40 07 64 99 91 5a 9e d4 00 36 a6 b5 4a 22 a4 68 90 14 57 b5 3d aa 77 06 49 99 92 b0 22 68 d2 b5 d4 d7 26 27 41 56 42 ec 92 93 24 2e c8 1d 91 e6 93 a2 74 29 8c 64 93 b3 27 64 0a c7 43 92 76 74 59 20 96 c6 4b 24 b2 47 92 07 60 64 93 b2 3c 92 c9 01 60 b2 56 a3 66 44 c2 81 d9 15 a8 98 14 8c c9 d9 94 d8 c0 11 4a d5 26 49 d9 91 b8 00 61 44 c2 89 26 4a c0 66 64 f9 22 4b 24 ac 01 44 9d 3b 32 2c 9b 03 24 b2 46 cc 9f 24 89 01 85 3d a8
                                                Data Ascii: S!;dYH4XffV5&+"+&b ,AFTEv=2326H-J&I@j,PX9%6L@dZ6J"hW=wI"h&'AVB$.t)d'dCvtY K$G`d<`VfDJ&IaD&Jfd"K$D;2,$F$=
                                                2024-05-23 22:23:33 UTC16384INData Raw: 96 9c ad cc ad ec 3f 65 fe b5 0c 55 a0 5a 65 8c 0b cf 81 7d a6 57 1f 22 64 64 68 5d d5 c7 8e 98 f5 66 41 9e ae 37 7e ab a8 de 8d 8b 92 58 8b c8 b4 3a ad c8 54 57 67 4f b4 b5 1c 94 b2 87 64 bd e3 ac 7e e5 59 dd fb 4c ab 81 16 42 67 1e b2 46 f5 4f de 4a ad e9 af 64 50 ac be d5 a5 de a4 1c 44 96 63 3a 27 34 6d 41 66 9f e9 27 ee 15 62 1a f1 2d 3c a5 fa ab 11 89 2c d2 d8 83 71 e0 04 f7 ea 17 eb ed 75 2b 11 48 e3 d6 ab 8c cc 5d 48 80 ae e5 6e 0f a9 3b 2d 1a 74 f2 fd 1e fb 74 e6 a7 19 1f b2 f6 f9 f7 fc 4b 22 57 2c ee 16 b7 e7 57 29 a6 b7 9e ef cf 9a 57 43 ab 34 08 cb 2d 2f f7 25 1c d6 da 25 6f bd 55 82 b3 79 73 08 f6 ae 52 15 70 f2 e9 2c f9 77 2a 52 4c 2a 8b 4d 23 6a fc fd 94 c2 fb f8 e9 ee 54 ca af d8 1b 51 6d 7c 8b d9 54 05 d1 3f 3b 85 13 bd cd a7 e8 ac e2 ab
                                                Data Ascii: ?eUZe}W"ddh]fA7~X:TWgOd~YLBgFOJdPDc:'4mAf'b-<,qu+H]Hn;-ttK"W,W)WC4-/%%oUysRp,w*RL*M#jTQm|T?;
                                                2024-05-23 22:23:33 UTC16384INData Raw: 1e 5b 89 5a 99 9b 2b 8a eb f3 2d c1 ca e3 d9 4d 09 86 76 66 37 3f 2b 13 70 56 b8 02 3a 0a dd ab 5a 2d 69 37 5f 0f cb 2b 23 57 16 7a ad e1 f4 98 90 cb 40 dc e3 a4 b2 21 c8 74 e9 ec aa e3 00 e4 22 6c 23 91 73 76 88 7b 57 21 b4 3f 98 b2 15 51 e7 69 10 ff 00 3f 34 9a aa db 44 5e ec d3 4b 4d 4b a6 dd 3e 27 cf 80 a9 a9 e3 8c 35 0b 16 f6 e3 9d dd 59 da 28 e1 0a 98 25 5b cb be d2 6d da 56 b6 1d 53 b5 b7 ec 92 ce 77 87 b2 3a 9d ad 2e fd fd a2 4a 98 a4 07 b0 47 da 2e c8 db d9 f9 d4 ba a2 91 d0 0b 31 3f bb e8 93 7f 34 52 85 cd 69 ea 1f 69 53 80 88 b5 1d a2 42 df 5b 7c 4b 42 86 07 a8 b8 42 41 1c b5 17 90 f8 56 52 74 69 57 d0 cb ac fe af 68 83 69 7d 5a 79 5b 7f 2a 85 e4 8f b6 fc 1a ed 4e f6 fc 24 b4 f1 3a 0f 93 b0 ad bd 88 6d 7c f8 8f 6a e5 8e 58 6b 1b 90 8d fb b9 ad
                                                Data Ascii: [Z+-Mvf7?+pV:Z-i7_+#Wz@!t"l#sv{W!?Qi?4D^KMK>'5Y(%[mVSw:.JG.1?4RiiSB[|KBBAVRtiWhi}Zy[*N$:m|jXk
                                                2024-05-23 22:23:33 UTC10900INData Raw: c0 18 62 6e cb 6d 5b 59 79 be 95 eb b2 d1 c2 6c 56 df 11 f6 77 dc 37 0b e6 bc cb d0 26 d8 e8 eb 40 9a e0 69 22 11 ec 93 9d ba ac f9 b2 5e 8d 4e 56 b5 c3 71 e5 a4 98 b9 9b a8 b3 cd 73 4a 5c 9d f8 61 71 25 8e 19 62 d2 3a 89 f4 ea ce d2 12 ed 5a ed c5 4a f3 db fd bc 62 04 dc ae 40 d7 7b 24 a6 a6 67 26 d2 f6 6e b8 58 b9 bc 84 47 35 76 92 b1 a5 6b 27 60 20 6d 39 1b 5d f4 87 b9 d6 7b 8d 9c 4c 09 aa 84 64 b7 66 05 9b 77 69 7b bb 48 3d 72 23 63 03 88 2c cc ad 6c ad ea 5b b5 fd 1e 8e 7b 4e 22 20 11 de 2f 95 e2 e2 fd 8b 5b a9 61 d7 53 95 19 ff 00 58 8a e0 ce d8 8a cb 81 ee e5 32 ee 75 6a 46 72 e3 b1 5e 88 e9 b3 1b 63 11 df 69 79 90 f6 56 de 13 88 46 24 5f 26 42 3c b9 96 91 d3 ed 77 ae 5e a6 61 02 1d c3 63 93 9b 76 73 f6 96 a0 62 11 94 62 44 c5 d9 b9 bb 37 76 53 92
                                                Data Ascii: bnm[YylVw7&@i"^NVqsJ\aq%b:ZJb@{$g&nXG5vk'` m9]{Ldfwi{H=r#c,l[{N" /[aSX2ujFr^ciyVF$_&B<w^acvsbbD7vS
                                                2024-05-23 22:23:33 UTC16384INData Raw: 97 16 41 87 57 fa d4 d3 c1 51 28 de 27 10 d3 b6 e0 1b 8c 19 cd 84 b2 dd bf a9 d6 30 d5 c6 4f 84 74 3d 34 92 b3 3a a3 14 78 1e d3 8e ed ff 00 ad de a1 ab c5 58 6d dd e1 3f bf 95 6e e2 18 4c 64 fa d8 8c b9 99 87 49 11 76 6d f2 55 a9 60 84 1f e5 61 21 cb 76 a6 bb af b2 dd 6e ba 94 a2 73 53 b2 5c 3a 2f 5a 88 88 98 88 47 71 dd a8 5c 55 4a 93 d9 58 05 cb a8 01 bb c7 3f bd 74 3d 1f 99 82 fb 9a d0 cf 59 1b 30 0f 1e c8 b7 5e 4a 9f 49 42 12 93 4f 55 c6 3b ad d3 da 2d dc 7a 92 52 e6 8a 71 00 06 c8 c4 41 f8 6a cb 2b b5 65 a7 4a cb c4 36 83 1d c7 26 9b ad 26 ca d2 7f e4 cb 47 0d a4 98 a3 2a 8e 48 1f 4e d2 5f 92 07 7d f6 d8 45 c7 95 47 51 48 f3 db 15 a4 64 76 da e2 d9 ea cf c5 d4 87 25 7d 45 b5 d7 41 a9 2b c0 63 b6 27 e2 d6 9b 9b f6 bd 9f 35 0d 4c 2f b3 12 3e 52 7d 2f
                                                Data Ascii: AWQ('0Ot=4:xXm?nLdIvmU`a!vnsS\:/ZGq\UJX?t=Y0^JIBOU;-zRqAj+eJ6&&G*HN_}EGQHdv%}EA+c'5L/>R}/
                                                2024-05-23 22:23:33 UTC14276INData Raw: ec c9 24 ae fe 6e 2d d5 55 55 a5 ce e3 92 67 97 7f 4b dc 5f d5 e8 30 8a 21 7b 4a a2 b2 5a 82 61 7b 6e 8a 86 17 13 bb bc 58 ab a2 7f a9 79 1f 47 24 b8 05 7a 57 f4 8a f4 9b 8b 60 d8 c5 16 17 82 55 7a ac 4d 49 15 5d 6b 6c 29 2a 88 a7 a8 9e 61 00 27 a8 89 dc 72 08 45 f7 7f 8a b8 16 c5 6a b1 29 a5 af af 93 6f 55 26 cb 6d 25 91 c5 76 c8 06 20 f9 28 45 85 b2 18 85 b7 0f 52 d7 e0 3c 39 b1 e8 e0 a5 18 a8 34 e4 9d fc cd b7 c5 aa 49 2a ef b8 ce 1f 98 d2 cd 4d 45 47 3d 55 c3 4b 05 45 51 37 33 53 c3 25 46 5f 15 8c f9 2e db d1 5f 41 3f 4a 5b 88 57 b1 7a 80 91 35 38 0b b8 3d 41 83 e4 64 44 db da 16 71 cb 77 31 67 c3 2d f3 fa 6f f4 8c 58 19 c5 d1 fc 13 65 4b 28 c7 14 b5 52 44 00 3b 18 a5 df 0d 2d 3c 59 64 24 e3 91 3b f8 48 72 e3 bb d2 d6 7c 50 bf 19 f8 2d 1c 16 4c ab f3
                                                Data Ascii: $n-UUgK_0!{JZa{nXyG$zW`UzMI]kl)*a'rEj)oU&m%v (ER<94I*MEG=UKEQ73S%F_._A?J[Wz58=AdDqw1g-oXeK(RD;-<Yd$;Hr|P-L
                                                2024-05-23 22:23:33 UTC16384INData Raw: 41 d2 09 67 ac 97 01 f5 7c 52 40 86 20 ab fd 2b 51 51 b3 18 6d 60 b6 89 a2 18 8b 48 bb 7c f9 ef 56 30 71 b4 44 7c 97 d2 fc 29 a4 c9 a6 d1 c3 16 48 38 4a 0a 9d b4 ed f5 6d 53 7c 5b 7d 69 97 89 72 d9 7d 81 bb 94 73 b3 0b 5d 92 99 04 e3 73 2f a9 94 6d 1b 9e fb d1 78 d8 28 68 04 39 5a 9e 92 df f2 45 f3 f9 ee cd 7c af e9 b6 ae 4a de 94 e2 51 64 65 b3 7a 1a 1a 50 16 77 37 11 a7 84 ad 00 cb 37 ba 49 8d db 2f 17 5a f4 0c 07 d2 6d 66 09 18 52 cb 4c 18 8d 28 69 87 e5 1e 9e a4 22 f0 34 b6 bb 18 b7 53 38 f9 67 c3 28 2b 3d 29 d0 15 51 62 91 74 7e 22 c5 ed 18 86 a6 a2 60 23 11 01 71 03 b8 62 77 72 66 c8 73 6b 4a dd d9 f5 2f c7 b4 1e 89 ea 1e 99 ea 39 73 7b 3e ea 92 92 8b 4d 2e 5b b4 dd bb 5f 5e 0e 59 a3 d7 bd 1a e0 a5 84 e1 58 75 14 ad 6c a1 19 4b 50 dd d3 55 19 4f 28
                                                Data Ascii: Ag|R@ +QQm`H|V0qD|)H8JmS|[}ir}s]s/mx(h9ZE|JQdezPw77I/ZmfRL(i"4S8g(+=)Qbt~"`#qbwrfskJ/9s{>M.[_^YXulKPUO(
                                                2024-05-23 22:23:33 UTC11356INData Raw: b5 64 2b 1e 59 a7 0b 4c aa a7 3b 5c 48 87 e4 40 08 47 88 96 5b dd b2 5d 1d 46 b8 ee 1d 5b 84 c7 b5 e7 f8 2c 73 e2 59 17 d5 15 16 e2 cc e0 16 36 b8 6e b7 f5 be 90 ba 78 85 f3 d3 a4 7e b4 50 c9 7b 69 e6 67 ed 6e 26 ea d4 a4 0f 75 b9 2f 27 61 d1 b8 5c bd 57 24 c8 99 df b8 7d fc ba 51 b3 37 d4 ae af a1 0d 91 b1 b0 b2 7d a3 f7 a9 5d d8 bc 3b 94 6e 6d dc 29 f4 15 82 e6 df 11 3f dc a2 79 37 db da fe 15 25 8d d9 64 4f 1e fe d7 bd 26 9b 1a 68 8a df 0b db 97 d9 d4 9c 74 fd 6a 57 6f 21 fd 94 2c 5e 48 d9 45 5d 8c cf 77 87 de 2f fc 28 b2 e6 bb 56 ee ed 5f ee a3 db 5a fc a2 5e 2e ce 4a 40 31 2b 77 27 1a f2 4b 4c 89 c3 b2 94 90 b8 b0 da c1 ef cb b2 a5 93 21 7b 46 ef ab 4a 67 cf be ef 2c fc 29 ed 5d c3 92 a3 95 bc cd f3 0b 7e b0 f9 29 86 d2 6d 57 7e 7f 7a 2b 48 9e ec ad
                                                Data Ascii: d+YL;\H@G[]F[,sY6nx~P{ign&u/'a\W$}Q7}];nm)?y7%dO&htjWo!,^HE]w/(V_Z^.J@1+w'KL!{FJg,)]~)mW~z+H
                                                2024-05-23 22:23:33 UTC6492INData Raw: a7 5c 99 4a 54 a9 7f 73 a9 c1 70 bc 3f 08 8a a3 12 18 83 0f da 00 54 56 9c af bc 02 21 6b 58 89 df 4b 33 75 2e 16 b7 a3 94 1d 35 c4 e9 71 7a 7c 5a 2a da 0a 37 1b 29 02 3b e1 13 ed 1d ee 5b dd fc c5 5f f4 d9 86 d4 f4 a3 0f 0c 37 03 af a2 0b e4 1f 5d 19 66 b3 69 4f 97 f6 5b b7 f1 df 97 92 e8 7d 1e 74 52 1e 8b e1 61 4f 04 62 72 c7 16 d6 a8 a9 c2 e3 96 60 1c dd 87 ac 9f a9 95 51 3d 5d 76 0f a7 f1 d7 51 61 53 d3 f4 72 00 96 b5 80 61 a4 8c 5c 22 18 c4 b3 63 99 ae 76 67 76 e3 92 f2 4c 1b d1 c5 5d 2f 47 fa 41 88 f4 8d ce a3 17 3a 4c 4b d5 42 a0 da a8 a9 a2 70 77 22 88 9f 36 19 09 f2 7c db b9 6a fa 34 6e 91 63 d8 c5 56 25 89 3c f8 76 13 14 ae 31 52 cf 0b 44 64 0c df 24 20 44 37 6e 7d ee eb a0 fe 90 1d 36 1c 36 92 4c 22 00 f5 8a fa c8 66 89 a3 17 d4 14 e6 2e 37 9f
                                                Data Ascii: \JTsp?TV!kXK3u.5qz|Z*7);[_7]fiO[}tRaObr`Q=]vQaSra\"cvgvL]/GA:LKBpw"6|j4ncV%<v1RDd$ D7n}66L"f.7


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                190192.168.2.750162163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:33 UTC391OUTGET /photoworkspace/2024/04/23/2024042317451725336.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC534INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 137426
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:17 GMT
                                                Accept-Ranges: bytes
                                                ETag: "81515CA68E07EBC930FB2264034032F0"
                                                Last-Modified: Tue, 23 Apr 2024 09:46:00 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5yp199:3 (Cdn Cache Server V2.0), 1.1 kf148:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:16 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_14433-56838
                                                2024-05-23 22:23:33 UTC12794INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 08 07 07 07 07 07 07 08 07 07 06 07 06 08 07 07 07 06 07 09 05 06 07 08 06 05 07 07 05 07 0a 10 0b 07 08 1a 09 05 05 0e 21 18 1a 11 11 1f 1f 1f 07 0b 22 24 22 12 24 10 1e 1f 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 15 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 03 00 01 02 04 05 06 07 08 09 ff c4 00 62 10 00 01 03 02 03 04 04 09 06 0a 07 03 09 07 00 0b 02 00 01 03 04 12 05 11 22 06 13 21 32 31 41 42 51 07 14 23 52 61 62 71 72 81 33 82 91 92
                                                Data Ascii: JFIF!"$"$"b"!21ABQ#Rabqr3
                                                2024-05-23 22:23:33 UTC16384INData Raw: c3 d5 70 47 34 e2 d4 a9 f6 6a f8 6f 8e 7b af 43 3f 89 2c 52 71 47 de f5 3b 5b 85 c7 16 fc b1 3a 01 86 db b7 be 37 06 ed c7 d5 96 fc 9d 7c 4b e1 6e ae 82 a7 1b c5 2a 70 d2 19 29 25 a9 de 44 42 2e 02 72 9c 60 f5 72 08 93 33 b0 ef ca a1 db 87 5a eb 36 d7 c0 ec f0 c3 1e 25 80 c8 58 b6 1d 3c 23 3c 56 e5 e3 71 d3 94 7b c6 ba 16 cb 7f c3 cd 6c f3 cd 9d 9b 25 e5 4e c9 74 5e 9f 87 03 94 f1 cd ca d5 35 55 5c f9 ae f7 c0 67 cb 29 70 d5 10 49 49 d9 32 f4 26 51 91 e8 bb 5f 37 f7 a0 2b 34 1d af 9b fb d4 a1 dc 52 ec 1e d4 d9 29 e4 9f 25 69 50 3c 94 5d 91 58 53 38 a6 04 32 51 76 45 b5 33 8a 06 0e c5 09 19 1a d4 39 45 34 00 5d 92 53 76 4a d5 24 3b 20 92 77 64 c9 8c 8d aa 2e 88 99 d9 45 81 04 c9 d3 e4 80 1b 24 9d 92 52 c9 26 30 4e c9 12 23 b2 81 28 92 19 27 49 99 3e 49 d8
                                                Data Ascii: pG4jo{C?,RqG;[:7|Kn*p)%DB.r`r3Z6%X<#<Vq{l%Nt^5U\g)pII2&Q_7+4R)%iP<]XS82QvE39E4]SvJ$; wd.E$R&0N#('I>I
                                                2024-05-23 22:23:33 UTC2861INData Raw: 74 dd 3e 4d 2a fc 4d bf 0d 5b 95 fb de bd fe 3e 81 8f 2c d4 fd cf 3f 23 eb af 02 b4 92 0e 1f 26 27 52 36 d5 63 d5 75 18 b4 ec 5c c1 0d 51 65 86 c3 77 9a d4 c1 4f c3 bc 9d 5c db 0d 80 c0 71 8d 58 8e 19 4d 34 9f 9e 8c 5e 9e a7 e7 55 d3 b8 c8 4d e8 77 76 5b e0 e3 1b 08 88 88 88 88 88 b0 e9 16 01 e0 22 22 dd 0d 92 0d 5d 64 70 8c 93 49 20 c7 1c 62 52 4b 24 84 c1 18 44 02 ee 65 21 bf 01 16 61 cf 37 5f 32 96 7c 8f 33 9c 1b 4d be 29 b5 4b c9 2a f4 5c 1d 75 15 b6 98 4c 36 92 0a 48 61 a6 a6 86 38 21 82 31 8e 08 a3 1b 63 00 1e 51 11 6f d7 e9 59 38 c6 d5 51 52 55 52 50 49 26 f2 b2 b4 ad a7 a6 87 5c db a1 12 39 a7 90 73 f2 70 30 81 bb bb e5 ca ec d9 bf 05 e3 7e 14 3c 3e c5 0b 49 4d 80 88 cf 2e a1 2a e9 87 c8 46 5d 1e 42 12 6c e7 2f 4b e4 dc 1b 81 b3 a8 fe 0d 38 2c 93
                                                Data Ascii: t>M*M[>,?#&'R6cu\QewO\qXM4^UMwv[""]dpI bRK$De!a7_2|3M)K*\uL6Ha8!1cQoY8QRURPI&\9sp0~<>IM.*F]Bl/K8,
                                                2024-05-23 22:23:33 UTC13392INData Raw: eb c0 ff 00 07 6c 13 79 59 3e 23 20 f0 a4 8b 77 07 fd 6a a3 36 32 1f 4b 46 32 b7 fc 46 5e e5 2c eb 6f b4 79 fc 5c ab 12 ed 0e ff 00 37 fe c5 7a 58 ed 8e ef 52 dc b5 3f 47 ea 5f 22 f8 5c da 82 c6 b1 39 e7 12 ba 9e 1f 21 44 dd 9f 15 88 9f ca 7b 48 88 cf d8 4c dd 4b dc 3c 34 ed 1f 89 61 93 47 19 5b 35 6f f4 68 bc e6 88 c7 fa 4c 9f 00 b9 b3 ef 36 5f 35 bc 4b 57 b3 da 0d a9 e6 6b e0 bf bb fe c4 75 59 7f 94 ab 6a 6d da b5 bb 49 c1 7a c5 7e 66 27 47 45 e0 85 ad c6 b0 e2 f3 64 9f ff 00 0d 2b ff 00 95 7d 23 25 4a f9 bf c1 80 ff 00 ca d4 45 e6 94 ff 00 a3 04 b7 2f 75 92 a5 79 7e b9 8f 76 68 ff 00 e3 fd d9 b3 4a ea 2f e6 5e af 31 9a 39 21 93 50 49 19 c6 6d de 06 2e 07 f6 12 f9 4b 12 a4 28 66 9a 12 e9 86 59 61 27 f4 c4 4e 05 fb 2b e9 69 2a 57 86 f8 49 a5 dd e2 35 24
                                                Data Ascii: lyY># wj62KF2F^,oy\7zXR?G_"\9!D{HLK<4aG[5ohL6_5KWkuYjmIz~f'GEd+}#%JE/uy~vhJ/^19!PIm.K(fYa'N+i*WI5$
                                                2024-05-23 22:23:33 UTC13392INData Raw: 7a 97 21 86 12 92 de 67 1e 56 1f 58 ba 97 65 81 6c ac 90 08 94 c3 c4 b9 bd 0b 53 c5 26 ad 1e 69 64 49 96 2a 8c a3 7d e0 f6 ba be d5 83 8b 6d 15 30 b9 47 3c 96 b8 89 70 1e bf a3 a1 75 18 ab 0c 61 e8 11 fd 11 5e 21 b5 07 75 5c a4 5d 37 69 f4 0f 65 18 e0 e2 ed 96 4f 29 9f 88 6a 94 a4 ea 29 08 87 ce b7 b3 d2 9a 66 1f d1 4a db 91 dc 78 ff 00 c3 4f 2b b6 74 74 32 51 8b 29 ee fc 8f fc 4f e1 54 4c 16 c9 47 e4 47 fb 42 fd 95 40 a3 56 e3 7c 19 35 cf df 5f 22 89 44 aa 55 cd b9 d5 68 93 f7 17 5a d6 20 58 18 db dc 5e ea 9b 74 62 2c e1 7b 4d 3d 33 49 ba 18 c6 49 2d ba 4f 34 07 b2 3f 1e 3f 05 47 11 c7 2a e7 7f 2d 3c 85 f3 b4 aa 06 e8 26 e9 c7 51 35 c5 91 70 88 70 d5 cd a9 6b 61 70 da f6 ee e2 28 e7 ba 3d 5f 28 0e 22 e7 70 fe 8a c1 19 6d 5d 1d 05 48 c3 e2 92 17 e5 37 e5
                                                Data Ascii: z!gVXelS&idI*}m0G<pua^!u\]7ieO)j)fJxO+tt2Q)OTLGGB@V|5_"DUhZ X^tb,{M=3II-O4??G*-<&Q5ppkap(=_("pm]H7
                                                2024-05-23 22:23:33 UTC13392INData Raw: 7c 62 82 52 21 11 ba 09 1e 78 6c 8b 37 12 2a 81 6b 58 9d 8c 78 7c 38 ae 3e 54 e1 a3 9e 9e 49 ef 4d f1 4d ee f7 ae d3 4a bb 1a a0 f7 4a 32 8f 6f db 83 c9 b6 78 3f e5 ac 7b fe d6 c4 bf f1 72 ae eb 06 8f fa 5d 37 fd 66 9f fc 61 5c 4e c9 10 cd 8b 63 53 46 43 24 72 62 75 f2 45 20 93 14 67 11 d4 c8 e1 24 66 dc 08 5d 88 5d 9d ba 9d 7a 16 11 17 f4 98 0a e8 c5 a3 9a 29 0d e4 90 22 16 00 91 9c ca e3 76 6e 81 e8 5d a9 64 ac 15 ff 00 6f f6 32 e4 c6 f7 df c4 ce fc 24 ab e1 82 ab 01 de 50 52 56 bc 9f 8c 6c 7a 99 2b 80 a3 b4 a9 2e dd b5 25 4c 6c f9 e6 39 dc c5 ca d9 65 c7 3c 5d ab da ac 62 ae 87 c4 29 23 86 82 19 23 dd 9b 52 46 f1 13 c4 59 b1 c7 79 11 38 b3 dd c7 27 67 f4 f1 75 7f f0 83 9e 9a b6 ab 07 9a 9a b6 82 7f 12 f1 cf 18 8e 3a da 52 9d 8a a2 4a 40 84 46 91 a4 de
                                                Data Ascii: |bR!xl7*kXx|8>TIMMJJ2ox?{r]7fa\NcSFC$rbuE g$f]]z)"vn]do2$PRVlz+.%Ll9e<]b)##RFYy8'gu:RJ@F
                                                2024-05-23 22:23:33 UTC13392INData Raw: fb fd 3d 4d fd 83 ff 00 7c 87 fb 39 7f c3 75 91 f8 54 ff 00 b8 61 3f f6 b0 7f e1 2a 57 41 b0 34 b3 14 f0 d4 0c 65 ba 11 94 77 9d 96 2d db e9 f6 f1 1f a5 54 fc 20 f6 7a b7 14 a5 c3 21 a0 80 a7 38 f1 30 9a 5b 48 00 42 1d c4 d1 94 92 19 bb 30 8e 66 1c 7d 2a 7d 4e 71 5d 5b 1c af 84 95 bf 4e 5f 7f 42 3d 3d 3f c2 cb 8f 37 fb 23 9e d9 12 b5 e8 88 ba 06 68 08 9f d5 19 05 ff 00 52 dd fc 27 30 b2 a9 c1 06 41 bb 2a 2c 46 8a ae 56 1e b8 7c a5 23 dc 3e 6b 3d 68 97 cd cf a9 73 b8 74 76 c6 31 95 b7 47 a4 d8 49 8b 23 1e 05 ac 5d d9 f8 8f 52 f4 0c 13 69 68 ab 60 2a 0c 44 a1 12 92 32 82 51 9c 98 62 a8 84 85 c0 ad 32 c9 9c ad e9 6e 9e 97 65 b7 da 0c 73 8e 4c 5a 9c 6b 7a c6 f9 4b d3 87 7f b9 9b a6 64 8a 73 c7 27 4d f6 3c c7 66 61 11 a6 8e de 8b 45 7b 26 c1 7f b8 41 ef 4f fe
                                                Data Ascii: =M|9uTa?*WA4ew-T z!80[HB0f}*}Nq][N_B==?7#hR'0A*,FV|#>k=hstv1GI#]Rih`*D2Qb2nesLZkzKds'M<faE{&AO
                                                2024-05-23 22:23:33 UTC13392INData Raw: 9d a4 44 e5 98 8d a3 97 73 3f 9c 2b 48 b6 66 a7 57 94 87 d5 b4 a4 ff 00 27 15 6b 63 61 d5 34 9e 68 80 fd 62 77 2f d8 64 5f 09 78 91 d1 60 d8 b5 54 64 51 cb 0d 05 51 40 63 a4 82 a0 a2 78 e9 c8 5d ba 1d 8c c1 d7 89 ea dd 73 51 87 59 e0 62 6a bd d5 ca be 5f fe ce ce 93 43 8f 26 1d f3 bf 33 16 93 03 a9 99 be 4c a3 ba df 94 d1 97 47 61 f8 b7 d0 b5 69 36 50 7f 2d 37 c2 3d 3f a6 5f c9 78 96 c3 cb b4 35 b4 a3 21 62 d8 8e 65 d6 55 73 91 7d 67 35 ab 36 c2 ed 04 e5 74 d5 f8 a1 3f 7e fa aa ef 57 53 92 e8 6a 96 ba 5d f2 c3 1a 7e 8b 9f bb 7f b1 5c 31 e0 8b fc ad bf f9 e8 7b 8d 06 15 4d 07 c9 c4 39 f9 c5 ac be b9 74 20 57 6d 1e 19 4c db c9 f1 1a 08 04 4a d2 29 aa e0 88 58 fa 86 e3 36 66 7d 3d 0b c0 6b 3c 13 94 d2 5d 5b 34 f2 49 68 f1 a9 23 39 2c e3 6f 19 38 db 9d df 6a
                                                Data Ascii: Ds?+HfW'kca4hbw/d_x`TdQQ@cx]sQYbj_C&3LGai6P-7=?_x5!beUs}g56t?~WSj]~\1{M9t WmLJ)X6f}=k<][4Ih#9,o8j
                                                2024-05-23 22:23:33 UTC13392INData Raw: 6e 5e 42 19 8a 42 16 3d 45 c0 06 2e 1c dc d9 f0 57 6a e1 18 c6 3b 77 77 0c 82 41 6e 8d e1 90 f2 93 f4 8b e7 d1 ec 58 e7 0d ea 99 bd 4f 6b b8 81 8a 8f 84 d2 6f 24 8c ae 1e 25 e5 4a d2 c8 e5 21 e1 c5 b5 13 28 d4 80 cb 76 ec 44 9a d1 22 de 69 90 47 b2 5b ae ae 3d e8 b5 32 94 8d 24 22 44 32 09 0c 46 e5 98 e7 6d b2 3d b7 74 b6 45 c1 d4 5e 28 c5 8a 6e 52 d2 44 d6 b0 96 ea e7 60 1e 2f de 44 ee b1 66 8c 64 da a3 66 09 4a 29 3b 29 c0 1b b6 b4 8a d9 0a 4d 57 47 cc 1d ae 9e ce 7f ad 1a 77 19 00 44 a3 1b 6e 21 13 ed 09 f4 72 3b ea c9 59 aa 9c 46 31 92 61 1c bf 21 76 44 4f 2f 58 fb 72 e3 93 77 2a 4e 30 ef 2d b8 72 18 c4 bc a6 89 1a 57 2c cb 4e 79 37 32 c1 96 3b 60 d7 14 6b 83 dd 2b e6 ca 8e 7e 50 4a 49 b7 4d aa 12 11 1d 32 6a 67 02 23 cf 21 77 71 e8 59 38 a5 2c d0 b9
                                                Data Ascii: n^BB=E.Wj;wwAnXOko$%J!(vD"iG[=2$"D2Fm=tE^(nRD`/DfdfJ);)MWGwDn!r;YF1a!vDO/Xrw*N0-rW,Ny72;`k+~PJIM2jg#!wqY8,
                                                2024-05-23 22:23:33 UTC16384INData Raw: 92 e6 42 11 99 84 a4 1b bd 17 5d 91 2f 68 db 2c 06 0c 44 21 29 84 b4 96 89 21 d3 9e 96 72 11 07 e8 6c 87 2f 82 c6 c5 36 72 82 d2 21 8c a1 dd c6 42 4f 1e 76 8d bd a2 16 e6 7d 22 bd 2a e9 f9 25 6e 2b 83 90 ba ae 18 d4 65 6d 9e 4f 51 19 0d a2 31 dd 71 6a ec e5 68 b3 5d f4 28 c5 46 44 ff 00 26 59 5b f4 39 73 74 ad 9d cc 99 8e 91 20 ba d2 e9 12 6d 4e df 06 c9 5f 6a 71 d5 77 cd d5 76 9f 79 71 f2 ea 96 37 47 5d 60 53 e5 1c b5 76 16 23 1d da 8a de 6f 3b 57 ee 59 12 45 e6 ff 00 e8 bd 0a 2a 6b 6e ee 2e af 42 cd aa c2 e4 91 e4 92 31 1c a3 1b 88 44 5b 84 3d 0e 44 d9 71 64 b0 ea 14 df 05 19 f1 28 23 8a 70 22 71 d4 56 97 59 6a e5 2c 8a df 62 8e 39 43 1c 7b b1 86 6d f8 cd 19 5d a6 d2 1d 56 14 7c 7a df 2c d7 47 5d 86 c7 96 f8 66 18 fc 99 96 56 b8 88 4a 25 a0 4b a9 99 d8
                                                Data Ascii: B]/h,D!)!rl/6r!BOv}"*%n+emOQ1qjh](FD&Y[9st mN_jqwvyq7G]`Sv#o;WYE*kn.B1D[=Dqd(#p"qVYj,b9C{m]V|z,G]fVJ%K


