Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://65657878tw.cc/wap/

Overview

General Information

Sample URL:http://65657878tw.cc/wap/
Analysis ID:1521149
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 5796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1756,i,804365315582139066,12584709440063057003,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://65657878tw.cc/wap/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 65657878tw.ccVirustotal: Detection: 5%Perma Link
Source: http://65657878tw.cc/wap/Virustotal: Detection: 9%Perma Link
Source: https://65657878tw.cc/#/indexHTTP Parser: Number of links: 0
Source: https://65657878tw.cc/#/indexHTTP Parser: Total embedded image size: 43528
Source: https://65657878tw.cc/#/indexHTTP Parser: Title: TikTok-Wholesale does not match URL
Source: https://65657878tw.cc/#/indexHTTP Parser: No <meta name="author".. found
Source: https://65657878tw.cc/#/indexHTTP Parser: No <meta name="author".. found
Source: https://65657878tw.cc/#/indexHTTP Parser: No <meta name="author".. found
Source: https://65657878tw.cc/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://65657878tw.cc/#/indexHTTP Parser: No <meta name="copyright".. found
Source: https://65657878tw.cc/#/indexHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wap/ HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/css/chunk-vendors.8ac7a150.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/css/app.108d5b1d.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/js/chunk-vendors.b004e3e4.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/js/app.eade4671.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wap/js/app.eade4671.js HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/js/chunk-vendors.b004e3e4.js HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/css/3330.abdf35a3.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/css/5566.f81750d5.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/js/3330.424d2515.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/app.7301f093.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/vendors~app.31b97418.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.e69ee347.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendors~app.e68c9730.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-000dfe6b.148f433f.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-04d0d3d4.76c2e63a.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-080bb2e0.615f6bf6.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-24e95abb.b2e5197a.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-2849664a.b30d78dd.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/app.e69ee347.js HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-356c00b0.ee0b96c4.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-377c362c.684410b2.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-3805cfd3.85ee17e2.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-3bd464d9.c47c7a52.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-4007d5e3.3ecf88fe.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-43f51806.0daa9b11.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-487279fe.3b891b55.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-4a688b54.8fe95911.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-4ed2022c.1c551398.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-533124bf.74a37e9c.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-574f8736.7da50378.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/vendors~app.e68c9730.js HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ff2fdb80.d40cf9e6.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-dcbc024c.a343950e.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/activity/lottery!getCurrentActivity.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ff2fdb80.373c9e7c.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-dcbc024c.b4863f7d.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-5a8a56f2.606de64f.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-5c861bdc.7817aba6.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-637414aa.10f19374.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-6699a1ea.cd704402.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-6820d330.92319b2b.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ff2fdb80.373c9e7c.js HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-dcbc024c.b4863f7d.js HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/TikTok-Wholesalelogo.e950f9dd.svg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp910/B09J24LHCX/61QegK7thpL._AC_UL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp910/B09J23VG1K/71dP%2BKs3A9L._AC_UL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/index!download-url.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/8e9a2789-2f98-4d6d-b3d6-a7a570294ab1.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp910/B09J24LHCX/61QegK7thpL._AC_UL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-68f12e90.27a370f9.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp910/B09J23VG1K/71dP%2BKs3A9L._AC_UL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/8e9a2789-2f98-4d6d-b3d6-a7a570294ab1.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/TikTok-Wholesalelogo.e950f9dd.svg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right5.1ea7fcc6.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right8.b1412bc5.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right3.9c862538.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right4.6d5f23ff.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right2.23d3e322.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right8.b1412bc5.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right5.1ea7fcc6.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right3.9c862538.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right1.57c427fc.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right6.b8bac159.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right4.6d5f23ff.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right2.23d3e322.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right6.b8bac159.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/right1.57c427fc.jpeg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/shoplogo.5dba109d.svg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1fe3d3fd-05fc-4b1d-a8fc-364e9d33fcc4.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/78b9c29f-800a-499a-a640-a12d95b6cc7c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/83ac7d5d-fa38-4678-af79-63b4066ea171.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/shoplogo.5dba109d.svg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/60a1fbda-8b7a-4e10-8330-6b90300f8177.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1fe3d3fd-05fc-4b1d-a8fc-364e9d33fcc4.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/02a275d6-f6e2-4a03-863b-4f4a8e5553a2.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/78b9c29f-800a-499a-a640-a12d95b6cc7c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/a7892ec6-7c9a-4017-92d9-5d88ec058706.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/50277ee1-dc11-4e3b-948e-f2f37f4858da.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B083TRDV5R/51n3W0JxmfL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/83ac7d5d-fa38-4678-af79-63b4066ea171.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d0fa772e-25da-44e1-a9d3-8fdfec84f7b9.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/60a1fbda-8b7a-4e10-8330-6b90300f8177.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/a7892ec6-7c9a-4017-92d9-5d88ec058706.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/cb96f794-0a2c-496e-aa26-ab6b279d2f68.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/946a7bc7-97f9-47e1-a545-5d6225a7b4cc.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d242b41f-a56b-4d36-86c6-d91b086f2e80.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/50277ee1-dc11-4e3b-948e-f2f37f4858da.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B083TRDV5R/51n3W0JxmfL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-03-31/e176f2b0-1aba-4fa7-8696-c56d6f9452b8.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d0fa772e-25da-44e1-a9d3-8fdfec84f7b9.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/afd940a2-7696-49e5-a23b-ef4091c6be16.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/cb96f794-0a2c-496e-aa26-ab6b279d2f68.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/5b2e7318-d3dc-4133-9cdd-a3e8bd8dc152.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/b4fea0b7-8319-4135-ba22-a78892456e35.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/d242b41f-a56b-4d36-86c6-d91b086f2e80.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/946a7bc7-97f9-47e1-a545-5d6225a7b4cc.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B081ZM1WCX/612R3o6fxOL._AC_UL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B07CJZR74J/81TGHVdB0FL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /goods/2023-03-31/e176f2b0-1aba-4fa7-8696-c56d6f9452b8.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/2b1f361d-49af-4f07-99de-f8e65f804abb.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/afd940a2-7696-49e5-a23b-ef4091c6be16.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/5b2e7318-d3dc-4133-9cdd-a3e8bd8dc152.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B07DWPTLJR/514KL6gAvYL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/b4fea0b7-8319-4135-ba22-a78892456e35.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B08HD6SMMY/61Hmfj-ZbBL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/1b624419-30da-466f-9d2d-b0413cb30428.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B081ZM1WCX/612R3o6fxOL._AC_UL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/8f28f605-9543-48c6-a4c6-e8c636de7e5d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B07CJZR74J/81TGHVdB0FL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f7afcb31-8430-46eb-9114-c2bacf56fc71.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-11/2b1f361d-49af-4f07-99de-f8e65f804abb.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/9a213d9c-85e4-4845-ba6f-92cdb3aadc7c.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B07DWPTLJR/514KL6gAvYL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/seller!list.action?isRec=1&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pachong/gaoqing/B08HD6SMMY/61Hmfj-ZbBL._AC_SL1000_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/1b624419-30da-466f-9d2d-b0413cb30428.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner_01.0c05748f.png HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://65657878tw.cc/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/8f28f605-9543-48c6-a4c6-e8c636de7e5d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/acc8fc49-f110-45dc-ad47-ed783751d459.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/f7afcb31-8430-46eb-9114-c2bacf56fc71.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/38e35767-2052-47cd-8cc7-573464957f89.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/8079ebc6-d2b4-43f7-89c7-dc411bb5aaf4.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/c75813da-de7b-4cfe-88de-c4c53e9781e0.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/934bd401-d507-4fc9-b0db-4099d4526cab.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/9a213d9c-85e4-4845-ba6f-92cdb3aadc7c.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-09-27/0b99b3bb-6245-4533-b17b-a9222375f323.jpeg HTTP/1.1Host: shop6688.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2024-08-03/ae0b5449-d798-428e-855a-2b2efe156fc7.jpg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/97370077-5bb4-4ba0-b043-317fd2630620.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/acc8fc49-f110-45dc-ad47-ed783751d459.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/8079ebc6-d2b4-43f7-89c7-dc411bb5aaf4.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1f3ad39a-de14-4bb6-b713-a1396ed75c7f.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/c75813da-de7b-4cfe-88de-c4c53e9781e0.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/934bd401-d507-4fc9-b0db-4099d4526cab.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/38e35767-2052-47cd-8cc7-573464957f89.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-11-27/19c6380e-1306-46a7-a234-79dda7f1ddb3.jpg HTTP/1.1Host: hetao-shop-test2.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2024-07-23/562922f1-43f1-4916-af05-e97fb9796837.jpeg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-05-28/8c62a7a6-fb11-483a-b0d8-79fd44fd4673.jpeg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2024-06-14/1ba9b61d-68da-4b6f-a57b-be5f7e5f6874.jpeg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/97370077-5bb4-4ba0-b043-317fd2630620.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2023-10-01/8fea6a94-0d59-4f71-9a73-296d5c8b06c4.png HTTP/1.1Host: hetao-shop-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/banner_01.0c05748f.png HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/sellerGoods!recommend_new.action?type=2&pageSize=24&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2023-11-21/1e184c30-ba52-4f28-908a-2e08494e5861.jpeg HTTP/1.1Host: hetao-shop-test2.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1f3ad39a-de14-4bb6-b713-a1396ed75c7f.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-11-19/a1d35a60-4f42-4bf9-ab32-07966231188e.jpg HTTP/1.1Host: hetao-shop-test2.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-11-27/19c6380e-1306-46a7-a234-79dda7f1ddb3.jpg HTTP/1.1Host: hetao-shop-test2.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2024-05-03/4e74f2db-4d29-490e-8dd7-ea79260a25a9.jpeg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-22/3ef08b60-1786-4e4f-a4d5-c64d14a88792.jpg HTTP/1.1Host: argos-shop-online.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shopAvatar/2023-11-21/1e184c30-ba52-4f28-908a-2e08494e5861.jpeg HTTP/1.1Host: hetao-shop-test2.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-03-21/a5b316de-9750-4c11-90ff-6513cbbb14a2.jpeg HTTP/1.1Host: argos-shop-online.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-06-07/f777b518-ce37-42aa-bf09-7174698b8c37.jpeg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/208bfce2-9f5e-4564-9ff0-3f42b091c6e1.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/4d106467-e1bb-4199-91a3-14c09c397800.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2023-11-19/a1d35a60-4f42-4bf9-ab32-07966231188e.jpg HTTP/1.1Host: hetao-shop-test2.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/ba21b1de-1bd6-41cf-993d-cbf59051931d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /avatar/2024-05-07/b169cbf1-ffdb-4fe9-a3c9-080417a300f9.JPG HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-05-07/53ce8f09-331b-48c0-9e52-aa8bae490b81.jpeg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/c8ec458e-d863-4987-962f-ffcfe4f54175.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/208bfce2-9f5e-4564-9ff0-3f42b091c6e1.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/304ce03b-5dd7-4e7f-a074-7d7c71886fb0.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/4d106467-e1bb-4199-91a3-14c09c397800.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/0289f107-7fb4-4016-bf41-00405c76db55.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/ba21b1de-1bd6-41cf-993d-cbf59051931d.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-01-16/90f677ce-ed6e-4a77-aeff-c8250d93fe3a.jpeg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/cc9f0c02-1a92-4528-8753-c155478fe852.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/c8ec458e-d863-4987-962f-ffcfe4f54175.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/30b476d2-2a51-4c17-a8b4-b57d7df5f00e.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-01-16/fd7302c2-7a19-4829-87e8-ff2b8a9875f7.png HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/304ce03b-5dd7-4e7f-a074-7d7c71886fb0.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/3e25aaf9-50d2-4f5f-947b-4e440b685a95.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/0289f107-7fb4-4016-bf41-00405c76db55.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/b62216d2-e350-4603-a071-38ceef9857ee.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-01-16/e0e83cad-9ce7-43bc-94a3-a707eeed4f10.jpeg HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/30b476d2-2a51-4c17-a8b4-b57d7df5f00e.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/dc0af8d7-d6fd-4d17-b74c-2ed7629fdb8c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/cc9f0c02-1a92-4528-8753-c155478fe852.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1bf64a41-5716-4bfb-9f3d-dad3bbd57850.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/0fc428b6-ce78-4e40-8720-2895a3ca6279.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/eb69d269-5d26-4d9a-b88a-69619b792f8b.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/3e25aaf9-50d2-4f5f-947b-4e440b685a95.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/b62216d2-e350-4603-a071-38ceef9857ee.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0BWHQNC1Q/61idku5S0OL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/941c30b2-62d5-4efd-b6b8-11c5879a55e2.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-6f60fb4c.f9bcf067.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-7809be7c.badabe5f.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-78328792.1a94a034.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-7bbab158.e4b86363.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-813bed94.d707c039.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-83fd3762.bbf1f88d.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/0fc428b6-ce78-4e40-8720-2895a3ca6279.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/dc0af8d7-d6fd-4d17-b74c-2ed7629fdb8c.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/eb69d269-5d26-4d9a-b88a-69619b792f8b.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-28/1bf64a41-5716-4bfb-9f3d-dad3bbd57850.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pc/gp/B0BWHQNC1Q/61idku5S0OL._AC_SL1500_.jpg HTTP/1.1Host: mall-test.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /test/2023-03-07/941c30b2-62d5-4efd-b6b8-11c5879a55e2.jpg HTTP/1.1Host: imgtest1.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-01-16/7d6df131-8c82-42b8-9ffb-d2853c6af1d0.png HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-01-16/260ae048-f4d6-46ad-96ea-7687c43fd0d8.png HTTP/1.1Host: shoptictok1.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-a481f6c2.461cae5d.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-91f4e7e8.054674a3.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-b4023030.9621566e.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-b44cb87e.c2dcd608.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-ec5b203e.45f75ffc.