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                191192.168.2.750161163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:33 UTC391OUTGET /photoworkspace/2024/05/16/2024051617372282098.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 188910
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:33 GMT
                                                Accept-Ranges: bytes
                                                ETag: "A7AA5D668627AE61C533AB6AD2C77599"
                                                Last-Modified: Thu, 16 May 2024 09:38:22 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PS-000-01Zhy223:0 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:8 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_16869-51574
                                                2024-05-23 22:23:33 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 08 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 07 0a 10 0e 07 08 1a 09 07 07 0e 21 0e 0f 11 1d 1f 1f 1f 07 0b 22 24 22 12 24 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0d 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 15 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 01 05 01 01 01 01 00 00 00 00 00 00 00 00 00 05 02 03 04 06 07 01 00 08 09 ff c4 00 64 10 00 02 00 04 03 04 05 07 07 07 09 04 06 08 00 0f 02 03 00 01 04 12 05 13 22 11 32 42 52 06 21 23 62 72 07 14 31 41 82 92 a2 33 51 61 81 b2
                                                Data Ascii: JFIF!"$"$"d"2BR!#br1A3Qa
                                                2024-05-23 22:23:33 UTC6621INData Raw: e7 21 99 4b 67 50 1e de a6 ea ba 53 88 d4 ae d5 a1 94 c9 11 26 3c a8 95 57 9b 96 3a 99 fc ff 00 18 a5 a5 45 07 57 a6 73 b8 b6 6d d9 21 9e c9 cb 44 71 e4 fe 99 26 bb ff 00 5b dc a6 4f 1b da 51 77 dc 59 db 40 de 11 ba 03 f4 86 ad 94 a9 12 14 e6 39 8c 5a 10 92 2c b1 63 5c 56 8d cc d9 3b 42 5a 8a 73 94 a7 b2 41 3d 92 9c fa a0 46 0f 5d 44 6c 42 d9 f9 63 03 ab 7a 96 da 67 b7 13 7d 48 b0 5a c2 5a 0a a4 5e d6 00 99 4c 4b 60 54 ae 5b 67 b6 52 db 39 4e 52 3d 8d 95 4e 4f 9b 62 8b 7d a2 c5 b9 18 b6 16 82 7e 5b 92 42 c5 b1 d4 43 26 31 07 29 8f 5c ad 20 9c ae db 39 48 a6 32 b9 4a 51 92 52 fd 1f ba 9b b2 87 81 4a 2d c7 6f 9f c7 6d 8a d4 ea 9f 9f 90 58 e2 07 11 ff 00 d9 3c da 9b 22 eb 73 32 f2 08 f3 8b 47 5f ca ed d9 d7 e8 86 d5 8b e2 26 35 2e 2f c9 a9 65 13 09 2d a2 61
                                                Data Ascii: !KgPS&<W:EWsm!Dq&[OQwY@9Z,c\V;BZsA=F]DlBczg}HZZ^LK`T[gR9NR=NOb}~[BC&1)\ 9H2JQRJ-omX<"s2G_&5./e-a
                                                2024-05-23 22:23:33 UTC16060INData Raw: 3b f0 7b 6d ba bb e4 35 8f 35 75 9d 25 c2 69 29 ad 61 60 eb ad ad c4 58 3a b2 3c ee 90 a9 29 10 44 3f 9d 29 b0 8e c9 f5 ec 4e d8 19 e5 a8 1c 6c c0 69 a9 90 ba 9a b6 63 03 52 8a 67 30 52 2d 5d 15 25 4b 1e 44 45 29 e5 84 a4 c5 ed 9e c9 fa 7e 7d 91 6f c3 e8 70 9c 02 81 cc b9 74 94 cb b9 af 7b 98 44 c7 38 b7 98 e7 33 69 bd d3 9f 54 ba e7 39 f5 4a 5e a9 46 6d d2 62 c4 6b 32 f1 87 67 e1 c3 8a 56 d0 60 38 58 fc 9d 4e 1d 85 d6 d4 8f 9c d7 95 dd 49 ab 65 a3 29 4e 52 da 32 98 cb 6c e7 d7 2b 78 69 5e 48 b5 b4 62 b4 ab ea dd be 9e 77 48 af 3c 16 86 9e ed ee fc 16 df a6 d6 4d 6a ba 52 37 16 5e 00 42 25 f2 39 d5 ec 2f ea f3 88 36 09 fb 3e b8 5d 2b a9 b1 ca 07 d3 56 d2 12 9c 97 32 9a a6 99 84 24 ca 4a 95 88 90 b1 0f 19 6c f4 30 4a 4c 1f 4c 8b f5 ca 39 43 86 62 98 0a df
                                                Data Ascii: ;{m55u%i)a`X:<)D?)NlicRg0R-]%KDE)~}opt{D83iT9J^Fmbk2gV`8XNIe)NR2l+xi^HbwH<MjR7^B%9/6>]+V2$Jl0JLL9Cb
                                                2024-05-23 22:23:33 UTC10868INData Raw: 5e 3a 46 d8 82 b4 14 55 29 34 cb 21 14 cf 31 63 0d 00 8d d1 27 cd 0a 12 34 24 25 bd 01 4e 56 17 14 21 c8 d3 14 4e 93 87 69 1a 53 95 6a cb c3 19 ef 4a 87 b4 8e af 0c cc 19 96 c5 72 61 0a 56 f4 2e 72 8f 08 46 d4 66 38 d6 47 44 a1 75 14 f7 0f 7a 21 4e 44 30 b2 56 18 ba 39 5b 46 24 3a 60 2b 33 95 c4 56 c5 81 4c 84 d4 d2 89 46 2c fc 35 fa d1 3b 3c 17 1a a2 b4 cc c8 fc a0 54 11 0d a5 14 8d 91 a7 f4 f7 05 2b 48 84 77 78 63 36 60 5b 1a 30 ed 1d cc bc 55 39 b7 11 91 8f 4e 71 d9 ca 3c 52 8b 56 e6 73 c3 28 ec 76 50 a9 4a 15 86 27 36 47 86 50 ad 90 91 94 02 31 62 56 c4 94 b2 22 db 1e 94 e0 a6 1a 27 d4 99 1e f1 6e 8d a3 e1 86 44 21 02 70 ac c8 6b 02 42 f6 42 27 38 55 d0 82 94 1a 03 63 6c 86 0a 50 fc e1 05 28 94 0b 18 d9 1d 85 d9 1c 20 85 63 23 83 38 ec 8e 3d 1e 9c 48
                                                Data Ascii: ^:FU)4!1c'4$%NV!NiSjJraV.rFf8GDuz!ND0V9[F$:`+3VLF,5;<T+Hwxc6`[0U9Nq<RVs(vPJ'6GP1bV"'nD!pkBB'8UclP( c#8=H
                                                2024-05-23 22:23:33 UTC3732INData Raw: 8a eb bc 10 d0 61 5b 73 ed bb e4 c7 fd 31 2a 97 48 e5 b3 7b 9b 87 de 86 ab 70 ab d8 2c 22 dd dd 84 30 da 3c a4 3c dc 5e ec 11 a9 49 52 fd 09 53 22 1d dd 5d de ef 76 18 ae a3 17 a7 bc 3e f0 c0 fa aa 8b 06 e1 2d 5c a5 12 b0 ba db c4 75 5b 71 5a 43 cb 00 d5 86 0d 6e 54 f1 cc 34 90 37 15 d6 90 fb 22 5c bf e3 15 1a c3 21 f0 c6 cd 89 e1 cb 6a c9 6e 1b 96 5f 09 73 46 3b d2 aa 56 53 54 92 19 bb bc 92 fd 22 fe f4 a1 59 d0 c7 10 45 53 3d e8 76 8e ac 82 d6 09 5a 42 51 05 f3 ff 00 4c 21 27 0a 69 48 d4 b0 4c 61 75 49 15 f1 2f 7b 57 0c 27 14 5b 00 48 96 45 69 6e c5 57 a3 74 cc 6d d9 4c cb 78 90 b1 77 71 08 ef 0c 5a b0 bc 43 ce 46 d2 5d a4 bb 85 9d d6 0f 10 8f 2c e2 34 5b 15 d4 a3 57 a8 a9 8b 31 9a 77 88 b8 ae 22 e2 8a 2e 26 eb dc c6 73 14 69 7d 33 47 e6 d9 ca 5a a3 36
                                                Data Ascii: a[s1*H{p,"0<<^IRS"]v>-\u[qZCnT47"\!jn_sF;VST"YES=vZBQL!'iHLauI/{W'[HEinWtmLxwqZCF],4[W1w".&si}3GZ6
                                                2024-05-23 22:23:33 UTC16384INData Raw: 07 90 a9 17 fd 1a c3 75 5b d5 55 c3 ff 00 be d4 c6 81 30 ef 47 1b 8b ff 00 3a 5f ee 7f 53 4e 0f 63 dc 8f 86 b1 8f f6 9a af eb db ff 00 10 a3 73 fe 4a f2 2f 34 c4 ed 2b 7b 74 7f c3 64 61 98 c7 fb 4d 57 f5 ed ff 00 88 51 b9 ff 00 25 79 17 9a 62 96 95 bd ba 38 7f a3 64 7a 6e d1 ff 00 d2 fc 3e c6 1c 5e d2 36 7d a5 cb f1 47 64 c1 f0 f8 b4 c7 b6 97 8b e1 84 cd 83 c5 f6 7e cc 79 3b 37 51 d6 2c 7c 3f 8f d9 0d 4e 6c 2d 23 bb cd cd e1 85 82 b9 b7 78 46 ef c7 ec 85 91 f0 8e a2 e5 fc 6e c0 25 f4 12 2a f6 bf 1c b1 c2 60 f8 bc 3a a3 b6 11 6f 7b a3 c3 ed 71 47 26 62 3b bf 0f f0 c3 2d 85 7b f8 8d ce 65 cb f1 42 48 4b 9b e1 18 72 73 2e 5b 7b d0 89 81 73 7c 30 e8 5f 80 82 0e f7 c3 08 98 17 37 c2 30 b9 ac 79 8b de 84 d9 ca 50 eb f3 71 5d 7e 22 3d 43 b2 f7 88 7e cc 0a 75 78
                                                Data Ascii: u[U0G:_SNcsJ/4+{tdaMWQ%yb8dzn>^6}Gd~y;7Q,|?Nl-#xFn%*`:o{qG&b;-{eBHKrs.[{s|0_70yPq]~"=C~ux
                                                2024-05-23 22:23:33 UTC7948INData Raw: ab d7 e8 84 d0 55 b3 0f c4 d3 56 9b 96 34 55 ab 62 dd 69 10 f6 6c 12 65 be 8c ce cc 8b 68 8f 5c e4 5e a9 ce 53 89 98 da 12 aa fa b5 08 b3 24 2a dc 4b 11 25 dd 90 c6 66 ac 6e 5c c8 44 b2 d8 32 ea 9c f6 4f ab 6c e6 33 8b a0 ea 57 f9 f9 b8 39 c5 a3 5d f2 07 5c ba 6e 94 d7 a0 ae cb ad 16 64 90 88 ea 1b b3 96 c6 17 0a b8 74 ed eb 74 b6 fa 36 c7 d3 19 03 dd 8f 89 29 71 42 a6 ab c2 71 34 08 8b 07 2d 64 45 70 da c5 b0 50 44 25 e8 1e cc 93 3d b2 f4 4a 52 db e9 9c 7d c3 82 d4 a6 aa 99 15 2b 60 b9 6e 48 b0 58 b2 d2 57 0e ab 7e bb ba a2 9e 29 b4 ed 1c 9e 33 02 d4 a4 fa a1 89 a1 7e 1f 0c 38 ba 4e 52 f7 a2 7c d5 de 28 e4 d1 de 2b a3 27 a4 66 45 86 04 4c 8f d2 0e 9e 6e 18 cf 7f 94 3e 1e c2 e8 e5 4e 42 d8 de da 90 89 6b 12 65 ab 16 89 5d 68 f5 88 cb 4c 69 e3 26 0f 7b ed
                                                Data Ascii: UV4Ubileh\^S$*K%fn\D2Ol3W9]\ndtt6)qBq4-dEpPD%=JR}+`nHXW~)3~8NR|(+'fELn>NBke]hLi&{
                                                2024-05-23 22:23:33 UTC4868INData Raw: e5 16 92 b4 7c 44 c9 5b f5 fd 10 c5 5b 08 45 82 cb 96 3a be 52 a6 d5 97 2e 95 7c ff 00 b6 51 4e ad ad fe 7b cb 2b 7a 40 0e 99 2d bf 92 6b f3 04 86 d4 8b 84 58 f5 2c 89 88 60 b2 dc 91 eb 66 e9 4b 66 cf 5c 61 5e 58 f0 cf 39 c2 fc ec 47 b4 a0 60 d5 8f 36 41 5a ba 95 78 64 04 27 fa d5 1b ad 5a 92 d5 bd 65 92 c6 be 99 bf ec d4 0e a9 71 0b 12 42 24 45 d5 a7 e6 9c be 68 cc b0 80 be 98 73 bb 65 b1 36 97 29 0d a4 97 ac ae e2 d9 74 b6 7d 3f 44 75 7b 2b 25 36 bc 4c 9c 6c 2e 99 f3 b6 20 42 c4 ac 87 f3 7b c4 5c bf 77 fc a2 3e 19 5c ca 67 a6 a5 44 c1 6a 1c 2d 59 24 b2 d9 a7 78 56 cd 93 cb 39 ca e1 91 6c 9e cb b6 fa a0 86 35 4b f9 3d f5 f8 6b 06 e2 51 92 96 56 fc a2 8b 52 19 71 70 cd 64 bf 47 a6 7b 60 62 e9 8b 2d 85 ca 37 15 dc bb b1 ea 75 5e e7 27 c0 3b 8e 51 2d 55 2c
                                                Data Ascii: |D[[E:R.|QN{+z@-kX,`fKf\a^X9G`6AZxd'ZeqB$Ehse6)t}?Du{+%6Ll. B{\w>\gDj-Y$xV9l5K=kQVRqpdG{`b-7u^';Q-U,
                                                2024-05-23 22:23:33 UTC4380INData Raw: 1f c1 40 7c 7b 13 45 1a c9 8f 68 ac 78 44 b7 8b c3 6e d9 97 d5 28 24 f2 58 8d d7 7c 5d df d7 18 97 4d f1 04 3e a5 8c a9 ab 6b ad d2 b5 d3 2c 72 d2 23 fd 23 27 2c c2 9f a6 73 94 b6 7a a1 f0 c5 64 96 9f a6 e5 1c 46 57 8e 37 f5 2e b8 77 4f 70 b7 b8 53 9f 6b 59 bb 98 2c 58 91 72 8b 19 29 4a ed bd 5b 20 f8 cf f3 85 f8 f0 ff 00 9c 7c df d2 3c 34 49 05 53 44 e2 a9 4a c8 45 cb 25 92 df 4d 76 91 26 af ae e5 4e 7e 83 1d b2 f9 f6 7a 27 a3 f9 15 e9 59 55 24 a9 2b 59 75 4a 2d 25 91 17 ca 28 8a d1 2f 4e a2 94 ed 19 cf bd 29 fc f3 8d f9 38 7f 47 15 38 3d 71 e4 ef 66 9f 89 c9 8f 13 ae 5a 64 a9 f8 72 7e 46 8f b4 8b bd dd e1 f7 b8 a1 cc a2 2d e2 b7 ba 3f 7a 1c 29 88 ff 00 0c 73 63 3c 3f 14 21 6e e2 42 9c 46 3b 39 0f 77 e1 8e e5 f3 17 c5 10 3a 47 8b d3 50 d1 54 d6 bc 87 26
                                                Data Ascii: @|{EhxDn($X|]M>k,r##',szdFW7.wOpSkY,Xr)J[ |<4ISDJE%Mv&N~z'YU$+YuJ-%(/N)8G8=qfZdr~F-?z)sc<?!nBF;9w:GPT&
                                                2024-05-23 22:23:33 UTC16384INData Raw: 31 e2 3c 42 bd 3c c5 71 5b 17 3c 4e b8 a8 c4 94 9f f6 92 1e dd c2 43 d8 dd f9 94 f2 97 ce 5f 54 7a 5e c9 6e 58 93 7b b7 b2 f2 47 e7 5f f8 89 87 1f 0d db 19 61 89 68 8f ab 26 96 db b4 9b f8 bd c8 b8 dd 6d 79 2c 85 cc ab 15 f2 91 30 47 bb 70 fa 3f 6c 52 eb de 5b bb df bb f7 a2 6d 75 55 d7 6a 2c ce 2e 6d 5d e8 0f 50 51 e9 f8 5c 2a 2b 92 5e 47 cd 38 ac ed f7 bf 31 58 3d 79 52 3c 5e 36 96 f0 b9 65 ba e5 10 da c4 b0 79 67 2e a8 e5 7c d9 86 62 8b a9 a4 f9 02 cb a9 45 df 9e a4 78 fc 8b 3e a2 20 9f d2 33 f4 44 59 2a ed 45 bb cb f7 bf 1e a8 29 8b 09 54 e1 22 43 a9 98 73 f2 c8 bf f7 6a 9b 89 7f b1 c2 52 ea f4 66 43 e6 51 52 57 ec cf d5 6b be f9 3f 89 9b 1b 74 eb 9a dd 3e ee f3 5b c0 3a 73 4c 2f 4d 33 8b 2d 75 6b 5b a8 1a 45 72 dc b6 7e 6f 33 d2 b7 c8 ee 09 ac b6 cb
                                                Data Ascii: 1<B<q[<NC_Tz^nX{G_ah&my,0Gp?lR[muUj,.m]PQ\*+^G81X=yR<^6eyg.|bEx> 3DY*E)T"CsjRfCQRWk?t>[:sL/M3-uk[Er~o3


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                192192.168.2.750164163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:33 UTC391OUTGET /photoworkspace/2024/01/05/2024010517212741745.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 97071
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:19 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "6597ca52-17b2f"
                                                Last-Modified: Fri, 05 Jan 2024 09:22:26 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PS-000-01Zhy223:13 (Cdn Cache Server V2.0), 1.1 kf160:7 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:3 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_14815-48936
                                                2024-05-23 22:23:33 UTC2314INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 07 07 07 07 08 08 07 07 07 08 07 07 07 08 07 08 07 07 07 08 07 07 07 08 07 07 07 07 07 07 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0e 0e 0d 12 12 12 12 12 12 12 15 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 05 03 04 06 07 08 09 ff c4 00 63 10 00 01 03 02 03 03 05 08 0a 0e 05 09 07 04 01 05 02 00 01 03 04 12 05 11 13 06 22 32 14 21 42 52 62 07 23 31 41 51 72 82 92 08 15 33 53 61
                                                Data Ascii: JFIF"c"2!BRb#1AQr3Sa
                                                2024-05-23 22:23:33 UTC16384INData Raw: 6c 2f bf d1 41 5a 58 96 25 8b 55 89 51 61 f1 ce 70 05 30 c7 19 cb ee 54 e1 1f 3b b9 77 c9 08 b9 83 74 59 f8 a3 9a 58 a4 9f 68 e6 af de b4 92 4b e4 d2 54 ef a2 dd bf cc c8 e4 76 4f 02 3c 4a ac 69 a3 26 8a 31 69 27 ab a8 93 dc a9 29 22 1b a7 a9 97 b0 2d e2 f0 91 38 8b 73 93 33 fb 76 d6 d4 40 5d ce 04 a8 83 4a 86 4c 48 62 a4 07 61 19 b9 34 15 07 18 c9 52 43 cd 25 4c 87 09 4a 6e dc cc f2 da dc c2 cb ca 36 8b 1a a6 82 90 b0 8c 20 8a 4a 49 0c 64 c4 2b 88 0a 19 71 39 62 2b a2 ef 65 bd 05 0c 6f bc 11 17 3b 96 f9 6f 5a 21 e8 b8 0e 35 49 16 c0 d0 95 7b 01 c7 41 8c ce 50 51 18 dc d8 94 e0 07 3c 10 49 e2 e4 a3 35 5e a4 8f e3 1a 6b 1b 9c d9 72 71 3e d2 6f 1e 4a 75 da 47 96 3d f5 be ed 77 36 fa 5f 45 d6 ad d0 e1 e0 2f b1 ba 40 94 5c 7d bf c4 21 be 0b 7d d3 09 c3 e7 1d
                                                Data Ascii: l/AZX%UQap0T;wtYXhKTvO<Ji&1i')"-8s3v@]JLHba4RC%LJn6 JId+q9b+eo;oZ!5I{APQ<I5^krq>oJuG=w6_E/@\}!}
                                                2024-05-23 22:23:33 UTC12816INData Raw: 62 37 59 4d 2e a4 91 09 76 47 a5 f0 2e ce 96 93 95 c5 a0 42 24 24 3d 2b 55 45 7e c9 4f 09 5b aa 51 c6 5c 5a 47 6e ea d0 8c ac c1 b3 38 ec 32 53 6a 40 3a 63 d2 1e ac 9d 21 2e d6 6b 93 ee 89 59 af 53 17 64 37 bd 25 d6 cf 4d 05 34 63 4d 00 0c 71 c7 bc 5d a2 e9 11 75 89 d7 9f 6d 3b 89 55 c8 51 98 c8 3b b6 db c2 3d 9f 89 7d 5f a2 1a 77 93 57 ce fa 45 1a 33 cf 6a 2b 73 52 00 b8 84 44 48 88 8a d1 11 e2 2b b8 52 5d c7 71 8d 9d e5 f8 9e bc a3 f7 25 13 6a 48 5d 12 a9 2d d8 23 1e b1 36 f1 bf 9a de 55 fa 5e ab 53 1d 3e 29 64 97 72 39 1b 3c f7 68 30 c9 84 a9 88 80 a3 28 66 8e 5b 64 1b 4a d1 21 ba d1 25 da e3 1b 3f 1d 4c 03 3c 7b a5 68 95 ca ef ba be c0 62 c3 24 75 62 05 57 04 65 70 94 3b c5 6f 9b d2 cb c3 93 73 f3 f8 12 d9 29 75 e8 0a 3b 6d 92 31 21 90 7a 42 43 77 f7
                                                Data Ascii: b7YM.vG.B$$=+UE~O[Q\ZGn82Sj@:c!.kYSd7%M4cMq]um;UQ;=}_wWE3j+sRDH+R]q%jH]-#6U^S>)dr9<h0(f[dJ!%?L<{hb$ubWep;os)u;m1!zBCw
                                                2024-05-23 22:23:33 UTC16384INData Raw: 5b 75 7a 1e a3 2c d8 e5 97 1e ea 3d 57 7f d6 8e 58 5c 76 67 a7 60 d2 dc 3d 9e 96 f7 10 92 e2 b6 ab 09 2a 49 cb de 64 ef 91 f6 6e e8 ab 3c 0f 11 21 b4 57 4f 59 4f 0d 7c 05 19 71 5b ba ba f8 17 14 f5 2c db fd 99 6c cd d2 8f 32 3c b5 90 eb 6f 15 a0 92 9a 42 8c 87 cd 2e b0 ad 35 fa c6 1c d1 cb 05 38 bb 4c e6 63 49 d0 c9 b2 da 88 0c 8c d2 24 2b 60 6e 87 5b 58 7e 1b 3d 4c 9a 70 44 73 17 f4 63 77 ce 5d ee ce 77 1b c6 2b 78 84 61 1f 36 e2 de 5c 3a 9e 21 83 02 fe d2 49 0a 6c f3 74 2f 60 db de e2 15 98 5e 14 58 94 66 53 94 03 a9 57 15 a3 76 9f be 47 e6 b7 3b b2 f1 e6 4d 1e bf 0e aa 2e 58 a5 75 b1 1a a0 74 3a 6e 87 5d 85 22 85 25 17 40 08 42 4c a5 8a 1a 10 84 b0 08 4b 24 66 b1 b2 0d 09 66 93 ba b6 06 98 b2 8e 68 cd 4b 2d 03 3a 79 a8 b3 a1 d2 c8 4b 34 28 ba 1d 2c 12
                                                Data Ascii: [uz,=WX\vg`=*Idn<!WOYO|q[,l2<oB.58LcI$+`n[X~=LpDscw]w+xa6\:!Ilt/`^XfSWvG;M.Xut:n]"%@BLK$ffhK-:yK4(,
                                                2024-05-23 22:23:33 UTC14276INData Raw: 5e 16 6e 1b 9a 1d 15 9a 1e 13 d8 06 ab 77 eb bd 6f 4b e3 4d eb 77 57 9a 43 b7 30 48 3b c7 69 16 e8 87 6a d5 b8 db 52 36 c7 77 48 87 a4 b8 e5 a6 c9 1d 9a 31 ec 99 e8 03 5c b3 c5 35 cb 82 93 68 a3 1b 4a ed de b7 65 67 8f 68 c4 ad b4 88 ae 5a 5c 25 e0 4e 56 7a 08 cc 3d 65 92 29 d7 13 47 b4 11 91 5b 72 bb a3 ae 12 1b ae 58 b5 41 23 a0 09 d0 72 6f 6e f1 5b f3 55 54 15 1d a5 91 ea 37 96 2d 96 8b a6 98 48 54 f8 95 65 3d 41 10 c7 1f 10 89 48 43 d6 1b 84 4a 4d ee 97 34 79 e5 f9 7c aa 62 77 16 eb ef 7e ef 59 6b 4c 34 4e a1 87 87 a4 5d 1e 92 a1 c6 68 24 d4 1a 98 07 bf 43 f3 e3 e9 46 43 fd 9e 45 d1 b4 43 d2 e2 eb 20 a2 15 5a 25 94 34 f3 c7 34 23 20 89 6f 71 0f 57 ea fc d9 7c 0b 0d 83 19 6a 69 0c 96 ef 59 21 10 89 f5 44 88 5f 31 e7 e7 e6 f2 2d da ca 5d 12 29 04 ad 8c
                                                Data Ascii: ^nwoKMwWC0H;ijR6wH1\5hJeghZ\%NVz=e)G[rXA#ron[UT7-HTe=AHCJM4y|bw~YkL4N]h$CFCEC Z%44# oqW|jiY!D_1-])
                                                2024-05-23 22:23:33 UTC16384INData Raw: c7 59 2d 55 5d ca 53 e5 29 da b0 cb 0d 54 6a aa de 52 9f 28 4e d9 95 16 2f 2a 8e b2 d0 e5 08 d7 14 ed 99 4d f7 99 2d 65 a3 ac 9e aa 9d ab 31 37 75 91 ac b4 5a 64 3c e9 da 31 46 fe b2 7a ca bd aa 11 ae af 6a cb 46 f3 cc 9e b2 af e5 08 d7 4e d5 f8 90 e8 f0 0c 44 60 92 e2 e2 e8 92 e8 6a 76 b8 44 78 fd 18 d7 9e 6b a1 e6 58 39 d9 91 d4 d6 6d 34 f2 7b 9e e8 f6 8a e2 25 57 51 88 4d 27 11 91 2a bd 74 ca 74 52 a0 6e ea a9 eb aa ee 51 d9 4d aa 3c e5 9f 6a cc 4f 5a d9 59 ee a0 a4 2e c5 be a9 10 ab 40 2b 95 1e c0 95 d8 5c 05 da 9c 7f f5 8b f9 95 eb 2d 53 dc cd 19 4a a3 42 09 e7 2f bc c5 21 0f 9c 23 bb fa ed 5e 32 f3 f4 bd 25 df f7 4d c4 b4 28 23 80 78 aa e5 de fe ae 3d e2 f9 5e d6 5e 62 55 2b 28 4f 95 12 46 f6 ba 6f 3a ae 79 d2 69 96 7d b3 31 2c 9a 64 9e 65 5e d3 a3
                                                Data Ascii: Y-U]S)TjR(N/*M-e17uZd<1FzjFND`jvDxkX9m4{%WQM'*ttRnQM<jOZY.@+\-SJB/!#^2%M(#x=^^bU+(OFo:yi}1,de^
                                                2024-05-23 22:23:33 UTC2596INData Raw: fb 1d 3f cc 87 fe 99 3f ec 42 b2 e2 52 e6 e2 58 ff 00 ed bf d4 b0 fe e5 fd 4e 5b d9 aa ff 00 ff 00 1c a2 ff 00 5c 53 7f c0 62 0b e4 16 72 5f 6b 7b 29 b6 5b 12 c6 b0 4a 4a 5c 2e 9c aa ea 23 c4 e0 a8 20 02 8c 08 62 1a 4a d8 ca 4b a5 31 66 c8 e5 8d bc 39 ef 2f 9a db b8 9e d7 7e 28 9b f3 d4 9f 4e be 93 87 e5 8c 71 d3 69 6f e2 72 49 6e 79 fb 5c b6 69 87 79 76 ff 00 69 3d ae fc 51 37 e7 e9 3e 99 66 87 b8 a6 d7 0f fe 55 37 e7 a9 3e 9d 6e d4 67 8b 8e d2 5e 62 8e 5e 9b ce 5d 46 c2 e2 05 0c 9a 82 43 a9 04 d0 cf 1f 9c 25 70 fe b8 ff 00 5a ac da 8d 92 c5 b0 52 84 71 2a 52 a4 29 c4 8a 11 90 e1 92 f1 8e d1 92 dd 23 2f 05 c3 e1 f2 ad 5d 94 ab b6 af 4f df 00 87 d2 1e f9 fb a5 f2 af 99 e3 38 7b 5d 1e 4a eb 1f 79 3f f2 bb 7f 95 9d 7a 69 72 cd 7c f6 f3 3e ff 00 a2 a8 19 a1
                                                Data Ascii: ??BRXN[\Sbr_k{)[JJ\.# bJK1f9/~(NqiorIny\iyvi=Q7>fU7>ng^b^]FC%pZRq*R)#/]O8{]Jy?zir|>
                                                2024-05-23 22:23:33 UTC15917INData Raw: 7d d0 f0 bc 76 3c 38 70 f2 94 8a 98 ea 4a 5d 58 8a 3d d9 06 26 6b 6e e2 e0 25 e5 af 52 56 97 0f aa aa a9 cb cd 5b 7d 12 f3 57 74 22 a2 d2 f0 35 59 a1 35 a4 57 17 f2 ac 5a 63 da f5 96 39 65 2e b2 4d 37 69 7b b0 e8 60 66 77 1e d7 ac 93 8d cb 1b 48 8d 4f 85 64 f7 4d 30 5f 6c 5e 39 a6 5a 12 70 c6 57 46 5d 51 fb e4 7f 2f 3f ca bd 83 01 c5 06 d1 1b bd 25 f3 d5 64 52 47 26 b0 f9 c4 ba 8d 9c c7 e5 dd ba e5 e1 c9 d4 a8 c5 ab 3e 8d c3 6b 44 84 77 97 82 77 5b c0 87 0e c5 a6 28 43 4e 92 b7 ee 98 44 7d cc 64 2f 77 8c 7a a2 c7 cf 97 8a f5 de 6c de 33 21 08 ee ab 5d a4 c2 87 1a a2 2a 69 2d 19 06 e9 29 a5 e9 04 f6 ee f9 c0 5e 07 6f e0 b6 e0 c9 c9 3b 31 aa 3c 06 e4 3a 84 ad 24 72 49 0c a1 6c b0 91 47 20 f5 48 4a d2 1f 95 12 4c 3d 1d df 38 ae de eb 78 17 b4 a4 64 89 64 29
                                                Data Ascii: }v<8pJ]X=&kn%RV[}Wt"5Y5WZc9e.M7i{`fwHOdM0_l^9ZpWF]Q/?%dRG&>kDww[(CND}d/wzl3!]*i-)^o;1<:$rIlG HJL=8xdd)


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                193192.168.2.750160163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:33 UTC391OUTGET /photoworkspace/2023/12/14/2023121417272956816.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 106231
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:19 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "657acad5-19ef7"
                                                Last-Modified: Thu, 14 Dec 2023 09:28:53 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 kf148:0 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:1 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_12509-42124
                                                2024-05-23 22:23:33 UTC15371INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 07 07 07 07 07 08 07 07 07 08 08 08 08 08 08 07 08 08 08 08 08 08 08 08 08 08 08 08 08 08 0a 10 0b 07 08 0e 09 07 07 0d 15 0d 0e 11 11 13 13 13 07 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0f 0f 0f 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 05 02 03 04 06 07 08 09 ff c4 00 69 10 00 01 03 03 01 04 05 07 03 0c 09 0e 0d 03 03 05 02 00 01 03 04 05 11 12 06 13 21 22 07 31 32 41 51 08 14 23 42 61 71 81 15 52 91 16 33 55
                                                Data Ascii: JFIF"i!"12AQ#BaqR3U
                                                2024-05-23 22:23:33 UTC16384INData Raw: 61 91 e3 d2 02 e0 2d d4 58 66 e0 eb 52 db 97 f3 bb 98 91 0f 31 69 13 67 eb 62 6e b5 b4 db 2f 13 d2 50 52 47 18 96 ad c8 bb bf 77 16 50 14 b3 95 6d ca 39 24 1e 6d 5c 5d b8 37 06 ef 5e 4a b6 e3 6c a5 f3 3d e5 d1 53 d3 c1 78 e0 d8 6c 1b 39 0c 64 24 43 ab 4e 3a ff 00 32 dd 29 61 1e 5e 5e 55 8f 41 0f e4 58 17 9a a9 a9 0b 51 0e a8 fc 5b bb de cb 9d 6d 92 b2 78 c9 bd 4d 71 aa 19 c1 33 59 45 4d 20 e9 92 30 2f 78 b3 ad 56 f3 b3 54 85 cd 01 1c 05 dc f1 97 0f 88 bf 72 c9 a2 be 43 2f ac b3 e7 38 c8 7b 5f 89 44 65 65 6c c9 28 57 62 34 62 a9 bb 50 17 2c ad 3c 23 e3 ca 58 f7 78 a9 bb 36 dc ea 21 19 b5 09 78 3a bb 70 84 4b f5 65 af cd 48 24 5d 95 b9 cf 19 af 59 6e 73 e5 54 e0 fd 57 b1 d6 ec d7 a1 90 44 84 bb 5e 1c 7e 95 3d 0d 60 8f 32 e6 bb 36 1b b8 d4 d5 65 df 77 09 2c
                                                Data Ascii: a-XfR1igbn/PRGwPm9$m\]7^Jl=Sxl9d$CN:2)a^^UAXQ[mxMq3YEM 0/xVTrC/8{_Deel(Wb4bP,<#Xx6!x:pKeH$]YnsTWD^~=`26ew,
                                                2024-05-23 22:23:33 UTC16384INData Raw: d1 bb db af f0 8c 3c bd af 6f e4 59 f6 cd a4 90 f9 77 7a 87 ee 57 3a 13 5b 95 86 e7 04 31 f3 69 d5 e3 de b5 2e a5 2d d1 96 16 b7 b0 f6 b4 0a a4 7d 1c 65 ab af b2 cc f8 f0 65 a8 54 52 c9 1f d7 23 21 f7 ad f2 9e f5 0c 92 17 cd ee 50 db 5b 30 cb cd 18 fb dd 4d 36 49 7a b8 26 c8 27 b9 ab 61 50 aa 74 9d 6f 1a ac 19 56 a8 ca 6a 02 05 50 a1 5c a4 84 a4 90 63 1e d1 93 00 b7 b4 9d 99 43 78 25 2c b3 d2 3e 4c 56 7f 37 b7 cd 5a 43 cd 52 7c af f6 8d c1 bf 12 ec 70 2d 6b 61 ad a3 45 6d a4 a6 1e 5d dc 43 ab de ed c5 6c f4 cc bc 56 be de 7b 1b 3d 8e 92 be 4a d2 32 5d 54 5d 91 2f 82 a4 53 67 e5 5c a9 3d cd b2 9a 98 e4 28 0b 4f b9 be 3d 4a 62 92 cc 43 41 ab 51 6a d3 9c 78 f0 58 d4 5c d2 46 3e af 07 53 f7 fa 8d dc 23 18 f6 48 72 eb 7f 4f 54 5c 5b 67 32 d9 be 7e 54 6b 14 31
                                                Data Ascii: <oYwzW:[1i.-}eeTR#!P[0M6Iz&'aPtoVjP\cCx%,>LV7ZCR|p-kaEm]ClV{=J2]T]/Sg\=(O=JbCAQjxX\F>S#HrOT\[g2~Tk1
                                                2024-05-23 22:23:33 UTC16251INData Raw: ac a3 22 77 17 7c ad f1 e9 75 40 51 8e 91 e5 76 6c 75 b6 1b b9 51 13 2b cd 3f da f2 f5 b9 7b 15 d5 70 ef 48 bd ba cb 2c c7 33 e8 68 97 2b 08 90 c9 1c d1 cb bb f1 69 99 89 cf c4 9d d6 a0 f4 07 4d 21 01 7f 05 f5 67 87 76 5d 75 57 a3 a4 ad 29 0a 63 e5 e2 da 75 3b 37 0e f5 ce b6 f8 a1 a4 d2 30 96 ae 7c 0b 75 f0 f7 f8 2e 5c ad 5c ce 09 74 3d 47 d9 fd 5c a3 3e 46 de 24 60 81 64 bf 5c 2b c3 27 ce fc eb 54 b8 55 4b bc d2 3d a2 ea f8 a9 5b 51 4a 23 e9 09 8b f1 b2 c9 14 7b ab 34 f8 59 c9 2f 3d 34 64 3c ba 44 94 40 db e4 12 ed 30 97 73 ba 9a a7 95 60 5f 04 bd 5d 5e f6 59 5a 58 c9 86 9b 24 a5 c9 9e a4 95 16 a0 1d 26 4c 5d ec ec b0 aa 4b 5c 8b 1a df 56 5a 74 97 68 7b df c1 5c a1 d4 66 2d f3 89 b0 b2 45 f3 24 82 a9 c1 b6 cd c7 65 a9 74 06 af 9c b6 3a 42 e6 58 54 30 69
                                                Data Ascii: "w|u@QvluQ+?{pH,3h+iM!gv]uW)cu;70|u.\\t=G\>F$`d\+'TUK=[QJ#{4Y/=4d<D@0s`_]^YZX$&L]K\VZth{\f-E$et:BXT0i
                                                2024-05-23 22:23:33 UTC15974INData Raw: 6c cf ee 52 a1 2e a1 12 fd 78 2b b6 63 47 28 f2 c1 ad dc 6c 4d e8 7f b3 f9 a5 30 fb 5e 5a a8 cb f1 03 af 9d 66 bd b7 ff 00 08 16 d0 47 0d 96 dd 6c 19 3d 35 6d 58 54 90 37 5e e6 9a 33 66 27 f6 6f 0d be 85 e2 27 51 05 b0 90 92 d2 87 43 ac 85 58 d5 2e 84 28 c0 c0 25 84 d0 a4 92 95 52 1d 52 84 74 2a 42 05 27 41 91 a1 0c 84 24 30 91 26 93 a0 12 a9 95 2e 86 42 11 53 aa 5d 08 40 d0 90 99 24 84 15 b2 a5 d3 ca 1d 90 b1 4a 10 84 2a 08 42 10 02 10 84 00 84 21 00 26 e8 43 a1 61 21 36 43 a1 5c 03 21 2c 23 08 58 ad d5 0e ab 54 3b 2a 81 61 34 21 58 02 10 84 2a 08 5e 85 f2 4f e8 ae 8a fb 57 45 3d c2 07 9a 3f 3b df b0 b9 90 87 9b d2 3b 11 eb 61 76 d4 27 20 bc 6e cf f9 57 bf 3c ce df be dc 6e 29 b7 da 37 ba 37 11 ea dd ea d1 af b3 d5 9e 0b 05 7a 98 4d c9 2f ba f9 7e bf 02
                                                Data Ascii: lR.x+cG(lM0^ZfGl=5mXT7^3f'o'QCX.(%RRt*B'A$0&.BS]@$J*B!&Ca!6C\!,#XT;*a4!X*^OWE=?;;av' nW<n)77zM/~
                                                2024-05-23 22:23:33 UTC15974INData Raw: 37 d8 c1 61 b5 db 44 7b 23 45 4a cd ee 68 01 99 7c ec e9 76 bc 86 a2 ae 9b 57 34 95 b5 52 48 fd ee 45 3c 84 ee fe f7 77 5f 40 ba 2a ad 1a 9b 15 b0 c7 d5 a7 08 1f d8 f4 f9 81 d9 ff 00 c5 2f 00 79 45 5a e5 a4 da eb dd 34 9a b4 8d 6c b3 47 9c fd 6a a9 da aa 2c 67 af d1 ce 3c 7d 8a 99 e6 a2 12 5d 1a 5f 91 d0 e1 90 cd ed 7f 3a 9c fe 25 97 18 ab 21 0a be 0d a5 6b b6 7b 2a d3 4b a1 7e 8a 8c a5 90 42 3e d4 85 86 5e d2 f2 5d d4 35 b5 20 ef 9f d8 21 ab da 43 24 4d 9f c2 ff 00 4a f2 7f 47 b4 fb ca b1 22 fd cf 8a f6 47 93 1d bc b4 dc 2a cb b3 e8 69 c1 fb 9c 99 8a 49 1b e1 aa 2f a5 68 bc cb 57 52 5e 32 7f 44 8e 17 1b b5 72 b8 f8 7e a4 5f 96 45 80 6b e9 6c 85 ab 49 d3 56 4a 62 fe 22 f1 83 90 e3 da e0 1f 42 d8 7c 99 7f 69 dc 3f 7c 47 fc d2 80 f2 a7 b9 fe c9 b4 52 0f 68
                                                Data Ascii: 7aD{#EJh|vW4RHE<w_@*/yEZ4lGj,g<}]_:%!k{*K~B>^]5 !C$MJG"G*iI/hWR^2Dr~_EklIVJb"B|i?|GRh
                                                2024-05-23 22:23:33 UTC9893INData Raw: 60 42 10 a9 86 58 8e a1 b7 cb 49 53 25 5d 25 5c b4 d2 96 b6 d5 1e 9c b0 9b e4 87 8f 77 e6 52 1b 41 51 5b 71 82 3a 6a 9a f9 a4 01 c3 93 10 83 eb 26 c6 92 2e 1c 09 b8 f5 7c e7 4d 0b 72 3a fd 44 63 c8 a4 d2 f0 ce de 46 27 4c 1b ce 16 4c ea 6b ed d0 63 90 26 b8 4d 38 9e 59 f5 e9 ec 93 69 71 e0 dd 5d 7f 4a c1 42 16 2b f5 16 de f3 6b 72 7f 16 d9 68 42 31 f6 56 01 58 af a5 19 e3 28 a4 ec 97 7f 7b 3f 71 37 b5 95 f4 2c 2b 99 3c a2 e6 35 83 cf ad ed ba a4 b9 54 45 16 bd e1 44 3a 74 11 72 b3 be 1f ab 2c 2c dc 3c 14 9d ca e3 3d 49 0c 93 ca f2 90 8e 96 72 c6 58 72 ef 8e 1e f7 58 a8 5b 36 6b 35 16 43 92 72 6e 3e 19 db cb a1 8e 35 42 2f 29 2c 98 97 0b 6c 13 fd 72 3d 45 dc 4d c0 9b e2 df 89 d5 ab 55 35 7d 01 7f c9 f7 2a 8a 61 eb dd ea 72 8d df c4 83 3b b2 7f 78 a9 04 28
                                                Data Ascii: `BXIS%]%\wRAQ[q:j&.|Mr:DcF'LLkc&M8Yiq]JB+krhB1VX({?q7,+<5TED:tr,,<=IrXrX[6k5Crn>5B/),lr=EMU5}*ar;x(


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                194192.168.2.750163163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:33 UTC391OUTGET /photoworkspace/2024/03/26/2024032616412778508.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:33 UTC535INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:33 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 131447
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:33 GMT
                                                Accept-Ranges: bytes
                                                ETag: "88564E276BB628C2215489A250DED9C9"
                                                Last-Modified: Tue, 26 Mar 2024 08:42:08 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun231:12 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:6 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1e5_PS-VIE-01aIr81_15672-52876
                                                2024-05-23 22:23:33 UTC15644INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 03 04 07 07 08 08 08 07 08 08 07 07 07 08 08 07 07 07 07 08 09 09 08 09 09 09 08 08 08 08 09 08 09 09 0a 10 0e 08 08 0f 09 08 08 0e 15 0e 0f 11 11 13 13 13 08 0b 16 18 16 12 18 10 12 13 12 01 05 05 05 08 07 08 0f 09 09 0f 12 0d 0f 0d 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 12 ff c0 00 11 08 02 d0 05 00 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 02 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 ff c4 00 62 10 00 01 03 03 01 05 04 05 05 09 0b 07 08 09 03 05 02 00 01 03 04 11 12 05 06 13 21 22 31 07 32 41 51 14 23 42 61 71 08 52 62 81 91 15 33 72
                                                Data Ascii: JFIF"b!"12AQ#BaqRb3r
                                                2024-05-23 22:23:33 UTC16384INData Raw: d8 ad 67 84 a3 2c 4b 94 87 e0 f6 fb 17 40 d7 ab 60 93 70 50 52 45 16 31 08 e5 30 3e 44 4d de 7c c3 16 91 9a cf c5 f8 f1 f1 50 d3 a9 24 a9 a5 9a 9e 38 a9 4b 7b ba 29 24 93 70 35 19 64 58 6e 4e 57 62 61 77 6e 22 1e eb f5 5d 0a 27 3e 5e c3 9f 3b 21 d9 64 35 4d 2a 7a 62 f5 80 42 25 dd 2c 5e cf c2 fd 7e b6 fb 55 8a a9 50 49 d3 4a e8 01 94 49 4d 45 d9 00 27 64 9d 36 74 02 25 11 41 3a 62 80 4e a4 e8 26 49 90 0d 17 49 9d 3b 20 22 9e 48 16 43 b2 00 27 51 76 4d c5 0e e8 40 d9 24 d9 26 74 24 93 a1 92 24 64 80 9a a6 4e 9e 48 b2 00 b2 8a 93 a0 59 00 ac a4 86 49 90 09 02 9d 94 59 01 37 65 16 74 39 20 5d 01 2b a2 e9 13 20 10 0d d2 74 3b a0 50 08 93 16 4d d3 64 04 2c 8b 29 22 c8 08 a4 a6 a3 74 03 74 9d 90 ec 95 d0 12 67 49 24 20 18 b2 19 90 2a 4c 80 85 93 74 dc 94 5d d0
                                                Data Ascii: g,K@`pPRE10>DM|P$8K{)$p5dXnNWbawn"]'>^;!d5M*zbB%,^~UPIJIME'd6t%A:bN&II; "HC'QvM@$&t$$dNHYIY7et9 ]+ t;PMd,)"ttgI$ *Lt]
                                                2024-05-23 22:23:33 UTC16384INData Raw: 82 4e 42 7f b5 c5 d6 d7 b0 15 b8 81 0f ed e6 b6 7d 5a 82 2a da 59 69 e6 1c a3 9e 22 8e 41 eb ca 63 67 fa fc 57 9b 59 3a 75 73 77 9e 9d 2b 56 a3 93 b5 58 f9 f8 ec a2 cb 65 ed 17 65 e7 d1 6b a6 a4 95 9f 11 2c a2 93 c2 48 dd ee 06 cf f0 e1 f1 67 5a d2 f5 e1 25 25 74 7c 8d 5a 6e 9c 9c 5e e8 44 ca 2e ca 6c 82 57 33 20 98 a4 9b 21 25 71 64 dc 53 8b ba 99 2c cb a2 8a 13 74 95 91 0c 19 17 43 21 d5 48 04 9d 34 2b 45 81 3b 24 9b 26 ac 41 16 64 21 9d 37 40 26 52 49 93 40 09 3a 69 12 12 41 d2 74 21 08 1d 92 4e c9 20 1a 48 42 00 42 10 80 10 86 74 3b a1 00 cc 85 21 75 14 24 10 84 20 04 27 64 ec 80 8a 10 84 00 84 21 00 21 08 40 08 45 90 80 11 74 21 00 dd 26 64 21 00 ee 8c 90 e2 92 02 57 55 60 6e 61 fc 25 45 95 ee 97 09 48 63 8a ac b6 26 3b 99 59 00 87 02 2e 5f d3 66 54
                                                Data Ascii: NB}Z*Yi"AcgWY:usw+VXeek,HgZ%%t|Zn^D.lW3 !%qdS,tC!H4+E;$&Ad!7@&RI@:iAt!N HBBt;!u$ 'd!!@Et!&d!WU`na%EHc&;Y._fT
                                                2024-05-23 22:23:33 UTC16384INData Raw: e3 88 65 93 ef d2 7d ee 3e 37 16 e1 89 37 bf ad fd cb 6b a3 9a 61 de c5 1c 50 ce 32 88 64 25 77 2b 46 dc 08 6c fc 96 77 77 58 4e 57 d1 1d 74 29 db 56 5d 55 c9 31 1e f7 7b 14 34 d1 e5 19 09 5c 98 05 99 99 87 17 e2 65 6b 74 6f 15 6d 5f a7 90 c5 11 15 50 14 93 11 8c 30 c0 5c d8 83 bf 3d cb bc d6 17 b7 15 46 ad e3 28 65 09 a2 21 21 38 a4 8f 76 4c e2 ed 67 02 66 77 e3 77 b8 f4 f0 65 84 9e 5d de 23 b9 c6 42 02 c6 4e 67 c8 49 dd 98 87 2e 8d c1 db ed 4a 70 66 95 6a a2 b4 92 c0 22 32 94 a2 44 40 42 42 38 b4 8d d5 87 37 26 b1 17 47 bb 78 32 b0 8d c6 5e 59 0f 98 79 61 92 42 bb 0b 35 f9 09 dd f9 43 8f d5 77 56 af 1c 7c c5 36 23 cb dd f6 9f c3 97 c1 89 bd fe 4a d6 48 48 87 31 20 1c 71 1c 72 b3 bb b3 5e f6 f1 e9 d7 cd 74 e5 38 65 2b b2 95 74 7b b2 c8 7d a1 e6 f7 3f 97
                                                Data Ascii: e}>77kaP2d%w+FlwwXNWt)V]U1{4\ektom_P0\=F(e!!8vLgfwwe]#BNgI.Jpfj"2D@BB87&Gx2^YyaB5CwV|6#JHH1 qr^t8e+t{}?
                                                2024-05-23 22:23:33 UTC16384INData Raw: b2 99 e7 2f f4 fa de 6c e4 22 dd 89 09 14 d0 90 89 94 77 67 90 19 cb a1 d9 f8 3f 9f 5e 0a 84 9b 45 25 30 cb 0d 14 c4 54 92 e4 44 32 0b 31 10 97 58 e6 1e 84 ed 66 7b b7 47 e2 ca 35 b5 be 93 10 8c f8 47 ba 0c 63 dc 00 8f 10 e8 52 0b 59 9d dd 9e ce 5d 6c 0d e4 b1 f4 e3 3c 62 58 c4 05 90 f2 ef 04 5c fc 1d 88 2f e3 e1 f5 ba b2 8a 65 7a 46 8c 95 4e a2 45 c8 38 8c 3b a0 82 62 12 63 17 72 b9 04 8c fe 77 b7 c1 d9 d6 34 e5 87 00 11 94 a3 92 42 21 9b ab c7 88 b7 2d d9 b8 b3 de fe eb 3b 28 51 41 09 65 94 db 9c 88 46 51 20 e2 de 37 16 f7 3a b2 22 c7 21 e5 2e 6f b7 8f 56 56 ca 91 57 26 ca f1 d6 cd 8e 1b d3 dd 64 25 8e 4e ed cb 76 67 1b f4 e0 ef f6 a8 48 c3 8e 42 5f 8b e2 df 14 a1 83 21 22 cb 98 79 b1 f3 6f 1b 2b 99 69 24 80 b0 90 79 88 42 4c 7c 79 99 88 7e a7 67 fc e8
                                                Data Ascii: /l"wg?^E%0TD21Xf{G5GcRY]l<bX\/ezFNE8;bcrw4B!-;(QAeFQ 7:"!.oVVW&d%NvgHB_!"yo+i$yBL|y~g
                                                2024-05-23 22:23:33 UTC16384INData Raw: a8 ba f4 cf fe 90 6f f9 06 8b ce 31 ff 00 08 ad e6 2b f8 43 0b d9 ad d5 df c9 23 ae a2 6e d6 89 e3 ca 08 24 a9 9a 0a 7a 60 29 a7 a9 94 20 82 28 c5 b2 92 49 0d a3 8c 06 fe 2e 64 cd f5 ad 93 b4 0e ce 76 8f 67 a2 86 6d 63 4d 3a 08 aa 4d e1 88 ca 58 25 62 90 47 27 1f 53 29 e2 f6 e3 c6 d7 b3 f9 2e a3 f2 1a d8 3f 4b d5 a7 d6 eb db 1a 2d 0a 2d ec 72 48 36 8c aa a5 03 c0 b2 7e 0e d1 42 d2 48 ff 00 34 9e 17 5d 47 e5 e3 30 56 ec be 8b 5d 13 16 ee 6d 4a 9a 48 f2 e0 6c 15 3a 75 5c c2 ce 3d 2f 60 6b f9 59 6d 63 1c da 9e 34 d3 a3 9a a6 58 a1 84 0a 69 e7 94 21 86 31 ef 48 66 4c 00 02 de 6e 64 cd f5 ad ef 5a ec 77 6b 28 26 a2 a7 ab d2 8e 29 f5 39 bd 1a 8a 2f 48 a4 32 9a 56 17 37 11 60 9d f1 66 06 bb 91 59 9b c5 f8 ad c3 e4 45 b1 9f 75 36 90 6b 65 1c a9 34 38 bd 34 ba 59
                                                Data Ascii: o1+C#n$z`) (I.dvgmcM:MX%bG'S).?K--rH6~BH4]G0V]mJHl:u\=/`kYmc4Xi!1HfLndZwk(&)9/H2V7`fYEu6ke484Y
                                                2024-05-23 22:23:33 UTC16384INData Raw: 99 17 d5 66 f0 5e 75 f9 75 76 95 57 a7 0d 26 85 45 31 d3 7a 6d 3f a5 ea 12 c4 ee 32 49 01 c9 2c 10 d3 89 0f 11 8c ce 19 dc f8 f1 61 16 e8 ee cf 6a 0e 79 14 a7 bb d5 f6 2b f2 5e 07 3b 59 a5 95 6c 77 0d a2 ed 5f 66 f4 f3 28 aa 35 28 0a 61 7c 4a 28 4b 78 ec 5d 31 77 1e 56 2f 75 ee ac a8 bb 65 d0 25 fe 36 71 1b f7 ca 17 21 b7 9f ab 72 7b 7d 57 5f 36 e2 7d df 77 1c b9 4b 9a fc 3c 7e d5 75 a8 6a f5 23 ba 9a 39 4a 19 04 77 79 43 78 c9 b1 27 7e 67 1b 39 3d dd de ef e6 b9 aa 3c 43 7d 49 45 78 c5 fe 4e 95 42 9a 8d dd ff 00 bf 81 f5 27 41 da 2d 3f 51 6c a8 aa 62 9f 1e 2e 20 56 31 6f 32 8d ec 42 dc 7c 59 68 9d b2 76 21 a0 ed 50 1c 93 42 34 3a a7 7a 2d 52 90 04 66 cd bb be 92 0d 61 ab 8f 83 70 3e 66 66 e5 21 ba f0 ee c1 76 bd 57 49 30 0d 69 9e 22 43 bb ad 82 f1 d4 44
                                                Data Ascii: f^uuvW&E1zm?2I,ajy+^;Ylw_f(5(a|J(Kx]1wV/ue%6q!r{}W_6}wK<~uj#9JwyCx'~g9=<C}IExNB'A-?Qlb. V1o2B|Yhv!PB4:z-Rfap>ff!vWI0i"CD
                                                2024-05-23 22:23:33 UTC15098INData Raw: bd ec fc 56 31 bf 6f 77 c5 64 e0 c7 98 c4 0b 11 11 1c b2 b3 39 08 d9 c9 f2 ea ee f7 7b 32 99 6d 62 20 ec ee 11 3e f0 f0 cb bb 91 73 78 da ee f7 7f 17 75 1d 20 4b 7a 44 3e cf 37 97 0b f1 fd 2a de ae 61 22 e5 01 8f 94 47 96 fc 5d 99 99 c9 ef e2 fc 5f eb 59 4d 0b ef 32 97 b4 58 fd 6c c5 c5 ad 6f af c1 96 2d 59 1b 41 de 45 6d 56 a2 48 cf 7b 97 ac c4 84 88 6c cc cc e3 8e 2d 7f 1b 70 ba ca f6 29 45 05 6e bf a6 c3 3c 41 3c 44 f3 14 91 4a 02 71 9b 05 34 f2 58 c4 99 d8 9b 95 ba b7 82 d7 f5 59 06 40 11 11 11 c7 22 92 42 27 22 27 bf 06 b7 87 fc 56 f1 f2 7b a5 8c 75 dd 39 f2 2d e7 f0 ac 87 1e 18 bd 15 4f 17 2f 2e 8d 65 c5 8f 9f 47 84 ab 25 ba 84 ff 00 f1 66 a9 66 a8 bc 57 dc f4 9b 6c 5e 85 fd 13 a6 7f a8 d3 7f 76 aa 16 c7 e8 c5 8e 5a 56 9c 58 f7 72 a1 a6 76 6f 87 ab
                                                Data Ascii: V1owd9{2mb >sxu KzD>7*a"G]_YM2Xlo-YAEmVH{l-p)En<A<DJq4XY@"B'"'V{u9-O/.eG%ffWl^vZVXrvo
                                                2024-05-23 22:23:33 UTC2401INData Raw: 9e b0 b1 21 f9 ca 1b 05 2a 81 11 ee 96 42 a9 a2 c9 8b 28 01 65 15 27 24 32 01 32 6e c8 b2 32 42 c2 42 95 d4 5d 95 6e 54 11 74 59 18 a2 60 2e 87 74 d8 52 74 2c 24 d9 d0 ce 8b 28 b9 50 74 32 2c 85 29 80 43 a1 27 75 08 02 10 c8 57 00 84 21 08 40 86 42 14 58 91 b2 10 c8 52 09 2d cf b1 3d 07 ee 96 b7 45 11 0e 51 44 7e 93 37 96 11 73 59 fd ce 78 b7 d6 b4 a5 df 3e 48 ba 4e 53 d6 d6 90 fd ef 0a 68 cb de fe b0 d9 be ac 3e d4 5a bb 13 1d cf 4d 47 ca 38 8a 8b 02 ad 0c 79 2b e8 a9 17 b7 4e c9 13 24 63 77 6a 24 0b 2a 74 ea da 68 96 a9 95 b5 8c 61 aa 2e 6a fa 58 d5 ac 91 29 20 b1 9a 45 61 39 2b ca a1 58 d9 99 74 40 a3 2d a7 56 95 47 b9 1c bd a2 fb d8 ff 00 f9 7c 15 cb b8 f3 19 77 47 bd ef f7 2c 16 a3 52 52 11 11 7e 2f b9 96 e5 37 2d 2a 0d 63 2b 24 57 55 12 2c 7c e5 92
                                                Data Ascii: !*B(e'$22n2BB]nTtY`.tRt,$(Pt2,)C'uW!@BXR-=EQD~7sYx>HNSh>ZMG8y+N$cwj$*tha.jX) Ea9+Xt@-VG|wG,RR~/7-*c+$WU,|


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                195192.168.2.750176115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:49 UTC1185OUTGET /v.png?logtype=1&title=%E7%83%AD%E6%92%AD%E5%89%A7%E5%9C%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&aplus&sidx=aplusSidex&cache=28bdbe0&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftvplay%252Findex.shtml&unixts=1716508992213&tag=1&stag=-1&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=5z40u4qc5ew&ss=lwjx3lyk&sl=2&tt=h7b&rl=1&ld=jlt"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502998_6
                                                2024-05-23 22:23:50 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:50 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716503030_7; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:23:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                196192.168.2.750175115.182.9.464436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:49 UTC1019OUTGET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508992237%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Da6f5540&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&logtype=2 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=5z40u4qc5ew&ss=lwjx3lyk&sl=2&tt=h7b&rl=1&ld=jlt"; atpsida=f289a7e2e7bcd34a4f296c6a_1716502998_6
                                                2024-05-23 22:23:50 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:50 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716503030_7; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:23:50 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                197192.168.2.750179163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:52 UTC649OUTGET /photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:53 UTC542INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:52 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 225439
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:52 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "628c8f7b-3709f"
                                                Last-Modified: Tue, 24 May 2022 07:55:39 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:10 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:0 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1f8_VM-FRA-0124V35_38214-18970
                                                2024-05-23 22:23:53 UTC15842INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xm
                                                2024-05-23 22:23:53 UTC16320INData Raw: 5f 52 ca 11 69 b1 ed da fd c8 a8 d3 bd 87 ba 68 ba b7 db bf 42 15 c1 b1 84 4a a8 ae 97 f1 d4 99 77 4f f2 45 56 d1 17 a1 0b ef e4 61 22 29 2b e8 82 88 9a 92 83 88 88 89 fc 55 41 11 3e bd 14 28 58 e7 77 52 d1 20 14 b1 42 54 dc 82 8d bd dd 34 d7 ea 2d aa 2a ae bf 4f d7 a5 e8 71 15 4d 99 58 0d 0a c4 2b fa e5 fa 49 ec a8 ba 7f 42 42 e8 8b fe 3e 2f f6 f5 9e 9b 81 c9 37 d5 6e 75 56 ff 00 37 59 fa c8 55 2f e3 e0 93 ff 00 67 fc 2d 7a ce 87 72 28 13 b4 9c fe e5 f3 f3 75 7f ef 48 5f d7 ff 00 78 48 ff 00 e8 5d 64 31 e7 86 28 32 b4 8c f1 5e 56 ee ab b6 92 4b b7 ff 00 79 91 ff 00 d0 7a 0b 1c 33 58 eb c6 dc 09 fd 6a d9 5e d4 8a a2 2c 95 ff 00 f0 12 7f 87 f8 33 d6 34 94 e3 64 6b c5 5b 92 6d e7 6d 7e 6c c7 9a 5f b5 e9 0f 18 1a a2 a7 f4 cd e2 21 5d aa 88 a3 b8 4b 5f d3 fc
                                                Data Ascii: _RihBJwOEVa")+UA>(XwR BT4-*OqMX+IBB>/7nuV7YU/g-zr(uH_xH]d1(2^VKyz3Xj^,34dk[mm~l_!]K_
                                                2024-05-23 22:23:53 UTC16384INData Raw: 2b a6 ba 6b a7 6e b2 cf 29 aa ac bd 85 ac a9 18 fb 90 57 c9 55 36 0c 42 90 d9 b8 28 06 3e 4f 22 a8 2a 6f 54 2d aa e6 9a 81 16 aa 89 a7 6d 3f cf a9 d0 39 b1 90 d0 6a 56 b1 ba 44 7e 5c 60 b2 fd 39 cd 25 62 78 c6 6f 40 e3 53 64 b7 0a f1 a2 a9 af 80 6e c6 2b 19 b6 c8 89 5f 1a 5b 71 d3 e4 cd f8 f3 df de 0c 36 a8 04 4a 9b b5 ea e9 8e ab 07 25 cd 2e e2 e9 4c 45 2a 09 46 74 de 3e b4 c8 79 29 62 ba 4b 01 bc 5e 45 35 32 38 8e ea 4f 4c 20 19 f7 4e 3c e0 0a 0b 52 de 9b 25 05 04 7b 02 b6 88 8a ba 2f 43 9d a4 26 1a c0 ec 32 42 bf b8 17 12 a6 65 12 9f 55 5b 28 4e 28 c6 d5 d3 16 8e 18 b1 27 6a 84 c2 73 45 39 7e 14 d5 0d 34 13 d1 55 3e bd 3b 00 ea 34 bb 2c 54 5b d6 52 20 c6 e0 75 56 bf b1 21 f0 ca 18 b6 76 38 a5 48 3c e2 8c ec 6a 73 71 a5 93 68 aa 5f 10 d2 63 20 08 3a 96
                                                Data Ascii: +kn)WU6B(>O"*oT-m?9jVD~\`9%bxo@Sdn+_[q6J%.LE*Ft>y)bK^E528OL N<R%{/C&2BeU[(N('jsE9~4U>;4,T[R uV!v8H<jsqh_c :
                                                2024-05-23 22:23:53 UTC15088INData Raw: 18 e3 54 e5 71 af 10 58 41 cf 31 d4 19 45 43 7c 8f 23 f4 f2 a3 cf 48 a1 61 1a 2c b0 76 0c 99 a0 ec 67 5b 40 96 8d e8 80 7a a6 8b bd 3b f5 0e 59 43 e0 31 bd b5 27 35 32 d4 c9 6d 20 99 86 92 35 e1 c3 da 17 68 7e 91 73 a7 1a fb a9 c4 cf 55 7f 73 43 8b cd dc 37 e6 a4 cd 21 38 da 7e 75 86 20 23 29 5b 9b 55 43 2d 66 4d a7 9a ec 65 db 29 b1 51 6e 4a 1b 6e 6d fb 7a e6 5b d6 df 35 a4 85 ce 07 a4 e3 50 79 57 82 f4 d7 6d 6f f1 ef db 70 96 30 d1 76 d6 80 58 5d 99 a6 26 bf 6a 95 ec 63 ca cb 11 58 99 62 16 e6 e4 58 ee 37 68 c3 7a 2d 83 48 3a 2c c7 d9 1e cc 49 7c 84 95 cd 3b 6e d7 ad 22 fd d2 34 f9 45 15 bd eb a4 6d 49 60 6d 39 1a ad a5 c5 23 4f b0 52 db 14 52 65 0f 4d ca 42 6a 46 84 3b c7 ba 2e d1 5d 17 45 ec 9d 56 47 33 f5 d5 c5 35 03 c4 cd 0c 78 cf 8a 16 b3 8a b9 ae
                                                Data Ascii: TqXA1EC|#Ha,vg[@z;YC1'52m 5h~sUsC7!8~u #)[UC-fMe)QnJnmz[5PyWmop0vX]&jcXbX7hz-H:,I|;n"4EmI`m9#ORReMBjF;.]EVG35x
                                                2024-05-23 22:23:53 UTC16384INData Raw: 7a 54 47 91 cd 8b f3 a2 09 68 4d 2a 0a 6d fa a2 af 55 7b e6 c1 7b 65 07 5e d8 89 ec 06 6f 6e 3f 6a ce df bb da 5c cc 6d dc 4c 57 00 d2 8f c3 51 fe ef 82 7f 7c 8d fe 63 7e e9 3b ff 00 01 e1 db b5 3c 7a fc 9d 35 dd e4 df e3 db ff 00 a3 bf f4 d7 aa ce 99 fc ae bf f9 df d0 a4 e9 77 e6 3a 7f f2 7f a9 66 8b 02 08 23 b3 ee 01 15 fb 74 fe 6d 55 13 53 ec 4b fc 53 ab 95 31 66 8b 5a 2a 20 a1 6e 1d 7b eb df 45 fe 3f f6 fd 7a 10 b7 90 1b dc 3b cb ea 8a 5b 7b f7 fa f6 4d 75 fd 3a 10 95 b1 59 6f 4d 34 5d 51 3e ba f7 fe 1d 08 5e 1c 69 5b 75 05 17 44 24 de 8a 8b dd 53 e9 dd 13 4f d7 a1 0b 19 d6 00 95 77 2e a8 4a ba a6 88 9d 95 7e 9f 5e 84 2c 09 4c 78 da 21 68 17 42 12 11 d3 f9 91 75 12 ee ab ae bd 93 a1 0b 57 21 a2 f0 81 2f 71 fb 7c 82 a8 88 26 4a ba 6e 21 45 4f b8 75 d7
                                                Data Ascii: zTGhM*mU{{e^on?j\mLWQ|c~;<z5w:f#tmUSKS1fZ* n{E?z;[{Mu:YoM4]Q>^i[uD$SOw.J~^,Lx!hBuW!/q|&Jn!EOu
                                                2024-05-23 22:23:53 UTC14276INData Raw: 3e 29 e3 23 69 e4 66 97 73 5a 1c 4f f6 e2 e6 bb 27 5c fc c5 ad 7b 6c 34 06 c1 ab 0a c3 04 e4 76 d9 f9 51 89 c7 01 51 1c 79 ef 8a ea 11 22 ff 00 54 7e d2 d1 7b f5 87 49 4f 83 34 f8 97 53 28 e3 92 74 71 af da e7 20 8f 29 e8 99 27 28 54 c2 84 00 ac 92 32 ae ca 7d 88 b1 27 5a 44 8e 11 90 85 3c 46 d3 95 ad a2 38 3f 78 23 c2 9f ee af 59 6d d4 ad 14 68 34 aa 43 c6 bf 83 1c 13 5b cd 7e 89 52 e2 1c d9 c5 38 3e 2d 90 32 b4 dc a6 cb f8 54 ac a2 f1 1a 8a c3 77 50 d8 37 e0 7c b6 9b 35 d2 23 cb 0d 9d ff 00 72 aa 79 90 87 5d 57 ac b2 e4 99 6a ec 0a 40 63 f9 21 5a 5f 0e 58 41 b7 c8 aa ef a3 7e 1e c3 1d b3 b4 a5 b2 a6 87 24 5d 90 cc 9a cb 22 8a c7 8d c6 90 89 b1 79 a4 43 4d ba ee 64 91 75 d7 a9 a1 da f1 18 94 c3 9a e0 72 4f 07 f6 15 67 e1 7e 37 8d ff 00 95 f1 7e 77 e7 fe
                                                Data Ascii: >)#ifsZO'\{l4vQQy"T~{IO4S(tq )'(T2}'ZD<F8?x#Ymh4C[~R8>-2TwP7|5#ry]Wj@c!Z_XA~$]"yCMdurOg~7~w
                                                2024-05-23 22:23:53 UTC1460INData Raw: 3e 43 a2 13 a0 ca 92 c3 ce 2b 8f 30 22 e1 32 de a4 48 dc 65 74 c8 24 ab aa 8a 8a a8 3a 26 9d ba 2a 4e 0b 34 39 a6 4a f6 c6 25 e4 bb 66 66 be 4e 38 cb ee 4a 46 cf 69 ee 17 0c 94 5b 70 04 80 4d b1 15 fb 84 97 4d 7e 89 d1 55 25 80 69 15 18 a4 eb 91 ea 58 65 98 90 dc 6d 5c 31 52 92 c1 47 01 42 3d db bc 4c 1b 86 44 20 d3 65 aa 22 2a 6b f4 d3 a6 cb 9d 9a c1 80 e7 c1 63 c2 da c9 b8 4a 2d 46 40 0d cc 88 ae 8d bc ea 96 d2 33 41 55 51 45 1f a7 d1 15 7f 4f d7 ac 89 6a 68 94 29 c0 0a ac d8 f3 49 d7 00 19 75 58 21 30 54 51 3d cd 38 bf ef 96 ba 13 8d 97 eb ae 84 8b af eb d6 4d 70 a2 c3 9b e1 8a c9 c9 72 19 6c c8 90 1f 2c db 58 f0 19 8e b1 99 d8 0c 38 e2 07 dc 46 60 a8 8e a8 eb a7 d0 53 fc 3a 99 19 21 95 c5 42 70 35 f0 aa d3 62 d5 ef 3b 39 6f ac e2 6f 45 de 95 e0 f0 2a
                                                Data Ascii: >C+0"2Het$:&*N49J%ffN8JFi[pMM~U%iXem\1RGB=LD e"*kcJ-F@3AUQEOjh)IuX!0TQ=8Mprl,X8F`S:!Bp5b;9ooE*
                                                2024-05-23 22:23:53 UTC16384INData Raw: dc be 79 f5 47 1f c8 c1 b3 92 c4 95 66 3b 88 ad 32 c4 a7 1c 6c 13 51 35 02 ff 00 0e 98 69 22 62 d7 7c 1c 92 64 bb ea b7 5b 73 2a ef a1 55 9c 8f 8b 4a ce ef 6d 32 cc b5 a3 c0 ef f0 48 30 31 d8 f1 81 ca a9 ac 64 b9 03 55 36 52 bf 2e 25 e5 61 46 09 ab 91 db d8 40 e3 c8 89 d9 75 45 81 ba c5 1c 96 e4 35 ad 6b b5 66 05 0a 8b 1d c9 c4 3a b4 f1 5d 8c e0 99 ee 2f 4b 8d 16 37 6e eb 53 46 55 43 10 df 5b df 13 8f d8 c4 9b 1c d8 38 76 64 e2 23 64 8e 81 9b 2f a2 0e 84 8b dd 3b f5 18 6e 16 90 5a 8b 21 89 1e f5 ce f7 4d be fe 6b 97 c9 1e 0e 6e 23 86 20 d5 36 bc 25 7f 02 8a cf 93 38 54 1c 04 a9 e2 dc 86 95 fc 6a 5b 65 e7 19 7c 7f 97 55 b5 92 d3 b4 f4 83 21 36 9c a4 84 fb 91 4f e8 8a 91 c4 c7 f8 75 a8 5c c7 d2 d6 c1 9b ce 1e f3 90 f6 ad a2 fd f2 dd db c3 b9 4c 34 cd 2b 00
                                                Data Ascii: yGf;2lQ5i"b|d[s*UJm2H01dU6R.%aF@uE5kf:]/K7nSFUC[8vd#d/;nZ!Mkn# 6%8Tj[e|U!6Ou\L4+
                                                2024-05-23 22:23:53 UTC12816INData Raw: b2 ee 44 c8 9d 8d 3f 3a ce f2 9c 77 22 c7 ec a7 4a ba 2a f6 58 65 88 8f 63 98 f9 d7 c4 88 c8 0b 11 21 a2 08 a2 ae e2 2a 9b e8 cc 90 3a b5 a6 9f bd 5b ed 43 a7 7a c6 b7 da 89 1e 39 e5 5c 4f 9b 38 db 0b e5 2a 37 23 bf 5b 97 e3 15 97 ac 13 2a 05 e3 66 e2 1b 33 c1 85 40 55 ec c1 bc a2 bf a7 6e b9 8d dc 06 6f f1 31 70 26 9f 6a eb 56 af 75 05 0a 13 39 e3 1e 3b 27 a5 48 6c 47 e3 b7 e4 0d 87 b5 44 cc c5 74 1f aa 78 da 71 57 45 1d 3e e5 ea 9c c6 c1 51 45 b1 41 70 0b 68 fc 40 1f a9 47 e3 94 98 f6 09 2e df 30 cc 84 d8 c5 a9 3f e6 24 34 c3 1e 49 ee 7d 40 6b aa 5b 1f be 74 fb 27 d5 1b 64 13 55 25 51 1e ae fb 72 c1 97 fb 83 1b 25 34 6b 18 9e 0b 58 ef 2d e6 e3 6c da 5f 35 93 5b d6 7b 0e 97 1f 84 1e 67 dd 55 ee 37 2a fe e5 f9 3b d0 ea 38 0b 8d 38 1b 8e f0 cb 18 ad 35 51
                                                Data Ascii: D?:w"J*Xec!*:[Cz9\O8*7#[*f3@Uno1p&jVu9;'HlGDtxqWE>QEAph@G.0?$4I}@k[t'dU%Qr%4kX-l_5[{gU7*;885Q
                                                2024-05-23 22:23:53 UTC16384INData Raw: a4 35 73 7f 6a 27 38 ba 55 35 80 8c e5 2f 8e 91 81 b2 71 49 11 19 56 89 0d 76 8a 8a e8 db ad 16 aa bd b7 0a 27 51 c5 4e 55 a2 92 e8 da e3 52 94 39 a4 7c a6 e7 1b 9e d5 02 2d 75 74 c2 7e 01 c8 95 21 e4 74 5a 5f 20 a3 d1 c0 76 a9 1e f2 5f 18 f6 45 14 45 e9 1d 57 0c 13 2d e9 c6 e3 a8 1c f9 27 16 b3 3c e2 5f 5c 38 e2 a3 16 c9 b2 2c 63 0b af c6 68 db 99 6b 77 6d 6b 0e a6 1b 96 f6 1b e7 dc 4f 92 f4 97 5b 91 2e 54 b9 2e 96 e0 14 23 24 14 d3 f4 4e ad ad 7a d2 39 b1 35 a5 ce 26 98 64 b5 ed c4 6a 9d d3 e5 15 33 28 13 c9 bf 71 0f 53 b3 ec 90 24 c0 e5 d1 76 36 29 e7 f9 72 e7 c4 91 12 0d f3 f0 b5 75 98 f4 ce 3c 28 e6 d2 56 f6 a1 12 7f 53 72 6a bd fa da ec f6 cb f6 96 b9 a1 ad 21 c0 e2 69 87 15 af dd de da 08 1e cd 41 ee 2d 34 03 9f 3f 72 9b 37 ec f8 6b d8 9a 1f 49 3d
                                                Data Ascii: 5sj'8U5/qIVv'QNUR9|-ut~!tZ_ v_EEW-'<_\8,chkwmkO[.T.#$Nz95&dj3(qS$v6)ru<(VSrj!iA-4?r7kI=