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-f43bced2.c70dd4a7.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /selle/2024-09-27/0b99b3bb-6245-4533-b17b-a9222375f323.jpeg HTTP/1.1Host: shop6688.s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-fe46833a.f2bd8913.css HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-000dfe6b.1a6d1746.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-04d0d3d4.d31236ee.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-080bb2e0.29e11e35.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-24e95abb.f4060790.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2849664a.6778826c.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d216070.9124b10d.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d216994.706e13e0.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2d7a155f.8ed28816.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-2e9544b4.4e8d2ecf.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-356c00b0.d896e6f3.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-377c362c.ad1b4093.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-3805cfd3.f935cc1a.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-3bd464d9.8440b3fa.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-4007d5e3.c1afa8a8.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-43f51806.d5eeab2d.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-487279fe.847fbadb.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-4a688b54.fdd54ac3.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-4ed2022c.72467277.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-533124bf.94e96180.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-574f8736.17e73482.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-5a8a56f2.f23cb60b.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-5c861bdc.fa565357.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-637414aa.c67f7842.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-6699a1ea.bdffbdcc.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-6820d330.d88286b9.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-68f12e90.899c1691.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-6f60fb4c.4ea98c77.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-74926972.0bd1ca12.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-7809be7c.72b7d984.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-78328792.e3aca6c5.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-7bbab158.8631e82a.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-813bed94.3cc9acb1.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-83fd3762.de13c570.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-91f4e7e8.ba995d7c.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-a481f6c2.64cc768e.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-b4023030.20d1b0c1.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-b44cb87e.ed1c3227.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-ec5b203e.6dab27c0.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-f43bced2.d5f3931e.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-fe46833a.2b714c8c.js HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/element-icons.535877f5.woff HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://65657878tw.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://65657878tw.cc/css/vendors~app.31b97418.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/iconfont.0080bb9b.woff2 HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://65657878tw.ccsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://65657878tw.cc/css/app.7301f093.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.4c830710.svg HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.4c830710.svg HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-637414aa.c67f7842.js HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!tree.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/index!download-url.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/category!tree.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wap/ HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 65657878tw.cc
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: imgtest1.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: mall-test.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: shop6688.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: shoptictok1.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: hetao-shop-test2.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: hetao-shop-test.s3.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: argos-shop-online.s3.amazonaws.com
Source: unknownHTTP traffic detected: POST /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1Host: 65657878tw.ccConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://65657878tw.ccSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://65657878tw.cc/wap/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: ZD70EC4YDQMJPJTWx-amz-id-2: U4xSqcDEk2c8savOtHb6tC6LDDJf7o0VyAPZ0yILhR40+5ExhKCOiRli3wPRk5+38Xidw3lAaRw=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:35 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 6ZBJ2YVGEWR9VTMGx-amz-id-2: TwB+cQXJ8l7dWGK3ozmLpuN+nuwYBZ1XR6g7FGGO5bdMltez8+NxCFLS8zFGBehkW97lyFq/cUY=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:35 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 6ZBXJBYS4HE10G96x-amz-id-2: fic0Dj6ewBlxVxsx9uMEEGxU2L2bVcru8gYj2eeeNZdqBWPHuJN3Rp6LzPFSxH0bsQ8lhciim1s=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:35 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 6ZBRJT6ZSSG8MSXVx-amz-id-2: PfNquXDyuDk6dMooAFzh6WIyUL7rQW++psTwLxZgnsQ/a8zaLunZRg62qDJ+61JT9QLg3/lqT28=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:36 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 6ZBSWVJYFWCD1WV0x-amz-id-2: xFHrIwFJI8L09nsRLOQJbJ+HRSrYNwD2nUt7CXhGJYIqay3jXcxv0YgkD7IqUUqD9IpuHEoyGyk=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:36 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: ZGDX56KQCNPSV5Q9x-amz-id-2: Kx9BdxUCFXmEvpGUVDiVtVQi4KXUyju25OaOYRhu5YQEz0vC+YoAFEXfbCmbzUU0oUb89F+JZ0c=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:36 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: ZGDWP3NM7Q9KJH1Gx-amz-id-2: Lu/C3brE7GwyiTTcaeS6o3Ao64Sjc1vVGLK0keN2AYqCdMboJ4qU79HXVKfZkCURm/Kcczg4Xp0=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:37 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: ZGDSV1ZBH0ZXKZN5x-amz-id-2: IxzleUfuwQyJELTAJDjwWgXrBkcQgp9BN7jYiZz1qPw/4kF99uD/v/Kq6R1lnxpo5rQx2qGAcw8=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:36 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: ZGDWVDVYKNTB4PH8x-amz-id-2: IsC23HdNW+cBOvT16TOaS3iGFVHTX/rFVkHsadiKbQnmIqK0JnfAJIDQrk/CerGnUPD6L85A7jA=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:37 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: JG7FH633Q5MAJB1Yx-amz-id-2: WphrkkonW3ZaHkJpfdcWIUW2x//3A39ev6oT1dUDC3a/5yvlKSVM57Ila1GiLEreO4HxVemWaZQ=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:37 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: JG76FM5XCZYA1211x-amz-id-2: xVjfsdvQtSNr53msKx+YW4VbMPmYLq9Q8pRsMWKS+Se+0+jv9AYA1pXaB5AstmwFSZi6nulK1sI=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:37 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 2FQBC65PXKH7Q0E1x-amz-id-2: CzFOxx4D6J+MSA4mFeGzD3WrttvmX2qr1CquSqvpuo8Jpg1v5rWvv6x1O7tZdGaqF5LgpeDwoLQ=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:38 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: 2FQ3QAM4F7AR7T5Tx-amz-id-2: RJMPvHFHFoVVKVYik6HhilPpZUS8/aFJaI60nPwa6Zgr+rXbzDlTgIPcjflTgxyLxAGU/3uiu2s=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:39 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: S8Y3WQDSCF577BQFx-amz-id-2: pcspUKdJ9MAODd+IdihPzbnvKiH+kDL8LUiBv+gU0ZY0EqwgzQgnBV2Xmb4Nj6Ujbwh0lxP7Ao4=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:39 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: VKPXVV9CKJA2GD4Yx-amz-id-2: Npz++1lMJ8EDzRZ0AEStQvsxFjG5t0FyGxWkTLtZSo4s0jq4l0zNjxn36FDbphHCuqJFlCyup5E=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:42 GMTServer: AmazonS3Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: A7S80WH9P04MYPZ0x-amz-id-2: nss8K1ZPCKghcWSb//IY6tOyezcF7PivQNiTO0UzJ5SRM1aE4nKx00flq99lt6JBKdYA0V3a0sE=Content-Type: application/xmlTransfer-Encoding: chunkedDate: Sat, 28 Sep 2024 03:05:43 GMTServer: AmazonS3Connection: close
Source: chromecache_449.1.dr, chromecache_423.1.dr, chromecache_399.1.drString found in binary or memory: http://feross.org
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_416.1.dr, chromecache_216.1.drString found in binary or memory: https://apps.apple.com/my/app/shop2u/id6448880380
Source: chromecache_449.1.dr, chromecache_423.1.drString found in binary or memory: https://feross.org
Source: chromecache_449.1.dr, chromecache_423.1.dr, chromecache_399.1.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://github.com/surmon-china
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://github.com/tangbc/vue-virtual-scroll-list#readme
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.33.1/LICENSE
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://greensock.com
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://lodash.com/
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://lodash.com/license
Source: chromecache_420.1.dr, chromecache_258.1.drString found in binary or memory: https://openjsf.org/
Source: chromecache_416.1.dr, chromecache_216.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.commerce.app
Source: chromecache_416.1.dr, chromecache_216.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.in.ceapp.go
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/494@32/16
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1756,i,804365315582139066,12584709440063057003,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://65657878tw.cc/wap/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1756,i,804365315582139066,12584709440063057003,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://65657878tw.cc/wap/9%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s3-w.us-east-1.amazonaws.com0%VirustotalBrowse
s3-ap-southeast-1-w.amazonaws.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
65657878tw.cc5%VirustotalBrowse
hetao-shop-test2.s3.amazonaws.com0%VirustotalBrowse
hetao-shop-test.s3.amazonaws.com0%VirustotalBrowse
argos-shop-online.s3.amazonaws.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://greensock.com/standard-license0%URL Reputationsafe
https://github.com/zloirock/core-js0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
s3-w.us-east-1.amazonaws.com
16.182.103.209
truefalseunknown
bg.microsoft.map.fastly.net
199.232.210.172
truefalseunknown
www.google.com
142.250.184.196
truefalseunknown
65657878tw.cc
134.122.197.165
truefalseunknown
s3-ap-southeast-1-w.amazonaws.com
52.219.124.168
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
hetao-shop-test.s3.amazonaws.com
unknown
unknownfalseunknown
shoptictok1.s3.amazonaws.com
unknown
unknownfalse
    unknown
    hetao-shop-test2.s3.amazonaws.com
    unknown
    unknownfalseunknown
    imgtest1.s3.amazonaws.com
    unknown
    unknownfalse
      unknown
      shop6688.s3.amazonaws.com
      unknown
      unknownfalse
        unknown
        argos-shop-online.s3.amazonaws.com
        unknown
        unknownfalseunknown
        mall-test.s3.amazonaws.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://imgtest1.s3.amazonaws.com/type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpgfalse
            unknown
            https://65657878tw.cc/js/chunk-ec5b203e.6dab27c0.jsfalse
              unknown
              https://65657878tw.cc/img/banner_01.0c05748f.pngfalse
                unknown
                https://65657878tw.cc/js/chunk-3805cfd3.f935cc1a.jsfalse
                  unknown
                  https://imgtest1.s3.amazonaws.com/test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpgfalse
                    unknown
                    https://imgtest1.s3.amazonaws.com/type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.pngfalse
                      unknown
                      https://mall-test.s3.amazonaws.com/test/2023-03-28/50277ee1-dc11-4e3b-948e-f2f37f4858da.jpgfalse
                        unknown
                        https://65657878tw.cc/wap/css/app.108d5b1d.cssfalse
                          unknown
                          https://65657878tw.cc/wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=enfalse
                            unknown
                            https://65657878tw.cc/css/chunk-43f51806.0daa9b11.cssfalse
                              unknown
                              https://imgtest1.s3.amazonaws.com/type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpgfalse
                                unknown
                                https://65657878tw.cc/css/chunk-24e95abb.b2e5197a.cssfalse
                                  unknown
                                  https://65657878tw.cc/js/chunk-5c861bdc.fa565357.jsfalse
                                    unknown
                                    https://shoptictok1.s3.amazonaws.com/shopAvatar/2024-05-03/4e74f2db-4d29-490e-8dd7-ea79260a25a9.jpegfalse
                                      unknown
                                      https://mall-test.s3.amazonaws.com/pachong/gaoqing/B07DWPTLJR/514KL6gAvYL._AC_SL1000_.jpgfalse
                                        unknown
                                        https://imgtest1.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpgfalse
                                          unknown
                                          https://imgtest1.s3.amazonaws.com/type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpgfalse
                                            unknown
                                            https://imgtest1.s3.amazonaws.com/test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpgfalse
                                              unknown
                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/934bd401-d507-4fc9-b0db-4099d4526cab.jpgfalse
                                                unknown
                                                https://mall-test.s3.amazonaws.com/test/2023-03-28/30b476d2-2a51-4c17-a8b4-b57d7df5f00e.jpgfalse
                                                  unknown
                                                  https://hetao-shop-test2.s3.amazonaws.com/avatar/2023-11-19/a1d35a60-4f42-4bf9-ab32-07966231188e.jpgfalse
                                                    unknown
                                                    https://65657878tw.cc/#/indexfalse
                                                      unknown
                                                      https://65657878tw.cc/css/chunk-356c00b0.ee0b96c4.cssfalse
                                                        unknown
                                                        https://65657878tw.cc/js/chunk-5a8a56f2.f23cb60b.jsfalse
                                                          unknown
                                                          https://65657878tw.cc/js/chunk-080bb2e0.29e11e35.jsfalse
                                                            unknown
                                                            https://mall-test.s3.amazonaws.com/test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpgfalse
                                                              unknown
                                                              https://65657878tw.cc/css/chunk-487279fe.3b891b55.cssfalse
                                                                unknown
                                                                https://65657878tw.cc/css/chunk-5c861bdc.7817aba6.cssfalse
                                                                  unknown
                                                                  https://imgtest1.s3.amazonaws.com/test/2023-03-07/1b624419-30da-466f-9d2d-b0413cb30428.jpgfalse
                                                                    unknown
                                                                    https://65657878tw.cc/wap/js/app.eade4671.jsfalse
                                                                      unknown
                                                                      https://65657878tw.cc/css/chunk-04d0d3d4.76c2e63a.cssfalse
                                                                        unknown
                                                                        https://shoptictok1.s3.amazonaws.com/selle/2024-01-16/e0e83cad-9ce7-43bc-94a3-a707eeed4f10.jpegfalse
                                                                          unknown
                                                                          https://65657878tw.cc/css/chunk-a481f6c2.461cae5d.cssfalse
                                                                            unknown
                                                                            https://mall-test.s3.amazonaws.com/test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpgfalse
                                                                              unknown
                                                                              https://65657878tw.cc/js/chunk-377c362c.ad1b4093.jsfalse
                                                                                unknown
                                                                                https://65657878tw.cc/css/chunk-080bb2e0.615f6bf6.cssfalse
                                                                                  unknown
                                                                                  https://mall-test.s3.amazonaws.com/test/2023-03-28/d242b41f-a56b-4d36-86c6-d91b086f2e80.jpgfalse
                                                                                    unknown
                                                                                    https://shop6688.s3.amazonaws.com/selle/2024-09-27/0b99b3bb-6245-4533-b17b-a9222375f323.jpegfalse
                                                                                      unknown
                                                                                      https://mall-test.s3.amazonaws.com/test/2023-03-28/b62216d2-e350-4603-a071-38ceef9857ee.jpgfalse
                                                                                        unknown
                                                                                        https://65657878tw.cc/js/chunk-2d216070.9124b10d.jsfalse
                                                                                          unknown