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                198192.168.2.750180163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:52 UTC649OUTGET /photoAlbum/vms/standard/img/2022/2/24/VSETsxHPGWVWkEHl4FalGTNY220224.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:53 UTC538INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:53 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 196036
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:53 GMT
                                                Accept-Ranges: bytes
                                                ETag: "1FE84EE1EED6F4FADF2038E271BF51ED"
                                                Last-Modified: Thu, 24 Feb 2022 03:51:01 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:0 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:3 (Cdn Cache Server V2.0), 1.1 VM-FRA-01T6Y27:13 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1f8_VM-FRA-0124V35_40115-3036
                                                2024-05-23 22:23:53 UTC2467INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:53 UTC7943INData Raw: 0a 99 26 02 8a e9 19 1f 82 1a f4 8d 40 b0 af 3a 77 ca 2d 3a 93 01 4f 22 aa 45 e9 90 41 d1 ff 00 02 77 ff 00 8f 4c 38 87 1f 6d 13 1b dd 1b 14 e6 45 21 38 70 4b ea 28 f5 61 f6 11 f6 f4 e1 c5 1b c0 53 52 1f d4 d4 32 4a 8e 64 00 1a 91 50 59 ea be 7f e5 15 fc 7a 2a 22 89 db 41 4c d0 41 5c c1 a0 17 4b b6 12 bf cd 15 1f f0 a5 7f 70 3d 12 30 f1 0c d6 a2 e5 4f 2c 93 ce 80 5c 47 56 72 3f 2b 2a 49 4f 1f f1 e8 f6 bc 14 27 9d 44 cc 35 1c 33 5a 19 7b 0c 6e 23 76 5a b4 2c b3 0f 8d 0b 01 4f df d1 0d 91 0e 1d d4 0c b6 f1 49 23 65 78 57 34 d2 17 c2 45 96 dd 81 fe 88 53 23 2f 90 a8 1f 1e b1 a4 62 99 d2 e7 76 a4 4c 81 a6 b7 90 7d 49 08 a6 86 58 d2 87 e1 e2 7f 77 4e 35 c4 3f 59 ca 81 b8 84 ce dd 03 37 0a 86 e6 ac 1a 25 b7 63 a9 53 32 d7 ed dc c2 bf b7 a9 6b 1b 90 f2 e1 c1 2a
                                                Data Ascii: &@:w-:O"EAwL8mE!8pK(aSR2JdPYz*"ALA\Kp=0O,\GVr?+*IO'D53Z{n#vZ,OI#exW4ES#/bvL}IXwN5?Y7%cS2k*
                                                2024-05-23 22:23:53 UTC2824INData Raw: 35 fb ba bb db 29 21 32 e3 5c de fd cc 60 d1 f9 ab cb 3b 39 9c 06 00 d0 9f 85 7c 6b d4 ab 0a e7 ca aa f3 bc ea 43 52 ab 6b 60 a9 46 1f 30 50 c7 4d 74 5a 1f df d2 8b b1 c3 2a 8f 2c 52 49 ce 96 68 68 8a 48 d0 36 e3 f8 9a d7 ad 87 60 9c 6b 45 99 2e 55 44 96 e7 70 00 68 3f d8 7f d9 d6 d4 2f 6d 36 e8 f0 ec a6 65 28 da 8f 3f fe 34 1a ff 00 87 4b d4 55 05 34 98 63 4d 5a 28 fd 56 6a 7c c6 a1 7e fa fd dd 39 af ec a6 44 6d c4 71 5a 62 f6 89 ea 34 8c 34 12 00 34 f2 20 d7 cb ac f3 11 d4 9d 08 f0 94 a2 c1 11 72 c4 7e 52 c3 f6 6a bf 7f 58 24 38 ae 49 58 18 df 31 c5 dc 69 d3 5b 96 57 75 f2 96 36 6f b9 45 7f 66 bd 2d ae 08 41 cd 2b 66 22 42 8e 74 ee 38 84 92 fa 80 0d a8 91 81 f7 12 3f fa 1a f4 d3 9c 43 74 71 a7 5c d5 7b 74 e4 94 e1 a3 8e 33 ba 31 41 eb e9 ff 00 9d 40 1e
                                                Data Ascii: 5)!2\`;9|kCRk`F0PMtZ*,RIhhH6`kE.UDph?/m6e(?4KU4cMZ(Vj|~9DmqZb444 r~RjX$8IX1i[Wu6oEf-A+f"Bt8?Ctq\{t31A@
                                                2024-05-23 22:23:53 UTC1412INData Raw: 4a 7c a5 0a af d9 f2 a8 fe 3d 68 bb c0 87 9d 29 8c 5d c5 8e e0 58 94 45 a1 14 54 51 f3 78 57 ef 15 1f c3 a6 17 1c 72 a3 b4 e3 86 62 89 24 32 3a c4 c0 9a 05 10 30 ff 00 cc 49 3f b0 f4 c7 3a 21 8c 25 ab ca 9e a5 ac 8a 25 0b a2 28 f5 17 f1 22 bf c3 a6 de e0 51 bc 69 d8 81 61 77 25 a3 16 ea 41 67 f3 90 ab fe d1 4f f1 e9 24 81 19 14 f4 60 a1 5e 26 89 c7 6c 52 ea 36 3f 96 71 af 9f cc bf ed e8 52 f2 22 3c d2 8e 74 20 4e d2 29 e5 9a 68 cc 45 08 77 dd a0 a9 15 14 1d 34 1b a4 02 78 8a 76 32 0e a0 39 d1 8b 28 55 a6 6d c3 e5 78 ca 8f bc 29 a7 9f c7 a6 a6 71 68 ed a3 ed 63 d7 36 9e 1a 69 18 20 65 92 38 07 81 90 b1 23 c0 9a 9a 8f d8 3a d6 b1 a7 51 ce 85 6b 0e a4 19 6a a7 cb 01 9b 7b 79 c3 b9 d7 ee 1a 50 79 f9 f4 82 ec 12 88 7c 61 71 18 ad 16 16 ec 6d d1 fc f6 a1 1e 1e
                                                Data Ascii: J|=h)]XETQxWrb$2:0I?:!%%("Qiaw%AgO$`^&lR6?qR"<t N)hEw4xv29(Umx)qhc6i e8#:Qkj{yPy|aqm
                                                2024-05-23 22:23:53 UTC2824INData Raw: db 77 67 b9 9e 53 c9 8c e9 73 bc 2e c4 8f 08 28 8e 53 8f 03 d9 5a cd ec 8f fd 3e 1f a8 25 e7 79 3b 63 6d dd ee d4 71 0e 35 da a1 ce 38 c5 cf 71 73 97 1d d6 ed f6 5e 3b 7e 15 69 98 b4 ba e4 d0 c1 8c e3 5c 87 2d 9d bd be bc c3 c5 34 36 f1 c3 6e 43 4f 22 86 78 d3 74 8b 11 69 d2 1b bb ee 63 f8 88 da db 7d 63 51 d6 d3 e1 5c 70 04 9c aa c7 b8 7a 8b d3 ac b2 94 d9 cc f7 de 79 6e 0c 1e 5b c7 88 8f 0e 2e 68 00 02 84 e3 97 3a ef 9a da c6 da c2 da cf 1f 61 6d 05 9d 8d 8d ac 16 96 76 76 b1 24 16 d6 b6 b6 d1 ac 56 f6 d6 f0 c6 16 38 60 82 25 0a 8a a0 2a a8 00 69 d7 5a 68 0d 00 0c 00 af 3c 10 5e fd 4f c5 c4 92 4f 6d 72 d1 ee d7 f4 de f7 a3 dc ef 72 fd ed ee 07 07 ec cf f7 be 23 cb bb 87 c8 33 7c 77 2c 7b 89 da 8c 6f f7 1c 55 e5 d1 7b 5b bf a0 cb f3 ab 0c 9d a0 99 35 d9
                                                Data Ascii: wgSs.(SZ>%y;cmq58qs^;~i\-46nCO"xtic}cQ\pzyn[.h:amvv$V8`%*iZh<^OOmrr#3|w,{oU{[5
                                                2024-05-23 22:23:53 UTC4236INData Raw: 97 53 c9 34 58 dd 55 88 07 f9 00 1f 79 fc 7e 27 a6 c4 7e 24 f6 d3 de 6a 2b 56 8b c0 db a2 45 27 5a 02 7e 3e 1d 21 e0 02 79 53 b1 3f 00 d5 e3 4c ae aa 63 70 47 8e ef df 51 d1 76 f4 2d c1 72 95 ab 61 95 c4 c4 ce ee 10 02 c7 ff 00 5d 7f 13 d5 8e da 5c 13 95 53 77 1b 60 1c e2 2a 2d 26 38 23 30 00 00 16 9f bc 7d fd 4b 36 6c 00 aa bc d6 a8 e3 86 42 bc 4b 01 ea 31 22 80 29 f2 ff 00 b8 7e ce b1 d3 12 10 67 48 6d b0 2e 25 29 39 ac f6 a2 1a 69 5d 3f 60 fb 3a 75 93 2a af 2a 1e ee 0f 03 08 19 9a 66 d6 94 99 6a 29 50 75 fb be 3f b7 a5 87 ab 4f d7 49 10 0f 88 68 23 0d 26 9a fd 26 e9 18 52 a1 43 53 f8 7c 3c fa 75 d2 ab 47 b2 86 8e 02 f9 5c 48 f0 a1 a1 d3 41 b2 45 60 34 5a 83 f6 57 a2 5b 26 29 ce 83 7b 38 81 85 30 58 04 92 28 2a 02 a9 f3 f0 3a 8f f0 e9 cd 68 52 9b 0c 05
                                                Data Ascii: S4XUy~'~$j+VE'Z~>!yS?LcpGQv-ra]\Sw`*-&8#0}K6lBK1")~gHm.%)9i]?`:u**fj)Pu?OIh#&&RCS|<uG\HAE`4ZW[&){80X(*:hR
                                                2024-05-23 22:23:53 UTC2920INData Raw: e4 78 0a f8 0d df c4 74 c5 dd f7 c3 b4 95 ca 97 67 b5 36 f6 5d 09 81 ab b3 8b ed 91 93 13 35 c3 2f cf e9 b1 51 b7 5d fa 91 f6 75 50 9f aa 9e cb b0 c2 70 5a e8 b6 9e 9e 43 25 89 9d a3 f5 34 a8 c2 9b f1 9e 25 3d ae 4f fa 8a 47 ce 48 aa d3 e5 1e 5d 48 5e ee ec ba b5 05 b9 d4 25 86 c3 35 8d f3 db 2f bb c2 af 7c 51 14 41 18 fc bb 48 1f 80 d3 a8 76 b1 a1 1c 7d ea 92 9a 57 34 98 db ee a5 2b b4 d1 82 f9 6d 1f b3 c7 f8 f4 e1 70 04 1e 14 38 0f 31 b8 37 23 48 54 a9 2c 2b b8 0f df 4f 8f 4e 97 34 e1 43 f9 2f 07 cc 3e e8 14 ff 00 19 14 ae e4 b7 99 0d af 9d 4e b4 e9 a7 b8 34 76 d3 b0 b5 ce 46 8a 9c db c6 04 4e 9e 41 d4 af 87 90 35 f2 fb 7a 0d c4 97 2d 4d 06 80 34 d2 e0 86 50 83 f3 02 07 9f 80 ff 00 b0 75 b0 12 b0 3d 46 9e 54 c6 48 b7 69 4f 33 fb cd 3a 2e 29 11 bd b4 04
                                                Data Ascii: xtg6]5/Q]uPpZC%4%=OGH]H^%5/|QAHv}W4+mp817#HT,+ON4C/>N4vFNA5z-M4Pu=FTHiO3:.)
                                                2024-05-23 22:23:53 UTC2728INData Raw: a8 e2 79 21 fa db 23 3f a5 31 43 b4 c8 a7 45 35 45 f9 0b ea c7 43 58 fa 77 d7 97 dd 25 b7 de 7c 75 b5 b9 61 f3 08 01 e0 c8 c1 21 8e 40 09 06 46 6a 01 ee 09 a8 e2 43 4a b4 7e a2 be 59 bd 5e dd fd 76 f4 63 67 f5 4b 79 da bf 82 ee 17 c2 56 98 1a e2 e8 dc 2d e5 74 3e 7c 05 c1 ae 6c 12 96 39 d1 31 c0 96 01 a4 39 ed 0d 7b b6 43 ed 50 72 59 bb 43 8e bc e4 57 f7 17 b0 df 5f 5f 8e 35 1d d9 69 2e 6c 78 ed 9b 8c 7d ac 0f 3c 8a 27 92 06 bc b5 9d ed c3 17 02 dd a3 d8 db 0a aa fd 35 f9 5b 77 55 4b e8 e5 8d ef 54 5c cb 72 d9 a5 94 da 09 14 c9 1d a3 1d e5 c6 c7 39 c0 39 c0 b9 92 3e 22 e2 e4 85 d1 86 bb 4e 96 b7 f3 ef fe a3 d6 fe 9b 5a 7c d1 ef 1b 5f a7 56 16 f6 4f b7 b6 b6 6e e6 60 d2 d8 27 dc e4 67 9f 71 23 23 63 8c 71 b9 b1 cb 0c 37 0d 63 63 5b a8 e7 2f 67 99 ad ef c8
                                                Data Ascii: y!#?1CE5ECXw%|ua!@FjCJ~Y^vcgKyV-t>|l919{CPrYCW__5i.lx}<'5[wUKT\r99>"NZ|_VOn`'gq##cq7cc[/g
                                                2024-05-23 22:23:53 UTC2824INData Raw: 0d 91 ca f0 be d8 71 5b 59 73 19 2c 77 17 e3 18 0b 1b 4c 65 a1 b9 90 ac 71 5b da c4 b6 f6 76 56 90 a8 92 ea ee 71 14 61 52 38 d6 49 5a 9a 03 d7 d7 6d d7 78 e9 3f 4e ba 66 39 37 19 ed f6 de 9b b1 85 91 b3 51 d2 c6 31 8d 0c 8e 36 0c 5c e3 a4 00 d6 34 39 c5 30 06 bf 2f 9b 07 4c 7a 97 eb b7 a8 12 da 74 f5 9d f6 ff 00 d7 db bd d4 b3 c8 23 6e b9 66 9a 57 99 26 9a 57 14 63 1a 5e e2 f9 24 91 cc 8d aa ae 70 14 7b 09 93 c4 72 6c 45 96 6b 03 91 b4 cb 62 72 50 c7 73 67 90 b1 99 27 b6 9e 26 d0 94 74 ad 1d 58 15 75 34 74 60 55 80 60 47 52 db 56 f3 b6 ef 7b 6c 3b b6 d1 3c 57 3b 6c ec d5 1c 91 b8 39 8f 69 e2 08 fa 88 cc 10 41 00 82 2a a5 d4 9d 2f bf f4 7e fb 75 d3 3d 53 67 71 b7 f5 0d 94 a6 39 ed e7 61 8e 58 de 33 0e 6b 90 f6 b4 e2 d7 34 87 34 96 90 4d c6 e3 30 98 dd e9
                                                Data Ascii: q[Ys,wLeq[vVqaR8IZmx?Nf97Q16\490/Lzt#nfW&Wc^$p{rlEkbrPsg'&tXu4t`U`GRV{l;<W;l9iA*/~u=Sgq9aX3k44M0
                                                2024-05-23 22:23:53 UTC2920INData Raw: 40 aa 83 77 94 bb 7b 97 8e 35 89 23 09 12 39 11 5b a0 48 85 42 2a d4 8a 9a 9d 7a 27 a9 7a af a9 7a be ff 00 f8 9f 54 df dc df 5e 20 01 d2 bc 90 d0 00 68 d2 dc 18 cc 00 5d 2d 04 a2 b9 4e 35 13 d0 1e 98 7a 7d e9 56 d0 36 0f 4e 76 6b 0d 9f 6a 57 12 cb 68 83 5c f2 e7 b9 e7 cc 94 ea 96 5f 13 9c 5a 24 7b 83 55 18 1a d4 15 9f de ca 31 1d d4 e3 fc bb 37 84 ce 60 79 3e 1f 83 e5 38 9b f2 28 d3 35 89 c8 59 62 e4 cc 1b fc 34 38 ab cc 5d c5 d5 b2 c0 2e af f1 b7 37 05 d2 37 02 78 a2 0e d5 31 2f 5e d5 f9 4b b0 f5 2b a6 f7 eb dd 9b 7e b3 bf b5 e8 db 8d bf e2 58 27 8d ed 8b e2 0c 90 88 dd 09 70 40 e9 22 74 85 ed 69 1a c3 03 9d 8b 02 fc 84 ff 00 53 cd eb e5 f7 d4 1e 8a da ba af a2 f7 4d 93 71 f5 66 cf 7c 1b 7c ae b2 b8 8a 4b 83 62 db 7b a7 4e cb a6 31 ca e6 5b dc b2 06 c5
                                                Data Ascii: @w{5#9[HB*z'zzT^ h]-N5z}V6NvkjWh\_Z${U17`y>8(5Yb48].77x1/^K+~X'p@"tiSMqf||Kb{N1[


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                199192.168.2.750178163.171.132.424436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:52 UTC649OUTGET /photoAlbum/vms/standard/img/2022/1/28/VSETOS5QQ7dM16VkDMch6SPh220128.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:52 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:52 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 241922
                                                Connection: close
                                                Expires: Fri, 24 May 2024 20:42:26 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7243250E9D43BE64018DC7703D4A56A1"
                                                Last-Modified: Fri, 28 Jan 2022 09:07:41 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:6 (Cdn Cache Server V2.0), 1.1 kf160:3 (Cdn Cache Server V2.0), 1.1 VM-FRA-0124V35:11 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1f8_VM-FRA-0124V35_39434-41810
                                                2024-05-23 22:23:52 UTC6864INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:53 UTC16384INData Raw: e9 09 42 09 8f d2 87 e9 c2 4f d2 cf 08 c1 c7 95 6c c8 9e f1 ab 8d 61 6b 0c 7f f5 b4 28 69 56 a4 a1 06 a0 82 07 b5 ba 02 07 1b 33 5f 15 4a dd cd 0d c3 23 57 5b f6 dc b6 9a 3f 9b 1e 0a 76 8c 45 17 eb 7b 9a b1 93 ef a9 d8 5b a8 29 1f 4e 95 e2 51 d1 ba 4f 53 5a f1 f1 3b ff 00 96 ea a8 bd 72 32 0f 4a 77 96 11 e1 f2 a2 ff 00 f5 10 d7 60 fd b2 7f 01 5e 87 d4 f5 e5 f8 f1 d0 d5 f3 33 ba b9 e3 fd c5 bf 7c 2d b7 e0 2d cd b8 fc 21 f1 83 0d 83 f2 27 93 f6 ed d5 ce 1f 77 f9 13 38 d2 dd ec 0d 99 9b b7 66 86 f7 0d 87 c7 d9 4d 6f 3e f1 dc 18 b9 c1 8e e5 cc f0 d8 5a 5c 29 8c 9b 97 59 63 8d de cb 6c 74 8d 12 cc 4b 58 72 1c 4f e0 2a 03 bf f5 93 2c 65 75 9e dc 1b 25 cb 4a 39 c7 e1 69 e4 07 e6 23 8e 28 0e 18 e2 2b 9d 3d ef fb 9e fc fb df d9 89 f3 59 6f 94 fe 59 c3 cd 33 c8 cb
                                                Data Ascii: BOlak(iV3_J#W[?vE{[)NQOSZ;r2Jw`^3|--!'w8fMo>Z\)YcltKXrO*,eu%J9i#(+=YoY3
                                                2024-05-23 22:23:53 UTC8981INData Raw: 08 e3 8e fd 73 db 63 67 5a 6b 6f f8 af b4 8c 92 38 9d 4f 18 f6 a2 7b 12 be a1 fe d3 37 56 ef 7e 92 b6 52 c7 44 d8 b7 09 e3 6b 49 c0 06 b6 22 74 f2 69 73 9c 53 99 35 7d 72 19 e4 92 b0 86 56 59 39 3a a2 95 40 81 55 98 bf a9 fc c1 48 fc 38 a7 a1 83 48 d4 99 0c 39 af e1 5d 2a 82 36 ea 01 4e 34 c0 c8 4b 03 10 b1 2a c4 09 63 da 04 80 94 e6 64 3e a3 5f 21 4f e1 c3 b4 20 9e dc ab 45 24 28 04 53 4a e5 23 05 a5 89 8b e9 03 5a b6 a5 04 16 fe a0 51 5e 80 90 2a 7e bc 38 b0 3a b6 6c 9e 1d 23 2e 74 28 ce d0 92 91 d6 34 7a 91 12 ff 00 34 7d 1d 98 d3 f2 d4 8f e3 c1 41 81 35 7d f5 a1 90 92 03 57 0e 54 88 91 ad e3 49 a2 92 56 6f e9 87 d3 ca 46 a2 88 83 9e 85 c1 e9 f8 7f 1e 37 51 99 ca b7 f2 e4 2d 52 d2 94 dc bd b7 d6 cf 1b 49 11 94 16 d0 b1 48 09 d6 41 56 05 43 6a 2c a2 a3
                                                Data Ascii: scgZko8O{7V~RDkI"tisS5}rVY9:@UH8H9]*6N4K*cd>_!O E$(SJ#ZQ^*~8:l#.t(4z4}A5}WTIVoF7Q-RIHAVCj,
                                                2024-05-23 22:23:53 UTC13140INData Raw: 70 05 4f 6e 79 57 cc 7f dc 47 ab 17 1d 5d bd bf 6f b0 71 66 cb 64 e7 c5 1b 03 be 37 34 a4 92 bb 82 92 11 bf dd cb 33 5a ad 99 c3 10 3d 9d ba 96 f6 96 60 05 79 02 58 93 cb d3 d7 af 17 bb 5a 9d 95 c7 b3 ca 1e e3 c4 77 93 f6 d6 22 49 34 5e 9a 49 24 0a 50 0a 90 07 d2 bf f9 f1 bd 0d 96 14 aa de 35 72 63 91 47 b9 41 46 34 2f a8 fe 4d 24 9e a2 a6 bf fe 6e 34 25 68 98 62 2e 25 8e 03 11 c6 b0 18 e8 cc 3d ec 14 9e e3 11 4d 27 f2 d7 4f 30 40 a7 5f c7 8d 96 91 73 1c 38 1c 33 ac 91 39 a1 8d 29 47 21 4b d0 33 83 5d 14 04 8a d2 4d 54 fe de 30 79 f6 56 d1 95 f0 71 24 7f 67 b6 8a c1 61 23 58 4f 32 06 69 16 e2 de dd 89 1a 4a 09 60 bd b8 31 01 d7 b9 db b2 3c c7 2a 70 89 78 12 0c b4 a7 e1 4e 31 c3 29 81 cd 61 24 97 05 ef c4 a7 b8 1a 7a 60 16 7d b7 8d 39 88 d6 69 2f 6f f1 b0
                                                Data Ascii: pOnyWG]oqfd743Z=`yXZw"I4^I$P5rcGAF4/M$n4%hb.%=M'O0@_s839)G!K3]MT0yVq$ga#XO2iJ`1<*pxN1)a$z`}9i/o
                                                2024-05-23 22:23:53 UTC3244INData Raw: 0c 10 61 87 bf 32 b4 8b 2f 2e 7a 7f 74 ba b5 b3 65 b4 37 13 b4 07 48 18 04 a5 a8 a0 39 c3 17 26 19 a9 6a 60 42 d3 bf e4 0f c6 6c 56 03 7a 4f e6 bf 1f 5a da 63 71 39 d7 45 cb e3 6d db 55 ad 9e 6e d6 44 d7 6d 1a 7e 48 45 d5 9b 42 62 72 08 2b 1b 83 52 01 e2 25 75 03 59 fa 91 94 b7 71 c8 e6 0f 2e ec aa 73 b0 75 24 97 16 df d3 6f 89 37 6d 09 ab 2d 4d e7 ef ab 27 e2 4b ec 46 76 1b 09 d7 bc 94 b4 8a 3b a6 8e 77 11 4b 77 00 d1 73 6d 22 92 4b 10 1c 15 3d 08 d2 29 cb 88 ad fc fa e4 31 e4 9f 5d 09 7f 0c b0 b0 bd d8 92 4f 0f b2 ae 4e c4 db 71 6e 3d d5 6c 17 21 8d c5 62 71 78 8c a4 b9 ab cc ad 9c 79 18 53 17 06 36 e5 67 8e ce d6 e4 3d 98 cb c5 6b 3b 4f 0c d2 a4 89 19 b7 66 d0 59 54 ab a7 4a ed ee bd dc 95 5a d6 46 d2 4a 85 19 10 42 1c 15 15 3b 96 ab ce a8 bd 75 8e d4
                                                Data Ascii: a2/.zte7H9&j`BlVzOZcq9EmUnDm~HEBbr+R%uYq.su$o7m-M'KFv;wKwsm"K=)1]ONqn=l!bqxyS6g=k;OfYTJZFJB;u
                                                2024-05-23 22:23:53 UTC11680INData Raw: b6 e7 83 76 64 33 30 df 65 ee 70 d7 77 11 b4 96 93 db dd 5b 99 2d ca 48 57 5b 1e 0d dc 37 ad e6 0d e1 ad 74 92 b7 ca 20 c4 e0 ed 21 80 65 a0 0f 08 ee 4a 55 bd 3d b1 df ed af 8e e2 de 09 62 98 ab 95 aa e7 14 42 5f c4 9e 0a 57 dd 51 8f 8d bc 29 e1 0c 34 b7 9b 97 25 e2 ad b1 25 8e df b3 bf 83 62 e0 e0 c0 4f 2f fb 8b c8 57 71 8b 7b 1b d5 87 23 77 90 d5 b7 70 b6 e0 7e b1 73 45 7f b6 ed 2c 24 15 3c 49 1d d4 fb d9 85 d7 37 57 72 1f 0a 05 72 12 7f 28 40 81 06 79 67 51 e6 f4 af 4f 6d ed 8e df 6e b1 81 89 26 a5 d2 ba 30 47 39 4a 90 5c 02 60 46 49 95 4c 5b 6b 1f 89 c7 58 da e0 71 1b 4b 01 b4 30 f6 31 c7 0d a4 31 62 e3 6b d7 81 7f d2 a5 cc aa d3 19 d9 c9 28 5d 98 af 41 c4 26 69 ee 9c ef 34 cd 23 8b b1 3e 37 7d 8a 94 f2 cb 6b 76 f8 5f 14 6e 1c b4 37 f0 a0 db f7 c7 38
                                                Data Ascii: vd30epw[-HW[7t !eJU=bB_WQ)4%%bO/Wq{#wp~sE,$<I7Wrr(@ygQOmn&0G9J\`FIL[kXqK011bk(]A&i4#>7}kv_n78
                                                2024-05-23 22:23:53 UTC4704INData Raw: 9c 31 3a 98 9e 1e 36 7d de 17 1f 33 cd b4 6d ca 9f 08 77 bc 77 52 3d 47 d1 01 8c 20 47 78 fb 42 d0 7c c6 06 96 e3 88 c8 aa f6 25 50 cd dd 80 dd 98 c8 46 42 3f d7 27 c6 01 d8 69 6f 71 77 58 f9 ac 49 e5 15 a7 f5 4c 94 11 a8 0a 18 10 0a 81 c4 f3 6d dc 36 cb b7 f9 53 79 42 e3 34 0e 0e 07 b7 f8 55 11 d5 3b 0f 53 6d 11 7c d6 d8 f9 a5 b2 52 1c 0b 4b 1e d5 38 04 c4 1e 4a 38 55 c6 f8 1d e7 2b 4d a9 e4 28 f6 2e e7 96 1b 7c 0e e5 b7 78 6d ef af af 24 54 c6 67 22 89 7f 23 c8 ae 63 87 28 e3 4e 93 45 43 cc 54 92 78 85 7a 8b d3 6d b9 b3 fe ab 67 fe 34 67 10 07 c4 de 19 71 15 2f f4 bb ab e4 74 df d0 b7 25 04 85 0e 71 c4 3c 20 2d 20 e2 14 e5 5b e5 c2 9b 5b fb 88 d2 d5 a1 74 2a 19 5c ba 17 36 e4 07 2a e1 4b 76 da 3d 54 5d 7c c8 1c b8 e7 e7 97 b5 de 25 f6 d7 40 b4 69 1a 82
                                                Data Ascii: 1:6}3mwwR=G GxB|%PFB?'ioqwXILm6SyB4U;Sm|RK8J8U+M(.|xm$Tg"#c(NECTxzmg4gq/t%q< - [[t*\6*Kv=T]|%@i
                                                2024-05-23 22:23:53 UTC10220INData Raw: c8 db 43 71 61 7d 0c e2 68 ef ed 66 51 24 17 88 d5 a9 ef c5 20 66 04 06 04 90 c0 35 40 ed 2f 29 b0 c7 e5 86 e9 d2 81 39 26 00 7b 2b e6 ac cf 92 e1 c5 f3 15 90 92 e2 78 92 49 24 fb 49 26 9a b9 ab ce c4 ce 51 8a bb 39 54 a3 03 10 5e e3 fb a3 a0 1a 4f d4 9e 9d 38 f4 7a 5c 7c 40 56 c0 20 c3 95 33 6f 1d 9a 1b a8 a4 4b 7b e8 2e 11 fb 90 dc 2a 4f 05 d2 fb fb 91 5c 5b 4c b2 41 34 47 55 68 ea 41 3f d9 c1 24 86 e4 10 8f aa b2 01 77 86 a0 73 e2 1d ab 73 94 8e ef 1b 9f bc d8 30 5d 4e 7e f6 c6 de d1 b3 18 02 cf ee 49 97 13 35 cc 37 18 d4 79 19 9d fe de e2 35 21 48 0a 39 0e 19 b7 2d 9a c3 71 61 32 46 05 c7 f3 b7 c2 e3 df c0 fb aa 45 b7 75 0e e7 b5 a4 6d 7f 99 6f fc ae c7 dc 73 14 e0 cc f8 9b 75 f8 d6 1b 0d c1 96 87 1d bb 36 65 cd c6 bc 36 fc da 53 fe af b6 32 17 00 07
                                                Data Ascii: Cqa}hfQ$ f5@/)9&{+xI$I&Q9T^O8z\|@V 3oK{.*O\[LA4GUhA?$wss0]N~I57y5!H9-qa2FEumosu6e6S2
                                                2024-05-23 22:23:53 UTC6164INData Raw: 99 ec 60 89 2c 12 32 43 c0 1e 52 01 fc fe 9c 2b 6d fe 50 91 f2 c5 04 f7 0e b8 2c 24 07 34 06 92 06 03 03 9f 6d 45 a4 ff 00 35 35 d1 97 32 db e5 9a f1 a8 87 38 bd 17 31 80 04 76 55 db da b9 99 c4 96 6f 12 2c 57 8c 12 39 34 b7 70 2c ae 01 92 32 75 14 01 85 48 e4 43 7a 71 5b 5c 44 0e ad 59 63 85 4e 62 72 c6 17 0c 3e ba b9 7e 3e dc d3 43 6d 3e a5 64 b8 02 b7 14 6a c7 0b 32 52 77 0e 48 d3 a9 fd ab a7 ad 78 8e 4c d5 72 72 5f 68 a3 e1 89 ba 4b 8e 25 32 ab 7b b1 f7 a4 c9 7f 6c 61 b6 8a ea 49 23 9a 38 e2 d0 03 36 a7 d7 3c 8b 5a fd bf de c9 ec 00 92 74 9a d4 70 18 88 e9 3e 63 90 fd 42 9b 2e 99 1b 42 30 a2 fd 55 b3 7d 8b e5 6b 2b 6c 2e 2e d7 79 ee 7b 6d a9 b4 2c 20 b7 b8 67 ba be 3f 6d 3d d1 88 1b 2b 3b 1c 24 1d db ac 96 5a e4 d0 43 6f 04 72 ce d5 1a 56 bc f8 42 de
                                                Data Ascii: `,2CR+mP,$4mE55281vUo,W94p,2uHCzq[\DYcNbr>~>Cm>dj2RwHxLrr_hK%2{laI#86<Ztp>cB.B0U}k+l..y{m, g?m=+;$ZCorVB
                                                2024-05-23 22:23:53 UTC11680INData Raw: 70 4e 5c 93 b3 24 ad b3 6e fd c0 d9 06 da de 46 86 34 b8 b8 8a 5b 0c 26 e8 06 b3 3d c6 11 ae 65 7b 7c 99 b8 3a d8 dc e1 72 13 4c f1 96 e6 89 7c e0 d3 98 0c 0d 73 8b 8b 0d 02 c8 9b 1b 4c 4d 00 0e 00 65 ec 1c bf 0a 84 fc ec f7 1b 4f 7d c1 b9 ad 12 28 f1 b7 b7 58 a9 d2 e2 dc 92 93 06 8c 69 96 49 0f 35 9e e3 5d 39 0a 2d 01 04 d7 92 b0 82 f8 c8 23 9d 11 0f 89 88 ec 4e 35 36 ee 19 6d b7 6e cd 8b 30 b2 87 9e 1b 38 45 db 45 47 95 6d 65 08 35 b9 52 3b 8f 6b 70 23 d4 39 30 e6 dd 2b c2 21 35 21 a4 99 e1 93 4b b2 e1 4c dd 93 bc 2c 37 6c 29 e3 7d f9 33 41 7b 8c 37 33 6d 6d cc 93 76 f2 18 7b e8 8a 84 86 1b 8d 4b de b3 b9 89 96 51 17 30 eb ac fa 73 54 f8 46 a1 88 e5 ca b1 25 b9 8e 43 73 16 67 02 3f 98 7e 3d b9 f0 ee 55 b9 70 13 64 13 2b b4 77 9e 37 19 94 96 fb 1f 3e 32
                                                Data Ascii: pN\$nF4[&=e{|:rL|sLMeO}(XiI5]9-#N56mn08EEGme5R;kp#90+!5!KL,7l)}3A{73mmv{KQ0sTF%Csg?~=Upd+w7>2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                200192.168.2.750184163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:52 UTC649OUTGET /photoAlbum/vms/standard/img/2022/1/14/VSETQ8ozmyJLWSLaHqH1hHqC220114.JPG HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:53 UTC469INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:53 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 143624
                                                Connection: close
                                                Accept-Ranges: bytes
                                                ETag: "0D4BDF3177BCBCDD0C3580B0B747EF34"
                                                Last-Modified: Fri, 14 Jan 2022 02:25:16 GMT
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:13 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1f8_PS-VIE-01aIr81_14815-49173
                                                2024-05-23 22:23:53 UTC2537INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 cc a0 03 00 04 00 00 00 01 00 00 02 30 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 02 30 01 cc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51
                                                Data Ascii: JFIFHHXExifMM*i&08Photoshop 3.08BIM8BIM%B~0"}!1AQ
                                                2024-05-23 22:23:53 UTC7300INData Raw: 1d 1b 4b b2 b8 93 fb 52 da de d6 ca 08 61 2c e0 09 08 44 40 bb b8 19 38 ed 5e f3 ac 7c 22 f8 4d 32 14 9f c3 3a 5b 83 eb 69 09 ff 00 d9 6b f4 fc 93 8b e9 d3 8a bc 1b 3f 21 cf b8 42 a4 a7 25 09 a4 ba 7c cf e6 2f c6 92 b0 0c c8 7f 3e 73 9e a7 8e f5 f2 67 8c 6e 24 6c c9 bb 74 63 af a8 ed 83 5f d6 b6 a7 f0 23 e0 8c bb bc ef 08 68 cd 9f 5b 18 0f fe c9 5e 75 a9 fe ce 3f b3 fc c4 b4 be 08 d0 9b 77 5c e9 d6 dc ff 00 e3 95 fa 0e 13 c4 5c 3a 56 f6 6f f0 3f 2c cd bc 33 c4 d5 6f f7 b1 fb 99 fc 73 6b d1 2a ee f2 c8 0a c7 82 0f e8 3a d7 8d 6b b0 2b 48 76 b0 de a3 95 1d 87 e3 de bf b4 9b df d9 87 f6 6f 93 86 f0 17 87 88 1e ba 6d b1 ff 00 da 75 c9 df 7e ca 9f b3 24 ab b2 5f 87 9e 1b 60 3b 1d 2e d4 f3 ff 00 7e eb ec f0 1e 30 61 69 bb ba 12 7f 34 7e 65 9e 78 2f 98 56 87 2c
                                                Data Ascii: KRa,D@8^|"M2:[ik?!B%|/>sgn$ltc_#h[^u?w\\:Vo?,3osk*:k+Hvomu~$_`;.~0ai4~ex/V,
                                                2024-05-23 22:23:53 UTC3396INData Raw: 7f 6c 8f 8c 1f f0 b7 7c 78 be 4d c2 69 d6 5a 74 50 2b 6e 48 d6 d6 15 59 0a f0 3f d6 cc 64 98 8e c6 42 3b 57 f6 2b ff 00 04 6c fd 9a 8f ec ef fb 16 68 b7 fa cd b7 91 ae f8 dd bf b7 af b7 f0 eb 1c ea 05 a4 67 b8 0b 6e 11 b0 79 0c ed f4 1f cf af c1 ff 00 f8 21 b7 ed c7 77 f1 5b c3 b0 7c 51 f0 cd 96 9f e1 b1 a8 5b b6 a9 70 fa 95 a4 a1 6d 16 45 69 c0 48 65 79 19 9a 30 42 80 bc 92 32 40 e4 7f 6c d6 b6 b6 b6 16 91 d8 da 46 b1 43 0a 04 48 d0 00 aa 8a 30 15 47 60 07 00 76 ae 5e 13 cb 2b 7b 79 e2 b1 29 a9 79 ae fb 9e 97 18 e6 f4 3d 85 3c 26 12 49 c7 ad 9f 6d 91 f8 73 f1 e7 fe 0a 55 f1 bb e1 7f c6 4f 12 fc 3b d0 f4 cd 1e 6b 3d 1e fe 6b 58 64 9a 29 8c 8c 88 70 0b 15 99 41 3f 40 2b eb 5f d8 27 f6 b2 f8 89 fb 52 0f 15 b7 8e ec ec 6d 46 84 2c 04 26 cd 64 5d c2 eb ed 1b
                                                Data Ascii: l|xMiZtP+nHY?dB;W+lhgny!w[|Q[pmEiHey0B2@lFCH0G`v^+{y)y=<&ImsUO;k=kXd)pA?@+_'RmF,&d]
                                                2024-05-23 22:23:53 UTC2920INData Raw: 1b b9 d3 35 2e 3f f2 57 8a fe 41 bc 80 d1 86 84 18 f3 d4 67 ad 46 7f 74 24 38 c2 b6 06 1b ad 76 c7 c1 ec b1 7b de d2 7f 7a ff 00 e4 4f 42 3e 31 e6 5b 72 43 ee 7f fc 91 fd 79 3f fc 15 6b f6 0a f9 b1 e3 86 27 bb 1d 33 52 c1 fa 1f b2 d4 71 ff 00 c1 57 ff 00 60 b9 5b e4 f1 bb 37 6f f9 05 ea 63 1f f9 2b 5f c8 08 b1 b5 86 5d a1 4a 01 c8 1d 40 27 be 29 bb 59 be 69 17 6e d1 c9 e3 9a ca 9f 83 d9 73 d5 d4 9f de bf f9 13 b3 fe 23 16 60 d6 90 87 dc ff 00 f9 23 d4 ff 00 68 2f 13 e8 5e 3a f8 ef e3 6f 1b 78 58 ad c6 9f ab eb fa 9d ed a4 db 19 0c b0 5c 5d 49 24 6e 51 c2 b0 dc 8c 0e 18 02 33 c8 06 bc 44 9b 86 27 6c 43 1f 4a d7 77 55 40 5c 11 d8 64 8f d2 a4 8d 51 17 e5 52 73 cf cc e3 35 fa 55 38 7b 24 a3 0e 89 2d 7c 8f cd de 31 ca 72 a9 25 bb 3f ff d3 fe 7f 20 82 47 8d 52
                                                Data Ascii: 5.?WAgFt$8v{zOB>1[rCy?k'3RqW`[7oc+_]J@')Yins#`#h/^:oxX\]I$nQ3D'lCJwU@\dQRs5U8{$-|1r%? GR
                                                2024-05-23 22:23:53 UTC7816INData Raw: 0a 61 63 53 90 14 a9 5c 9d ca 3b f3 cf 38 c8 1d ba 56 93 88 26 9a 69 e6 53 2a b3 03 e6 0c a8 6f f6 40 c6 47 bd 7f ac f0 b4 52 6d 7f 91 fe 3c 57 a8 d4 f9 ad fd 7f 5e 67 37 36 c4 0c d0 e4 a8 03 69 3d 49 3d 45 32 32 0f 0a 31 cf 03 af 5e bc ff 00 8d 74 b2 40 c6 43 75 2a 0d a0 60 13 c8 18 fd 09 ac 21 0b b3 64 f3 fd e3 d8 7f 86 6b 9a 54 e4 ae d2 d0 d6 9d 78 c9 09 0c 3b be 66 e3 3d c0 ce d1 ee 3d 6b a1 b4 8f 27 12 76 38 18 f4 fa d4 10 db 32 80 eb c1 3d c6 39 f5 ad bb 3b 39 26 dc 63 1f 52 07 ad 5d 0a 56 d5 9e 6e 33 12 ad a9 da f8 62 d9 6e 67 09 9e 0f 4e d9 cd 7e 6a 7f c1 56 7c 3b a6 d9 fc 77 d2 35 8b 76 6f b5 6a 9a 64 06 e2 2c 63 06 35 08 a4 1e 84 10 3a 8a fd 47 f0 5e 9e f2 6a 71 c4 55 7e 53 93 bb 3b 7e 84 8e 82 be 05 ff 00 82 a7 e8 d2 1f 8e be 00 b9 b7 02 49 2f
                                                Data Ascii: acS\;8V&iS*o@GRm<W^g76i=I=E221^t@Cu*`!dkTx;f==k'v82=9;9&cR]Vn3bngN~jV|;w5vojd,c5:G^jqU~S;~I/
                                                2024-05-23 22:23:53 UTC1412INData Raw: 0c 8e 6b e4 3f 10 78 fb e2 7f c4 4d 76 6f 11 fc 60 d5 af 75 cd 62 48 e2 85 af ef e4 69 a7 78 e0 41 1c 4a d2 31 25 82 22 85 50 4f 0a 00 e9 5c e1 5b 9b 49 7f 72 cb b8 70 72 78 22 af 2f c6 d5 a7 4a 9c f1 11 4e 4d 2e 64 d5 d5 fa e8 fa 5d 69 bf a9 87 11 64 b8 5c 6d 49 d2 a6 da 83 6d c1 a9 35 28 ad 6d 69 2b 3b db 46 fe f3 f5 a3 4f fd ae fc 69 a4 eb ed 73 e2 8d 2f 4e d4 b4 99 c0 da f6 6c d1 c9 b7 b1 c9 2c 49 e7 04 11 da be f9 f8 79 e2 cf 07 7c 51 f0 4c 7e 32 f0 a5 c8 9e df 78 8a 58 e4 c7 9d 6b 2a 8e 62 90 0e 9c 74 3d 08 af e6 a6 0d 56 7b af f4 1b 49 24 59 57 96 5c f0 33 d3 35 f6 e7 ec 1b f1 a2 e7 e1 bf c6 ef f8 43 bc 44 ed 1e 85 e2 f5 16 57 4d 37 dc 8e e4 67 c8 94 7a e0 f1 9f 43 cd 7c 7f 1c e4 58 0c 7e 15 d5 c1 51 e4 a8 bb 6c fb c6 d6 df b7 5b ef a1 d5 c2 58 cc
                                                Data Ascii: k?xMvo`ubHixAJ1%"PO\[Irprx"/JNM.d]id\mIm5(mi+;FOis/Nl,Iy|QL~2xXk*bt=V{I$YW\35CDWM7gzC|X~Ql[X
                                                2024-05-23 22:23:53 UTC2684INData Raw: 12 cc d8 23 fc f1 5e 41 e2 2d 45 e3 b6 68 2d 9c bc af d0 a1 38 61 e8 57 fc 6b f5 0c a7 05 74 ae 7e 21 c6 19 b4 60 f9 59 e3 fa e5 f5 c0 dd 3d 8e e6 c6 49 3c 10 0e 39 38 3d b1 5f 2f 78 9a e2 4b f7 95 e1 7f 31 d0 ee 27 80 08 f6 07 df d2 bd db c5 37 57 d1 c0 d7 4c c2 38 a2 fb c0 f4 cf a1 af 99 f5 cb a4 32 b4 f7 6a 1f cc fb ab d3 07 f0 af d6 f2 0c 1d 97 bf d7 63 f9 47 8e b3 3e 79 46 8c 56 fd ec fe ef e9 23 83 d4 5e 51 28 65 21 8b 0e 84 72 7d 80 ae 36 6b 75 bc 12 4a e0 24 a4 e3 39 da 9f 4f 63 5d 46 a5 11 9f 3b 0f cb 9c 2b 1e 30 7d 3f fd 55 cc 49 1a c8 ae aa ff 00 bc 6e 00 e7 61 ff 00 eb d7 bd 1a 76 9f 2f 43 ce cb 2d 18 e8 ce 12 ed 51 db f7 71 9d c4 e0 28 39 1c 75 e7 bd 60 df 26 6e 0e 00 c9 fe 1e 0e 07 be 38 ae 9b 53 b1 9a c8 b1 55 62 a7 8d e0 8f c6 b9 d9 e0 64
                                                Data Ascii: #^A-Eh-8aWkt~!`Y=I<98=_/xK1'7WL82jcG>yFV#^Q(e!r}6kuJ$9Oc]F;+0}?UInav/C-Qq(9u`&n8SUbd
                                                2024-05-23 22:23:53 UTC2824INData Raw: e9 1f d2 57 c3 1f 89 93 fc 52 f8 5d a2 f8 f3 55 7c cb 34 6d 6f 71 31 18 06 48 3e 43 8f 46 61 83 f5 ae 91 e7 b6 58 c3 19 81 e8 02 e3 ab 76 cf b9 af 8f bf 63 2d 7d ef fe 16 eb fa 11 27 c9 b4 d4 22 b8 8a 32 72 8a b3 a6 1c ae 7a f4 e9 5e c7 a8 eb 4b 61 7e 6d e1 9c 44 9b 42 b4 80 ef c9 3d 08 f7 1d fd 2b f1 ae 3c c8 d3 c7 54 8d 25 65 7b db d7 5f 96 e7 d8 f0 2e 74 e1 83 a6 aa 3b bd ae de ba 69 af c9 1f 68 78 0b c4 a6 01 f6 31 22 f9 4e 01 52 bf 29 5e 7a 83 df 1d c5 7e 8a 78 17 c4 96 5a 9d 82 9b a9 4c 86 00 b9 71 85 2c c0 71 91 fe 1c 57 e1 2e 89 e3 d9 ed 6f 61 96 79 c8 54 fe 3c 02 03 2f 01 87 6f a8 3d 6b e9 ff 00 02 7c 6d bc 4b f0 91 dc ed 91 00 72 1c ed 43 9e 0f e0 7d 3b 57 e5 b5 72 a9 d3 6d 49 68 7e b1 85 cc e3 88 82 51 7a 9f bc fe 0d d4 22 9d 93 f7 86 5d aa 19
                                                Data Ascii: WR]U|4moq1H>CFaXvc-}'"2rz^Ka~mDB=+<T%e{_.t;ihx1"NR)^z~xZLq,qW.oayT</o=k|mKrC};WrmIh~Qz"]
                                                2024-05-23 22:23:53 UTC1460INData Raw: 7c 8f 0f fd a6 7f e0 a8 d0 f8 fa cd fe 12 7e c7 f6 d7 9e 3a d6 f5 57 53 25 f5 a5 b3 c7 67 66 8a 30 11 4b 01 bd c9 cb 6e 38 51 5a 7f b2 77 ec e9 e3 7f 85 36 d7 bf b4 77 ed 55 aa c1 a4 94 b7 e6 36 90 cf 34 6b 21 ff 00 54 ec 3a c9 33 10 a9 0c 59 2d 9c 57 a5 fe d2 fe 14 d2 3f 66 1b 7b 6f 11 dc c5 a7 f8 2b c2 ef 1b bb 3a 44 21 11 46 87 85 8e de 3f 9d dd 89 0a 88 72 cc c7 1f 4f d4 0f f8 27 57 ec 67 e2 ff 00 89 6b a1 7e d5 df b5 36 9f 77 6b 67 68 c2 ef c1 3e 11 d4 97 12 5b 67 fd 5e ad a9 c3 f7 7e da e3 e6 86 23 91 6e a4 1f f5 9c af 2e 17 26 a9 8b af ec a9 ab 25 bb fe bf 23 0c df 88 68 65 b8 35 88 9c ee df c2 bb ff 00 5d 5f dc 7d 4b f0 33 c1 3e 12 fd 97 7e 16 6b 7f b6 c7 c7 4b 0f ec ff 00 11 5d 69 ca 96 f6 72 8f df 59 59 39 51 6b a7 a2 e3 fe 3e 6e 65 29 bc 01 9d
                                                Data Ascii: |~:WS%gf0Kn8QZw6wU64k!T:3Y-W?f{o+:D!F?rO'Wgk~6wkgh>[g^~#n.&%#he5]_}K3>~kK]irYY9Qk>ne)
                                                2024-05-23 22:23:53 UTC7012INData Raw: 17 e8 de 23 b8 f1 1e b5 b2 f6 d3 49 8e 4f 2f 4a 9c a1 c4 4f 3b 80 92 b3 e7 0c 10 6d 42 3a 9c d7 cc 3a d6 9b 73 0c 72 4e 85 4b 44 1a 37 4c 72 06 7d 3d 0f 66 15 f7 6b 17 87 cc 28 2a f4 66 a7 d2 eb ba d3 f4 3f 9a 33 ac ab 34 c9 f3 5a d8 1c 65 19 53 96 e9 35 f6 64 93 4f 5e 8f b9 87 f6 d6 b8 9d d7 0c c9 c3 32 29 21 4e 3a 1c 57 59 a1 6b b7 fa 1d c7 db 7c e6 31 ba ed 67 61 90 cb ec 3b 2f 6c d7 1b 69 33 46 c7 6b a2 84 41 87 39 c8 3d b1 fc b9 e2 ba 1b 68 ae e5 89 e4 9a 3c fc c0 03 d0 7c dd 40 ec 78 e7 8e 95 e0 d4 c9 9c e2 e2 91 ec 60 78 96 54 52 9d f5 f9 e8 7b de 9b f1 46 e6 0b 80 c2 e1 9a 48 d7 e5 0b 8c f3 d1 57 3d 71 d8 d7 bf 78 23 f6 90 bf d0 e5 8b 74 bb 48 21 e5 76 62 5b 23 82 a3 be 7d ab e1 b8 7c 1d 76 66 7b 9d 39 88 2c a0 19 5d b6 88 d5 ba 6d f7 c7 02 af 4b
                                                Data Ascii: #IO/JO;mB::srNKD7Lr}=fk(*f?34ZeS5dO^2)!N:WYk|1ga;/li3FkA9=h<|@x`xTR{FHW=qx#tH!vb[#}|vf{9,]mK


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                201192.168.2.750185163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:52 UTC648OUTGET /photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:53 UTC539INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:52 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 233658
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:52 GMT
                                                Accept-Ranges: bytes
                                                ETag: "911603199F76C39D0168641BF6998BB5"
                                                Last-Modified: Wed, 05 Jan 2022 07:48:18 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:8 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:12 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1f8_PS-VIE-01aIr81_14815-49172
                                                2024-05-23 22:23:53 UTC6697INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:53 UTC16384INData Raw: af c3 5b b5 f6 0a 8a db 72 22 8b 08 25 53 13 2d 50 cc 4f 6f f5 9c 8c 85 22 1c 8f 16 d3 55 25 9f 4b c7 5c 35 74 ff 00 6f a5 c3 78 d1 e1 e5 7e e2 aa 74 dd 95 9c 84 d3 da d1 ef ce bb a4 8a 91 50 10 c5 ed 60 95 b2 35 84 49 4a fa 8c cf 46 74 90 b1 de 36 c8 83 a9 1b a6 29 51 9e 23 e0 b9 d9 cd 0c 9c 2e 38 bc e3 b2 81 4c d3 e3 f8 55 f3 e8 2e 41 7d 57 6d 52 ba c3 67 29 ae 99 64 40 87 52 71 41 c8 94 c7 ab 6c 26 43 57 2e 93 04 ec cd c3 ce b3 75 f7 51 8f 47 06 ed 7c 8b 78 b5 ec d9 a9 45 99 cc 56 9b df a3 bc a5 80 55 93 73 ef 5b a2 2f b2 50 73 0d 6c 0f d2 3a 4f 4a eb 71 13 11 b3 a4 b3 32 38 bf 0b 6d ed 2c e8 e3 99 21 a9 55 89 b0 16 59 49 0b 1b 37 29 80 5d 4f e2 5e 48 31 4d 48 b5 a0 b1 19 9f 78 6b 04 41 4c cc c4 7a 97 23 0d 9c 04 98 27 4b 78 9e 06 86 56 4a af f1 6e 2e
                                                Data Ascii: [r"%S-POo"U%K\5tox~tP`5IJFt6)Q#.8LU.A}WmRg)d@RqAl&CW.uQG|xEVUs[/Psl:OJq28m,!UYI7)]O^H1MHxkALz#'KxVJn.
                                                2024-05-23 22:23:53 UTC16384INData Raw: b6 bf b1 6a 26 4f 35 a9 ef 11 26 42 c2 29 cf 61 c4 33 12 52 51 1b 93 f0 b7 a5 36 15 55 36 ab 52 d0 f7 9d a7 6a 55 ff 00 d3 ad 5b b1 0c 24 ad 8b b1 0d 42 eb e8 45 9f cb 16 03 3a d5 99 80 88 3e 9f 52 b1 ab 9c aa 35 c3 b0 f8 a6 db 6e cf f4 43 2e 0f ce 79 cf 82 39 de 77 36 f1 57 22 df e3 1c b2 8e ad 1b ea 66 47 25 de ca a3 c8 f3 72 b5 e8 ec 66 60 73 05 e7 82 dd 6f 26 dd da 33 17 aa da 82 57 f7 0c c3 a1 1f a1 3d 30 34 b3 56 df e2 88 c6 ca c8 a2 be 3c b5 65 b9 d5 5f 93 3c 5f e4 f7 1c cb f2 ef 10 a3 ec 2f cd 1e 38 a1 9d b1 9c f0 70 54 e3 3c a4 72 cf 2f c8 9c 6a f4 8f 74 4a 71 f4 dd 65 00 f5 f7 a9 55 5e 91 39 82 ee 88 e0 bd c7 02 da b3 ec 23 70 5f f5 5e c3 fc 5e fb 6e f6 fa a5 32 09 21 bf 14 3c d4 f8 3e ac 5c 37 f9 03 3f 81 e1 f9 9b 95 9e 32 15 3b 9e 40 e5 d6 50
                                                Data Ascii: j&O5&B)a3RQ6U6RjU[$BE:>R5nC.y9w6W"fG%rf`so&3W=04V<e_<_/8pT<r/jtJqeU^9#p_^^n2!<>\7?2;@P
                                                2024-05-23 22:23:53 UTC16384INData Raw: 94 6a c5 b4 51 8b 55 aa de 9a 96 06 ab ea eb e8 bb f6 ea 16 6a 45 7d 3c ff 00 61 95 82 d8 4c 57 d5 48 b5 48 ec 19 16 15 45 46 16 bc dc 68 54 d2 16 8e 26 b6 77 56 02 95 70 69 ec 38 70 9f 50 6a ba b2 73 1d 72 cd 2a da 6f 7b 1b 62 ed 68 44 56 62 0d 6e 2e fb 15 9f 5e 7b 88 95 2c 93 67 7d 73 ac f1 2c c1 bf 54 db 14 90 01 92 77 7b dc de 47 49 91 ac 0b b5 aa ff 00 cc a2 8a f5 8a 16 eb 69 a1 5a ca 6a fe 25 ab 7a 0d 1a cb 67 52 03 54 8c 2e 7b 8b be 72 a5 ce 31 06 b0 f3 64 d2 d4 11 d5 48 ff 00 14 ea 6d f8 f7 93 55 66 d3 d4 db 36 a7 74 ed 65 fe d7 51 d6 6c b6 63 0e 8e a7 e3 68 d3 3a f6 81 14 6a 5a 0f 69 21 d5 4e be 8f 75 46 62 bf 52 97 19 c3 8c cf 12 40 fb ff 00 d5 5b 45 86 9b 05 83 a2 6f f0 4f 3d ef 78 1b 7b 9c 1f 8a f8 a6 47 33 e4 9c cb 9c d6 1e 67 cc b9 0a 6e f5
                                                Data Ascii: jQUjE}<aLWHHEFhT&wVpi8pPjsr*o{bhDVbn.^{,g}s,Tw{GIiZj%zgRT.{r1dHmUf6teQlch:jZi!NuFbR@[EoO=x{G3gn
                                                2024-05-23 22:23:53 UTC9409INData Raw: 4b b6 b5 31 2a 0b 72 e9 aa e5 64 b5 33 20 c0 57 e4 1d 88 67 b5 24 db 0c 36 41 4b 9b 2a fb 3a 74 91 9e bd 66 7d 67 42 fe 52 11 01 9c a4 4b 2e a0 5d 2b b0 24 bd 1f c8 28 13 29 ad 66 b8 aa d2 02 66 20 48 27 ba 00 a4 7b 7e a5 f7 4c 7e b3 e8 ec b9 1a 31 84 8e bc 7f 14 fd c9 63 33 0c c1 af 85 81 fe 31 94 15 5d 42 12 fc 76 30 c6 18 89 68 75 ee 83 60 ac c6 27 a7 6c 14 44 7e a5 1e a8 c5 a7 cb f5 92 3a 4b 4e 3d 8f ab bf c1 2f c9 2b d3 bd 6e 8d 82 10 be da 97 3b 3d a0 98 39 05 b3 eb f7 2d d2 62 62 a9 02 fa f4 81 fd 3d 4e 44 5a 58 06 03 e2 96 c9 da 59 88 d5 8a 9a 2c 14 0e 9a df 55 2e 4d 65 b6 ad 4d 17 74 36 45 b8 ae b1 91 43 ea 34 03 f2 02 66 22 56 7e f7 eb f4 f5 45 79 9e a5 86 b1 03 a7 57 50 07 92 7b af 7e b5 32 1b 09 52 5a bb 32 86 29 52 70 23 50 d6 0a 55 93 81 2f
                                                Data Ascii: K1*rd3 Wg$6AK*:tf}gBRK.]+$()ff H'{~L~1c31]Bv0hu`'lD~:KN=/+n;=9-bb=NDZXY,U.MeMt6EC4f"V~EyWP{~2RZ2)Rp#PU/
                                                2024-05-23 22:23:53 UTC16384INData Raw: dc 38 30 b1 64 f4 a8 b6 53 60 c4 42 85 31 61 44 fb dd 46 6c bc b8 11 ff 00 36 db b1 3e 89 a9 c9 f1 78 ef 2f a2 eb 75 71 3d 9b d6 34 52 b8 5d 36 23 34 17 6d 7f 8c cb 4e bd 11 60 4f 45 f9 9f 8e 0a 4a c6 24 6b 99 95 85 c1 f5 29 8c db cb ea 4b 04 8e c8 2b a9 b5 b7 c6 d4 8a 36 79 0d 87 65 59 97 c6 5b 34 28 0d cd 06 bc 5f ff 00 ee b3 a6 6b 4b 5d 6e aa 25 ab 0f 6e 7d d2 47 71 0f 52 1f 50 c7 90 8e 43 0d 88 4d b2 72 f1 ab 16 61 fa fc 72 d5 4c 6d 0b 6f 6b b5 01 58 f6 3b ac 56 62 eb 5a 6d c4 6a cd d3 2f c6 bb 7b 42 c3 ac 32 0a 7f bb 5e c2 12 31 05 57 a4 ee ca 41 9c e9 dc a4 ab d7 cf bc 3b 8c f9 37 98 e7 f8 fc 73 30 e1 37 21 dc 83 93 5e d8 a4 e5 b0 28 0e 92 9b 42 85 7f ed a6 d4 ba c4 cf 59 54 cf 4e e9 8e 9f 4f af a6 cb 8f 1a c4 9c 32 8a 4e e7 1e 11 f1 3f 89 ea 3c 30
                                                Data Ascii: 80dS`B1aDFl6>x/uq=4R]6#4mN`OEJ$k)K+6yeY[4(_kK]n%n}GqRPCMrarLmokX;VbZmj/{B2^1WA;7s07!^(BYTNO2N?<0
                                                2024-05-23 22:23:53 UTC14276INData Raw: ef d1 75 be dd 93 09 d3 03 07 e2 fd 7c 56 c7 7e 23 e5 48 d2 cb a0 16 9a 96 45 ba ea 51 4b a0 9a d7 52 7d 75 31 5e cf 67 de 89 f6 68 74 3e e9 eb d2 67 fc 7d 66 e5 43 84 7c af ba e8 81 84 e2 08 dd 18 f9 77 80 7c 79 e5 ca f4 db 73 16 8b ac 56 aa a4 50 88 59 29 80 b6 24 c2 2c 0b 91 11 30 ae d6 4c 4f d7 ee 28 89 fd 7d 09 12 41 70 4b f8 a9 c6 5c 43 71 89 f1 0e 99 58 df 0d 3c 49 e3 da e7 c9 74 b0 49 b6 b1 a4 6d 47 4b 07 37 6e 99 48 8b 29 93 8f bd 95 55 05 3d e7 11 3d 3a f5 98 fa fa 23 0e 72 90 d4 fd b5 59 b8 07 81 02 e1 13 f0 4c 0e 37 cb de ef 27 a3 6b 41 e7 4a c5 6d 05 59 ce 45 79 ec 44 d2 3b 5f 8a ba e9 52 ba 0a 86 ba fb 54 10 31 02 50 3d 0f d6 f5 56 c3 d5 14 d8 1c 71 05 fa ea b4 32 ab ab 98 11 f9 4c 41 f8 ae ef 35 f8 4b 2f 95 f2 8e 67 4e cd 66 7e 33 ac 5a 7d
                                                Data Ascii: u|V~#HEQKR}u1^ght>g}fC|w|ysVPY)$,0LO(}ApK\CqX<ItImGK7nH)U==:#rYL7'kAJmYEyD;_RT1P=Vq2LA5K/gNf~3Z}
                                                2024-05-23 22:23:53 UTC16384INData Raw: 1d 4b a9 6f f1 db 2f 07 43 c8 2e fd 98 d3 57 03 31 ea d9 41 1d 23 bb 77 42 fd 1b 6a bf 45 94 d4 51 13 61 68 bc 05 0d 29 38 86 20 08 a6 22 23 a4 ea fb 4c 8d 1e 49 8d cb 8f 04 0e fe 2a e9 fe 2e 71 c4 72 0f 2d 71 4d 7a 85 6a ea 78 fd a3 d4 ba f5 a9 bb 35 97 64 86 d5 45 ef eb 67 0c a7 f1 53 4e d4 fb a9 36 9c 21 f3 0a 01 50 82 a6 66 ff 00 73 b2 b9 da 62 34 ef f8 24 b6 3c f1 b5 7f 1e e7 64 65 72 dd 47 02 b5 a3 52 79 0a b9 39 db ab 9f ef de 76 6d 61 da cf dc 9b 70 36 17 53 3e b1 ad 81 74 17 db 69 2c 4b 16 c0 36 c8 45 f8 b6 19 e3 0c 7b 00 10 07 71 be df 72 94 65 c4 b8 44 5e 39 cd 29 47 25 bf 58 51 7f 13 f2 79 0a 26 b6 95 8d 29 ad c7 6b d9 5c a2 73 9b a7 51 8c 3d 95 4e d5 87 32 6d 2d 4c 83 2a 55 9d 58 4e 19 68 18 3c f7 b8 d8 61 23 c5 9c 16 f1 52 f5 64 fb 05 39 f2
                                                Data Ascii: Ko/C.W1A#wBjEQah)8 "#LI*.qr-qMzjx5dEgSN6!Pfsb4$<derGRy9vmap6S>ti,K6E{qreD^9)G%XQy&)k\sQ=N2m-L*UXNh<a#Rd9
                                                2024-05-23 22:23:53 UTC9896INData Raw: 54 ed 58 55 9b 98 b3 ab 6b 4a bd 78 15 f2 8c 5a 1e ed 4b 67 9d 2d 73 a0 ff 00 ed a1 cc 35 36 7b d6 25 e9 a7 2f 58 96 f2 a5 b2 66 45 6a f9 7a ae af c7 ee 86 7e 26 7e a2 a9 eb 72 9a b9 0c a7 55 7c ab 46 a2 95 c8 a5 a3 67 de 63 2f ef b0 ca 8a ca b7 bb 51 a5 3f 91 30 33 10 5e a5 f4 d5 e5 43 d2 9e 9c 75 09 88 25 b5 d1 0f 3c 8b c3 ea d4 5e c6 5f 25 cc 5b b3 f5 aa da c3 d6 a1 56 9f bb 62 e6 47 26 cc d0 c8 bb 97 ab 95 56 0a ae 2e c0 50 25 d6 44 a5 bf 8a d6 c0 bd d3 de 73 31 a7 5c 29 a3 1e 55 c7 79 45 bc 13 80 db af 34 0f e4 f3 e0 27 2f f8 3d f2 47 9f 78 93 46 bb b4 f8 3f 30 11 f2 47 87 f9 65 d1 50 d9 d8 c8 be a8 64 e3 db 42 5a c4 54 d5 e3 b6 a0 6b 32 20 a6 6c 52 94 58 1f ed b0 67 d6 4c 32 a1 81 0e 13 d4 cb af 87 fa a4 aa 57 3d ed 45 a2 ae d8 ed 7c d8 aa e9 89 0e
                                                Data Ascii: TXUkJxZKg-s56{%/XfEjz~&~rU|Fgc/Q?03^Cu%<^_%[VbG&V.P%Ds1\)UyE4'/=GxF?0GePdBZTk2 lRXgL2W=E|
                                                2024-05-23 22:23:53 UTC16384INData Raw: 28 fe f9 4f 72 c7 fb 63 d2 0e 67 d6 99 0d 01 c7 4d 10 ee 13 57 8b 56 43 b6 29 d5 d3 bb fb 3e 53 4e f0 58 d6 04 cb 4e 17 d0 97 62 2a 9f 4e d2 b5 08 3e 81 ff 00 bb 25 13 ea 98 87 2e ab 4b 7a 7c b7 41 ac 2c cc 34 86 7d 4a 2f 32 a1 14 66 12 56 11 48 07 ba dd cf 6b a7 bd 76 e0 a1 66 67 3f a1 47 d3 f5 9f 45 0e 5e 89 dd dd 4a 0c cb aa a6 e0 67 cf e1 e6 80 b8 ee d4 65 2b 2e b3 5e 0e 57 3a b5 d4 ad 17 b0 4b b8 c1 92 4d 72 64 a3 ee 94 ac 67 e9 3e 80 1a d8 f3 3a 37 5e df b7 e6 a4 e3 e2 9e 9a 9a a9 fd c1 b9 83 ad 45 85 77 32 b4 ec db a3 dc 75 1b b3 d9 0b 42 ac 92 a0 3f 1d 82 10 28 17 22 3b c7 fc df a9 17 a2 2e 24 88 b1 78 b2 46 5a 6f a2 6d 2a b5 8a 6e b7 41 55 ab d9 b9 6c d6 ca 65 2c 11 80 8c fe d3 b0 09 35 7d 0e c4 b7 a2 fd b2 8e a6 5d 27 f5 eb e9 a9 63 2e f4 b4 3b
                                                Data Ascii: (OrcgMWVC)>SNXNb*N>%.Kz|A,4}J/2fVHkvfg?GE^Jge+.^W:KMrdg>:7^Ew2uB?(";.$xFZom*nAUle,5}]'c.;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                202192.168.2.750183163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:52 UTC649OUTGET /photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://global.cctv.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:53 UTC536INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:52 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 246524
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:52 GMT
                                                Accept-Ranges: bytes
                                                ETag: "95A05E878BA83455A6D956CE76B06BE0"
                                                Last-Modified: Thu, 10 Aug 2023 07:54:20 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1f8_PS-VIE-01aIr81_15031-48472
                                                2024-05-23 22:23:53 UTC6700INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 3a ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 30 01 cc 03 00 11 00 01 11 01 02 11 01 ff c4 00 f5 00 00 00 05 05 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 00 02 03 04 0a 01 0b 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 10 00 01 03 03 03 03 02 04 04 03 05 06 01 04 01 25
                                                Data Ascii: :Adobed0%
                                                2024-05-23 22:23:53 UTC16384INData Raw: 8a 45 bd 59 be 75 32 05 32 6a 25 bb 16 05 c5 06 44 0a 74 06 de 64 55 67 43 92 10 f8 6a 24 85 0e 24 c0 7c 2b 57 15 b1 bd 56 ae f3 8a 46 0a 66 a4 f9 53 c8 de 60 a9 d5 2d 2d 30 a2 2c 01 41 0a 71 cd 72 25 49 00 66 50 29 de 58 83 16 7f 64 a8 72 92 88 42 4d 65 72 cd e5 42 be e0 08 09 2a 58 1d 94 08 4a 7e f1 07 a2 4d f8 02 ee 33 ba 8e e2 7b b7 bf 65 ea 67 72 1a bd 79 ea dd e1 25 c7 d4 c4 cb a2 a6 57 4c a2 31 20 b6 5d a7 da 96 cc 24 43 b6 6c fa 3a 94 d2 55 f2 54 a8 70 e2 05 0d de 3d c4 93 de 18 7f 0c d0 30 a4 82 69 98 76 51 99 49 24 8f 85 b4 d8 ab cd 6a 37 52 d5 dd 4b 52 94 7a 98 d0 55 1a a5 42 ad 30 66 aa 4f 2d e7 8f 55 1d 07 92 46 c9 1e 49 00 41 92 c8 ec 7b bd 1d 4b b7 a9 d7 6e 9d f6 8f dc c5 f3 6a 56 23 22 65 22 e7 b4 f4 2f 53 ab f6 ed 5a 22 f2 11 26 97 5b a5
                                                Data Ascii: EYu22j%DtdUgCj$$|+WVFfS`--0,Aqr%IfP)XdrBMerB*XJ~M3{egry%WL1 ]$Cl:UTp=0ivQI$j7RKRzUB0fO-UFIA{KnjV#"e"/SZ"&[
                                                2024-05-23 22:23:53 UTC16384INData Raw: cf ac 60 ed 35 9c 5f 3c 65 e5 59 55 3d 99 a7 12 59 4b 8a ca b3 73 e3 b9 d4 6b bf 9f 94 6a b3 3a b3 6e 53 69 d7 8d 0a ae d4 73 59 8b 53 b5 19 8d 0d ed b5 3a 54 34 b4 5b 9f 49 93 14 61 b7 e9 53 98 77 62 14 bc ee 1d 59 2e 9d 46 c4 75 57 b0 55 76 4d 4b 32 0b 6a 70 b8 b4 fd 9b cb bd d0 ea 15 f7 5c 4a 85 ca 46 d1 11 13 35 2a 44 93 58 8e 98 fa 53 ef 29 5c be 54 9f 1b 69 b7 89 b5 27 aa 08 36 04 fa c1 52 6d 0a 35 35 0d 6e a8 c0 a9 47 91 19 a2 87 68 a4 bb 1a 0c d7 ca 76 c0 a8 79 12 d8 65 4d 64 ef 09 04 0d bc 75 98 c8 e2 07 a7 c3 88 6e 55 d9 67 1a 52 bc 0f 0b 29 c6 d1 f7 db 03 7c d6 f0 df bc 63 b3 54 86 e5 4a 54 b7 db 79 a7 12 3c 4d 9b 84 2d 5b 25 77 da dd 6d a4 0b d5 ec e9 f4 ea bc fa 0b 55 1a 45 61 ba 1c 58 af 1a ad 11 4b 7a 8f 22 34 a4 34 f2 9c 66 5f 89 20 fc b9
                                                Data Ascii: `5_<eYU=YKskj:nSisYS:T4[IaSwbY.FuWUvMK2jp\JF5*DXS)\Ti'6Rm55nGhvyeMdunUgR)|cTJTy<M-[%wmUEaXKz"44f_
                                                2024-05-23 22:23:53 UTC16384INData Raw: 43 74 75 be bb 4e df 7d e7 9b 4d 16 9c b6 5a 57 cd fc ab ac 2d c5 3a f1 2e a8 28 03 f4 eb 8f f8 1d c6 d9 fc 47 5e c5 32 f8 da a7 46 a7 bb 87 f1 13 f4 a9 36 d5 30 94 89 e9 84 7f fa c3 81 4a 19 02 81 09 09 4f 80 1d 63 7f f1 2f 86 f2 94 7a 5d 11 dc 3b 25 51 9b 6e ab 48 6e 7a 61 41 92 af 75 68 ff 00 b9 41 03 c4 41 b9 24 f8 ad 01 2d e9 dd 9d 61 9a 54 3d 5c 87 71 44 66 ea a7 c2 b8 63 54 a9 6c 1f c4 e8 36 dd 40 07 a8 ce b3 19 dd 91 e4 d5 ab 31 97 bb c4 a2 7c 7b 48 38 eb 21 7b 8d 58 ff 00 8a 8d 54 2a 5c 01 98 a6 4c 4d 50 de 72 59 72 ef 2c 72 a6 a6 da d1 d0 54 2e a4 b2 d2 85 82 87 c5 78 a8 67 87 58 53 04 99 69 3e 29 b7 38 d3 15 36 d0 f2 1d 6d 24 38 c3 0b b1 6e c0 d8 29 c5 83 72 9e 91 bb ac 96 7e 8f da 52 1d a1 e9 5d c5 22 be 43 74 f9 35 3a dd c1 b1 b2 ec 79 b1 9a
                                                Data Ascii: CtuN}MZW-:.(G^2F60JOc/z];%QnHnzaAuhAA$-aT=\qDfcTl6@1|{H8!{XT*\LMPrYr,rT.xgXSi>)86m$8n)r~R]"Ct5:y
                                                2024-05-23 22:23:53 UTC8921INData Raw: e7 72 84 21 17 bf 21 91 dc 9e a0 6a 13 ac 6a 5c 8c 4a 81 09 98 11 6e c5 d6 2d f8 52 5d 14 88 9e 79 09 52 7c e5 26 4a 84 60 4b 0d 29 a5 27 d6 01 e3 e9 d5 8e 14 4d 2e 7a a6 e5 5a 6a 8e d4 a6 27 98 68 17 dc ca 92 48 17 cb e2 b5 cd fd 35 88 75 c5 4f 4b 49 a6 42 5e a0 b7 e8 cc ac f2 93 72 00 27 e2 39 76 1f c2 0c 3a 6f 67 d2 ab 5f 8f d6 67 c7 6e ab 4e b4 a9 8e 56 ab 90 1e 77 e5 63 d4 e1 0c 23 c1 4e 90 85 a1 e7 2a 48 71 43 d2 78 c6 7d fa a4 e2 86 29 ad d3 98 94 a1 d1 de 54 95 4a a9 30 18 97 79 09 cc a6 95 fb cb 4d ac 11 6e bd e2 d3 05 50 a9 f3 8e 4c 54 e7 90 99 99 49 26 b9 ae b6 a5 65 4a d3 d9 0a df 35 e1 7d 93 51 d2 fd 4f d1 ea 3c 3b 42 c4 a0 52 b5 3e df a9 54 56 9b 4d ba 94 86 9c b8 ed b6 63 ab 6c a7 6a 72 1c 6d 4d d4 d0 01 5a 63 36 a0 da 94 31 83 93 d7 17 53
                                                Data Ascii: r!!jj\Jn-R]yR|&J`K)'M.zZj'hH5uOKIB^r'9v:og_gnNVwc#N*HqCx})TJ0yMnPLTI&eJ5}QO<;BR>TVMcljrmMZc61S
                                                2024-05-23 22:23:53 UTC16384INData Raw: 2d da 85 2e 14 34 88 fe 19 47 73 e5 a8 68 f4 84 c6 ff 00 d5 a7 d9 03 db aa fa e5 0e 5d 34 44 4b 35 32 a6 66 1a 08 e5 3a e2 ae ac c9 da ea ee af bd de 24 d2 ea 4b 5d 4c bc 59 0e 36 bb 95 b6 94 d8 58 ef 64 f6 1d 20 c9 73 d5 2b b5 76 6d da 05 45 dc 51 a3 21 f6 ed 66 24 4a 15 0a cd 22 12 d6 e2 fe 4f cc bc 3a cc 37 1d 27 11 f3 b5 2a 3c 75 87 e1 4c 3d 87 e8 73 75 0c 4b 4b 68 26 b6 f9 49 9d 52 53 cb 62 61 63 4e 62 92 34 52 c0 fb fb 91 17 b5 ca 95 52 a6 c4 ad 22 75 57 a7 36 0f bb a4 ab 33 8d 8f dc b9 d4 24 9f bb b4 16 a9 36 3d 56 b6 dd 6c 26 75 16 95 2e 8e ed 31 85 d2 2b 95 14 53 ab 35 37 2b 12 84 28 c8 a2 c1 71 05 55 15 b2 e2 82 9f 09 20 b4 83 b8 f1 d5 f6 26 e2 75 1b 0a 4c c8 22 62 56 7e 6e 5a 75 0e af 9f 2c d1 75 86 12 ca 73 a8 cc 2e ff 00 66 08 d1 04 fc 46 2b
                                                Data Ascii: -.4Gsh]4DK52f:$K]LY6Xd s+vmEQ!f$J"O:7'*<uL=suKKh&IRSbacNb4RR"uW63$6=Vl&u.1+S57+(qU &uL"bV~nZu,us.fF+
                                                2024-05-23 22:23:53 UTC14276INData Raw: 47 2e ce 10 34 24 c1 45 c5 a1 d7 51 e2 61 2c a5 41 96 fc 0d 13 b5 6a 4e d4 f0 14 47 2e ab 9c 7b 02 7a d8 2d b6 b6 19 26 61 ce 63 89 cc ac e4 6a 06 a7 4f f8 47 ce 31 92 b4 b8 ea 43 69 ca 0d 85 87 53 e7 ea 7e 50 27 56 6e 4c 15 fe 1a b7 42 1a 4a fe 69 74 f4 ab 98 52 5c 40 4a 99 90 07 a0 be 10 01 e0 91 83 d5 2d 09 d9 5a 9a 7f 6c 25 05 4f 10 5b 4b a4 7f 78 80 77 4d f5 02 ff 00 8c 4f aa 21 d9 45 7b 92 95 64 5f 31 40 fb a6 db 1e e6 d0 0c 48 1e e7 1f 4f ea 4e 00 fe a4 f5 91 f4 2a e8 05 cf a7 53 15 02 d7 b7 78 55 a9 7a 19 ab b5 c9 10 e1 d2 6c 5a a4 c9 55 16 da 76 1b 09 7a 13 6e 3c d3 ed 87 5a 74 87 64 b7 e3 6d c6 c8 29 2a c0 e7 ad 1f 5a f6 91 e0 a6 1d 96 7a 72 b1 5b 69 a9 59 75 a9 2b 56 45 a8 05 24 e5 29 16 49 b9 07 7b 5e 33 f9 1e 17 63 ba 93 ad b1 23 20 b5 bc e0
                                                Data Ascii: G.4$EQa,AjNG.{z-&acjOG1CiS~P'VnLBJitR\@J-Zl%O[KxwMO!E{d_1@HON*SxUzlZUvzn<Ztdm)*Zzr[iYu+VE$)I{^3c#
                                                2024-05-23 22:23:53 UTC16384INData Raw: 76 52 9d 55 a4 ba df ec d9 b5 d9 a5 ad 56 5a 8a 3f f6 a0 83 95 48 56 83 4e b1 b3 ab d8 ae a1 45 e1 24 83 34 99 a9 77 e7 24 67 d0 af 7c 61 3e 34 a4 5d 29 07 fc 04 5b 32 54 37 87 6d a1 f3 bb 81 a8 d7 6c a9 95 78 cc ff 00 b2 15 59 48 2e cf 80 a8 2e c2 a8 d6 1e 53 b2 11 53 43 db 95 39 21 fd e0 29 0a c6 d5 e4 10 3a f2 5b da f2 87 ec a5 43 c2 58 9a 56 8c eb a3 8f e9 c4 07 2b 4f 87 03 8d 4b 26 c9 2d 6a 02 14 13 6d 14 2f 71 6d 63 b9 78 07 5c e3 75 53 12 51 97 52 4b 47 86 4a a5 6a b6 f2 14 ad e3 75 05 e9 e2 49 24 ea 0d b5 e9 0a f6 b0 53 62 2a 9f 4c a9 20 46 44 98 f2 d4 c3 a8 2e 32 db ca 89 2d 25 4d 90 c1 21 6b 6c c8 6b 3b 80 c6 4f 5a b3 d8 53 16 d6 51 88 ea b8 6a 64 cc ae 95 33 28 97 5b 55 96 a6 d2 eb 24 05 24 2b 54 a4 94 2b e1 07 a4 6c 8f 69 8a 2c 82 e9 12 35 76
                                                Data Ascii: vRUVZ?HVNE$4w$g|a>4])[2T7mlxYH..SSC9!):[CXV+OK&-jm/qmcx\uSQRKGJjuI$Sb*L FD.2-%M!klk;OZSQjd3([U$$+T+li,5v
                                                2024-05-23 22:23:53 UTC2108INData Raw: c7 1c 53 c0 dc 3a 6c 7f 6a 27 50 dc ea 93 99 2c 23 c6 f2 87 4f 00 d5 20 f7 55 84 66 b8 47 87 d8 bb 1b af 2e 1e 95 52 e5 42 ac 5e 57 85 b4 9e be 23 b9 f2 17 31 1b 5a f1 de 55 c9 72 a2 4d b9 a6 ab 99 68 5b 4f b2 ec 69 b5 4f 23 49 b9 ab 63 2a 0f 25 b9 ad 73 48 80 b4 8d a9 43 0a f2 39 ce e5 fd 3a e1 fe 27 7b 4c e2 4c 63 cc a4 60 ee 65 2f 0f 91 95 4a b8 f7 87 41 de ea 1f dd 8b 74 4e be 71 d7 5c 3b f6 7e a1 e1 bc b5 2c 52 51 50 ad 03 74 a6 df 60 d1 f2 49 f8 cf 5b a8 5b ca 23 de 87 21 da ad d3 2a 44 95 39 21 4d 14 92 5f 71 4e 1f 32 f7 b8 b7 1d 75 c2 54 f3 ea 09 19 dc a2 48 fd ba e6 49 a2 e2 d2 16 ea 94 b7 4d ee a5 12 49 f9 92 4c 74 74 ab 6d b4 8c ad 21 28 6d 3d 12 02 47 c8 0b 0d a1 4d 5c 40 b2 e1 2b 0d 90 38 74 2c a4 b2 b2 01 2a 49 3b b3 81 8c 02 08 04 e3 ef d4
                                                Data Ascii: S:lj'P,#O UfG.RB^W#1ZUrMh[OiO#Ic*%sHC9:'{LLc`e/JAtNq\;~,RQPt`I[[#!*D9!M_qN2uTHIMILttm!(m=GM\@+8t,*I;
                                                2024-05-23 22:23:53 UTC16384INData Raw: 16 16 00 01 a6 d7 b9 3d 67 85 f0 8d 0b 0a 48 26 9f 41 96 43 12 e0 0b 90 3c 4b 23 ef 2d 47 c4 49 d4 ea 7a 9b 69 02 35 4b 81 c5 95 73 b8 e7 66 42 c6 1b 3c 60 2f dc e0 a7 e9 ec 4f fa 6b 49 aa 82 8a b7 f2 f2 8c b5 0d 24 01 de 0a ef d5 c9 1b 54 af 75 24 ab 19 d9 85 fa 46 72 78 1c 67 27 ef c7 55 4b 9c 59 eb a5 e2 40 6c 74 e9 1a e6 63 52 22 3c d9 5e 54 da 14 1d 69 2a de 43 6a 05 b9 0d f3 91 fe ed 40 83 8c 63 07 81 9c 92 de 0b 64 dc f8 ad 02 c4 2a e4 69 09 95 56 53 26 2d 22 3c a5 85 a9 37 0c 75 34 5d 4b 4d 8f f0 4c 4a 2a dc 9c a1 f2 c2 52 e2 5d f4 8e 77 fd ba da dc 2e 51 5d 3e 67 72 52 e2 41 27 7d b4 fe 7e b1 8c e2 44 e5 75 be c5 24 c2 7d 5a 91 22 33 80 46 5f 99 ac 92 43 49 0b 0c a1 4b 70 e1 ad fb 9c 2e bb f5 c2 73 83 cf 5b 3e c0 7a c6 2c 52 3a 41 29 89 ca 6a 6b
                                                Data Ascii: =gH&AC<K#-GIzi5KsfB<`/OkI$Tu$Frxg'UKY@ltcR"<^Ti*Cj@cd*iVS&-"<7u4]KMLJ*R]w.Q]>grRA'}~Du$}Z"3F_CIKp.s[>z,R:A)jk