                                                                                          https://65657878tw.cc/js/chunk-2e9544b4.4e8d2ecf.jsfalse
                                                                                            unknown
                                                                                            https://65657878tw.cc/js/chunk-7bbab158.8631e82a.jsfalse
                                                                                              unknown
                                                                                              https://65657878tw.cc/js/chunk-3bd464d9.8440b3fa.jsfalse
                                                                                                unknown
                                                                                                https://argos-shop-online.s3.amazonaws.com/avatar/2023-03-22/3ef08b60-1786-4e4f-a4d5-c64d14a88792.jpgfalse
                                                                                                  unknown
                                                                                                  https://shoptictok1.s3.amazonaws.com/selle/2024-05-07/53ce8f09-331b-48c0-9e52-aa8bae490b81.jpegfalse
                                                                                                    unknown
                                                                                                    https://shoptictok1.s3.amazonaws.com/selle/2024-05-28/8c62a7a6-fb11-483a-b0d8-79fd44fd4673.jpegfalse
                                                                                                      unknown
                                                                                                      https://imgtest1.s3.amazonaws.com/type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpgfalse
                                                                                                        unknown
                                                                                                        https://imgtest1.s3.amazonaws.com/type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpgfalse
                                                                                                          unknown
                                                                                                          https://65657878tw.cc/wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=enfalse
                                                                                                            unknown
                                                                                                            https://imgtest1.s3.amazonaws.com/test/2023-03-11/b4fea0b7-8319-4135-ba22-a78892456e35.jpgfalse
                                                                                                              unknown
                                                                                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/acc8fc49-f110-45dc-ad47-ed783751d459.jpgfalse
                                                                                                                unknown
                                                                                                                https://imgtest1.s3.amazonaws.com/test/2023-03-07/8e9a2789-2f98-4d6d-b3d6-a7a570294ab1.jpgfalse
                                                                                                                  unknown
                                                                                                                  https://mall-test.s3.amazonaws.com/pachong/gaoqing/B08HD6SMMY/61Hmfj-ZbBL._AC_SL1000_.jpgfalse
                                                                                                                    unknown
                                                                                                                    https://imgtest1.s3.amazonaws.com/type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpgfalse
                                                                                                                      unknown
                                                                                                                      https://imgtest1.s3.amazonaws.com/test/2023-03-11/946a7bc7-97f9-47e1-a545-5d6225a7b4cc.jpgfalse
                                                                                                                        unknown
                                                                                                                        https://mall-test.s3.amazonaws.com/test/2023-03-28/cc9f0c02-1a92-4528-8753-c155478fe852.jpgfalse
                                                                                                                          unknown
                                                                                                                          https://65657878tw.cc/img/right1.57c427fc.jpegfalse
                                                                                                                            unknown
                                                                                                                            https://65657878tw.cc/js/chunk-24e95abb.f4060790.jsfalse
                                                                                                                              unknown
                                                                                                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/8f28f605-9543-48c6-a4c6-e8c636de7e5d.jpgfalse
                                                                                                                                unknown
                                                                                                                                https://65657878tw.cc/wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=enfalse
                                                                                                                                  unknown
                                                                                                                                  https://mall-test.s3.amazonaws.com/pc/gp/B07CJZR74J/81TGHVdB0FL._AC_SL1500_.jpgfalse
                                                                                                                                    unknown
                                                                                                                                    https://65657878tw.cc/wap/api/newOnlinechat!unread.action?lang=enfalse
                                                                                                                                      unknown
                                                                                                                                      https://65657878tw.cc/js/chunk-68f12e90.899c1691.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://65657878tw.cc/wap/api/category!tree.action?lang=enfalse
                                                                                                                                          unknown
                                                                                                                                          https://65657878tw.cc/js/chunk-2849664a.6778826c.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://65657878tw.cc/img/right2.23d3e322.jpegfalse
                                                                                                                                              unknown
                                                                                                                                              https://65657878tw.cc/js/chunk-6699a1ea.bdffbdcc.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://65657878tw.cc/css/chunk-7bbab158.e4b86363.cssfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://65657878tw.cc/js/chunk-813bed94.3cc9acb1.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://65657878tw.cc/wap/js/chunk-vendors.b004e3e4.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://imgtest1.s3.amazonaws.com/test/2023-03-07/02a275d6-f6e2-4a03-863b-4f4a8e5553a2.jpgfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://imgtest1.s3.amazonaws.com/test/2023-03-11/5b2e7318-d3dc-4133-9cdd-a3e8bd8dc152.jpgfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://65657878tw.cc/wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=enfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://65657878tw.cc/css/chunk-637414aa.10f19374.cssfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/1f3ad39a-de14-4bb6-b713-a1396ed75c7f.jpgfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://65657878tw.cc/css/chunk-7809be7c.badabe5f.cssfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://shoptictok1.s3.amazonaws.com/selle/2024-06-07/f777b518-ce37-42aa-bf09-7174698b8c37.jpegfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://65657878tw.cc/js/chunk-78328792.e3aca6c5.jsfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://65657878tw.cc/js/chunk-356c00b0.d896e6f3.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://65657878tw.cc/wap/css/3330.abdf35a3.cssfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://mall-test.s3.amazonaws.com/goods/2023-03-31/e176f2b0-1aba-4fa7-8696-c56d6f9452b8.jpgfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://imgtest1.s3.amazonaws.com/test/2023-03-11/afd940a2-7696-49e5-a23b-ef4091c6be16.jpgfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://mall-test.s3.amazonaws.com/test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpgfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://65657878tw.cc/img/right5.1ea7fcc6.jpegfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://65657878tw.cc/js/chunk-43f51806.d5eeab2d.jsfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://65657878tw.cc/wap/api/index!download-url.action?lang=enfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://imgtest1.s3.amazonaws.com/type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpgfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://65657878tw.cc/css/chunk-fe46833a.f2bd8913.cssfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://65657878tw.cc/wap/css/chunk-vendors.8ac7a150.cssfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://mall-test.s3.amazonaws.com/test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpgfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://imgtest1.s3.amazonaws.com/test/2023-03-07/941c30b2-62d5-4efd-b6b8-11c5879a55e2.jpgfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://65657878tw.cc/wap/js/3330.424d2515.jsfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                  https://github.com/zloirock/core-jschromecache_420.1.dr, chromecache_258.1.drfalseunknown
                                                                                                                                                                                                  https://openjsf.org/chromecache_420.1.dr, chromecache_258.1.drfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/surmon-chinachromecache_420.1.dr, chromecache_258.1.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://underscorejs.org/LICENSEchromecache_420.1.dr, chromecache_258.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://greensock.com/standard-licensechromecache_420.1.dr, chromecache_258.1.drfalse
                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://github.com/tangbc/vue-virtual-scroll-list#readmechromecache_420.1.dr, chromecache_258.1.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://github.com/zloirock/core-js/blob/v3.33.1/LICENSEchromecache_420.1.dr, chromecache_258.1.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://play.google.com/store/apps/details?id=com.in.ceapp.gochromecache_416.1.dr, chromecache_216.1.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          142.250.184.196
                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                          134.122.197.165
                                                                                                                                                                                                          65657878tw.ccUnited States
                                                                                                                                                                                                          64050BCPL-SGBGPNETGlobalASNSGfalse
                                                                                                                                                                                                          52.219.124.168
                                                                                                                                                                                                          s3-ap-southeast-1-w.amazonaws.comUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          54.231.193.137
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          52.219.164.52
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          16.182.38.249
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          52.219.164.97
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          52.216.217.81
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          52.217.97.204
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          3.5.30.127
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          3.5.24.19
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          14618AMAZON-AESUSfalse
                                                                                                                                                                                                          54.231.140.209
                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                          16509AMAZON-02USfalse
                                                                                                                                                                                                          16.182.103.209
                                                                                                                                                                                                          s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                          IP
                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                          192.168.2.5
                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                          Analysis ID:1521149
                                                                                                                                                                                                          Start date and time:2024-09-28 05:04:00 +02:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 4m 31s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                          Sample URL:http://65657878tw.cc/wap/
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal56.win@17/494@32/16
                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.186.174, 66.102.1.84, 34.104.35.123, 13.85.23.86, 199.232.210.172, 192.229.221.95, 13.85.23.206, 216.58.206.74, 216.58.206.42, 142.250.74.202, 216.58.212.138, 142.250.186.138, 142.250.186.42, 172.217.18.106, 142.250.186.170, 142.250.185.138, 142.250.186.74, 216.58.212.170, 172.217.18.10, 142.250.185.74, 172.217.16.202, 142.250.186.106, 142.250.185.106, 20.3.187.198, 142.250.185.67
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                          InputOutput
                                                                                                                                                                                                          URL: https://65657878tw.cc/#/index Model: jbxai
                                                                                                                                                                                                          {
                                                                                                                                                                                                          "brand":["TikTok",
                                                                                                                                                                                                          "Wholesale"],
                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                          "prominent_button_name":"Search",
                                                                                                                                                                                                          "text_input_field_labels":["Search for brands/products/suppliers"],
                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                          URL: https://65657878tw.cc/#/index Model: jbxai
                                                                                                                                                                                                          {
                                                                                                                                                                                                          "brand":[],
                                                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                                                          "prominent_button_name":"Search",
                                                                                                                                                                                                          "text_input_field_labels":["More"],
                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                          URL: https://65657878tw.cc/#/index Model: jbxai
                                                                                                                                                                                                          {
                                                                                                                                                                                                          "brand":["TikTok"],
                                                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                                                          "trigger_text":"Search for brands/products/suppliers",
                                                                                                                                                                                                          "prominent_button_name":"Search",
                                                                                                                                                                                                          "text_input_field_labels":["Search for brands/products/suppliers"],
                                                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (32157), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):32166
                                                                                                                                                                                                          Entropy (8bit):5.608748214675058
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:X5yZhQeA00Gb8pImstGkykyrpesDeIgnOujKRiqZL/u1G11:NE+wewjhOuZ4Z1
                                                                                                                                                                                                          MD5:B4D3BA64FD641563F543DFF8D3CC8507
                                                                                                                                                                                                          SHA1:D29ED4362365D8E8BBDA26659C48576CE3751D2E
                                                                                                                                                                                                          SHA-256:D50B21078D59591F3D5766B93117B82552665FDE4A9F2D17957BBCA1389F8AFE
                                                                                                                                                                                                          SHA-512:FDB1BBC06146E20DC53DC0FB5B65D162716E3A2DFAB97F15A34E7BF670C5B6D998B846EE68B3DF4EB5C67992384BA60F42022A58BB6E0A08ABEC70AAEE0532AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-7809be7c.72b7d984.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-7809be7c"],{"0d8b":function(e,t,s){"use strict";s("f990")},"1be4":function(e,t,s){"use strict";s=s("d066"),e.exports=s("document","documentElement")},2028:function(e,t,s){"use strict";s("75d2")},"22b9":function(e,t,s){},"33d1":function(e,t,s){"use strict";var i=s("23e7"),a=s("7b0b"),o=s("07fa"),r=s("5926");s=s("44d2");i({target:"Array",proto:!0},{at:function(e){var t=a(this),s=o(t);e=r(e),e=0<=e?e:s+e;return e<0||s<=e?void 0:t[e]}}),s("at")},"37e8":function(e,t,s){"use strict";var i=s("83ab"),a=s("aed9"),o=s("9bf2"),r=s("825a"),n=s("fc6a"),l=s("df75");t.f=i&&!a?Object.defineProperties:function(e,t){r(e);for(var s,i=n(t),a=l(t),c=a.length,d=0;d<c;)o.f(e,s=a[d++],i[s]);return e}},3810:function(e,t,s){},"438d":function(e,t,s){"use strict";s.r(t),s("13d5"),s("33d1"),s("ea98");var i=s("2f62"),a=s("4d97"),o=s("4260"),r={naem:"EsOrderSum",props:{checkGoods:{type:[],default:0}},data(){return{orderSum:[{name:this.$t("message.home.commo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (21362), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21362
                                                                                                                                                                                                          Entropy (8bit):5.857114845783184
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:3Zg3/xKw8pUeX/pIFYJ7SMEB3bE4f6m/3oAgAWyCeefnpi4iYM5hfZGVRvLjhh+B:avxKw8qeX/pKE4fLALAiPLr+P5/eVy
                                                                                                                                                                                                          MD5:F2E09C8BBA009185B14233ED0027D8A8
                                                                                                                                                                                                          SHA1:E639D1E25B9A3E2B6FADA0766AEB0D89CFD74868
                                                                                                                                                                                                          SHA-256:14FDEF686BC3FD5C8108DA29280D3D054A8C60FE9891C1EDE7C21013755480D8
                                                                                                                                                                                                          SHA-512:B079A820454522FF1E71F26034A9FCCF7ED398B436F783E34C581BF4959EF7E8A82BB291ADB8A221D715704CA7A85D6921BD78DCEFD9236101DC3B7E42990528
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-5c861bdc.7817aba6.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .visit-title{padding-left:0;padding-right:12px}html[dir=rtl] .visit-item-desc{padding-left:0;padding-right:10px}.balance{width:250px;height:85px;text-align:center;background:url(data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1470x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):82584
                                                                                                                                                                                                          Entropy (8bit):7.813131531859372
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:GnQEa9MqP9A4s7zP1m7+PpzKo0Rm6c2/DJfjgo48h58th4WsEP208:7EadHUj07+PENRmLmlf94AetuWN8
                                                                                                                                                                                                          MD5:14D9F42F2C63B1613CC542428D426122
                                                                                                                                                                                                          SHA1:00E4462AA838F47DF6791DAF815E8EB0A5CD4BDB
                                                                                                                                                                                                          SHA-256:755DCFB51FCA83949BF37EE825B678DAB8B0CDD28D284DC614D367E147E6464F
                                                                                                                                                                                                          SHA-512:F306D811D90201F184C9381F938E563403CCDEA51BE8DCAA96F6A040424410BB313194077DBB6431DED01DEEED1B7FD7D0698B962FFD3C6C2B04D3F886619CB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/4d106467-e1bb-4199-91a3-14c09c397800.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................................................................3,....G.....=..`.q....{..1................................................................yA...iA.c..F..nq........bc....r..ZO._I. .............................................................9c..]>A..W.dE.R....n$...^N.$..i.W................................................................|.W]..w../..2.d...I.D..!...............................................................j....@.u...7.'...!".!"$....}.v.............................................................-..!.tH............X...V.7...............................................................~k.8...9~.....$....d..=.<............................................................=...yu.);=N..NX.. J$...k$...}........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5524
                                                                                                                                                                                                          Entropy (8bit):7.883928277691611
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:WhJUFeNHgld/rdM2oX1pfs1BBfcVq3CxmaiVFMbo9qJC1dwH2J34Rm1cum8lwoRY:E5NH+BqBl1kBBfc1xmnQ7U1dwH64AyuA
                                                                                                                                                                                                          MD5:1EA7FCC6E9B3100BFFBE6B7F028FF17F
                                                                                                                                                                                                          SHA1:61C58566BBC59E3F7EEE8FD0CA827C00DA52A17C
                                                                                                                                                                                                          SHA-256:A3B706331A70FFA493547D558A58857BFA2DCBE54F11B19745A8C0EC4692E045
                                                                                                                                                                                                          SHA-512:7C129D8B0F97C5C3645A966EA129CF352E53997C2CAEB88D975A6774BB157808DEC36999B766942663622FCE8CE7EA387D4A2A5F4385CB68481E554B4DEE4D05
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."...........................................................8...T.Q....#Yb...Z...TG.ck.QPD...[-d.hH...a.W`..%Ln....c.:....\{`.+@#..C.J...9.{.U.....A...}.1R.e.....r.j.].....N-.9........7..d.sh...W...O3...O6..s[....F.lPV...&.l~.S..{..6w..R..].R........../.....:Qg...o.....Y$]m....B....R@.r.K+.....*tX;w$W.S:...=]..M.....liS|z....}t.....j........T..S.*.tn...u+1..g^J.M..|J.+....*..f.....+......P..............................................................LL...A..7x.......^.kA..o.....NX.r.n.Y...;fV....bZ.X,(.........................................U...v.Yu.'......S.z|.O[.T.I.....}+.....zFc..&W.xt36....D.H........9........................!..1Q"2Aa..q #3BR.0b...CPr..$..........?...L....I...lW8'<5.P&.-..u..C..w.....x.J......yi.8H.....<../....9.....T6:.......Uw....M/..&.O.......c..s|.h._.C.$.g....._x
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 982x557, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):65543
                                                                                                                                                                                                          Entropy (8bit):7.969754825220783
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:jeS9+ZObX54VCQ6x66Px6vJb6RyUqT/q11VwrQwdoN:CSF4VCRcfvR6AUqrq1Urxda
                                                                                                                                                                                                          MD5:00FA1C0A4617A61327A1D380275ADD30
                                                                                                                                                                                                          SHA1:599AF04C1ED473FDD21379036AAF3ACA5E2CA925
                                                                                                                                                                                                          SHA-256:204C1065E2EC225A77E1F069ABD3FED50C9E05DF04B1AB1FF745328EFFDB616A
                                                                                                                                                                                                          SHA-512:6EEEA85C4A7963C69FF51E1810D01A0DD56C027CE1053273AB25404F738F01407F91F952B0718669C6529BBA84375E2E67666F7FE08652AACED7C7BCD79F28E5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/c75813da-de7b-4cfe-88de-c4c53e9781e0.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........-...."..........5................................................................................yFY.'....R..yHz.|.OR_,.V<.=T.=Q<..S<.=D........0S......A....f..y.za.jzY..g.).G....n..y.z:..z9..z1.!..)......z3|.=....6y....:C..;C.9.F<..F<..Gg...?...J..w......vp..O..V..z......_1n.A...............p.......HF..a"...!1...))....*..*L.)2....L.)2...!:.Ru..r....XZ.d..J.Y+)d....Y+...Z*...Z*....J.Y*.........h....Z*......ZJ.l...l.\."..d..E.s.................>......=....V.....Z......Q....Q.....5.0$..X.A.9X.V..5.0$#RA..!.HF....a!.HF.#....1.,a"0.1....a!.H....x.x.y...'S*\.E.tT...t..L..............y.......^...D...".....+..Tp..X.D..QD...........p.r........+...r..1G"..."...F...AF...F.. .9..@Uh<h8j....d.N.3..:.P.......P..+..vy.zA..z1.Jz!.z.'2..I...b..#W..*...\..KjS..D..K.@...@3.D3...4T.4.0...L3.P2.@.5..4.,...H3M$3...M.(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4695), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4695
                                                                                                                                                                                                          Entropy (8bit):4.9755895299924315
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:VQrF215xix1yXSl6nS65EaOYIj8MRSLRsR7S6m0Z8u/j/20RO5sR5WFs5E:VQKM8F9
                                                                                                                                                                                                          MD5:2ABFC31D2A6752D6D66F5FA21C7FA262
                                                                                                                                                                                                          SHA1:63116607F3B72D74BE9D1BDD5050AC15859F7243
                                                                                                                                                                                                          SHA-256:9159959031E6A701BD2E9E5BAAA03C4F14D6C2530977A9E013C8AF24C4838A37
                                                                                                                                                                                                          SHA-512:EC6BD33BD4A69B9E93485DFA272E08170AC3C17B0AEC5F291B716C1E370435F6BF26FD7B2139AA75790DEFCF2223F4DEEEC07818A549334BA069F8A307201127
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-68f12e90.27a370f9.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .pay-method-item-left .name{margin-right:5px}.pay-method h1{font-weight:600;font-size:24px;color:var(--color-title);margin:18px 0}.pay-method-content{background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee;border-radius:4px;padding:0 28px}.pay-method-item{padding:15px 0}.pay-method-item-left img{width:20px}.pay-method-item-left .name{min-width:200px;margin-left:5px}.pay-method-item-left .name span:first-child{font-weight:600;font-size:14px;color:var(--color-black)}.pay-method-item-left .amount{color:var(--color-price);font-weight:600}.pay-method-item-left .not-bind{color:var(--color-subtitle);font-weight:600}.pay-method-item-left .tips{color:var(--color-subtitle);font-weight:400}.pay-method-item-left .tips i{color:var(--color-main)}.pay-method-item .el-radio__label{display:none}.pay-method-item .el-radio__inner{background-color:#d9d9d9}.payment-dialog .wrap[data-v-40acd000]{width:450px;margin:0 auto}.payment-dialog .wrap .title[data-v-40acd000]{font-weight:500;font-size:16p
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (371), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):371
                                                                                                                                                                                                          Entropy (8bit):5.232711929186222
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:lD3r1daZurLWrP6UFsAHXDwHULe/RjPAHk0pzNXoHTmjZqrWrUMWmaj1kNQYKBB:lD71AZeyT6UO6wHD/Rj4Hk0pz8mFuQUt
                                                                                                                                                                                                          MD5:CE40F2A4193B5A30D49A76661A6D491C
                                                                                                                                                                                                          SHA1:F5E483725AA903C2BF3FE7E985998B406958F839
                                                                                                                                                                                                          SHA-256:ECD84F0F9A121543AC8A9C2F6AA7D4B3C31B885F21BB43632635321634C792CB
                                                                                                                                                                                                          SHA-512:526F58B1EA3A88BEC71D67882310989B8F4E6534B2018C8FC699239A2DA7CCCCD94C14B79E136E85E9F0B8118B542B4D00A8CC1CF969EF5C3E552A80048B72DD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-2d216070.9124b10d.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d216070"],{c15a:function(e,t,c){"use strict";c.r(t);var n=c("2f62");n={computed:{...Object(n.c)(["isLogin"])},created(){}},c=c("2877"),c=Object(c.a)(n,(function(){var e=this._self._c;return e("div",[e("EsHeaderView"),e("router-view"),e("EsFooterView")],1)}),[],!1,null,"1a2fb9de",null);t.default=c.exports}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5499
                                                                                                                                                                                                          Entropy (8bit):7.879433869157861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Wh4J1bDl2qrFHk8A3CrwfOIngvJlMde582vqxe2CjEploBUs3:ESxPFHk8A39QhDQVoBX
                                                                                                                                                                                                          MD5:9C86253815081C0C34036FF07D755CB5
                                                                                                                                                                                                          SHA1:C76C8077AFFBB0A17EF370150DFB718DB290A455
                                                                                                                                                                                                          SHA-256:29F7B8A55109E9AD235762EF2EDF7523357AC563202F2EF931AA3099685C9E8A
                                                                                                                                                                                                          SHA-512:CD0EE09BE0E8C939646C3E72E32A70A37017BB27F5BF23E3167776E8AAF81C0FF3868ECC1EB12DF37341088E1AEBA54CC1605C88AAF44A89000A8EB5B53B65A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/right3.9c862538.jpeg