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                203192.168.2.75019039.107.0.1954436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:55 UTC778OUTGET /sns.1.1?gmkey=&gokey=%20snsScene%3Dzq%26product%3Dtv%26flashInfo%3D0.0.0%26colorDepth%3D24%26timeZone%3D-4%26unixts%3D1716508992237%26jsver%3Daplus_u%26lver%3D8.10.5%26pver%3Dundefined%26cache%3Da6f5540&cna=tq%2FWHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&logtype=2 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=8pqq2btrxgb&ss=lwjx3lyk&sl=2&tt=h7b&rl=1"; atpsida=f289a7e2e7bcd34a4f296c6a_1716503030_7
                                                2024-05-23 22:23:55 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:55 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716503035_8; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:23:55 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                204192.168.2.75018939.107.0.1954436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:55 UTC944OUTGET /v.png?logtype=1&title=%E7%83%AD%E6%92%AD%E5%89%A7%E5%9C%BA_%E6%B5%B7%E5%A4%96%E9%A2%91%E9%81%93_%E5%A4%AE%E8%A7%86%E7%BD%91(cctv.com)&pre=&scr=1280x1024&cna=tq/WHjdKEAMCAQgue69jV91J&spm-cnt=0.0.0.0.4c605844JmQCG8&aplus&sidx=aplusSidex&cache=28bdbe0&lver=8.10.5&jsver=aplus_u&flashInfo=0.0.0&colorDepth=24&timeZone=-4&userSeqId=&_url_=https%253A%252F%252Fglobal.cctv.com%252Ftvplay%252Findex.shtml&unixts=1716508992213&tag=1&stag=-1&lstag=-1 HTTP/1.1
                                                Host: p.data.cctv.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: cna=tq/WHjdKEAMCAQgue69jV91J; sca=a86bbb6b; RT="z=1&dm=cctv.com&si=8pqq2btrxgb&ss=lwjx3lyk&sl=2&tt=h7b&rl=1"; atpsida=f289a7e2e7bcd34a4f296c6a_1716503030_7
                                                2024-05-23 22:23:55 UTC311INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:55 GMT
                                                Content-Type: image/gif
                                                Content-Length: 43
                                                Connection: close
                                                Set-Cookie: atpsida=f289a7e2e7bcd34a4f296c6a_1716503035_8; path=/; domain=.cctv.com; SameSite=none; Secure
                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                Cache-Control: no-cache
                                                Pragma: no-cache
                                                2024-05-23 22:23:55 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                Data Ascii: GIF89a!,L;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                205192.168.2.750195163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:55 UTC414OUTGET /photoAlbum/vms/standard/img/2022/1/28/VSETOS5QQ7dM16VkDMch6SPh220128.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:56 UTC526INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:56 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 241922
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:56 GMT
                                                Accept-Ranges: bytes
                                                ETag: "7243250E9D43BE64018DC7703D4A56A1"
                                                Last-Modified: Fri, 28 Jan 2022 09:07:41 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:6 (Cdn Cache Server V2.0), 1.1 kf160:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:12 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1fb_PS-VIE-01aIr81_12509-42402
                                                2024-05-23 22:23:56 UTC6864INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:56 UTC4380INData Raw: e9 09 42 09 8f d2 87 e9 c2 4f d2 cf 08 c1 c7 95 6c c8 9e f1 ab 8d 61 6b 0c 7f f5 b4 28 69 56 a4 a1 06 a0 82 07 b5 ba 02 07 1b 33 5f 15 4a dd cd 0d c3 23 57 5b f6 dc b6 9a 3f 9b 1e 0a 76 8c 45 17 eb 7b 9a b1 93 ef a9 d8 5b a8 29 1f 4e 95 e2 51 d1 ba 4f 53 5a f1 f1 3b ff 00 96 ea a8 bd 72 32 0f 4a 77 96 11 e1 f2 a2 ff 00 f5 10 d7 60 fd b2 7f 01 5e 87 d4 f5 e5 f8 f1 d0 d5 f3 33 ba b9 e3 fd c5 bf 7c 2d b7 e0 2d cd b8 fc 21 f1 83 0d 83 f2 27 93 f6 ed d5 ce 1f 77 f9 13 38 d2 dd ec 0d 99 9b b7 66 86 f7 0d 87 c7 d9 4d 6f 3e f1 dc 18 b9 c1 8e e5 cc f0 d8 5a 5c 29 8c 9b 97 59 63 8d de cb 6c 74 8d 12 cc 4b 58 72 1c 4f e0 2a 03 bf f5 93 2c 65 75 9e dc 1b 25 cb 4a 39 c7 e1 69 e4 07 e6 23 8e 28 0e 18 e2 2b 9d 3d ef fb 9e fc fb df d9 89 f3 59 6f 94 fe 59 c3 cd 33 c8 cb
                                                Data Ascii: BOlak(iV3_J#W[?vE{[)NQOSZ;r2Jw`^3|--!'w8fMo>Z\)YcltKXrO*,eu%J9i#(+=YoY3
                                                2024-05-23 22:23:56 UTC7300INData Raw: f5 e3 2a 13 50 a5 b4 8c 34 e2 4d 65 fd 38 50 2b a8 21 ff 00 20 2b a4 80 3a 68 00 75 3f 5f 53 c6 8d 94 9c 85 6a e2 38 8f ae 94 a6 1a 42 4b 48 8f 1a e9 2c a5 dd 82 b3 af f9 39 f2 34 e4 7e bc 68 2e 98 09 4c 4d 27 80 e6 6b da 61 95 a2 74 74 12 3c 60 48 b4 5a 96 25 8e 96 d7 43 54 1f de 29 c7 be 61 ae 70 73 9c 8d ad 9c 41 09 c0 63 5e db 03 75 76 9a 5e d6 a2 a4 a1 fc ac 79 fb aa 3a b1 a8 af f0 e3 06 e2 26 9c 1c 2b 52 01 c0 e5 5f 8b b6 1e 26 fe a2 ab a9 0a ad 21 01 69 51 5d 20 1e 74 e7 52 3d 2b c6 ae be 8c e2 aa ea d7 43 46 29 95 2d 8f 06 8a c8 b2 f3 a1 0d 58 e4 5a fb 7d 9c 99 79 8d 5a 79 8f a7 09 1b a0 42 0f 77 1a d8 11 cb 1a 74 63 30 d0 02 0f db a9 60 19 c9 e4 40 2a 69 ed af 20 d4 a7 0d 97 17 32 92 42 a0 a5 c7 88 78 8f ba 8f 45 8b 86 8c 74 55 de a3 5d 01 00 02
                                                Data Ascii: *P4Me8P+! +:hu?_Sj8BKH,94~h.LM'katt<`HZ%CT)apsAc^uv^y:&+R_&!iQ] tR=+CF)-XZ}yZyBwtc0`@*i 2BxEtU]
                                                2024-05-23 22:23:56 UTC4704INData Raw: 93 c6 a0 4f 2e 7f ec ce 60 ff 00 8f 19 1d 77 d2 a5 52 e8 ff 00 d9 4b fe e5 6c 7d 05 f5 59 07 fe d8 d4 ff 00 cc da 7f df d7 a6 fd c9 3e 18 76 9e 4f fa bb 38 54 56 24 1f 1e f9 3b 55 47 a0 53 b3 35 1a f2 a0 a7 18 1d 7d d2 aa 9f 34 7f ec a5 ff 00 bb ac 7f f4 17 d5 54 5f e9 83 ff 00 53 69 ff 00 7f 41 1f f7 35 f8 54 e6 87 cc 53 72 e8 07 8e fc a3 cb 95 4e a3 fe cb e5 c8 70 43 7a e3 a5 f4 a8 b9 29 ff 00 57 2f fb 94 9f ff 00 42 3d 55 3f ff 00 6c 1f fa 9b 4f fb fa fd 1f b9 67 c2 e6 1a 87 97 e5 d2 39 d4 f8 ef ca 20 53 a8 3c f6 65 3d 38 f1 eb ae 96 1f fe 64 a7 fd 54 bf ee 56 3f fa 0f ea ae 7f d3 02 7f e6 6d 3f ef e9 14 ff 00 b9 b7 c2 74 51 5f 32 4d a7 99 a8 f1 d7 94 98 72 ea 6a 36 51 fa f0 ab 7a df a5 cb bf f1 38 ff 00 d5 cb fe e5 6c 3d 08 f5 54 ff 00 fd b0 27 fe 66
                                                Data Ascii: O.`wRKl}Y>vO8TV$;UGS5}4T_SiA5TSrNpCz)W/B=U?lOg9 S<e=8dTV?m?tQ_2Mrj6Qz8l=T'f
                                                2024-05-23 22:23:56 UTC10220INData Raw: 08 e3 8e fd 73 db 63 67 5a 6b 6f f8 af b4 8c 92 38 9d 4f 18 f6 a2 7b 12 be a1 fe d3 37 56 ef 7e 92 b6 52 c7 44 d8 b7 09 e3 6b 49 c0 06 b6 22 74 f2 69 73 9c 53 99 35 7d 72 19 e4 92 b0 86 56 59 39 3a a2 95 40 81 55 98 bf a9 fc c1 48 fc 38 a7 a1 83 48 d4 99 0c 39 af e1 5d 2a 82 36 ea 01 4e 34 c0 c8 4b 03 10 b1 2a c4 09 63 da 04 80 94 e6 64 3e a3 5f 21 4f e1 c3 b4 20 9e dc ab 45 24 28 04 53 4a e5 23 05 a5 89 8b e9 03 5a b6 a5 04 16 fe a0 51 5e 80 90 2a 7e bc 38 b0 3a b6 6c 9e 1d 23 2e 74 28 ce d0 92 91 d6 34 7a 91 12 ff 00 34 7d 1d 98 d3 f2 d4 8f e3 c1 41 81 35 7d f5 a1 90 92 03 57 0e 54 88 91 ad e3 49 a2 92 56 6f e9 87 d3 ca 46 a2 88 83 9e 85 c1 e9 f8 7f 1e 37 51 99 ca b7 f2 e4 2d 52 d2 94 dc bd b7 d6 cf 1b 49 11 94 16 d0 b1 48 09 d6 41 56 05 43 6a 2c a2 a3
                                                Data Ascii: scgZko8O{7V~RDkI"tisS5}rVY9:@UH8H9]*6N4K*cd>_!O E$(SJ#ZQ^*~8:l#.t(4z4}A5}WTIVoF7Q-RIHAVCj,
                                                2024-05-23 22:23:56 UTC6164INData Raw: ff 00 cb 44 57 1c e1 cc dd da a1 0c ac 1a 31 fc a4 e9 5f ac 63 4f a8 f5 e1 17 5c b5 c1 05 65 aa 7d b4 46 2b 02 64 00 0e 5c b4 a8 51 d1 bd fa cb 9f 5e 74 a7 09 99 74 8c 73 ad c8 6a 66 08 a5 a2 c0 c7 22 fb c3 32 8a 17 4a 05 72 39 b5 56 94 20 7a 81 fd 9c 24 e9 89 c0 0c eb 0c 68 52 e7 14 02 9a 7e 50 cf d8 6c 6f 1a 6e dd dd 92 ca dc e0 a3 c7 62 2e 16 ce fa c2 d6 0b fc b2 64 ae 15 a2 b5 7b 1b 1b aa c3 77 71 dc 35 d0 79 53 af 0f 7d 2d 64 fd e7 a8 2d ac 1b 1e b8 cb c3 9e 0a 81 a5 b8 95 23 85 44 7a f7 a8 23 e9 de 94 be dc dc e2 c7 b6 12 1a ec c8 71 c0 20 39 9e 42 aa a7 ed 29 fb 7f db 7e e0 3f 26 77 67 90 fc 85 8f cd ee 3f 8d 5e 1a ba b7 cd f9 0f 21 3d 92 61 9f c8 1b c3 23 20 7d bb b0 04 96 30 41 6e 1f 24 fa 6e b2 9d 92 b2 c1 62 fa c1 05 81 e3 a3 3a ef a8 9f d2 fb
                                                Data Ascii: DW1_cO\e}F+d\Q^ttsjf"2Jr9V z$hR~Plonb.d{wq5yS}-d-#Dz#q 9B)~?&wg?^!=a# }0An$nb:
                                                2024-05-23 22:23:56 UTC8760INData Raw: 14 98 73 5b 9e 49 4e 9d b5 b4 77 46 f2 be 38 cd b3 b7 b2 79 99 c4 39 39 65 9a de d9 d6 d2 d6 df 13 8e 9f 35 99 bc ba be 94 c5 69 15 9e 23 0b 6b 2d dd cb 86 60 96 f1 b1 e6 46 92 74 3b 7d c4 c4 08 da 5d 8e 40 67 4d 3b a6 fd b3 6d 51 19 f7 19 e3 8e 36 a6 25 c0 66 50 61 da 70 1c cd 7e ee 28 76 1e c8 c6 e1 f2 9e 4a f2 b6 cd f1 8c 7b 87 03 2e e5 c5 47 bb dd e0 c9 65 71 36 57 62 db 23 fa 76 1a 16 fb d3 75 02 d6 78 16 51 11 bb 8d 7d a1 09 1c 49 6d 3a 3f a8 6f 19 ff 00 09 6b 23 c2 a6 03 0c 7b 6a bc dc fd 61 e8 9d aa 47 7c fd e4 11 b1 ab f1 3d a0 e0 33 38 64 79 d2 8f 16 ee 7f 8b fe 4b dd b6 3b 37 05 f2 73 11 9b cf e6 da d9 f6 e5 86 d7 d9 59 1c b4 f7 1f 78 41 0b 9c 4b cc 95 9a e2 9e d6 16 ee 5c b2 f7 04 20 11 42 79 f0 ea 7d 2f ea f7 44 67 9e 06 c5 13 46 3a 9c 32 f6
                                                Data Ascii: s[INwF8y99e5i#k-`Ft;}]@gM;mQ6%fPap~(vJ{.Geq6Wb#vuxQ}Im:?ok#{jaG|=38dyK;7sYxAK\ By}/DgF:2
                                                2024-05-23 22:23:56 UTC7624INData Raw: fe ce f2 c1 f6 75 ba 49 b1 76 ce cd 92 79 af 8e 35 f6 c2 46 b9 0c 80 85 a2 9a fa d6 e4 5a bb 9d 1a 8b 3c fb fe e9 ba b9 d0 5e dd 17 db 06 b8 cd 2b 80 3a 18 71 20 20 42 57 14 3c 49 02 8e bc b4 87 69 b5 6c fb 55 ab 21 99 e5 8d b5 b6 62 80 f7 35 1a 1f 22 9c 83 40 68 4c 80 04 d6 ab bf 71 0d 9b b6 f7 b7 95 72 70 6c a4 c3 ec cd b3 b6 f0 76 1b 47 0f b7 b6 9c 16 d8 58 b1 73 6d d9 24 93 6a 5d ed 8b 78 e1 68 8f e8 33 9f ea 2b 52 4b 88 28 0b d4 57 80 7a 22 f6 5b 21 37 9a 8e 6d c1 21 da 94 84 3c 7d 86 a6 5b 9d 89 9e d2 01 72 e7 fc dc 2f 0f 07 89 2a a5 a4 f6 f2 ca a1 ed 8b b5 bc 79 84 f0 ae 26 c3 61 e3 b6 fe 3f 25 b9 36 dd fe 03 cf 58 6c 8e cf c1 67 66 f2 26 e2 91 0d b6 e7 83 76 64 33 30 df 65 ee 70 d7 77 11 b4 96 93 db dd 5b 99 2d ca 48 57 5b 1e 0d dc 37 ad e6 0d e1
                                                Data Ascii: uIvy5FZ<^+:q BW<IilU!b5"@hLqrplvGXsm$j]xh3+RK(Wz"[!7m!<}[r/*y&a?%6Xlgf&vd30epw[-HW[7
                                                2024-05-23 22:23:56 UTC7300INData Raw: 17 3b 23 29 8d 81 f0 90 64 f5 db dc 2d b5 ab 40 e2 67 6a 35 ed a0 6d 28 eb 20 d6 0b 99 f0 cd 02 3c 17 31 08 25 30 d5 91 f7 67 db 52 4b 56 4b 67 77 6d 24 25 c8 f6 b5 c4 b5 10 30 a7 85 dd 89 89 e3 c8 d7 4f 3e 38 de f8 6f 20 6c dd af b9 76 ec b3 49 89 bc c5 22 db a5 d5 a4 76 d7 36 d2 c4 7f e6 2c 6e 1a 16 31 cf 75 69 70 0a 4b 32 85 59 98 16 0a a0 d3 8e 04 f5 3e cd d6 1d 63 75 0c 84 39 4b 4e 05 42 11 c2 be ac fa 29 77 15 ff 00 a7 96 57 16 ed 46 02 e1 cb 10 e2 3e ae 7c 6a 40 5e e3 94 ac 91 ad 4f 6d 8e 9a f2 61 a9 5c 92 0d 05 0f 3e 2b c7 96 bb 01 56 b0 f3 01 5c cd 6d 8b f6 a3 90 9d f7 e6 7c 60 92 92 5c 6c 7d b3 79 a4 68 62 e9 67 b8 66 9a 50 15 81 56 d2 9c e9 d7 87 fd 8e 36 19 a4 63 7e 24 1f 6e 35 41 fa fe c7 0d af 6d b8 23 c2 db 89 1b ef 66 1f 5d 4e ff 00 b9 f7
                                                Data Ascii: ;#)d-@gj5m( <1%0gRKVKgwm$%0O>8o lvI"v6,n1uipK2Y>cu9KNB)wWF>|j@^Oma\>+V\m|`\l}yhbgfPV6c~$n5Am#f]N
                                                2024-05-23 22:23:56 UTC2366INData Raw: 38 e8 73 5e 59 29 00 e1 a4 15 04 91 cc 0a da c7 8e f7 7d 8e 5e de 2b bc 2d ae 6a 2b 49 66 96 3b af d7 ad 63 b0 be c7 4d 11 30 dc 2d da 2c f7 b1 e4 5a d6 73 db 49 22 2a ae bc c7 15 06 e5 67 2d 9c 85 93 49 1b 8e 5e 02 48 77 22 32 41 d8 6a d1 b3 bc 6d d4 4d 73 18 f6 6a 0b a5 f9 b4 f1 07 ba ae 6f 8c 24 8c a3 21 8a 49 26 bb 50 f1 4d 18 0f 1c bd ce 5c e3 91 8e 89 63 ad 79 d7 a7 0d 0d 00 4a 13 01 95 6d 7c ae 85 01 f1 d7 af 95 1e 20 ca 79 6b c0 db d3 6c 6d 3b 49 4e e6 ba c1 dc 45 85 91 97 ed 59 f2 b1 c2 c9 8f b7 b5 bc 90 b8 b3 ef dc 69 f7 e9 d2 2b 52 0f 12 4e 9e bf 87 6f df 22 b8 9c fe 93 1e 0b b8 e1 c7 0e c1 51 dd c6 39 65 b0 91 b1 b7 c1 23 0b 40 54 2a 46 1f c2 b4 03 b4 7f 6e db 6f 8b 9b 03 3d e6 cf 2b ef 0c 2e 37 cb 98 04 c5 db 6d 9b 7d d3 81 5c d7 8f b1 9b df
                                                Data Ascii: 8s^Y)}^+-j+If;cM0-,ZsI"*g-I^Hw"2AjmMsjo$!I&PM\cyJm| yklm;INEYi+RNo"Q9e#@T*Fno=+.7m}\


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                206192.168.2.750194163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:55 UTC414OUTGET /photoAlbum/vms/standard/img/2022/5/24/CHANRGf5JSUjYdxME82Ip95y220524.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:55 UTC543INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:55 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 225439
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:55 GMT
                                                Accept-Ranges: bytes
                                                Cache-Control: max-age=86400
                                                ETag: "628c8f7b-3709f"
                                                Last-Modified: Tue, 24 May 2022 07:55:39 GMT
                                                Server: CCTV_WebServer
                                                X-Ua-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 dianxun97:4 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:10 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:17 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1fb_PS-VIE-01aIr81_11846-45533
                                                2024-05-23 22:23:55 UTC5233INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xm
                                                2024-05-23 22:23:56 UTC16384INData Raw: d3 a7 03 dc 4d 10 9c a6 b3 4c 43 e0 83 58 fb aa ea bb 35 88 92 91 b6 4b f2 22 2c c7 17 e4 5c 8c 37 0c 82 48 0f 85 5b 6c 91 d4 51 2d 55 11 77 2a 74 e2 c2 d8 5c 67 77 f6 8b 5d 26 34 d5 b1 25 38 f0 ff 00 28 ff 00 c6 6e de cf fa ca b1 59 77 7a a0 cd 10 10 0d 41 a6 34 da 9a 12 a1 aa 74 21 11 94 3c a3 8d 7e 42 a9 89 37 b6 0f a0 2c 36 e7 46 b6 68 59 81 55 35 96 34 76 33 4d c5 03 75 b3 90 f2 10 92 34 4b b1 74 dd b7 4e 84 22 33 14 cf 62 34 a4 ad be eb f0 2c 65 2b f5 8d 34 62 ad 08 47 30 17 85 e6 5d 71 64 47 05 37 11 34 2f b4 b6 eb aa f4 21 3f 5c 6f 94 c7 95 95 d5 c5 75 e0 47 5f 97 24 80 1c 24 43 55 28 72 9c 24 42 14 51 d1 37 2a 02 6a 9a 87 7e 84 22 d5 24 b2 8b bb 76 a5 a2 6d 01 4d 51 75 5d 17 71 6e d0 74 5f f3 e8 42 e5 27 f7 67 ff 00 a9 4f 15 f5 6f 33 cb bd 70 f4
                                                Data Ascii: MLCX5K",\7H[lQ-Uw*t\gw]&4%8(nYwzA4t!<~B7,6FhYU54v3Mu4KtN"3b4,e+4bG0]qdG74/!?\ouG_$$CU(r$BQ7*j~"$vmMQu]qnt_B'gOo3p
                                                2024-05-23 22:23:56 UTC10381INData Raw: 8b 69 3a 24 c4 8b 91 57 51 57 c4 a8 b2 c7 91 d1 91 4f 55 f8 e4 57 63 d8 56 da 98 b7 f0 a4 d8 22 0f 84 49 13 fa ba ff 00 b5 0f 12 39 a5 cd 39 2a ad 0d 39 8c 6a 8d 1a 5e 4a a2 ca 0e 76 7d 45 2b 64 b0 8c d4 c9 98 e3 e4 fc 79 c7 57 5f 35 a6 25 b6 e0 36 ca 3a 0e 0b 0d a3 6e a8 16 8f 0b 8a 4a 9d d1 7a 44 1a ab 47 62 6a 9b 73 1b ab 16 85 20 98 06 69 c2 76 f0 eb ac 24 72 4c ac 47 90 2e a2 58 c5 0b 5c 72 a8 25 c4 ba 8c b0 a3 48 a4 85 6b 1e 44 72 7f f2 73 ed 55 ea e9 04 bf d3 36 00 08 89 17 6a ac be 83 8e 3c 14 07 53 51 a6 55 5a 2c 06 4d 9c 7e 4e b7 a1 6a d6 e1 d3 b2 79 c5 7a 6d 5b 67 1d 8b 58 af c3 50 7a 43 4d 5b 36 db 97 70 60 ce 15 07 92 47 dd 1b ee f1 ae cd 3a 49 0d 02 bc 52 73 c0 ad d5 e7 24 0e 2e fc 24 4c 86 c3 14 b1 8e d9 b0 6d 47 8f f3 2b 24 3c cc d7 62 81
                                                Data Ascii: i:$WQWOUWcV"I99*9j^Jv}E+dyW_5%6:nJzDGbjs iv$rLG.X\r%HkDrsU6j<SQUZ,M~Njyzm[gXPzCM[6p`G:IRs$.$LmG+$<b
                                                2024-05-23 22:23:56 UTC16384INData Raw: 56 a6 c3 54 ec 4a 62 23 8e 36 4c 87 8d a2 7f ef 51 0f 10 a6 e6 8c 98 22 54 24 4f d1 3b eb d4 c6 db eb 6d 4b 8e 49 3d 10 d2 31 4c be 77 37 17 b1 64 86 2c 36 22 3e f0 02 ed 6d bf 01 a0 3a 4a 06 ae 9b 63 bc 3c 27 a6 8a 3f cc 9d 25 b0 49 ec 4f 11 19 8f 46 90 0a 62 e9 6a ee aa 64 49 4a 96 cd e1 70 9c 37 d8 56 f5 27 1c 65 37 24 86 de 2d 45 1a 05 d5 7b 2f dc 88 bd b5 d3 a7 c3 4c 6c c7 35 0b a1 a4 e9 aa 1a b9 4a 0b 83 6a f4 a9 ed c8 92 16 25 e6 57 06 2a 2a b7 2f 6a b4 2c b2 e3 08 9e 60 21 44 da 2b a6 ba 6b a7 6e b2 cf 29 aa ac bd 85 ac a9 18 fb 90 57 c9 55 36 0c 42 90 d9 b8 28 06 3e 4f 22 a8 2a 6f 54 2d aa e6 9a 81 16 aa 89 a7 6d 3f cf a9 d0 39 b1 90 d0 6a 56 b1 ba 44 7e 5c 60 b2 fd 39 cd 25 62 78 c6 6f 40 e3 53 64 b7 0a f1 a2 a9 af 80 6e c6 2b 19 b6 c8 89 5f 1a
                                                Data Ascii: VTJb#6LQ"T$O;mKI=1Lw7d,6">m:Jc<'?%IOFbjdIJp7V'e7$-E{/Ll5Jj%W**/j,`!D+kn)WU6B(>O"*oT-m?9jVD~\`9%bxo@Sdn+_
                                                2024-05-23 22:23:56 UTC15736INData Raw: 3e 5c fc 8a a6 b2 e2 5c cc 4a 9e e5 b7 6c e0 d4 81 d9 2b 91 25 88 23 8d ec 65 95 6f 6b 20 e2 a8 6e 44 2d 74 4e fb f0 6f 49 ac 6b b1 21 ab 8d 3e 36 c9 23 e4 07 1a e4 88 19 f9 9e 5c c6 27 59 3f 37 8f 52 16 b6 97 df 31 99 ef f9 d2 4c eb 23 f2 c0 18 8c a0 ec 72 55 2d 1c 07 cd e7 47 c9 fd 57 5e 44 db a2 6a 8b d4 33 a2 ad 91 8e 2e a0 3c 52 5e eb 03 ab b1 bb 85 06 73 35 d4 0e 4c 8a cc fa 79 f5 45 ba 37 8c c9 b6 95 5c 6d d7 5f 93 1c 50 57 45 12 35 51 22 54 44 44 e9 a9 2e 1a d1 a4 1c d3 ec 81 ed 18 e3 54 e5 71 af 10 58 41 cf 31 d4 19 45 43 7c 8f 23 f4 f2 a3 cf 48 a1 61 1a 2c b0 76 0c 99 a0 ec 67 5b 40 96 8d e8 80 7a a6 8b bd 3b f5 0e 59 43 e0 31 bd b5 27 35 32 d4 c9 6d 20 99 86 92 35 e1 c3 da 17 68 7e 91 73 a7 1a fb a9 c4 cf 55 7f 73 43 8b cd dc 37 e6 a4 cd 21 38
                                                Data Ascii: >\\Jl+%#eok nD-tNoIk!>6#\'Y?7R1L#rU-GW^Dj3.<R^s5LyE7\m_PWE5Q"TDD.TqXA1EC|#Ha,vg[@z;YC1'52m 5h~sUsC7!8
                                                2024-05-23 22:23:56 UTC6488INData Raw: 5f 32 5c a0 ca 5b 68 ca 2b 42 d6 e7 81 b2 41 d5 57 a1 1e 25 0a 39 a7 b0 18 d7 22 62 b2 31 9e 02 e3 7e 53 e4 fc c2 b8 2f 92 33 d8 a6 45 3a 3c 08 92 ec 61 c5 ca e6 e5 16 af 9d d4 69 77 16 56 91 ac 83 e0 36 f1 aa 35 25 4a 3f fc ba 36 89 d3 ac 8c 11 57 9a 20 b6 a2 9c 52 cf 17 97 ed 66 3a 3c 7b 5d 7e ff 00 c8 48 b3 8a ba e9 fc ce 8d b6 6a 9e c7 67 46 6e d2 3c 3c aa ce 1d cb 8c 0b f0 a0 38 35 c9 25 18 13 8f 39 a2 79 cf 23 65 d4 69 68 f7 74 81 c3 3a ff 00 62 47 4d 22 b2 2e 31 ce b1 2c c7 22 b6 8d c7 7c 7c 9c 4b 90 59 48 cb 5c 5a 06 e7 53 e7 16 57 35 b0 ac 66 5e 3d 60 0d cb 6c 2c 5c b5 02 47 58 69 a7 1f 27 59 61 77 36 9e 54 1e a3 06 e2 42 3a 47 9e 08 7d c7 f1 df 6b 72 9c e3 8a 23 50 f1 1d 46 4b c5 f6 f5 65 53 57 9c 5c c7 a6 81 65 55 53 5e ec 19 25 2a e0 6d a3 3a
                                                Data Ascii: _2\[h+BAW%9"b1~S/3E:<aiwV65%J?6W Rf:<{]~HjgFn<<85%9y#eiht:bGM".1,"||KYH\ZSW5f^=`l,\GXi'Yaw6TB:G}kr#PFKeSW\eUS^%*m:
                                                2024-05-23 22:23:56 UTC10544INData Raw: c4 15 71 a5 4d 1f 13 2e c2 02 3a ea ea 92 ae 89 a7 d5 7a 6b 5f 53 ca c3 43 9f b9 04 03 9a ca 77 1e f9 70 ce 6d ad aa 55 44 41 27 e4 00 b7 1d b3 8b 09 a4 57 0d 65 48 94 62 31 dd 11 15 52 54 fe 4f d1 57 ac 38 b6 41 a4 e6 33 58 0d 0b 99 6f dc bf f7 36 cf 71 bc cf 2b f5 16 97 8a f0 9c 23 8d 64 c2 29 16 b9 be 5b 63 3a ce de c2 8e 3c ff 00 98 fd dc b0 66 b5 d1 a7 87 2d fa 85 70 a3 b0 d3 af 9b 2e 6e f2 0e ba 22 70 02 83 00 90 65 11 c8 1b e0 b9 29 f6 9f 97 b3 eb 09 b9 de 5b 90 aa b5 55 7d 77 75 22 54 6c 10 ee 2b 20 3f 2e de d9 fb 32 c7 69 22 6b e4 c8 f1 cb 46 24 24 b7 03 ca b1 a4 07 8d 09 34 04 44 57 51 ed 14 69 a0 52 0d 1f e6 38 d5 0b dc 91 ed 96 43 87 cc e2 cc fb 8a f3 0b ce 37 91 63 87 59 71 d6 57 8e 33 98 da 64 19 e6 3f 71 55 65 11 c7 b2 d9 c7 6d 15 f9 54 11
                                                Data Ascii: qM.:zk_SCwpmUDA'WeHb1RTOW8A3Xo6q+#d)[c:<f-p.n"pe)[U}wu"Tl+ ?.2i"kF$$4DWQiR8C7cYqW3d?qUemT
                                                2024-05-23 22:23:56 UTC16384INData Raw: b0 b8 a4 e3 7a ac 1e a7 92 f9 2e ce 0a bf 06 3c 0a 79 76 2f 59 5a db dd 0c 61 48 4e db bb 1a 42 57 54 0b af 38 ee f7 08 f6 88 82 eb ac 6e 11 49 24 ce 76 1a 38 62 a5 31 e6 12 24 af 1c 86 6b a9 89 3c 49 c4 5c 3d 8f c2 e3 1e 3a a2 a8 a6 c7 31 38 91 aa 20 40 ae 61 93 49 4e 0a 28 ba e4 d3 56 50 a5 d9 48 51 de fb 8b aa 29 16 ed 75 eb 5c ba b4 87 31 4a d1 6e f6 0d 2f 84 4a 41 d5 5c 3d 88 4d e5 ea 6a 8c 63 c9 22 5f 81 b9 af 6b 28 51 23 23 8d 08 a6 d4 65 03 43 fa 8a 22 26 df d1 7f 5e fd 52 3e dc 07 1a 0c 38 2b 88 e4 b8 d2 05 40 f6 a0 5b 30 38 2f 7c e9 ea 0c 37 31 74 72 4b 0e 9a ab 8e 00 a9 a0 08 f7 d1 75 2d 15 14 55 49 51 7b f4 f3 18 f8 45 5c d3 4f 04 cc df 1f 4c 90 5e 7e c4 04 72 06 74 18 9d d4 c9 d3 19 96 55 ec 8b d2 12 3a 46 6d c6 9a 54 68 f7 98 ef 04 22 69 5b
                                                Data Ascii: z.<yv/YZaHNBWT8nI$v8b1$k<I\=:18 @aIN(VPHQ)u\1Jn/JA\=Mjc"_k(Q##eC"&^R>8+@[08/|71trKu-UIQ{E\OL^~rtU:FmTh"i[
                                                2024-05-23 22:23:56 UTC16384INData Raw: 66 86 0b 01 65 12 96 24 58 0d 57 44 b4 50 53 67 7b 00 eb a0 5b 9c ee 5a aa 5e 70 25 a9 4d 15 2a 0a ee 6c 26 23 86 ec 39 aa c3 d2 24 6a 91 cb 47 01 c8 ad b6 22 a4 7b 34 24 78 95 3e cf d4 55 35 e9 8d 45 d8 14 e6 96 bb 07 64 b7 98 f6 40 35 8c a4 f7 09 41 e6 de 55 47 f4 37 c5 01 b1 3d db f4 51 40 55 ef af 74 d7 ac 01 5c 91 a5 82 81 86 a4 ac e7 72 07 2c bc d2 a0 c9 41 72 68 ca 98 8e 98 2e d6 c9 8d 1b 54 64 51 75 56 dd 25 54 44 4f a2 75 9a 15 26 26 bb 4d 38 d5 34 12 ac 9f 87 63 28 df 3f b4 1b 3f a1 2b 66 62 a2 ae 1e e7 0b fe 20 89 96 a9 f5 da 9d ba 65 c3 12 9f a1 6e 07 35 ad 85 7c e3 ef 1a 68 ad 00 08 86 8a 08 45 b0 8f ef 2f aa 92 09 a9 22 76 ef df b7 58 52 86 22 87 25 b0 29 cd b4 e1 27 95 c6 c9 b4 52 dc 66 27 b4 50 54 89 01 09 50 75 73 b2 7e bf c3 f4 eb 0e a8
                                                Data Ascii: fe$XWDPSg{[Z^p%M*l&#9$jG"{4$x>U5Ed@5AUG7=Q@Ut\r,Arh.TdQuV%TDOu&&M84c(??+fb en5|hE/"vXR"%)'Rf'PTPus~
                                                2024-05-23 22:23:56 UTC16384INData Raw: d7 3b ee 1d ae 47 13 b8 c1 21 74 55 35 6d 72 a0 af eb c1 48 f7 b0 77 12 aa ff 00 73 4f 65 fd 46 e4 db 8c 8a 75 4f 36 7a 91 c6 3c 61 84 e4 f9 13 c2 eb 99 5d 85 6e 08 e5 6c 6c ae d4 c5 91 6d eb 1b 6c 82 b5 e7 65 38 da 08 a4 b0 25 d4 77 75 d3 61 69 6e a6 f8 8f d4 b9 75 c3 9b 57 75 06 1c 3d 8b 9d 8c af 0c 93 4d c8 16 b4 54 cc 57 48 fc 7d c4 7c 5d e9 72 1c 08 90 e1 dc c7 46 2a ec 50 a7 4a 54 41 8a 76 11 cd 77 39 a2 34 25 df b2 74 49 89 2d 39 28 91 06 96 55 a3 ca a4 af d4 5f 5a b9 a2 27 2d e1 b5 dc 6d ca f8 56 29 92 5b 40 22 c8 6d e9 3f 03 9e b3 43 5e d6 f9 57 f5 b6 98 cb e2 27 3a 33 d1 41 08 1d 68 81 c4 34 d3 5d 84 ab d0 1c e0 28 32 a2 78 7d ca 7b b9 f3 0f cb e8 78 9e 97 0f e4 eb 5c 2f 3d c2 8f 0f c8 2b ab 5f 5a 28 98 3c cb 37 02 2f 9a d7 1b b2 aa 7a 6c ba a7
                                                Data Ascii: ;G!tU5mrHwsOeFuO6z<a]nllmle8%wuainuWu=MTWH}|]rF*PJTAvw94%tI-9(U_Z'-mV)[@"m?C^W':3Ah4](2x}{x\/=+_Z(<7/zl