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..................................................>..............92.i..5..#!.(.{..N..jd..df>}..{..1/-.&L.....o/.m.|9..d.!....g...2.~.....5._@...T......E....{.o.E.'C..<....^../.|.F.*.Y..D...[.q.Ug....V....u|..H...........C....|M.........6.~..t...v|...z.M...>...Ut.r......h.h,...od...:.N.<.A.M.Ae.T.?^C#"....._..T."L...y.a.c...'y.t..V..Z.....d.....sw.f#....6Vi}.......cegg..O.X..Q.^....`G.g:......<...Y...y..t..............................................I[ .5r..D.O..4....X.....%...]9m.Gy...~.Z..\.3.n;m.|..]....$1*.N.. ........................................@.......x.OJ...<..'..w. $7.Z..S =.<........c.p.V&Q^l..].4.:.....B.........................!.1AQ.."..2Baq......#03@RSTr.. 4b.$%C`.........?.........#..jx.V....D....H...MDQ1C:...D.._#........m.....arf+...VF..N..'] p....t...M8....N.Iq..l..1V.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4653
                                                                                                                                                                                                          Entropy (8bit):3.978716577092716
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:/f4cWnT3BhuMcyPg+2kq3NhssMvbDtEDpyyOm1QvVJ6WCwc1dbIJ:n543BkwPg+Q3NdmEnOm1bWCwc1e
                                                                                                                                                                                                          MD5:4C8307107F9C20A6596A2CBF10B06B75
                                                                                                                                                                                                          SHA1:F1C407FA9B1A61D1D1A8287F76987FBE7548BB2E
                                                                                                                                                                                                          SHA-256:CE7E5AD7D3E3203C8D30415F82A1EA019F8AD15ADB22F82521379CBAD9688AF9
                                                                                                                                                                                                          SHA-512:E4D3AA819B25C4880299DC08D724FBAD68F90B200339707C3C9697F375D213F73DB42F747761F8FE9582F40981831DCA974C77F935C48D100AC19D86BAB51DDE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/logo.4c830710.svg
                                                                                                                                                                                                          Preview:<svg width="1080" height="1080" viewBox="0 0 1080 1080" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="1080" height="1080" fill="black"/>.<path d="M549.706 334.053C550.214 277.553 549.706 220.997 550.214 164.468H665.248C664.74 174.469 666.237 184.498 667.734 193.99H583.097V653.221C583.519 672.801 578.711 692.139 569.17 709.241C561.624 722.221 551.09 733.214 538.444 741.306C525.797 749.398 511.402 754.356 496.455 755.769C477.294 757.495 458.053 753.493 441.169 744.271C428.281 737.232 417.2 727.301 408.795 715.258C438.175 731.756 476.538 730.259 504.93 711.755C532.332 694.749 550.243 662.742 550.243 629.717C549.734 531.153 549.734 432.617 549.734 334.053H549.706ZM739.461 301.565C755.496 311.829 773.173 319.263 791.724 323.544C802.713 326.058 813.646 327.047 825.115 327.047V353.065C791.894 345.23 761.948 327.216 739.461 301.537V301.565Z" fill="#25F4EE"/>.<path d="M342.125 443.324C383.824 417.504 433.262 407.136 481.821 414.029V441.346C468.826 441.855 456.396 443.324 443.401
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):65290
                                                                                                                                                                                                          Entropy (8bit):7.660981625768979
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:/Wx3LzPn5TzxLbM/S3O2bEZdB0P7bjWXQAuunq:exbz9ztbMcbwdmHjWKunq
                                                                                                                                                                                                          MD5:E38C7B2DB29E613281D1F649EA95BDEC
                                                                                                                                                                                                          SHA1:0E4ECD0F7030ABF581C7736E8CB1776928B5C346
                                                                                                                                                                                                          SHA-256:68E7F0F0CF6C41EF90650252073C37BB7421BBF0B7DC6D5EA2E52CB65D04F1F9
                                                                                                                                                                                                          SHA-512:B64D3BE04D7EF4F8139729A1C8B1244635CA6D0B55F2D473CF4A408AB7D4D0CC7B029B20C922B5BB071446719EBB403F0C1C9031070E4E3F766DB4F3CDAA0E57
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/b62216d2-e350-4603-a071-38ceef9857ee.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."........../............................................................@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1392), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1392
                                                                                                                                                                                                          Entropy (8bit):4.869605409005748
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:u7wXl7wg7w/qI7w/qrLJWabk3WxqgTWxk7KXWxWWxVHpJt5ApiWxekWwGWvTCcdQ:Wk9GJjApyGrIsHTVy00fBBjqo
                                                                                                                                                                                                          MD5:41C67FA3F160511F0B6420EA29FCBDB4
                                                                                                                                                                                                          SHA1:9B8D98551A5DCEC008C09D87826C916B09E224AE
                                                                                                                                                                                                          SHA-256:A03AB3C0316B4322A65858548A8DE7EA17321FAA4C6B6D1FFC0B92E4A04C7ACD
                                                                                                                                                                                                          SHA-512:282D17A7D4AAA4867DFEFE616039A44980BBC65D674F2F5B7284C697F659AE7ED7F39AAA0AD8645096FFD6BF970827FD385BD902E561872CFFC19DEADD5F7D31
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-6f60fb4c.f9bcf067.css
                                                                                                                                                                                                          Preview:.evaluation-list[data-v-a6e80484] .el-upload--picture-card{width:70px;height:70px}.evaluation-list[data-v-a6e80484] .el-upload,.evaluation-list[data-v-a6e80484] .el-upload-list--picture-card .el-upload-list__item,.evaluation-list[data-v-a6e80484] .el-upload-list--picture-card .el-upload-list__item-thumbnail{width:70px;height:70px;line-height:70px}.evaluation-list .evaluation-item+.evaluation-item[data-v-a6e80484]{margin-top:18px}.evaluation-list .evaluation-item .product-item[data-v-a6e80484]{display:flex;flex-direction:row}.evaluation-list .evaluation-item .product-item img[data-v-a6e80484]{width:62px;height:62px}.evaluation-list .evaluation-item .product-item .info[data-v-a6e80484]{margin-left:18px;flex:1}.evaluation-list .evaluation-item .product-item .info .price[data-v-a6e80484]{font-weight:500;font-size:16px;color:var(--color-main);margin-top:8px}.evaluation-list .evaluation-item .product-item .info .el-rate[data-v-a6e80484]{margin-top:5px}.evaluation-list .evaluation-item .conte
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65290
                                                                                                                                                                                                          Entropy (8bit):7.660981625768979
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:/Wx3LzPn5TzxLbM/S3O2bEZdB0P7bjWXQAuunq:exbz9ztbMcbwdmHjWKunq
                                                                                                                                                                                                          MD5:E38C7B2DB29E613281D1F649EA95BDEC
                                                                                                                                                                                                          SHA1:0E4ECD0F7030ABF581C7736E8CB1776928B5C346
                                                                                                                                                                                                          SHA-256:68E7F0F0CF6C41EF90650252073C37BB7421BBF0B7DC6D5EA2E52CB65D04F1F9
                                                                                                                                                                                                          SHA-512:B64D3BE04D7EF4F8139729A1C8B1244635CA6D0B55F2D473CF4A408AB7D4D0CC7B029B20C922B5BB071446719EBB403F0C1C9031070E4E3F766DB4F3CDAA0E57
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."........../............................................................@..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):255
                                                                                                                                                                                                          Entropy (8bit):5.131963479311002
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:lD3r1daZuryoVAF7jiRwlhTQpGNir5MHagBVQB:lD71AZeZAeccpr2NVQB
                                                                                                                                                                                                          MD5:E7949DC2DE0878E849CF3715CA6BE5BC
                                                                                                                                                                                                          SHA1:9421C37479BABB994E0A9EE0C7F0056202EBADB5
                                                                                                                                                                                                          SHA-256:2F91706FA1CBA12F83256093AEA5C62DE8712CEB61A05D8E559B0B54D1B7AF39
                                                                                                                                                                                                          SHA-512:22895C7A4EEA5FC7446053EFDCD741CF6D762B1CF018C3B498D7C43BAEC63A91E79C504EB7EE0B95AFDE46B8393803CE02F02EB0A1D9EB956719559DCBDEF49D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-2d216994.706e13e0.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d216994"],{c2c2:function(n,c,t){"use strict";t.r(c),t=t("2877"),t=Object(t.a)({},(function(){return(0,this._self._c)("div",[this._v("download")])}),[],!1,null,null,null),c.default=t.exports}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1110x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):131190
                                                                                                                                                                                                          Entropy (8bit):7.94286740364006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:nd59GfT6nuj7Nkf062TrHvCFjSYnHL4kjwflZOhhQH8xea:nz9JujHCxr4kj4l4hhQH8xea
                                                                                                                                                                                                          MD5:2E91D081BB998D2DDDDA0970B892C068
                                                                                                                                                                                                          SHA1:AF2243998869E67409F2286640FCAEAEE6C70F3B
                                                                                                                                                                                                          SHA-256:3E4011F81F02EB72F8166C17FFDB60BD2DCB460319F122F87263A28AE7C132D2
                                                                                                                                                                                                          SHA-512:D974BF72387778C4243D91D1E4F0B7EBA43CF7D9DAEFA2C52CA2DC38F2B463C530654F29FBF5FE239AE51E5EF4A1162E5AEC6D917AF1A803E62ACB2BCA3164E4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........V.."..........5.........................................................................y.>...C... {~.....1...9.G..?.{iM]/.>.....z./2=ly...m.{)....;.}lxt.....~....b*Tp........f...M......5....R....x....e.+....lo.oI.r......F.|p.......ojg.Ok.|...<....y.-./=...d:.p.....!..Z..x.....`x.x....*W...r=w..gq..y..y.xJp.....P................O..=K..c.?l.3.......|4!...._.w...^A..Fz.|...\.Vx........I..../..!.....<.I...y....^...}<..&}k&..zo.z8..n...k.|h.Py.m......{HE.q.T.y#.....9..{(.A..0......{o....O7..*:...@<o.<o...._.{C.R..M.<g.d.`x..x...|..H8..S.].oi.R_w.................<o..o.@.'.bzs..9~..=.{......w.._.{.9....'...O..O.._..c.....=..x.x.?..>:.X.R.G.Dz..{/.....B.g..%....b{...=..=...Ky.Pq....{..^....x..<]..RZ......'....<o.<k.G..g.v/,.\....1..x......3.<k.|k.O..,.({`.3...{...K.<...........x.C
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):749
                                                                                                                                                                                                          Entropy (8bit):5.284994723692408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                          MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                          SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                          SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                          SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1448, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):138263
                                                                                                                                                                                                          Entropy (8bit):7.964650517708821
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/P49i9HHzuA3rNAKsr+2cStuOt/IaQnNuq01y8e6eJwfNNJaJT:/aixukN6Clst/IFNzP0NNJWT
                                                                                                                                                                                                          MD5:7FAC67CCC5152ADDD1EE354754DED6F8
                                                                                                                                                                                                          SHA1:76A721DD33CBE5DB8B2B88CEC77411504ECAC3A8
                                                                                                                                                                                                          SHA-256:793DC1D79D43111B0D0F51A97639335A2E3B9E183FCCF7F9977D4EE211F0ABAB
                                                                                                                                                                                                          SHA-512:5838F6F3DB5CF29C41BEA30D3FFA90A3FCB6621BF31B7CED36BFE2A5E7E9B73C1E3EA4704EB410A18D7FF851D63732F9946F8B5731599EC4CA99842CC5B0B944
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/83ac7d5d-fa38-4678-af79-63b4066ea171.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... ......................................X<e.;[.Fs_....>S.m.(.fqKi...6...-...O..}.....).).........~..&;.<.....]...:.r4.Y..iu.9...y.z..\..o..^.A.r.j.d...+v78.pd...r...............................................!.F.z.X.A..c.Z...qg..ZU,.........D.H..H.........B...5T.k.&.&U...zWG.Uzy...f2.F.]-./....}x.j..............................................<t..z.........(JP........".!".!". ."D$BDH.%3]E.0.YD.IEja.6.U..3..v"L.Xj..x.ydk..F_.r.\v.-.|.mT)`.............................................t-..{....DT.*.*...H..R..........!".!".!".!Ue5....).....S..O+{h..kKzM..;.(..'$....U.'...s7X.{F......;..N...b..........................................f5-.]....s.%dEPBD$BD$BD&.!".!"....!".!".LU5...4+......eU...-qm...|......(.g......L.}-f..lw...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 981x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):235022
                                                                                                                                                                                                          Entropy (8bit):7.97628513226158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:kPr1Ds5uJHQbwgOYbprdGn0CUmmqtHFCmH:21DDJHQsgR9pw0CUmFCmH
                                                                                                                                                                                                          MD5:2CC7DEBE43917AB58C294485E5C478D5
                                                                                                                                                                                                          SHA1:1DCB28255D99596D828673DA4D474FF999C98905
                                                                                                                                                                                                          SHA-256:590D7D4CD7F3FA7833565C83BBAE73B56E3FC935CFEC091C542E28DE866D7D5C
                                                                                                                                                                                                          SHA-512:71F23F15D8D9054CFCE9632C25B2F60AA724B043C2A1D3D4E2032123BA89C99E6C404072D0B2BAF3EA13240FF17CBB10942BE64EBFD0C5499BDCD82F8EEFE381
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.......................................................................................?.~.._4.._.s...p............ ...........................................Nk...7;.6.9........~...._.~.....@.`........................................O..'.<..........].>......p...|............>.s.`.......................................'..?...i...v~.`..D...W.[.m~........kO.}q.............................................8;9?R...r.@...l>........q}_....g..p.....................................2.......G]~..O.9........./...._.......?[..0....................................?......>...F.E........|.....=~...u..|..... ..................................<._.m~_.{..>....9..............E|"k....N..r%...................................<_.~....z.....d........#....^d..!..... .................................._....4...'./...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):749
                                                                                                                                                                                                          Entropy (8bit):5.284994723692408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                          MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                          SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                          SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                          SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1492, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):214318
                                                                                                                                                                                                          Entropy (8bit):7.980457719570391
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:Ho4OmbHzuE6nENQor3/n5uuZYsV6ilOAn4DJfBg0ThTGlPVjDLQ8CBPMDY:IyUmb/n40iilOAqhTBGZOCY
                                                                                                                                                                                                          MD5:79F3749E1CE4BF0C9B013F036B12791B
                                                                                                                                                                                                          SHA1:2383C153836375B545A5A5D7C0587CE23BBF1785
                                                                                                                                                                                                          SHA-256:516A56AE2089333D31FF7EEF34B9942743C8B077A55DAE222D567E90F58B553D
                                                                                                                                                                                                          SHA-512:E162BB540582B4BAB16F6A0F6A72904FF3BE287A953D66B4D02B5A63378AC09A8F932EA9DF364267C7B2BB91F64BD11E7425B116285CD82C063F6929B744CCF3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/9a213d9c-85e4-4845-ba6f-92cdb3aadc7c.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................p.....................................................................................................................................i_.o.^b.,.{......z......-._.x.Zm.G..w...y.k..........|...x<...8EVW./.yN~c..k......./7.|.|.K=.t..G.....Vw*zW......LM.....W..@C....w..0+........ ..H..........................F..-./.=.<...p1......_j.g..;...^./I.>w..u>..'wa.o..Q...&K.ww..0m...... ..F/B..q.S...%..|..mU................................S....we...3t.s.._..7..\3&._...Y.c....{.S.[|j.~y...O...Q...N....S.w{?-.K|.G'.^g...;.V..C....'...3.v;}..a<..s..K....uao...>....n...??..c.1..Z.7.q.......?...d#.p......N.H..*.}....|..^...].....|...G..j...g/sv|.>..X..w32.........#.jb..~....Z.No.R.h..#\.z...6..q.`...l..[6...>k..7..........O3N.7.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):167342
                                                                                                                                                                                                          Entropy (8bit):7.987953300084564
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:2zHXQyGpimL+GdP+1wNE2AneMrUhkhYEHuxS2Sd4EbgdNSoDejQT8:2zHgzc4+Cm2AeMXZ2SdFCmjD
                                                                                                                                                                                                          MD5:9F38D77D904F502B512C9EC5B8EA5906
                                                                                                                                                                                                          SHA1:1BEBDCA8E525A4C016780265CF05BA2E0621F652
                                                                                                                                                                                                          SHA-256:7BE1F4180D586218D352C2E46603C046FBACDF908313B987BECCA84E09BBCC2D
                                                                                                                                                                                                          SHA-512:CBBAE2F0CEE0235B23FDF99E7E006101C9A6D7001A5C43CD2AEC059FE207CEB0B17A6F51754406E006A7D3B78221AC572AA3DB6E2EFA58C36A7F1BAA466D305B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....CIDATx...Ys$Y.%.}.....c...2.3k..VO..P."...?..2......'..2"|...rD...^)]].U..{fd...+v.Mw.s..j0w......x.0.`f.z....{..Y.~Q..g.Y.i-..eY.orD%..%_.R..I..].mo-...=.a{2.....:.Q...%\6.rDy...*...Jq....7:.z~..4]{...8<D1..._.../.VQ}`Mog9.-l.....r-.l.a[..;.......f..?.8...r.LFz.4N._...)A..?.'.D..........7.T..}._..?.........{....&.k+...R.}.j..~E.(....o4..X6.wUj~...O.<...._..o...q..=..+N...r^...+..7C.../..Gl.......zj....`..WBoJ_.0d}.Nz....O..Q.8.....z.7-=.s.B..r...=|_...R....r4|+..~y.J@8.F.'6.f.(J.L.......|.g+..._."..%.s......p|....P>......U.z.........7..w<........O.\>...DQ"W....3............?..` ..;.....u.....J....\....m..).kqp...y..f.V....5.cFDqT....A.....~~.......3.\..As.........}..qu.3..7....}1...jo.R.,.~....u.r..}y..%....y=.%..`.J(g..Zx..`c.......:.......H......,..........<I...v$..t.....O...H.....w%.. g...... ........@........Q.......6....)...........)7n....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 216x216, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 901x1444, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):831185
                                                                                                                                                                                                          Entropy (8bit):7.854029206744307
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:aKhz9o8SqkQVi6YGJfL1QvCA0itFfUcBSDSL9wSld:f9EQMG1xQ6v+zBSDY9Jd
                                                                                                                                                                                                          MD5:A4D0F9C652AC4F2F96AC4E9390D959DA
                                                                                                                                                                                                          SHA1:4E000D3E10DD238A9B6132D5E4D28ECC52C1E456
                                                                                                                                                                                                          SHA-256:1D12D73993B34D46FD5D264B02995F81E241174A4F0CFFCD8E267AB5D88FBD7D
                                                                                                                                                                                                          SHA-512:5AAFEDB6AAB79F78CA2FD322D5E794237731EDFC796743BD6C752008A7CEB34068AAF387F841E1B4433D1DB469847A80B67644D28A95EA79CD48201E59AC1290
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://shop6688.s3.amazonaws.com/selle/2024-09-27/0b99b3bb-6245-4533-b17b-a9222375f323.jpeg
                                                                                                                                                                                                          Preview:......JFIF..............Exif..MM.*.............................J...........R.(...........i.........Z.....................................................8Photoshop 3.0.8BIM........8BIM.%..................B~...(ICC_PROFILE.......appl....mntrRGB XYZ ............acspAPPL....APPL...........................-appl....8.G.m..Oz../................................desc.......0cprt...,...Pwtpt...|....rXYZ........gXYZ........bXYZ........rTRC....... chad.......,bTRC....... gTRC....... mluc............enUS.........D.i.s.p.l.a.y. .P.3mluc............enUS...4.....C.o.p.y.r.i.g.h.t. .A.p.p.l.e. .I.n.c...,. .2.0.2.2XYZ ...............,XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......para..........ff......Y.......[sf32.......B.......&.......................n........................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz............................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):749
                                                                                                                                                                                                          Entropy (8bit):5.284994723692408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                          MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                          SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                          SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                          SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (6479), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6493
                                                                                                                                                                                                          Entropy (8bit):5.5595718625461235
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Yh+ljrEdlnRrjYXkLIuGtdcskeIHKKeD7AkMTEWgvbVPLYsoqfZTxq:Igc1j45uGtmzUD7AkMAWspUsJfrq
                                                                                                                                                                                                          MD5:9F885416897B4005FC7C275B88EE03DD
                                                                                                                                                                                                          SHA1:F868C8C3FB15D5506D7DC99C605CBF90EED7579D
                                                                                                                                                                                                          SHA-256:5355EC801C11A7DFDAA1E1C3586104E999AE92E3AE448DF4EEF7E222975BEA3E
                                                                                                                                                                                                          SHA-512:E2F4606C39A78A63948BF071E122BB61319D8A7EA5BD8731A7704A0890BB4DDECCE1C3BF8AD05D02D0E6A87DE304F6D0DAB109253A4CBD3A531696827973E702
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-6f60fb4c.4ea98c77.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-6f60fb4c"],{"0358":function(e,t,a){},5880:function(e,t){e.exports="data:image/png;base64,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"},cb97:functio
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):20191
                                                                                                                                                                                                          Entropy (8bit):7.570658476408058
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:EUsqD+1BG8DGQZl9Y4PyXpFmx82oEu1W3454xOKeq0ooJRImy+90lh:5V2G8RZHP9oEt3454heq0dRI1flh
                                                                                                                                                                                                          MD5:D88AE54A30FED8843621233E2C13698C
                                                                                                                                                                                                          SHA1:9FA542E8677AB97712A7FDC7E1250E36536EC3A5
                                                                                                                                                                                                          SHA-256:DBE475F26AED9DF934E9DCA6EF2115B5D0968F312174DFECB9DA3DDD3C9640BF
                                                                                                                                                                                                          SHA-512:606629525B62E056825A3DFBD8CA45E0F84740CAD1CFA79EE8DC3E7A34658E951B3AA72BC8BDF276C294912A38D839DD6C2F864791C9038DC395B7D12D08385F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:7B89F26DD7A411ED9964B9929500FB1F" xmpMM:DocumentID="xmp.did:7B89F26ED7A411ED9964B9929500FB1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B89F26BD7A411ED9964B9929500FB1F" stRef:documentID="xmp.did:7B89F26CD7A411ED9964B9929500FB1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17300
                                                                                                                                                                                                          Entropy (8bit):7.714048849206507
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Gdel8vIA3KMvActt7vDzEu/L38lmmDOTORDpUcQws5kXMwAjdMubITDpgO67jTf:GdSnq/tt7vTLAnyO5skTAjGJTt67
                                                                                                                                                                                                          MD5:0527D1653D7AD2D9FCE0C6E3E6FF3F8D
                                                                                                                                                                                                          SHA1:96F83C2BE0860F8D33BDA1E5955D2F69E1947CCE
                                                                                                                                                                                                          SHA-256:91D6492646ED09C0CD914E6D6B5756D5E5CE01C44334B1E4FE035EAD232A3F00
                                                                                                                                                                                                          SHA-512:A52945F8F23F05AEDB2288CF6DA590D9CACDEB9C07CDA2E165F751C8F5EAB3A752061E605E778F3C374481C4B1661D99BE9D5FD8962D30E5CC3E4F5F007F2A61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..$..p*..D_(.......M.,r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):227074
                                                                                                                                                                                                          Entropy (8bit):7.989132474740876
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:vIwTgSDMGq8hLz6R+CxH/SNXquhJbgcqnHNo3mznP8:gfSQGq8hO5/EDhZa23mD8
                                                                                                                                                                                                          MD5:FE338C9B5D010848CB21A1DB76FADF7E
                                                                                                                                                                                                          SHA1:45EB4551BB82A4993DBC63C4BBC236B89B52FE61
                                                                                                                                                                                                          SHA-256:EAC06E949524DE896C14555B703C2A7C6E63C573083B7544A336F8C027FDDE81
                                                                                                                                                                                                          SHA-512:E12280CDE3EF9EB88C6CE4AF8447DD342BFDA378D30776541085A725F5624AEF98C048E18E724F704B821DE16AFD3FF424FC4AD6649908C6885410F616111936
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a...v.IDATx...W.$Y.%..%.s...#.TVV....Y., .".G.ox...;. ..../.dvv.lO.4....J....95...w..j...Y.......r.s3..^S;....:=;..G.E.,....52...|.o..N.9..j......q.....K?>+>O.>.=/j..h?~....i...DD6"..2/...A....uz.A..~..........^w...&v.O.{p.. .`0F=......?.O....d2..,"'...!.#8........lK......B..<.....!...._......{.-.?A.L.O<..a..A...`..S...|9I[.......D....W..2......qvv.?.....p].c9&.-...9...Ihe.f......{..7....G{..<. D.\.._..?..K...9.....q'..4?......C^N....y..\N/.u3:$.l6+}.x~.b.*/.....ihg.d..- .]..zM..?..1j.....Ay..F.9Fh.A.2..d...h..'.w.].2..\t[g.]....&~.O.(/.......y..1Nw.!..P..a.J(.l.m....m.Y._..E7...!....+h.lcp..ju..I.R..rm..L.{..u..[.dfa].o.@..Z.b.>.6.:.....@ma.....-b"c.<..r.<l.sw(..H.......z..\.\G....}.-cX.?.C..........s...1.........KW.........X.g...........t:2.6.?...[.".o}._..->......y..U]..=n:..>H....A~!H..r..M.K.......`.iblE...M......;=....h.&....%ln\R.I.`9..8."..rl[..A...1.........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6994), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6994
                                                                                                                                                                                                          Entropy (8bit):5.964409357595512
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:cWUXzENwxyzEB7Xs7OOOOPOOOO7j7Tgeg/4zEoWayngdeVlWXShAgmbIkwa2PKJh:cXzEOxr768X/3oFyngdSWLPIk8PK3f3
                                                                                                                                                                                                          MD5:BE4586B830BA0C7D3B23469ED6AC7A6C
                                                                                                                                                                                                          SHA1:D5F396F218DF9AE53675D8B2B6A1F7B1D56391E2
                                                                                                                                                                                                          SHA-256:77541F9F6028CA77FF8617B37DA47182B91E50179A297B602F118E1568166240
                                                                                                                                                                                                          SHA-512:DE21549B10E2994712C2929BB709335B4FD7619D931A332DBE7FAC4392416C35003B0989753B01187B1E3C4C9A67D93E14A2E1F2389BC694ECAE05C8E563A649
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-3bd464d9.c47c7a52.css
                                                                                                                                                                                                          Preview:.commodity-content-title{color:var(--color-black);padding:22px 28px 0 28px;-webkit-user-select:none;-moz-user-select:none;user-select:none;position:relative}.commodity-content-title .search-content{position:absolute;right:-3px}.commodity-content-title .search-content .el-input__inner{border-radius:40px}.commodity-content-title h2{font-weight:500;font-size:14px;color:var(--color-black);margin-right:43px}.commodity-content-title .checked{color:red}.commodity-content-title ul{margin-left:0}.commodity-content-title li{margin-right:46px;cursor:pointer}.commodity-content-title li span{font-weight:500;font-size:14px;margin-right:5px}.commodity-content-title li>div{flex-direction:column}.commodity-content-title .el-icon-caret-top{margin-bottom:-8px;font-size:14px}.commodity-content-title .el-icon-caret-bottom{font-size:14px}.commodity-content-title .sort-icon{height:10px;position:relative;width:14px}.commodity-content-title .sort-icon i{color:#d9d9d9;position:absolute}.commodity-content-title
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16733
                                                                                                                                                                                                          Entropy (8bit):4.0255032839818385
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:fdHd4OOxVKX6KTxrwTQAIDs7+S7MLWq3Le:fdiCwTh8s7+S7sI
                                                                                                                                                                                                          MD5:5DBA109D1906FFE7841E39BFE46AF5A6
                                                                                                                                                                                                          SHA1:29FB18DBCD0797618C3503A556DFE1FA7AE972D5
                                                                                                                                                                                                          SHA-256:F3EF67BE6F6019737BCFD90DF39EE34DE178E451934B5A391BACA7CE14657CFA
                                                                                                                                                                                                          SHA-512:B3C733D65E7D637AD726C1C4459E0805227BF0E07CFFCAB85AB8D31813CD1C4EC2824B4498D5AC1D62C4B2644B281F83348B347429120F338C3A6E8D43B807F4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/shoplogo.5dba109d.svg
                                                                                                                                                                                                          Preview:<svg width="503" height="71" viewBox="0 0 503 71" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="70.219" height="70.219" rx="20" fill="white"/>.<path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 43.3174 11.9956 43.4147 12.6128H37.9118V42.4709C37.9392 43.7439 37.6267 45.0012 37.0063 46.1132C36.5157 46.9571 35.8308 47.6718 35.0085 48.1979C34.1863 48.7241 33.2504 49.0464 32.2785 49.1383C31.0328 49.2505 29.7817 48.9903 28.684 48.3907C27.8461 47.933 27.1256 47.2874 26.5791 46.5044C28.4893 47.5771 30.9836 47.4797 32.8295 46.2766C34.6112 45.1709 35.7757 43.0899 35.7757 40.9427C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/>.<path d="M22.2444 28.8238C24.9555 27.145 28.1699 26.471 31.3271 26.9191V28.6952C30.4822 28.7283 29.674 28.8238 2
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6261), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6261
                                                                                                                                                                                                          Entropy (8bit):6.011299602239324
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:VB83M/1UfzEOxr768X/3oFyngdSWLPIk8PK3dFpE6B1lah:4E4f6m/3oAgAWyCa
                                                                                                                                                                                                          MD5:F3CDEB75B367412C46E17B12E0F77181
                                                                                                                                                                                                          SHA1:CB29D501ADA10E79FDB9F61C17300A176D671837
                                                                                                                                                                                                          SHA-256:6D561596B4F729D12C7DBA31078F9FA24935AD55226D860347B8762E8A3D8DB6
                                                                                                                                                                                                          SHA-512:18E64412A8F0D5E7E22E03E65B76F3B4C382810CE57CB0E9D14A56E253236ADCDAC94314BC626E8EAA990C7EA28A47AE60DE3B05AACF1E053116211DE658140D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-487279fe.3b891b55.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .collect-content[data-v-7c4963b6]{padding-left:0;padding-right:50px}.collect-content[data-v-7c4963b6]{padding-top:32px;padding-left:50px}.collect-content .content[data-v-7c4963b6]{margin-top:15px;min-height:120px}.collect-content .content>.list-content[data-v-7c4963b6]{overflow:hidden}.collect-content .content>.list-content>.item[data-v-7c4963b6]{width:200px;border:1px solid #eee;border-radius:4px;float:left;margin-right:17.33333px;margin-bottom:20px;overflow:hidden;position:relative}.collect-content .content>.list-content>.item .discount[data-v-7c4963b6]{width:31px;height:32px;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAD4AAABACAMAAAB1NzTHAAACN1BMVEVMaXH6kgD8igH+ggL7jgH5mAH+gwL7kAD7jwD9hwH5lgD5mQD9iAL9hgL+hAL5lwH9hQH7kQD8jQH8iwH8jAH+gQL7jQH6kwH6lAH6kQD/gQP6lQH9iQH/fQL6kwD/gAL8iQH8jAL5lwD+hgL/fgP6lgD6lAD4mQH5lQD8jwH8iQL9hAL6lQD/gAL/ggH+gAL8iwL8iAH/fwT9iAH9igL/fgP+hAP/fgL7kgH5lAD8gwP+gAL5mAD/ggT6kAD/fgL/fQP+hQL/fgT+gwL/ggL7gwT9hAL6mAH/fAL8iQL8hwL9hwL/fAT/
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):44216
                                                                                                                                                                                                          Entropy (8bit):7.912580887863895
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GTRG9BPKCHP1oTrfNz7uVdkyQ5CmHjrYaBsDTtk9GbLf+H:GT8QgP1oTzB0dkyQ5Cm7Bs/u9+CH
                                                                                                                                                                                                          MD5:A5941F987A0FE015714BC8B8CDE4BAFF
                                                                                                                                                                                                          SHA1:88C88146F9813942943DF5777E08D4486DB3040A
                                                                                                                                                                                                          SHA-256:41DA4EBE3B85B5CA006DB2A633BAA60593618FEEB72F3DB99E110D74E1CBD918
                                                                                                                                                                                                          SHA-512:937D3C4ADD07EF443E201C34E73EEF5CF558A781C5112A81719A989E4FF4C2CC29F2BF35739CEC929988409694A4518FE862820B2FB6C18D71B4195954700628
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...0=...j.p.....?.G...TUa.Z..P..h?..p..F..B.%..7........W.#....^...(.....L...IK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1492, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):37930
                                                                                                                                                                                                          Entropy (8bit):7.706229931018458
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1JdL446R/NSamC/TMVwQLKXUgdgA25rn1L51YXXyrjg:fdELl4C/6uV2A211lWXwk
                                                                                                                                                                                                          MD5:2ED4199AA9584821790B1841C8353686
                                                                                                                                                                                                          SHA1:A192261D2C55103FA2300CBC5177BF5B45551AFD
                                                                                                                                                                                                          SHA-256:A1005E120733BA2420D6AB3495DC51103D7C5A2AC608EF46923FCD18F71D8B5F
                                                                                                                                                                                                          SHA-512:9F103E8DFE6F91F617FAAD04887246C20CDBD145A1C8358C548776DFD6AB127DF581BE589B11DB1BCD8F5B24AC708761D38EA5A5647BF79CD2822E4E699F9260
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/pc/gp910/B09J24LHCX/61QegK7thpL._AC_UL1500_.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........0............................................................................|...._.............=.7......g/.5..........................................................y.W/..W\.^.............TO....//d...6......^.+S...._G..w.w....O....(........................................................~...b^...N.n..m|_...;?+.|..^......^...~/S.>^O........W...3........_..jg[.....H.C.....t..k.........................................................x%.~..d.[.\.,.G^c.t..Y...........~?_%.m.....YO..>.g..8x.^\.w{.Y37.M..9..>.........Z..OX.................................................M>g._....@k4.[(.Q`.F.=/>.mh........R.u...9q.....\.2.P$.17#......)...-.5>................................................=X....y..y..&...S6.P....M.;8..<..8C.8X..3.w%.v0.37.3Qd..H.1u.-...{..{.d.._.j..O..........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27557
                                                                                                                                                                                                          Entropy (8bit):7.872725187396912
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GG5AJy9ToRwVbgiqHgdBAe9u4p58OsHIE7W6lWG:GGis9sRwVbgiBdieWHTlWG
                                                                                                                                                                                                          MD5:882ACB8A590986400F716B14CE87DBD7
                                                                                                                                                                                                          SHA1:69D9585CEBFF24CA05746278353D9723AC581960
                                                                                                                                                                                                          SHA-256:1C488A620A2342179FEA9B5325EA4B5E0E450DE64F3BC3383C67E3040242D1E0
                                                                                                                                                                                                          SHA-512:21CC314FBC6D011ADC782475102DCC061E67ED01E1162A9046700B1375B1841701831AF77286CC0FEAD58C997EEBA79F5E1D141CDB124ED7881FBE71315C65A6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...d.3.x'..{.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 998x1009, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):70050
                                                                                                                                                                                                          Entropy (8bit):7.95206450856689
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:xf/qZ8RjuRFR+sLKaSC5PHX+PShIh+jNZZYb:xf/zR8FknaSZSCh+hvG
                                                                                                                                                                                                          MD5:F87E7FB1936B7674CE2DB3FF1BD51BE9
                                                                                                                                                                                                          SHA1:74046F5896C4EA5701895A0BCAD36116DEFFD811
                                                                                                                                                                                                          SHA-256:15161B624D29B2F059293432A831953D9DCCF18EBF936B3D3C270F12F152A1DC
                                                                                                                                                                                                          SHA-512:4BF20C3B3D382756DD00487976C63700CABDB9273BE6250CEC348F8A27604C9FAC9A4317CFD7B4225DA86E197896AA28EE32B2F53CFB6322AE45A989F2FDF3FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................:.\..c.t.C.Rs...6g..\.q..V.......>.._O..y.....!................4=...[.Ss...7>..5\.....N......}6..-._[...;k.................+..c..z.....+.,f.Y...L.....E..=..:..D...M>..l....@ay...L.9..OQ.S.di.....Yx.K...w................G._W......:...i...o.b_...C.......O.q........[.......A..\..|....................s./.......;;..._...:..%.o.d....E.-k.r...lvG?.. ...5\.O.z5_...........}15.8N..9.@.;...7+.v+)..dM@...........).#.'....~...G..MN.q...Q.j}WK.h...8....G.3q..........>...]g..g..w.U....L.@..........D..&.D$.....].q.~.7L....;G..n...a}`#.t;X.>|...W..}......|f.1;>|..........j......!$BD$D......x&.'...m.[...W..`...sP.._:..................a:.&.h...Z.a{...M[^h..$s.s...7............4..........v...............~UM.x.]......A.ky..g....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 888x970, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):30129
                                                                                                                                                                                                          Entropy (8bit):7.912373034815896
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1rqMSN/4n00wwRelfNwPFdMOHhXhEM773zrWjYV0+aF16JO3j:sMSa0rwR6lwPFzhXhEgnrbVzaFkJ4j
                                                                                                                                                                                                          MD5:333BC9F8102ABD9920062F747FD1AECE
                                                                                                                                                                                                          SHA1:E9E549EFD4C0BFF166582969196D4C48963D64C5
                                                                                                                                                                                                          SHA-256:45252B2A7E6E7D31E4B51F95F215232C8CC5DE8EB6D719A60EE4AA70022D8F70
                                                                                                                                                                                                          SHA-512:C5B4682553F9430C4D889D864EA2C426E13264803531B8FE3781EDADF67EF75DCB4B92A5F7B1E3F828CD768945DAFB8746D7B0CA1FCAEEFCEB40A0FB2E16B600
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........x.."..........4..........................................................................[..R..2l...{.3uU.~...........................................1.....F=.].Gv/C.>y.....<................Y....^..S.jw............................._3...........9.f...s...gW...H.................]......y.pd.....W....x..........................-|.f....r.....x.R.j.u..Wo...gZ.................k?#..+.l.6.~....v9...F_X=_ ...................9.;...3.....nj.......Lr.KN..,{6.<...~.....|y....b......M..j.q..w.....UnvD....0y..{....l...l.{...9sG...........6{.O.........................z.=..z.q.Kw...^....o+....;l..............vq.0Lt..q..],\.m....-HN.1.f.....}>.}.:......._..r.=3.1Mk....o..R.<.A.f...Z....-L\..'.......=.H.O.........................:.....Yp...-1R'-0M/.&.-\..fN.M...#K.^[X.\.Ne.vq.m..T...S..b..\QKf.pg.k.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):46207
                                                                                                                                                                                                          Entropy (8bit):7.942539118931798
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GOSu2YQp+gujkfsasYaYtu/tgiE/c1tcDkV2FynHs5d4RX3S6cqUrolLoDzT6S51:GOt2YQVujkfTJaYg/wU1SYSJ4JcrsLo/
                                                                                                                                                                                                          MD5:AD3BB72E6CF979DF37C56CC70E70710C
                                                                                                                                                                                                          SHA1:F0BFF01C9D923AD55250EF7DE41AFAE41CBE3F90
                                                                                                                                                                                                          SHA-256:50294B071E29CC9E8AFDAC176DD2FBC62F4C36265D5F494D96A7AB2908C1A643
                                                                                                                                                                                                          SHA-512:1FC3E1B07A86C34FB8C9720F8FF8C2A584CFB6DFE7B4E34D53F2F0555E558FE95F5A62BAD4A6874A64E081CDDAE0DEFE530870D76DCF1551CA45EE570B582CE8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...L.@.Ed..*..-...v.j9...B
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):749
                                                                                                                                                                                                          Entropy (8bit):5.284994723692408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                          MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                          SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                          SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                          SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                          Entropy (8bit):3.7889097655573916
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGKWAQBdY:YGK+a
                                                                                                                                                                                                          MD5:472E9A7530675F76D965067FCBA6278D
                                                                                                                                                                                                          SHA1:E1FDAE764BA06C37792E7B2A2549C88CF3350B09
                                                                                                                                                                                                          SHA-256:26DE7E215697F7B90D77581633FD7FE0B379BA230D1A9C1A0B502ED862B3F5BD
                                                                                                                                                                                                          SHA-512:7F765B18A1B6F5818DAF3905ED24AE9F4283248AC7A41BFCCA65DD1BE696C9A741D510629B6134940784B3CB832FE3BE7FA76881CB2D01F226E1246A70039E7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/api/newOnlinechat!unread.action?lang=en
                                                                                                                                                                                                          Preview:{"code":"0","msg":null,"data":0}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12265), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12297
                                                                                                                                                                                                          Entropy (8bit):5.303106073768487
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:5Bo3gsx9fnS9gHJJhDJzfNcj1iXcFW32I5eAW0Tu8M5hHBaSLob:gbx9Bp9zfNcjVWgc05hq
                                                                                                                                                                                                          MD5:60568719E38E3BFF51270C1E1FB78927
                                                                                                                                                                                                          SHA1:5CB84B41CB17300DBD804B5C411006FAD12F4C73
                                                                                                                                                                                                          SHA-256:5FE2DCEA3B5441F67B4961168A1EB24667BF776A1451607CB27512D7FD20C96E
                                                                                                                                                                                                          SHA-512:A1DDB18D1F02D2AA2160D3676E3E7DC0EE0C192BC05BD77DBA6FE369FAEE47E10AB49D9EB5DDA97AF0EBB2F87314CDDF128DBB60A02FCD0E4F561F18231F83CD
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-91f4e7e8.ba995d7c.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-91f4e7e8"],{"0259":function(t,e,s){},"074f":function(t,e,s){"use strict";s("14d9");var a={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):22652
                                                                                                                                                                                                          Entropy (8bit):7.786432110666411
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:g1oAebo8+5LM5Y3W9rtPwKbJO5Uq6/ECRgQPifCiN:g1o39+dMmKrtPwUqSyQPmCq
                                                                                                                                                                                                          MD5:8D6323E7FDD7E06D404AF122B2C85F3F
                                                                                                                                                                                                          SHA1:A5D01F7B4AD71DB23C48FA3F117F7CFCC444E189
                                                                                                                                                                                                          SHA-256:8E2B0EDDF8D540AAA3B2076EEFE4BA494C7ACABED1F15431BAFFFE5BD3513F72
                                                                                                                                                                                                          SHA-512:6FC93FB49C82210CA205C6D6DD0831F9016EB24E3A5FBD5072106D5F2B44ADB98D39C7DF922DA930F53D2CBFC28176810E7F2692011D556155F4785C8B314C19
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:8C1D7DBAD7A311ED88F8FD4E565DD672" xmpMM:DocumentID="xmp.did:8C1D7DBBD7A311ED88F8FD4E565DD672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C1D7DB8D7A311ED88F8FD4E565DD672" stRef:documentID="xmp.did:8C1D7DB9D7A311ED88F8FD4E565DD672"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 594x745, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):55808
                                                                                                                                                                                                          Entropy (8bit):7.987792606804405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:8ief0738AoLCzSNcSHs5PFajgsARfcA/U/qLFa5R:zgYzSXoPF0gsARfcaLyR
                                                                                                                                                                                                          MD5:A3FDF184D72FCD6264F3E56D08724060
                                                                                                                                                                                                          SHA1:44B803A692F1D5A4CEAA59481D693E1AF0493826
                                                                                                                                                                                                          SHA-256:804BA7DA443132D09E928652B04212B8481C8DA88E893FE4B7A76A4771E9DEAA
                                                                                                                                                                                                          SHA-512:AA6D53262762A2593F8116F30C265CEDA536A839A0BBE103D2C74E0D2E5D7377B4B57E49127A97E371FAA4EDFCDD114BF615536DCA4545D1CA9EE03CFB8E05ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/304ce03b-5dd7-4e7f-a074-7d7c71886fb0.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........R.."..........6.......................................................................S......q.hz.x...~.$<{j...{J.....(.{Q..^.&%.../l<MQ.......x.W......./-.C..e<pC.......9.P...4p.\.+...h...MG*J.R1.L..J.$.z..u.^f._..{r......./..(A.~..Uwx......._.8t....=A..6...k..DuM.k....*'.O..K..o...Dn...#..h....;..z.Y...]..%P..H. ....!Y.l.......4.U.d......+.FiZ{..P.........p...^....K....o%.......y..|=..".h..=LJ^....MX..p-.\.w=.|.X..z.'@....ks]....n>......f.Z.E....r.S4}5T..p....H."..........W.,.7.'5.h.:.cNr.pv}-.ty..g.GeAA.$...$....A@..D..R)......Eo.....6.'..z>..`D...O.X..........P...EL....e.;.czD<L2...c.......K..!~.>.z.O.0.Z.... ......P..ph.gE."Y.b....e.`'.k`V@!...*...@..K.TA@.<..1`........PW..LU..d..Z...G...&.g../.m...0.Y.V......1~.m.Qb....:.S..... .....j..W...9)..e.I.#.#...z+VW6Emq%.....ZKY.*..6..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):44216
                                                                                                                                                                                                          Entropy (8bit):7.912580887863895
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GTRG9BPKCHP1oTrfNz7uVdkyQ5CmHjrYaBsDTtk9GbLf+H:GT8QgP1oTzB0dkyQ5Cm7Bs/u9+CH
                                                                                                                                                                                                          MD5:A5941F987A0FE015714BC8B8CDE4BAFF
                                                                                                                                                                                                          SHA1:88C88146F9813942943DF5777E08D4486DB3040A
                                                                                                                                                                                                          SHA-256:41DA4EBE3B85B5CA006DB2A633BAA60593618FEEB72F3DB99E110D74E1CBD918
                                                                                                                                                                                                          SHA-512:937D3C4ADD07EF443E201C34E73EEF5CF558A781C5112A81719A989E4FF4C2CC29F2BF35739CEC929988409694A4518FE862820B2FB6C18D71B4195954700628
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...0=...j.p.....?.G...TUa.Z..P..h?..p..F..B.%..7........W.#....^...(.....L...IK@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (830), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):830
                                                                                                                                                                                                          Entropy (8bit):5.061576724581925
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:lD58eVybD2rwLBJ9qqckAUQNz4aTkSIyReenLBJ9qPNPkMIk:lD58/D2rw2ljk+MwUNPxIk
                                                                                                                                                                                                          MD5:FE8A919BA710B88C27BE2A80CB1FCE74
                                                                                                                                                                                                          SHA1:EF7BDC5EA44742D40A0B67D268B4D6D5F939EB20
                                                                                                                                                                                                          SHA-256:C90ECD0BC9CA74176159703F5A00B82BB0B3B8E9381BAF84AA98AA1FC6362700
                                                                                                                                                                                                          SHA-512:DCE714B3E6DDD878DA269A4088B61FCEFD33A6DD3EEA3D91DF380DADA97C8B7313085FD0E0C57FC53CCDCCF3505C034325F4719507C10599CFFF76937B74122B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-24e95abb.f4060790.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-24e95abb"],{"30cf":function(n,t,u){},5900:function(n,t){},"935e":function(n,t,u){"use strict";u("30cf")},9803:function(n,t,u){"use strict";u.r(t);var c,e=u("ab0c"),i=u("c8c1");for(c in i)["default"].indexOf(c)<0&&function(n){u.d(t,n,(function(){return i[n]}))}(c);u("935e");var r=u("2877");r=Object(r.a)(i.default,e.a,e.b,!1,null,"4a0598a6",null);t.default=r.exports},ab0c:function(n,t,u){"use strict";u.d(t,"a",(function(){return c})),u.d(t,"b",(function(){return e}));var c=function(){var n=this._self._c;return this._self._setupProxy,n("div",{staticClass:"setup"},[n("router-view")],1)},e=[]},c8c1:function(n,t,u){"use strict";u.r(t);var c,e=u("5900"),i=u.n(e);for(c in e)["default"].indexOf(c)<0&&function(n){u.d(t,n,(function(){return e[n]}))}(c);t.default=i.a}}]);
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27057
                                                                                                                                                                                                          Entropy (8bit):7.886508573628838
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G7DH6SIfn5ChIqflgQY2z+CR8hUywK3cD:GRIRCm3QY2z+nCywKE
                                                                                                                                                                                                          MD5:1B8714109AC1C300A6848B18F4B10531
                                                                                                                                                                                                          SHA1:1C40A9917624327DCAD395E8D0A9A204E24D73D0
                                                                                                                                                                                                          SHA-256:952D26075B0FFA3FD64C6ADD8791E566A5D7010F52382B468A3F1672C5496320
                                                                                                                                                                                                          SHA-512:4A5388C14A734141CE576FB7E988C90418774F74D2641DFDA2714951CE30264714BAAA6338374F69D053DE8E232EFA6E658FF156AC04412ADCFA3D6C41A3B94C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4805
                                                                                                                                                                                                          Entropy (8bit):7.858477087639556
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:WhC4SzAFMLFwDLyk6KPTLPwrAO824idlifhcL1qYIwEfRHNRXb9z:EJFMJiOklLLGvG83ELRXF
                                                                                                                                                                                                          MD5:57C427FCA0D84BC0A092D9034DEED77F
                                                                                                                                                                                                          SHA1:E47BA5C89F052526D7EDA2AAD1A86336B3319AA8
                                                                                                                                                                                                          SHA-256:913D611036152ECABEFB26E4EF79C198A2779EA1E5FCA384F6A6B159D0BABCA6
                                                                                                                                                                                                          SHA-512:DF3EDF66DF0741F19114843D93CEA243AD98EFB17A75F4A9D07F7AD80B006B110010EB0FEB96F84F6AE57D9E5408096812FC528468F6A7B42C1EAD3E8595D171
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................H.T...=......RG...f...r....j.n.F.........j.}L..n.q..o3<...%.........Z...%..z0..W.n.$'...WmpQC=..fn,.Q..N.u.B.Uf.$..@.(..V..Ef.4[.1.T.w..x.....D.%e..@...G.....&.M...7.1.s...LV..l.Qq...@p.....Vk4b.zu.....6$.a..+.m..Qh....eN... ..@.....wB.u..........@..........4...o.>..C.i~;....~..{.h....%.....=.;......,.\*n...4.3.:>..[...)..z.#..........I....E.#;..`.x.]..Gc.K.....e.v.....................................R.@.X-......:..C*...B...a%..!B..@?.....................................K.P.X.....".RR....( ..$..*Yr(%X...F........................!1.A.."Qq.. #02a..Br..3Rbs......5@...4t.............?..)...F$XB...n;.i.....Xs.r.<r<.xF/Pcq'>.. .`gp....e.*.........".n.sJ}.7.p.u.......y..p....|.C......wU.^....X.WQ.32.5...3.!..a.I_......4.I$.J..E..lZi.hp:....-..E....Ki...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1468x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):47710
                                                                                                                                                                                                          Entropy (8bit):7.750063286181938
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1gD/OoEUQEXCRL2xwGC5fTS16JO8Rb5fu5BPqETeaHdQ1DIzwOhLTKh:yEUl+SGGCJTSYJHb4BxTeanxhTa
                                                                                                                                                                                                          MD5:BB218F576009CD83B9417C5A229C3203
                                                                                                                                                                                                          SHA1:77DFF04586788827F80934D71F78F4C88F8356DF
                                                                                                                                                                                                          SHA-256:D0855F819CDC09557F7E383DFBC5E6165E09A50668D15DFD0210949BBDAAA17F
                                                                                                                                                                                                          SHA-512:7F485BCDF0998DC22D4C9737DB92C707975451D3F002FD09C92F23261204700DC22F93182EBB67E07F99D78358027EAF008A78BF02935F590589DEFAB99E918A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3....................................................................................................wh.;...s..0..7MC6.).@..,.l.l).|..h...S.#..:...s.;...c.?8z8p.E..F...y..p.o.=..Jy..^p.^u=..N..;.v..yT....qfu.....................................y.z.q.4..3|4...7.v.im...c...6e.n......t..P.t..#}....^...;.t.r...;.C...A.;...p.A....c.#....tg.a..~g....L...=.G............................................8.....`.....X.T...JYa..[..(....RP...,.d1d#!.!.fs.y.so6.....V...k..m.......................................<.=:..K.......(.....C$...[(..J[....*P.....JT..st...f..<..c.4..D.C..~s.;....................................7O0........D... ..aA,..AR....[.JPT..J..-.\r..e.Q.]:4..].......Yq..1........................................n.R..B.J%.. .A.......$.(......[.Al..E.$...P[.H*PP.S.N.#.?A<.S.9.....k...........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1220x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):184939
                                                                                                                                                                                                          Entropy (8bit):7.97236330639482
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/Oktuw2