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                207192.168.2.750199163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:55 UTC414OUTGET /photoAlbum/vms/standard/img/2023/8/10/VSETXVMkMCfcM6Fq0pbhsDhl230810.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:55 UTC544INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:55 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 246524
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:52 GMT
                                                Accept-Ranges: bytes
                                                ETag: "95A05E878BA83455A6D956CE76B06BE0"
                                                Last-Modified: Thu, 10 Aug 2023 07:54:20 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:5 (Cdn Cache Server V2.0), 1.1 PS-FRA-01E6z147:6 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:10 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1fb_PS-VIE-01aIr81_15031-48506
                                                2024-05-23 22:23:55 UTC3772INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 3a ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 02 30 01 cc 03 00 11 00 01 11 01 02 11 01 ff c4 00 f5 00 00 00 05 05 01 01 00 00 00 00 00 00 00 00 00 00 05 06 07 08 09 00 02 03 04 0a 01 0b 01 00 00 06 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 10 00 01 03 03 03 03 02 04 04 03 05 06 01 04 01 25
                                                Data Ascii: :Adobed0%
                                                2024-05-23 22:23:56 UTC16384INData Raw: a4 8f 6f bf 55 cf ca b8 c8 cf f1 37 7d 48 e9 15 13 32 53 32 8d f3 54 73 35 d4 8d c7 9d a3 7d 49 29 50 05 1b 4f 29 da 41 18 c7 d7 27 f7 f6 fb f5 1a e3 71 b4 45 0a 05 24 83 71 1e 11 fd 49 fb 9c 7f a7 db a3 d2 0c 28 7c 84 79 ef f4 03 1e ff 00 73 ff 00 b4 e8 a0 ef 6e bb c7 9e df 4d df bf 42 0f 7f 28 a3 83 cf d3 ea 3e bf f8 73 d0 81 ae dd 63 59 72 13 92 94 67 19 c6 ec 02 07 df 1f 7e 9e 42 3a ab f0 87 92 ca be 25 46 aa bd 5c 93 bb df 39 cf b7 d0 01 f6 3d 48 ba 46 80 5b 48 7c 68 2c 34 8a 50 f6 3e c3 8f 4e 7d bf 9f 19 c1 e8 d2 b0 74 3f 8c 00 6f a7 58 c7 90 a0 47 b0 1e dc 7f af 4a 27 b4 1c 5a 14 31 82 33 8f 6f bf fd 3a 3c c0 8b c0 8a 4e d2 79 fe 83 a2 24 01 78 11 94 e3 92 07 ab 1e f9 ff 00 2e 3d 87 49 cd 63 ac 0e b1 6a 4f a4 fb 02 3d bf ef 9e 47 47 9c 5a f0 22 c2
                                                Data Ascii: oU7}H2S2Ts5}I)PO)A'qE$qI(|ysnMB(>scYrg~B:%F\9=HF[H|h,4P>N}t?oXGJ'Z13o:<Ny$x.=IcjO=GGZ"
                                                2024-05-23 22:23:56 UTC11849INData Raw: a2 97 05 e5 14 ca a8 d3 4a 0b b4 d9 e9 f6 c9 29 1d 7a d3 fe 8c ef 65 ea ec a6 19 98 c6 d8 99 ba 35 4b 03 57 e5 6e db b2 ee 05 cd 20 80 43 92 4f 2c 6a 94 39 7c af b3 f8 c7 06 fb 65 f1 b6 9a f5 61 9c 37 47 72 a3 27 89 a9 4f d9 48 75 05 2c 28 12 0a 66 1b 49 24 29 48 f8 9a 73 cf 48 90 0d 17 b8 1d bb f4 b2 cb ae bf 5e 6a e8 97 2a 8f 1d b9 35 d4 33 e0 fc 42 54 74 86 5e 5b cd e4 e6 4a 16 92 97 55 fc 4e 82 7a f2 1b da 73 07 31 c3 fe 3c e2 4c 2b 2b 4e 55 26 51 8a 82 d4 dc a1 39 b9 4d ac 95 24 27 fc 24 1b a4 74 49 11 e8 0f 05 b1 0b 98 af 85 f4 7a d4 c4 e0 9f 98 72 4d 19 df 02 c5 6a 48 b2 89 ff 00 10 22 c4 f7 06 0f 93 a5 c5 83 1a 74 e9 12 19 6e 25 33 c8 6a 72 12 a0 5b 80 96 1b f3 49 72 5a 87 0c 22 2b 1e b7 09 fd 08 e4 f5 a7 64 68 d5 4a 84 fc b5 26 5d 97 3f 68 4e 10
                                                Data Ascii: J)ze5KWn CO,j9|ea7Gr'OHu,(fI$)HsH^j*53BTt^[JUNzs1<L++NU&Q9M$'$tIzrMjH"tn%3jr[IrZ"+dhJ&]?hN
                                                2024-05-23 22:23:56 UTC16384INData Raw: c0 d5 52 e1 aa 4e 4c d9 4f ca 5d 3e 35 65 4d 95 53 62 28 a1 b5 d3 58 5a 59 4c 76 9e 69 5b 53 b1 d0 4a 37 24 2c fd f1 c7 5a eb 09 70 bf 06 e1 e5 c9 52 e5 65 11 50 a9 d2 12 b0 99 c9 81 99 42 65 77 5e 75 25 62 ea 19 48 0a b1 29 16 da f1 96 d7 71 b6 21 ab a2 66 75 f9 85 ca 48 cf 94 de 5d 9b 80 59 4d 93 94 14 e8 0d ee 45 c0 3a 9e 90 0a 1a f9 99 0c a5 b9 4d 44 69 b0 94 c7 fc 51 e6 e2 27 c0 de e0 5c 43 89 6d 61 b3 e4 49 0b ca 77 6e e4 e4 f5 b1 0d 41 34 8a 63 ab 7e 5d 73 53 0e 93 9f dd 52 5c f1 ab 64 94 92 34 02 d9 6c 72 81 a6 91 88 fb a2 aa 13 cd a1 a7 92 c4 ba 00 c9 cf 39 7c 03 72 0d 8f 5d 0d f5 bc 0f 7e 22 30 94 a6 a7 4d 64 21 0d a0 05 43 90 e2 d6 12 84 e1 6a 76 43 52 56 e1 03 d3 9d c1 38 4f 09 1d 6b 41 87 72 29 4b 5c 85 41 4a 71 6a 56 8b 48 02 e7 60 94 94 84
                                                Data Ascii: RNLO]>5eMSb(XZYLvi[SJ7$,ZpRePBew^u%bH)q!fuH]YME:MDiQ'\CmaIwnA4c~]sSR\d4lr9|r]~"0Md!CjvCRV8OkAr)K\AJqjVH`
                                                2024-05-23 22:23:56 UTC14276INData Raw: c3 bc 4a 57 07 6a cf cf d5 b0 bc ab d3 73 eb 51 5f 38 05 4b af 2a b4 5c b0 22 c1 19 b5 04 74 83 7e b2 6b fd 17 5d 6c ca 0a ee 0b 5e 3d 22 f0 a2 d2 d0 2b 37 0d 16 a6 13 16 35 01 f9 fb 18 6a 65 29 b4 e2 a9 19 b5 94 a0 d3 d4 7d 20 17 33 f4 eb 5c 7b 39 fb 24 e2 0f 65 be 20 d4 ce 1b ab b9 39 82 2a 13 04 31 2b 30 cf da 39 34 1b ba ca 1e 3a b6 a5 6a 43 c3 7d 13 19 57 15 f8 e1 4a e3 16 16 94 15 69 14 cb 62 19 66 ee e3 cd 2f c0 86 8a f4 05 03 e3 1b 0e 59 f3 30 94 d2 2f eb 8d 30 2b 16 9d 56 a9 12 ea 87 2a 0a 8d a9 71 45 aa fc 8d 57 4f e9 74 54 f9 5d 55 bc ee 16 e5 3e 95 29 95 e1 74 f4 9c 3f 8d b9 eb a2 2b 7c 2a c2 c8 aa 49 63 7a 14 ab d4 59 e6 66 7f db e4 cb 59 d8 aa 3e f9 b0 33 23 44 ad c0 76 7c fc 3b c6 ab 91 c6 95 bf 72 98 c3 d5 27 91 50 65 6d 7f b3 3e 17 95 d9
                                                Data Ascii: JWjsQ_8K*\"t~k]l^="+75je)} 3\{9$e 9*1+094:jC}WJibf/Y0/0+V*qEWOtT]U>)t?+|*IczYfY>3#Dv|;r'Pem>
                                                2024-05-23 22:23:56 UTC16384INData Raw: 4b 4a d0 00 52 92 7e 99 c0 fa f3 d5 8c 9d 36 56 5d 6f 21 4c 96 9b 0a 4a 10 a2 75 29 03 40 2c 4e 80 8e b6 b9 8a f9 89 e7 5c 43 59 5c 0e 2f 29 52 c5 ba 93 b9 bf 5b 5f 6d a2 d5 3e ca 9b 4b 69 64 a1 a1 97 36 20 e5 49 7d 40 24 e5 f5 27 72 a2 a8 00 42 0f e9 57 39 e9 d6 a5 66 9a 7c cc ad f4 ae 60 f8 2e ad 8b 62 e6 c1 00 d8 38 2f 62 a1 6b 8e 90 1c 9a 97 71 8e 4a 5a 52 59 f8 ac 37 0b da e5 44 7c 27 70 0e d1 4a 2b f1 6d 28 4e c4 ec 71 40 3a 56 c8 5a b7 20 ad 4d ee 20 48 77 18 fd 80 1f 4e 8d b4 b3 ef be f0 a2 4c c2 ae 8b 94 00 b2 91 63 6c d6 be 44 ef da fe 70 4a 5b 9e ea 58 b0 0d 26 ca b0 55 d2 14 74 bd bf 7c db f0 8d b8 8e 3c d2 54 d7 99 c3 0a 62 10 2a 29 6d 2e a7 73 4c 90 b6 db 71 c2 80 a1 e1 71 49 56 12 76 ab 8c fd 31 49 5a 6a 4a 6d f4 ce a9 a4 0a bc 8a ca a5 49
                                                Data Ascii: KJR~6V]o!LJu)@,N\CY\/)R[_m>Kid6 I}@$'rBW9f|`.b8/bkqJZRY7D|'pJ+m(Nq@:VZ M HwNLclDpJ[X&Ut|<Tb*)m.sLqqIVv1IZjJmI
                                                2024-05-23 22:23:56 UTC1136INData Raw: 8a a0 a2 1b 82 58 78 39 1d 0d a1 32 12 95 15 82 92 85 1d c3 0a ea fb 11 b2 eb d4 75 26 51 05 c7 d6 d9 b2 52 33 12 6d b0 48 04 93 6e d1 43 85 5d 6d 8a e2 15 34 e2 50 ca 1d 4d d4 a2 12 90 2f b9 26 d6 1e a6 22 e3 51 b5 22 d4 d2 1a 2d 8c c4 48 14 a0 bb 8a d0 45 7e 45 9d 64 7e 1e dd b9 6a 22 3d 41 74 b6 ea be 0a 3b 92 62 b5 5e bd d8 8e a9 ae 32 b5 07 59 61 b2 76 21 2b 00 e6 1c 0b e0 05 73 1c 49 7f 68 a6 9c 44 8b 60 f2 9a 43 a3 21 52 80 f1 39 65 58 91 b2 6f fb d7 11 83 fb 49 f1 e6 9b 85 c8 c1 34 f2 b9 c7 5e fb 59 87 10 73 d9 bb f8 19 b8 b8 1a f8 88 ea 9b 6b ac 1e e9 35 48 f5 aa 4d 36 af 14 28 c4 aa 43 62 6c 6d c0 ee 0d 49 40 71 1b 81 fa 80 7f cf a8 15 8a 63 d4 5a b4 c5 22 60 8f 78 96 79 4d aa db 5d 26 dd 3f 84 6a 9a 7c e3 55 29 06 6a 0c dc 32 fb 69 5a 6f bd 88
                                                Data Ascii: Xx92u&QR3mHnC]m4PM/&"Q"-HE~Ed~j"=At;b^2Yav!+sIhD`C!R9eXoI4^Ysk5HM6(CblmI@qcZ"`xyM]&?j|U)j2iZo
                                                2024-05-23 22:23:56 UTC16384INData Raw: 77 01 aa 52 55 59 67 6a 2e 86 12 7b 22 d9 9c ff 00 e1 d3 e7 1b 7b 81 98 6d 15 ec 6e 89 99 81 9a 52 45 b2 f1 1d 0a b6 6c 1f f9 b5 f9 7e 13 a1 aa 6a 6e a3 79 89 48 a7 94 c3 aa 5d 22 9b 39 4f 45 79 52 5c b6 e8 70 9e 66 5d 3e 3a 40 28 7d 35 e9 ec ad c5 96 d0 36 c7 6d 45 5c b9 91 e7 9a 90 73 8e 89 eb e8 23 bb ef 70 49 f8 ad f9 93 0c d3 5c 99 aa 57 34 b3 5a a9 f3 60 99 12 2a 17 95 c7 58 9d 48 a7 21 ad f2 a9 76 dc d8 b2 a9 74 34 37 20 25 ba 73 d5 f9 71 d0 5d 8a f0 56 d8 a0 24 2b 07 22 2b e1 5e ec bc d6 37 37 f9 0e 91 26 55 41 33 0d 5b 43 a7 cb bf e1 11 79 75 d2 6d bd 6f d4 0b 6d b4 48 95 54 a4 59 f7 65 12 2c 2f 95 a7 2e a1 3d 35 79 ed 41 a5 57 9e 86 da 51 e4 69 ea 1c d6 dd 8f 21 d4 28 a1 b5 85 27 84 20 1e b4 27 10 2b 9e f4 87 24 64 d5 95 c6 d4 33 0f f8 b7 b7 90
                                                Data Ascii: wRUYgj.{"{mnREl~jnyH]"9OEyR\pf]>:@(}56mE\s#pI\W4Z`*XH!vt47 %sq]V$+"+^77&UA3[CyumomHTYe,/.=5yAWQi!(' '+$d3
                                                2024-05-23 22:23:56 UTC972INData Raw: 6b dc 10 12 15 e2 9e 2d 62 7f 87 78 ee af c3 fa bb 0a 65 2c cf bc e3 47 5c 8a 61 d5 97 18 52 0e d6 52 55 61 e6 2d 1e d6 52 9b a6 71 33 87 b4 3e 23 51 1f 4b ce 3d 4f 65 b7 92 3e 34 be d3 61 97 c3 83 f7 92 a4 dc f6 06 f0 c3 35 49 11 75 03 5c 7b 62 b7 10 ea a5 31 59 9f 7a dd 71 97 02 3c 98 26 92 d3 54 5b 4d 36 fc f9 13 5e 0b 72 54 63 45 a1 98 88 25 1e 39 29 75 0e a0 00 b5 63 18 e2 3b e8 45 09 4e 22 e5 39 01 f9 28 ef fc e1 5c 28 94 57 f6 9b dd 9c b0 70 2c dc f6 b0 db f1 89 2f ed cd 34 cb 87 54 e9 76 dd c7 36 2d 02 24 49 4e 41 65 b6 eb 92 63 2e a0 eb 05 f2 c2 5a a7 48 a7 55 13 3e 44 99 89 4b ca 2d ed 75 ac 94 24 ac ec 1d 73 cc 9a 10 b7 da 42 cd da 51 d7 a6 fb 6b eb f8 c7 4f cf cc 3a c4 ab 8e b4 90 5f 4a 74 d2 fe ba 1e 96 fc 22 49 d8 b0 75 36 fb a7 56 74 fa c1
                                                Data Ascii: k-bxe,G\aRRUa-Rq3>#QK=Oe>4a5Iu\{b1Yzq<&T[M6^rTcE%9)uc;EN"9(\(Wp,/4Tv6-$INAec.ZHU>DK-u$sBQkO:_Jt"Iu6Vt
                                                2024-05-23 22:23:56 UTC16384INData Raw: b3 1b eb d3 c8 79 43 ae 38 1c 00 58 0b 26 da 75 f5 8c 91 25 ca 81 25 99 90 9f 72 2c a8 cb 0e b1 21 95 6d 71 a5 8f 65 25 5f 71 d3 53 b2 72 b5 19 65 c9 cf 36 97 65 5c 16 52 54 2e 08 85 cb 4c bf 2a fa 66 25 d4 50 f2 4d c1 1b 83 1b 4c cf 4a e4 3e e5 49 a5 4d 6e 5e e3 21 5b b6 c9 0e 28 ee 53 cc 38 7d 28 79 6b f7 24 72 3a 84 f5 39 4d cb 36 dd 31 41 97 18 00 20 7d d2 06 99 54 37 22 db 44 a6 a7 82 dd 5a e7 07 35 2e 5f 31 eb 7e e0 f4 24 c6 38 95 19 10 14 f2 e1 e1 97 1c 4a da 4b e7 0a 7d b6 1c 05 2e b2 85 1c a4 25 f6 ce d5 f1 c8 e9 d9 da 64 bd 44 36 27 bc 49 45 94 52 34 49 58 d8 f7 f0 9d 44 35 2d 3a e4 a1 57 bb d8 15 5c 03 6d 42 4e e3 e6 37 8d c1 71 57 53 09 da 62 2a 72 5b a7 3c df 89 c8 28 50 11 8b 43 d9 bd 9b 4f a5 23 8f bf 50 8e 17 a0 2a 7d 15 55 4b 36 aa 92 0d
                                                Data Ascii: yC8X&u%%r,!mqe%_qSre6e\RT.L*f%PMLJ>IMn^![(S8}(yk$r:9M61A }T7"DZ5._1~$8JK}.%dD6'IER4IXD5-:W\mBN7qWSb*r[<(PCO#P*}UK6


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                208192.168.2.750196163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:55 UTC413OUTGET /photoAlbum/vms/standard/img/2022/1/5/VSETKUVzVYGlzKZiOTl49AmU220105.jpg HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:55 UTC547INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:55 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 233658
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:52 GMT
                                                Accept-Ranges: bytes
                                                ETag: "911603199F76C39D0168641BF6998BB5"
                                                Last-Modified: Wed, 05 Jan 2022 07:48:18 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                Age: 1
                                                X-Via: 1.1 PSxgHK5dz198:8 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1mi112:5 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:12 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1fb_PS-VIE-01aIr81_11846-45532
                                                2024-05-23 22:23:55 UTC2309INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:56 UTC16384INData Raw: 28 6c 12 df 3d 67 a8 81 76 cf 5e 93 f5 88 f5 44 a4 e4 b1 f3 80 a3 aa 72 61 a6 1c a5 39 82 fb 15 a4 8e b5 2b e3 dc 84 2c 6d 82 19 f8 29 0f b8 c1 44 fa c7 3e e7 f9 bb 86 63 f4 88 f4 36 11 80 ba 42 c2 44 5b ef 4f e3 ba 23 56 d4 8a 08 48 d7 82 14 99 cd 8b 30 85 8c 2d e2 2c 8b 4b ef 38 e8 75 aa 02 ca 22 06 67 a1 2b f5 fa cc c7 a8 83 0b 65 cb af 62 70 7e f4 f4 c6 e4 03 74 aa 26 cd 96 34 dd 2a 5a 61 a0 73 5d 90 32 c3 52 e1 ab 3e a4 9a ac ed 91 3f b4 be 9d 3f 4e be ae 71 19 37 f9 32 73 da 11 2b 07 10 98 ea 67 a1 77 3a d5 8c 7a 6a 9c ba e9 eb 42 e6 dd 03 e4 49 1d cb 17 d1 5c c6 95 c5 71 9c d6 43 d2 25 2b 60 88 04 cf d3 eb e8 2c c8 c8 b0 3f 39 db e3 b2 65 22 b8 f6 be 3d dc da da 97 aa 5d a5 5e e8 dd 29 6d 5c e1 90 53 d3 33 5e 09 69 b4 44 36 47 4d 6c 07 14 37 a4 9a
                                                Data Ascii: (l=gv^Dra9+,m)D>c6BD[O#VH0-,K8u"g+ebp~t&4*Zas]2R>??Nq72s+gw:zjBI\qC%+`,?9e"=]^)m\S3^iD6GMl7
                                                2024-05-23 22:23:56 UTC12816INData Raw: 68 ec 3e e0 5a b5 31 32 b4 c5 7e e8 29 60 c4 41 f1 90 dc 76 26 45 0c cd bc 57 e5 03 cc 34 6e 2b 28 6c eb 41 ea 55 04 f2 67 a1 2b ce cd a8 f8 c9 16 c6 61 f2 4b 79 f9 90 6f 69 33 be a5 93 30 82 85 c9 77 17 29 e3 98 99 07 fb 92 58 44 cb 19 d1 5d bb 8f 6d fd 70 24 69 52 a4 b2 af 2b 9b 56 ea 58 8c e7 2a b5 41 f7 1b 5b 3e 4e 2a d8 fc b9 28 a1 62 7d d8 19 08 fa 85 74 9f cb 57 e2 9d 92 83 67 8c 57 ad 52 9d 1e 43 74 ac 95 2a 3b 92 93 55 97 73 0d 7a a9 ca d4 c6 bd 6e a5 7b 92 ca f4 b5 f5 f5 1b 0a 0a d6 27 fb 8a ee 7c 97 bb ed c4 89 4d 73 f5 3d 59 b6 8e a3 e0 9e 54 53 56 da db a2 9b dc 63 8c c5 cc 62 ff 00 49 5c ba d7 ea 7e e1 a6 91 4d 35 78 fb 6e 5d 2a b0 be 5d a0 ce ab a9 a1 31 15 eb 8d 76 09 b0 7b e2 65 b2 ab b6 51 7a 80 66 dd 3f 4e f4 f8 cd c3 96 cd 9a 9b 99 f4
                                                Data Ascii: h>Z12~)`Av&EW4n+(lAUg+aKyoi30w)XD]mp$iR+VX*A[>N*(b}tWgWRCt*;Uszn{'|Ms=YTSVcbI\~M5xn]*]1v{eQzf?N
                                                2024-05-23 22:23:56 UTC16384INData Raw: f1 b4 bb 12 c5 4a 36 11 f3 33 29 b7 8f 8c 9e 35 9d 4f 47 91 5c 55 65 f0 15 eb 8e bb 68 aa a5 e5 6e d2 b3 42 a8 3a 5b 82 c1 97 ad d7 ea e7 f4 42 5a b1 16 5e 36 40 f6 87 42 f4 34 ad 94 e2 58 79 54 c4 81 0e 36 4e 4d be 39 52 fd 9d 1d 8a 91 8d 83 cb 8f 37 06 2d d3 4c b6 c6 5e 55 3a 54 6e 6d 26 e0 e4 02 bf fa 8e 7a b7 76 ec 2e 2a a4 d8 44 04 00 3d a5 5c ba 09 8d 65 71 26 52 7d 77 4e 16 7e 72 ac 62 e8 67 8f 38 cc cf 5b 33 e3 1f 6c b5 a8 6b 06 6e 2e e7 28 9b 9d 51 62 8d 89 8f 69 5a 22 d3 5c cd 76 4f 64 c4 17 be 3d 23 a7 a2 ed 10 b1 cc 09 e2 c1 2e 8e 77 47 24 e5 d6 cc cc 91 0a d9 7b ab bb 53 4e c5 7b 9b 0b 51 be 8d 92 6d a7 a9 a6 d1 01 25 55 d0 48 ae 4b a1 74 60 76 f7 88 ae 23 d6 26 48 b6 c8 79 5b 8b fe aa 51 dd 74 6f 67 a9 f9 b7 b3 c2 d0 b3 25 99 a8 cd b4 8a d4
                                                Data Ascii: J63)5OG\UehnB:[BZ^6@B4XyT6NM9R7-L^U:Tnm&zv.*D=\eq&R}wN~rbg8[3lkn.(QbiZ"\vOd=#.wG${SN{Qm%UHKt`v#&Hy[Qtog%
                                                2024-05-23 22:23:56 UTC14276INData Raw: ab f0 c7 8e b9 9f 91 7c 09 ce 09 1a dc 5f 13 77 4c 38 b7 2a af d3 43 5e ad 44 dc e4 ba 75 71 ed fb bd 2a 5f cf a0 95 d6 55 76 09 11 b2 19 11 33 31 eb 57 f8 f7 f2 73 ee 93 15 65 18 c7 24 ff 00 8f f5 f1 5c af be 7f 0f a3 db 2b 33 a6 44 c3 5f 36 e3 4d 96 b5 bc 06 5e ce 49 54 5c d8 66 72 60 8b 52 d5 a3 95 16 7e 43 0b b3 59 f5 fb fe a2 d2 4c 9c 4c c0 c9 4f 59 fe be bb 7b 2a b6 a8 73 90 22 be de d5 e7 96 08 d7 21 17 d2 5b 77 ab a2 55 2d 7a d8 3c 7f 73 4f 42 86 00 5f e3 bc 19 58 b0 e0 6d a8 d7 c0 ce e2 55 33 36 6e 0a 20 da 94 c2 b3 f3 50 f5 23 b9 7d f5 85 85 10 5f 8f 11 24 61 46 13 7f 0d 7e f5 0b 23 28 1e 13 0d 2d fe 0a 4e 78 a6 de e7 0c db c9 25 f2 c9 a2 16 eb d7 dc c7 8e 33 66 d7 23 69 62 ee d7 13 a6 63 7c 82 1b 5a 9e 75 63 9a d3 5a c0 fb d6 bb 65 dd 44 ce 7a
                                                Data Ascii: |_wL8*C^Duq*_Uv31Wse$\+3D_6M^IT\fr`R~CYLLOY{*s"![wU-z<sOB_XmU36n P#}_$aF~#(-Nx%3f#ibc|ZucZeDz
                                                2024-05-23 22:23:56 UTC16384INData Raw: 2a 12 ea 16 23 38 dc 5b 75 06 e3 cb 62 f5 52 98 46 c5 d0 26 a9 55 5e f6 a6 17 5c da 46 41 d6 48 62 3a fa 56 03 e8 ea 08 dd 27 55 af e4 bf 26 f3 4e 71 e3 c7 66 1b ee ba 9b ae 27 67 52 a5 58 96 be f3 74 09 c3 79 9a 22 76 00 2d c9 d8 5c 28 98 71 01 d3 ac 97 d2 3d 0f f5 70 14 87 90 71 be a9 d5 37 79 79 7c b7 92 6d ee 65 e6 e2 e8 5d a4 db e7 9d 61 d9 b1 07 0b a8 35 ec 5a bb 8b 16 0c 94 32 c5 cd 85 aa 0a 7b 99 f9 63 04 5d c9 10 82 7c 5b 79 99 48 96 00 24 ea 25 58 c1 d7 d2 ac 8a b6 32 ee 61 e6 66 be fe 5d 9b 54 ab 32 b2 34 74 b3 6e 31 3a a2 c7 28 e5 fb 17 29 da 3e ab ba 52 a1 92 93 01 fa 47 5f 4a dc 8c 78 41 eb 31 7e c0 75 29 98 00 c8 55 cd f8 ce de 5d 4a 39 f7 18 9a c5 a3 6d 51 58 ff 00 35 e8 ac 56 2c 7b b2 50 19 15 55 35 57 c9 6d a1 45 59 49 06 4a e4 86 1a 6c
                                                Data Ascii: *#8[ubRF&U^\FAHb:V'U&Nqf'gRXty"v-\(q=pq7yy|me]a5Z2{c]|[yH$%X2af]T24tn1:()>RG_JxA1~u)U]J9mQX5V,{PU5WmEYIJl
                                                2024-05-23 22:23:56 UTC1136INData Raw: 92 51 c4 4c 7d 0a 7a 05 9b 67 a9 73 e9 a0 6f c5 20 8f dc 9f 8e f9 32 e5 3e 39 9f 5a c7 29 66 48 66 71 af f4 c6 87 1a c6 da d5 2d 7d 81 c6 e3 72 c7 5d d9 ce ac fa a7 19 36 5f f8 a8 51 3c 61 27 5c ba 87 b8 73 33 33 7c e8 c0 33 a9 fd 40 74 fd 54 27 64 a9 89 b2 3b 84 5a f1 d7 ca cf 95 7f 1b b5 f3 5f c8 87 91 6b 60 66 de 14 0f ee 14 af d3 be b6 8c 98 b0 0d 57 6b a9 ac 6b 14 44 33 0c 59 2c ba cf d6 67 eb eb 12 ff 00 6d 1e e7 1e 77 bc 74 fc fc 16 df b7 fb e6 4d 31 8f 3f 94 0f 8a b7 8f 17 7f 34 34 79 be 25 0e 17 cf 77 2a d0 b6 14 59 9f 42 39 1d 66 52 7d 07 8d 97 1a 2a dd be 7e ee 72 93 65 77 5a 3d 65 8a e9 3d 3a f6 fa c5 ff 00 d6 e4 57 23 43 7e d4 49 11 2f d0 6c ba 5a 7f 97 4f 23 f6 ac 0d 0d bb ff 00 d5 16 c3 e4 98 d9 f0 47 95 b3 38 9e da 77 ea 73 2c 5d 03 4d 5c
                                                Data Ascii: QL}zgso 2>9Z)fHfq-}r]6_Q<a'\s33|3@tT'd;Z_k`fWkkD3Y,gmwtM1?44y%w*YB9fR}*~rewZ=e=:W#C~I/lZO#G8ws,]M\
                                                2024-05-23 22:23:56 UTC16060INData Raw: fd a4 02 e6 6c 2e 44 a5 5e df 74 c0 e6 b0 43 cb 77 d3 c5 2d 13 e6 f6 8d d6 53 a2 17 5b 43 4a 9e dd 8b 6b bf 66 dd 33 54 d7 bd b0 3f ea 0c ca b5 c6 f1 0d ab ec 48 d9 45 56 34 09 c4 05 6b bd 85 1e d3 23 d5 5e ad bf 2f 10 da 6c 92 ef e3 fc 9a 9c e2 d3 d3 a4 a5 e5 24 7f 23 1a c5 3b 57 18 b3 65 ba d0 e0 45 60 b6 42 40 4f 6c 41 31 6d e9 dd 11 11 d6 7a 4f 5f 52 9c 05 5f b8 da b6 bd e9 68 82 bc 9a ed ed 1d 2a 77 5f 56 d6 bb 1d 4e cd eb 70 ab 4d 4b ef e1 58 90 a3 63 32 84 a9 82 95 e8 ae ea 54 da ed 29 f7 06 21 dd 8c 88 3e 93 7d 84 4b 16 26 3a 12 3a f7 24 82 de 67 f1 65 7e 4d 9f b6 dd 7b c8 75 67 71 4d 02 25 59 ed 38 75 04 dd cb 5a 74 ab 43 6b 11 3a f7 e1 02 ca b2 88 7a 25 a1 27 33 07 f5 f5 47 b5 c8 7d 5c 9f b1 37 45 a7 37 f2 f1 f1 73 99 f0 7c ba fe 52 e2 38 e3 1c
                                                Data Ascii: l.D^tCw-S[CJkf3T?HEV4k#^/l$#;WeE`B@OlA1mzO_R_h*w_VNpMKXc2T)!>}K&::$ge~M{ugqM%Y8uZtCk:z%'3G}\7E7s|R8
                                                2024-05-23 22:23:56 UTC16384INData Raw: 4a 4b e8 5f d3 d6 17 f2 1c 8a 5a 58 b5 45 ef 7d 7f aa ee 3d 82 da e7 08 46 5b 8d 34 f1 56 6d f3 bb e4 1f 16 1d 4c da 7c 71 b8 70 14 b2 9f 6f 91 6a 36 d5 6a b1 56 8d 52 5b 2c 58 13 89 5d 7a d0 c6 84 0a 80 fb 98 c4 77 ff 00 5f af ae 73 d9 7d ae 54 66 cb 37 23 91 ac c7 ca 3a 3b ae 87 de 3d d6 35 e2 7a 70 11 32 66 2f d8 b4 fb e4 1c f1 fc d3 ca 7b 9c c7 4a e7 73 79 0f 21 b0 e1 6d 95 cf b5 46 94 b0 2b d1 86 89 47 f7 00 aa 0f 64 0c 47 d8 7f 7f f4 f5 e9 f4 66 ca fa 85 30 84 22 22 3a 0d 7f d5 79 25 d6 9b 6d 97 1d 4b a9 6f f1 db 2f 07 43 c8 2e fd 98 d3 57 03 31 ea d9 41 1d 23 bb 77 42 fd 1b 6a bf 45 94 d4 51 13 61 68 bc 05 0d 29 38 86 20 08 a6 22 23 a4 ea fb 4c 8d 1e 49 8d cb 8f 04 0e fe 2a e9 fe 2e 71 c4 72 0f 2d 71 4d 7a 85 6a ea 78 fd a3 d4 ba f5 a9 bb 35 97 64
                                                Data Ascii: JK_ZXE}=F[4VmL|qpoj6jVR[,X]zw_s}Tf7#:;=5zp2f/{Jsy!mF+GdGf0"":y%mKo/C.W1A#wBjEQah)8 "#LI*.qr-qMzjx5d
                                                2024-05-23 22:23:56 UTC14276INData Raw: 35 42 8b 39 2d 46 5a 55 30 55 07 2a b2 68 df d6 cc d4 a5 6e c3 44 ff 00 1a 6e 1d 6a 75 5d 63 ea 5f 96 f5 90 0f ea 71 ea 99 5b 1a 8f 22 1c 94 8f 62 6e da 43 dd a7 71 f4 b4 69 b6 ab 1c e4 ed f7 e1 49 83 ad 40 d3 7b 2a 32 d6 a1 b2 94 13 f3 f3 c7 d9 75 7e e9 64 4d 66 4c 94 9c 44 54 33 ab b6 cf 4d 88 91 d1 32 6e 58 c2 6e f6 ff 00 28 65 9a 8c 54 ec d5 1d fd 6c fd ea ea 65 3d 19 ad 4a be 76 6f 0d 3b e7 64 a0 5a 75 19 d1 b5 44 4e 6b 41 c3 53 31 fd c8 92 ab fd 98 36 e4 3a 76 48 24 c6 86 af 47 99 68 f2 e7 d6 e3 54 ed 58 55 9b 98 b3 ab 6b 4a bd 78 15 f2 8c 5a 1e ed 4b 67 9d 2d 73 a0 ff 00 ed a1 cc 35 36 7b d6 25 e9 a7 2f 58 96 f2 a5 b2 66 45 6a f9 7a ae af c7 ee 86 7e 26 7e a2 a9 eb 72 9a b9 0c a7 55 7c ab 46 a2 95 c8 a5 a3 67 de 63 2f ef b0 ca 8a ca b7 bb 51 a5 3f
                                                Data Ascii: 5B9-FZU0U*hnDnju]c_q["bnCqiI@{*2u~dMfLDT3M2nXn(eTle=Jvo;dZuDNkAS16:vH$GhTXUkJxZKg-s56{%/XfEjz~&~rU|Fgc/Q?


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                209192.168.2.750197163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:55 UTC414OUTGET /photoAlbum/vms/standard/img/2022/1/14/VSETQ8ozmyJLWSLaHqH1hHqC220114.JPG HTTP/1.1
                                                Host: p1.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:55 UTC469INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:55 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 143624
                                                Connection: close
                                                Accept-Ranges: bytes
                                                ETag: "0D4BDF3177BCBCDD0C3580B0B747EF34"
                                                Last-Modified: Fri, 14 Jan 2022 02:25:16 GMT
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5dz198:13 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1iy111:1 (Cdn Cache Server V2.0), 1.1 PS-VIE-01aIr81:9 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1fb_PS-VIE-01aIr81_13833-50500
                                                2024-05-23 22:23:56 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 48 00 48 00 00 ff e1 00 58 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 02 01 12 00 03 00 00 00 01 00 01 00 00 87 69 00 04 00 00 00 01 00 00 00 26 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 01 cc a0 03 00 04 00 00 00 01 00 00 02 30 00 00 00 00 ff ed 00 38 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e ff c0 00 11 08 02 30 01 cc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51
                                                Data Ascii: JFIFHHXExifMM*i&08Photoshop 3.08BIM8BIM%B~0"}!1AQ
                                                2024-05-23 22:23:56 UTC842INData Raw: 93 bb 3b 7e 84 8e 82 be 05 ff 00 82 a7 e8 d2 1f 8e be 00 b9 b7 02 49 2f 34 81 18 04 82 4b 2c 85 47 4e 00 f4 af c7 be 90 18 77 2e 18 9c ed a2 a9 07 f9 af d6 df 79 fa 0f d1 73 1a 97 88 54 a9 f3 7c 54 6a af 5f 85 db ff 00 25 bf aa 5e 77 ef 3f 61 ef 87 5a 49 f8 71 67 a8 b4 4a f2 da 5d 89 25 00 71 86 1f 29 63 f5 af e8 93 f6 66 f8 49 a4 eb 1a 91 d7 92 31 e4 47 20 52 23 18 50 70 09 20 0e 48 27 81 db 9a fc 68 fd 99 bc 30 3e 1d 7c 3b 6b 3d 50 e7 ed 1b 1a 55 93 e5 e4 1c 91 cf a7 7c f4 af da 6f d8 27 e3 6f c1 fb bb 9d 47 42 b8 f1 26 97 6d 3c 48 24 41 73 76 91 b0 54 3f 3c 63 71 0b 80 3a 30 3e d5 fe 4f 67 50 ad 5f 19 52 ca f1 3f df 7e 0b 8d 3c 26 5f 15 36 94 9a db a9 fd 00 7c 2a f0 06 8a 1e d6 c4 03 01 8a 34 32 6e 00 71 d7 6a 7b 7d 2b d6 e0 f8 7f a7 6a 57 73 2d 9e d0
                                                Data Ascii: ;~I/4K,GNw.ysT|Tj_%^w?aZIqgJ]%q)cfI1G R#Pp H'h0>|;k=PU|o'oGB&m<H$AsvT?<cq:0>OgP_R?~<&_6|*42nqj{}+jWs-
                                                2024-05-23 22:23:56 UTC16384INData Raw: 12 c6 2e 14 18 e6 02 78 76 f4 64 3c 8a fa 47 c2 57 d9 b0 86 5c 65 b7 2b 67 9c 0d c3 bd 67 7c 4b 82 1d 77 43 b3 be b5 52 27 d3 62 58 e4 dc 30 e5 70 14 fd 45 63 f8 22 69 24 d3 27 8f 76 d3 0b 2a 8c e7 e6 07 9e 9e d5 f0 19 b6 5f 2a 94 5c 9a d0 fd 17 86 b3 65 4b 15 cb 17 d0 fa bb 43 bb 79 a2 54 53 97 c6 71 8e 4d 7a 06 97 a8 fd 9e 72 41 64 61 f3 16 1e be 9e e2 bc 6f c2 d2 86 75 54 97 af 03 3d 88 eb cf f4 ef 5e bd 69 09 f3 d6 e1 70 c5 79 1c 71 9e cd ec 7d 05 7e 2d 99 e5 dc b2 49 7c cf e9 3c 97 3a 52 49 dc fa 73 c0 5e 2d d4 59 95 52 4f bb 8c e4 75 1f dd 53 eb 5f 5c f8 7b c5 37 11 88 65 2c b2 26 0b 30 dc 77 2b 8e 9c fa 7a e6 bf 3f 3c 37 7f 7d 14 a3 cc 7c 38 fb c7 3c 81 d7 9c 70 7b d7 d0 51 6b cc 2d 56 68 39 74 1b 98 0e 84 f6 e7 d3 1d 45 7c 16 65 84 94 3d f4 b5 fc
                                                Data Ascii: .xvd<GW\e+gg|KwCR'bX0pEc"i$'v*_*\eKCyTSqMzrAdaouT=^ipyq}~-I|<:RIs^-YROuS_\{7e,&0w+z?<7}|8<p{Qk-Vh9tE|e=
                                                2024-05-23 22:23:56 UTC14276INData Raw: f2 97 59 3a 83 cb af d4 9e a2 b1 ae 5e 26 89 2f 2d c0 b8 45 f9 7e cc 41 0e de ff 00 4f a5 74 32 2c b8 33 c8 a5 48 c8 56 0b 95 1e d8 ff 00 26 b1 cf 9f 1c a2 f0 fc b3 63 1b 89 e8 3d 10 8e 99 f7 a5 4d 34 ec f7 3d 6c 24 d6 ef fa fe bb ee 73 53 c7 07 98 e6 45 12 96 e5 91 55 94 21 ec 31 df 15 87 75 6f 3b 39 59 82 cb 70 46 41 ec 07 af fb 46 ba 7d 42 dd 5c 47 e5 a3 f0 73 26 5f e6 c9 ee 0f 73 ed 5c c8 b7 b2 fb 43 c2 c8 50 b1 ca c8 18 ee 4c 77 23 b1 ab 7c ae 3e e2 d0 fa 7c 15 55 6e 64 ff 00 af bf f2 df cc e5 66 8a 43 69 f6 50 aa 4e fc 89 d8 7e f4 1f 4c 8c 60 7a 0a c3 53 2a dd b5 c4 51 18 a4 1f 29 64 20 b1 1e e0 f0 73 5d 7e ab e5 42 82 4b c6 3b 9b 85 91 7a e7 fd a0 3f 9d 51 9e 2b c8 9e 28 ae d2 29 15 b9 4c 30 c3 1f a8 ef f5 af 3a ad 26 ad 7d 8f aa c3 62 9b 8d df 5f
                                                Data Ascii: Y:^&/-E~AOt2,3HV&c=M4=l$sSEU!1uo;9YpFAF}B\Gs&_s\CPLw#|>|UndfCiPN~L`zS*Q)d s]~BK;z?Q+()L0:&}b_
                                                2024-05-23 22:23:56 UTC16384INData Raw: 35 8f 53 b2 8d 7e cb 2e 78 dc 40 77 1b 7d 18 8a fe 34 3c 3d ad df ea 3e 1f 6d 16 79 82 cf e5 0f 2d 89 da 0e 40 c8 cf 63 da bf b1 0f f8 2b 47 84 b5 4f 1a 7e cb 7a c7 8b 3c 3f bd ee bc 34 82 ee 74 55 38 7b 17 21 2e 7f 10 a4 3f fc 06 bf 8f db 8d 32 d2 d6 e5 58 30 31 ca a1 91 c0 e1 94 8e 0f b7 bd 7f 9b 7e 34 e0 a3 4a 54 a9 f2 fb ae 2a df 26 ff 00 15 f9 33 fa 93 c1 4c 5b 95 09 b8 4b 55 26 9f e1 f9 e9 f7 1f 55 e8 9e 2b 8b e2 4f 84 74 8f 00 6a 7e 22 9a c9 b4 d8 b6 5a 45 70 c5 05 bb ff 00 10 8e 65 39 c3 1e 76 9e 2b ec 3f d9 67 f6 4c f8 37 e2 4f 16 d8 78 8f e3 67 8b 2f ae da ca e9 24 b6 b5 8a e7 30 96 07 e5 25 9d c8 ca b7 55 c6 08 f6 af cc 7f 0a e8 82 54 92 0b d8 44 f6 c3 e6 20 83 8f aa 91 cd 7a 64 3a 24 36 fb 25 b7 9e e6 21 c0 58 bc e6 db 93 d3 8e b5 fc f9 1c d6
                                                Data Ascii: 5S~.x@w}4<=>my-@c+GO~z<?4tU8{!.?2X01~4JT*&3L[KU&U+Otj~"ZEpe9v+?gL7Oxg/$0%UTD zd:$6%!X
                                                2024-05-23 22:23:56 UTC14276INData Raw: b7 c3 9f 11 2d f4 4f da 4a f3 4b f1 56 9d e2 d6 10 c1 ae f8 8a c2 2b cb df 0c ea 24 ed 4b eb 7f 30 32 3a 07 20 c8 ac 8c 78 0c 01 23 07 fa 14 d5 be 2e 7e da 3e 17 f1 a3 ea fa bf 8b a2 d6 6e 55 14 29 96 da dd e0 9e 37 01 c3 a0 85 55 19 64 42 19 5c 0c 90 46 08 af de 38 73 1f 1c df 0d 28 52 6e e9 6b cc d5 f5 5d 2c b6 e8 be 7a 1f 8c f1 16 41 4f 01 51 4b 45 7d ac 9a 4f 5f 3d 9a eb fa 9f c3 d7 fc 14 f7 f6 06 f1 df fc 13 93 f6 b4 d6 3e 07 f8 9d be dd a3 5d 81 ab 78 73 53 40 44 7a 86 93 72 cc 6d a6 19 03 0e 00 29 2a ff 00 0c 8a c3 27 a9 f4 2f f8 24 c7 87 6d b5 bf da 56 31 ab 64 23 c7 c0 c7 19 53 93 f9 57 f4 33 ff 00 07 16 6b 90 7e d0 3f f0 4f 1f 86 1f 18 bc 53 a3 4b 63 e2 af 06 78 a6 e7 4b 8e 6b 40 ad 6c f6 7a 8c 1e 73 f9 e4 83 22 91 2c 00 c4 03 6d 19 7c f2 46 3f
                                                Data Ascii: -OJKV+$K02: x#.~>nU)7UdB\F8s(Rnk],zAOQKE}O_=>]xsS@Dzrm)*'/$mV1d#SW3k~?OSKcxKk@lzs",m|F?
                                                2024-05-23 22:23:56 UTC16384INData Raw: d7 fe 0d bf e0 1c 3c 8f 74 fb ed a5 61 1d c1 25 5d b7 89 10 af 40 41 c0 22 b9 cb cd 22 d2 c6 48 f4 bd 4e ed 9a 39 54 95 11 e5 77 e7 ae d7 1f 32 e0 f5 c6 6b d0 2d ee ad a6 9b ce ba 88 1b 89 13 7b 43 22 2e d8 87 a9 23 96 c8 e7 d2 b9 3b d2 17 5e 5d 4a d5 9a 27 54 fd cc 6f 19 78 e3 53 f7 9d 07 6c 9a ce 15 a5 56 a6 9a 5b f3 3a aa 38 a8 ae 6d 7f cb d3 6f eb ee bf a1 e8 b1 47 67 fd 8d 3d d2 df 2c 7f 3c 6b 39 f2 d6 00 7a 01 23 7d e6 1e a4 f3 e9 5b 57 1a 3f 99 2a dd 5f 40 64 90 10 3c f8 5f 19 03 a1 f7 fc ab a1 f0 84 71 5b 5b cb 0d fc 91 34 b3 9d d8 94 64 1f 78 d4 8e 47 a8 1d 2a ec 12 69 3a 45 d4 86 df 6c 17 33 fc a8 e0 19 13 27 f8 99 4f dd f6 02 b9 b1 15 24 e7 26 f5 3d 9c 3e 1d 7b 28 f3 6d f9 7d e7 0b aa c1 78 b7 b1 7f 67 5e 33 4a 39 8c 3c 67 70 3d c0 38 ce 0f 7c
                                                Data Ascii: <ta%]@A""HN9Tw2k-{C".#;^]J'ToxSlV[:8moGg=,<k9z#}[W?*_@d<_q[[4dxG*i:El3'O$&=>{(m}xg^3J9<gp=8|
                                                2024-05-23 22:23:56 UTC11136INData Raw: 0a 72 c3 20 67 95 02 be 51 f8 ad fb 74 fe c7 df 03 fe 33 e8 ff 00 b3 d7 c6 3f 1e 69 fe 1c f1 7f 88 21 49 ec 6c af 59 e3 0e 92 b9 8a 32 66 2b e4 a1 91 d4 aa 07 75 66 23 80 6b ec 38 e2 09 b5 91 8b 1e 3b fe 86 bf 90 1f f8 2f 2f ec ff 00 ff 00 05 25 fd a2 75 fb ab ab 9f 84 7a 6f 88 3c 09 f0 ee e1 f5 1d 1b c4 fe 1b dd 2e a9 3e 9f 7b 18 49 6c e7 b0 37 12 dc c8 d0 b8 0f 2f 93 06 df 95 64 5e 37 01 f9 e3 ad 0d 5b 5a 1f ba 4e 8d 48 c7 dd ff 00 3f f2 3f a6 ff 00 8b 1f b4 77 ec ed f0 5e 58 a0 f8 ab e3 5d 0f c3 f7 12 14 db 1d dd ec 31 33 09 33 b0 ed 66 04 06 c1 c1 3c 1c 1c 74 af cb 1f 11 ff 00 c1 43 f4 ff 00 da 4f e3 ab fc 14 fd 9c fc 65 a5 e8 1e 0e d2 e6 8a db 50 f1 24 53 45 36 ad ab 5f dc 06 36 da 7f 87 ed 5f 74 72 f9 84 29 7b 99 03 20 8c 33 00 10 a4 8d f0 bf c0 0f
                                                Data Ascii: r gQt3?i!IlY2f+uf#k8;//%uzo<.>{Il7/d^7[ZNH??w^X]133f<tCOeP$SE6_6_tr){ 3
                                                2024-05-23 22:23:56 UTC3140INData Raw: 7d d7 84 7c 38 61 4f b3 92 43 47 15 ce a6 c2 50 ee 06 44 ab 04 6a aa dc 24 ac 06 e3 fd 42 fe c8 1f f0 4a 1f d8 0b f6 16 d4 e4 f1 17 ec d3 f0 df 4e d0 b5 c9 62 f2 1f 56 99 a6 be bf 29 9c b2 ad cd dc 92 c9 18 63 f7 84 65 41 c0 c8 38 15 f0 b7 fc 17 d3 f6 b2 d5 be 0c f8 03 c0 ff 00 07 fc 05 ad dd e8 ba e6 b9 7c fa a4 92 58 c8 62 91 ad 6d 07 94 a8 cc 38 28 65 98 48 46 71 98 86 78 35 fa 0b ff 00 04 c3 f8 e9 e2 4f da 2f f6 34 f0 57 8f 3c 5d ab a6 b9 ac a5 9b 5a 6a 97 78 09 37 db 2d a6 96 26 49 d3 39 13 79 4b 13 39 20 6e 2d bc 00 18 57 d0 2c 07 2e 15 62 a3 17 65 2e 5d 53 fe 5b dd 3d 9a e9 7e fa 7a 7c 8a ce 55 4c 7b c0 5d 5d 43 9f 49 2f e6 e5 71 6b 75 2d 9a 5f cb a9 fc b2 7f c1 c1 1f f0 4f bf 15 fe c3 7f b4 5f 84 ff 00 e0 b0 ff 00 b1 c6 98 d6 96 1a 56 bd 67 a8 78
                                                Data Ascii: }|8aOCGPDj$BJNbV)ceA8|Xbm8(eHFqx5O/4W<]Zjx7-&I9yK9 n-W,.be.]S[=~z|UL{]]CI/qku-_O_Vgx
                                                2024-05-23 22:23:56 UTC15840INData Raw: 1c 2f 9d 33 65 8d c0 3f f2 c1 01 6f 5e 33 5f b7 71 45 6f 75 25 ba 6c 54 10 f1 1e d5 03 cb c7 03 60 c7 1c 7a 56 f6 ad 61 a6 5f 41 0b 6a 10 25 d1 b6 60 f1 79 a0 36 d7 1c 06 00 f1 9f 7a f3 73 2e 0d c0 56 c5 7b 79 45 ab de e9 3d 1b fb 8f 4b 2a f1 0b 1f 86 c2 bc 34 2c d2 49 26 d5 da 4b a7 9f ce f6 3e 38 f8 2d f0 8b c0 5e 03 d4 5f c4 ba 9e a5 fd ad e2 69 d0 2b 5e 5d 46 d1 24 31 9f e0 b4 57 e1 57 fd a1 c9 af a6 9b 4c f2 a2 69 a3 da 91 e3 71 72 47 03 ae 49 f4 ae 92 e1 22 d4 63 36 fa 94 49 3c 64 60 a3 a8 23 15 cb 5c 78 13 c3 13 b8 01 25 8a 20 72 d0 a4 ad e5 be 0e 76 b2 9c fc be d5 f4 18 2a 14 f0 b4 d6 1e 8c 79 63 f7 ff 00 91 f1 d9 96 36 ae 32 b3 af 88 95 e4 fb fe 9f e4 72 c5 25 be 22 f1 97 65 b7 fc b2 27 a9 1f df ff 00 81 76 f6 ae 43 5b 97 5d 3a dd aa db db c5 3e
                                                Data Ascii: /3e?o^3_qEou%lT`zVa_Aj%`y6zs.V{yE=K*4,I&K>8-^_i+^]F$1WWLiqrGI"c6I<d`#\x% rv*yc62r%"e'vC[]:>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                210192.168.2.750198163.171.147.154436960C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-05-23 22:23:55 UTC414OUTGET /photoAlbum/vms/standard/img/2022/2/24/VSETsxHPGWVWkEHl4FalGTNY220224.jpg HTTP/1.1
                                                Host: p2.img.cctvpic.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-05-23 22:23:56 UTC538INHTTP/1.1 200 OK
                                                Date: Thu, 23 May 2024 22:23:56 GMT
                                                Content-Type: image/jpeg
                                                Content-Length: 196036
                                                Connection: close
                                                Expires: Fri, 24 May 2024 22:23:56 GMT
                                                Accept-Ranges: bytes
                                                ETag: "1FE84EE1EED6F4FADF2038E271BF51ED"
                                                Last-Modified: Thu, 24 Feb 2022 03:51:01 GMT
                                                Cache-Control: max-age=86400
                                                X-UA-Compatible: IE=EmulateIE7
                                                X-Via: 1.1 PSxgHK5yp199:0 (Cdn Cache Server V2.0), 1.1 PShlamstdAMS1bm110:3 (Cdn Cache Server V2.0), 1.1 PS-VIE-01Lw182:2 (Cdn Cache Server V2.0)
                                                X-Ws-Request-Id: 664fc1fb_PS-VIE-01aIr81_16869-51879
                                                2024-05-23 22:23:56 UTC5407INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 8d 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                2024-05-23 22:23:56 UTC5840INData Raw: 99 f2 1c 5f d5 d8 48 9b 05 0e a7 ec a0 34 e8 bd ba 41 0c ab c6 a1 37 78 dd 71 02 9c 89 ac 57 e4 56 6d 05 cc b0 b2 d0 54 8f fe 3c 75 79 b4 90 11 aa b9 ae e3 03 83 8b 08 a8 dc 52 21 42 2b f9 24 00 fd 8b a5 3f 7f 44 b6 42 ba 78 53 6f b6 69 85 0f 0f c0 55 0f 20 69 1a 32 7e 56 42 2b f0 d2 94 fd fd 10 d1 fa 7d b5 19 2b c9 78 8c fb a0 d2 af 1a 20 42 a0 1d 90 44 9f 79 40 a3 f6 e9 d3 91 92 e0 a7 35 ad 3c b4 ca 0f 00 2a 98 e3 f5 0c 81 96 81 91 9b 5f 8a af e3 e7 d2 de df 0a 71 a7 1a 58 e9 09 39 22 d0 bb 8b 52 f0 1d 9f fb c7 47 14 f3 d6 a7 f6 01 d3 84 8d 78 f2 a8 2b 98 bc 44 b3 22 e5 a6 ed 2d 2e dd 74 3f 2a 44 07 c6 a4 57 f6 74 64 61 21 5a 12 7b 94 bf 6c 7f 98 b4 52 37 76 4b bc b7 91 8f c7 e0 d5 34 fb 3a 22 d5 e8 a3 88 c2 a2 77 38 43 67 71 e0 ea 6c d6 61 45 7f fa b2
                                                Data Ascii: _H4A7xqWVmT<uyR!B+$?DBxSoiU i2~VB+}+x BDy@5<*_qX9"RGx+D"-.t?*DWtda!Z{lR7vK4:"w8CgqlaE
                                                2024-05-23 22:23:56 UTC7624INData Raw: db 8b 9e 31 c8 79 0f 6c f9 36 52 da de 38 ee 73 dc 5b 33 c5 6c 33 d9 1c 3d a6 52 60 d2 9b 1c 8d b4 0d 68 ed e9 a4 d7 08 be a9 ba ed db ed 93 93 e2 8f 97 2f 1c 09 07 b9 17 ed ae 6b bd 74 b6 e4 d2 7e 01 a2 58 57 0c 40 70 1c 88 28 a9 cc 1f aa af 07 78 bf ea 16 fd 31 bb 5f 8f 9a e3 8f f7 63 94 77 9f 2f f4 d2 4d 6f 82 ed 6f 6f b9 3c d2 cd 28 0f e9 c1 2e 63 9a 59 f0 ee 3d 6c 5d d4 02 4d db 15 0d 5d a7 51 d4 c4 bd 4b b4 c2 d5 0f 74 8e 4c 9a d3 f7 94 1f 6d 56 ed ba 27 7f b9 77 8e 36 c4 d5 cd ee 1f 73 75 1f b2 b9 c4 ff 00 a8 3f b1 8d cb 7b 9f d9 ef d4 6f b5 36 f7 3c 8b db f7 bb 9e d5 76 f2 f5 b9 4d a4 2b 2d be 0b 9c 63 78 b5 ac 58 ac 66 75 ed a4 9e 2c 6d ce 7f 83 c1 64 d0 24 84 33 5e 58 5f 44 7e 68 48 ea b1 d4 d6 fa e6 66 e9 0e 36 d3 b0 63 c8 a7 1e f0 9e d0 6a f1
                                                Data Ascii: 1yl6R8s[3l3=R`h/kt~XW@p(x1_cw/Mooo<(.cY=l]M]QKtLmV'w6su?{o6<vM+-cxXfu,md$3^X_D~hHf6cj
                                                2024-05-23 22:23:56 UTC4380INData Raw: fc 6b d5 20 4f 2c f7 0d 2f 54 35 d2 1d 04 16 d6 6e 2c 03 24 a9 05 b4 c1 4b 28 20 ee 02 94 fb c7 52 4e 6a 8e ea ae c7 22 3b be 9f 34 bb 25 45 ad 34 07 fc 7f 77 48 68 f1 76 d3 b3 12 31 e2 05 48 2c e4 77 20 b7 81 45 2b f6 eb a5 3a 6e 46 84 23 8a d3 f0 38 ea 07 82 53 bb a1 bb 7a ff 00 88 f3 a9 fb ba 55 b9 00 81 4e dd 10 51 d5 13 bc b7 0c ec 4f 95 7c 7f f4 f8 75 2f 1b f4 81 50 17 30 89 1c 72 4a 8e 4b 65 56 6d 34 3a ff 00 8f 52 0c 98 20 5c d6 a1 26 b3 25 ce 41 4d 1a d1 82 3b ed d5 dc a0 f1 fc b5 a0 f3 f8 74 f8 91 aa 71 a1 0d a3 9a d1 86 78 55 12 59 fa 8c 21 a7 e4 a7 97 c4 01 fe 1d 60 93 c2 82 99 7d 91 79 6b 48 1e 13 4c ee 2d 3e 62 08 a1 4a 8f e1 d3 8c 9b 88 ca 98 96 d9 1e b8 28 a6 7f 4a 37 51 46 b4 04 fe 27 cf ed d7 a7 bc ce 14 33 61 00 91 c5 0d 07 ba b5 d8 8e
                                                Data Ascii: k O,/T5n,$K( RNj";4%E4wHhv1H,w E+:nF#8SzUNQO|u/P0rJKeVm4:R \&%AM;tqxUY!`}ykHL->bJ(J7QF'3a
                                                2024-05-23 22:23:56 UTC4380INData Raw: f6 d4 46 7e 35 05 c3 ed d9 44 0c ab 4d 3c 01 d7 f8 74 a8 f7 49 a3 39 e2 94 dc 9b 3d bc b8 11 81 2b 4c f9 2e 66 c3 8f 5b c1 63 8d 40 92 94 2b 2b 28 00 ee 3a 6a 47 52 fb 6d b4 d7 6f 33 4e 55 bc 2a 1f 7e dd 2d ec 23 10 59 04 28 87 d9 56 27 35 71 71 91 b9 59 5c 16 2c cc 2b ff 00 99 6b f6 f5 7f b0 6b 20 84 b4 60 82 b9 26 e5 71 35 dc e1 ef 52 6a e8 70 bc 48 91 22 95 90 82 14 b5 48 1e 46 9a f5 5f dd e7 24 96 03 56 9d 86 2f 28 09 5c 0e 15 7b ed d2 55 83 d3 8d 88 8f 6e ab a7 88 d0 9e a8 53 42 4c a4 91 8a d7 57 b7 dc 8f c3 e9 63 80 6a 22 53 06 b2 11 4c 25 5d 08 a6 bf 79 fb ba 97 b4 27 46 92 30 aa e6 e9 23 5d 26 b6 9f 15 2c 2a 1c f9 d0 ff 00 1e a6 50 68 07 b2 a9 cf 73 9f 23 bb eb d9 1f 61 00 78 b0 fd fe 67 a4 06 e3 8d 10 f7 e8 67 87 3a a5 13 e5 62 75 ad 3f 78 e9 44
                                                Data Ascii: F~5DM<tI9=+L.f[c@++(:jGRmo3NU*~-#Y(V'5qqY\,+kk `&q5RjpH"HF_$V/(\{UnSBLWcj"SL%]y'F0#]&,*Phs#axgg:bu?xD
                                                2024-05-23 22:23:56 UTC4056INData Raw: 4c c8 92 8f f7 88 c0 06 f0 20 01 fb 7a 80 89 c0 2b 4e 44 d5 c6 e5 c6 44 98 7b c2 98 bb c5 7b 04 96 d3 a8 66 30 cf 4a d3 56 64 75 1e 3f 7f 46 43 23 a1 95 af 69 c1 45 0f 23 59 77 0f 94 fc 4e 97 7d b5 8b 7c 9b 8f 4d 63 73 3a 18 8e d3 24 af b8 f9 54 03 4e ba 76 db 7e d9 18 dc 71 ae 0b d4 3b 0b e0 91 ce d3 82 9a b7 b7 16 fb 41 04 79 30 3e 7a 92 3e ce ac 8c 94 38 07 0a a0 4b 0b a2 25 a4 53 78 e1 2f b9 14 13 b0 a7 e3 b8 03 fe 3d 2c bd 06 a3 48 8e 23 21 71 19 04 a5 a4 87 68 b8 5a 53 68 d8 3f 60 35 f0 fb 7a d3 1e a2 b4 f6 96 a8 39 d0 4b 98 08 dd 5d 44 8a a0 69 f6 6e 27 c3 c8 0e 9e 63 86 a5 e1 43 92 00 07 82 25 01 bb 84 c7 14 9b 41 25 a2 7a 11 f6 03 4e 8a 8c 8d 40 f0 5a 8f bc 83 f4 89 19 e9 34 22 dc b3 c4 85 cd 37 0d a7 c7 4a d4 7f 87 4f 90 0b 8b 87 f3 aa 3e d5 ee
                                                Data Ascii: L z+NDD{{f0JVdu?FC#iE#YwN}|Mcs:$TNv~q;Ay0>z>8K%Sx/=,H#!qhZSh?`5z9K]Din'cC%A%zN@Z4"7JO>
                                                2024-05-23 22:23:56 UTC2920INData Raw: 6d b2 ef a5 b6 1b 49 1b f1 77 97 f0 39 88 d5 2a db 58 89 69 bb 90 80 74 98 dd e4 8f 09 92 56 87 37 56 be b1 5f a8 3f 7f 71 f7 b7 d7 57 8b c1 f3 56 b7 4f ba db 17 90 e3 77 36 f6 58 80 19 88 8b 1d 2e 2f 2f 61 92 92 2a 35 0f d5 cf 74 e4 01 f3 03 52 7c bd 67 f3 45 ea 44 17 52 dc 5d 33 6f 9e 19 0a b6 33 11 63 63 e4 1a e6 3c 3d c3 fa e5 c7 b6 be a3 ee ff 00 e9 75 f2 e1 7f b4 da 58 6d 93 ef f6 37 d6 ed 02 4b 86 5d 32 57 dc e0 15 d2 47 34 2e 89 84 90 a3 c8 6c 4d 0a 46 92 11 2f 5f 6f 3f 51 fb a9 b3 58 bc 77 72 78 1e 26 c7 01 77 3c 56 d9 4e 45 c6 af b2 32 cf 8d 59 5c 2b 64 4e 0a e6 de f2 5b bb 5b 62 e6 49 23 8a 76 9f d3 52 23 59 1e 8a 6f bd 35 f3 63 3c bb 94 36 dd 57 b7 45 0d 83 dc 1a f9 a0 7b c9 8c 12 85 e6 37 34 97 35 b9 b8 35 da 93 20 e3 5c 1b d4 bf f4 a5 b4 b1
                                                Data Ascii: mIw9*XitV7V_?qWVOw6X.//a*5tR|gEDR]3o3cc<=uXm7K]2WG4.lMF/_o?QXwrx&w<VNE2Y\+dN[[bI#vR#Yo5c<6WE{7455 \
                                                2024-05-23 22:23:56 UTC4380INData Raw: 9a 7f 90 69 d4 5c d3 16 3c b7 81 ab 25 bc 5e 63 7b 43 6b e9 2d c9 8d 9c 8d 02 fc 3c ea 41 f2 e9 6d 93 2e 54 3d c4 1a 62 2e 1e f2 1a 8b f3 5e 6d c4 7b 6b c5 ae f9 67 38 ce d8 f1 dc 05 88 88 4f 7f 7c cf f3 49 2b ec 86 d6 d2 de 04 96 ee fa f6 e1 cd 23 82 04 92 59 0e 8a a7 a8 2e a1 ea 3d 9b a6 b6 d9 37 6d f6 e2 3b 6d be 34 57 3c e6 78 06 8c 4b 9c 78 35 a0 93 ca ae 9e 9b 7a 6b d6 fe a7 f5 05 bf 48 74 06 db 73 b9 f5 15 ca e9 8a 16 a9 0d 18 b9 f2 38 a3 23 8d a3 17 49 23 9a c6 f1 35 a3 ef 77 fe e6 ed fb eb ca 2c f1 9c 37 25 c9 60 ed 9e 12 d6 18 e1 c3 e5 21 b7 c7 d9 e6 f9 05 b5 e6 44 bf 28 36 10 16 bb 7b 79 6c 66 81 2d 52 f9 bd 58 76 33 7a 30 bb b8 3f 3e 3d 6f f5 65 be a0 ee 8c b1 d8 65 b9 6f 4a c0 c1 fa 6f 01 8d 96 60 e7 2c c5 a3 12 34 90 18 1e 49 6a 12 1a d2 e3
                                                Data Ascii: i\<%^c{Ck-<Am.T=b.^m{kg8O|I+#Y.=7m;m4W<xKx5zkHts8#I#5w,7%`!D(6{ylf-RXv3z0?>=oeeoJo`,4Ij
                                                2024-05-23 22:23:56 UTC8760INData Raw: e4 37 fa 58 d2 32 d9 0f e9 ca a3 52 a2 9f 62 85 dd fc 3a 79 93 2b 41 e2 68 7b ab 41 e6 07 70 41 4b 43 8e 53 ba 50 28 aa 54 d3 4f 3a 9f 87 c4 f4 a3 39 50 99 53 7f c3 c0 57 70 34 6a d7 fa 16 e4 81 46 2a 69 fb 40 3f c7 a6 e5 21 c7 55 3f 6e 04 4d 72 52 f2 da 86 b6 45 5f 12 49 3f 71 a9 fe 27 a4 35 c8 50 f2 ad 3e 31 23 47 22 b5 a4 1f d4 da 1b ab 5e f0 f0 83 25 f5 fc 98 f9 fb 79 68 f6 f8 e9 ae 66 7c 6d 9d e4 19 ec f4 57 57 96 36 8c ff 00 4f 05 d5 dc 12 c4 93 3a ae f6 58 d4 31 a5 00 f0 b7 cd 1c 77 0d eb 0b 27 19 64 75 b4 96 20 88 cb 8e 86 b9 af 78 2e 6b 55 03 9c 08 0e 20 2e 02 be f8 ff 00 a4 fb b6 e9 bd 1a df 62 8e d6 d9 9b a5 be fc 5a fb 86 b1 a2 79 23 92 de 17 b2 39 24 4d 65 8c 73 5c 58 d2 74 8d 4e 20 2a d6 b7 44 88 49 d4 eb e3 4e bc c4 61 27 12 31 af aa 49 20
                                                Data Ascii: 7X2Rb:y+Ah{ApAKCSP(TO:9PSWp4jF*i@?!U?nMrRE_I?q'5P>1#G"^%yhf|mWW6O:X1w'du x.kU .bZy#9$Mes\XtN *DINa'1I
                                                2024-05-23 22:23:56 UTC866INData Raw: b3 8e 30 c6 36 08 d9 13 1a c0 30 63 43 00 46 81 80 03 04 ca 94 c6 db e4 72 f9 0b 0c 4e 2a ce ef 29 95 c9 de da 63 71 98 dc 7d bc 97 97 f9 1c 85 f4 f1 da d9 d8 d9 5a 40 8f 71 75 79 79 73 22 c7 1c 68 ac ee ec 00 15 3d 35 6d 65 71 79 71 1d 9d a4 6f 96 ee 57 86 31 8d 04 b9 ce 71 46 b5 a0 62 49 25 00 a7 f7 3d cf 6c d9 36 db 8d db 77 9e 2b 5d aa d6 17 cb 34 d2 38 32 38 a3 8d a5 cf 7b de e2 1a d6 b5 a0 92 49 c0 56 4a e5 bd b1 73 8e 2d d9 ee 4d de 1e 61 95 c4 f1 db 4e 3f 79 84 c2 c7 c4 ae e1 c9 47 ca a5 e5 99 5c ed a6 32 f7 89 e5 6c 2f ed f1 cd 86 cb e1 70 b7 3f dd 26 00 5c a9 b7 0a a3 52 cd 1f 4d bd f4 8f 7d da 3a 2e ef ac 77 99 a1 b7 8e dc c4 c1 6e 43 bc e7 4c f9 18 c7 44 f0 e0 dd 0e 8d 8e f3 0a 6b 04 04 1c 48 f3 06 c9 f3 65 d1 5d 59 eb 26 d7 e9 07 45 d9 dd ee
                                                Data Ascii: 060cCFrN*)cq}Z@quyys"h=5meqyqoW1qFbI%=l6w+]4828{IVJs-MaN?yG\2l/p?&\RM}:.wnCLDkHe]Y&E


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:18:22:02
                                                Start date:23/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff6c4390000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:18:22:05
                                                Start date:23/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2672 --field-trial-handle=2544,i,728762149725907679,15943124602895297035,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff6c4390000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:18:22:07
                                                Start date:23/05/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://new.aj848310310.workers.dev/"
                                                Imagebase:0x7ff6c4390000
                                                File size:3'242'272 bytes
                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly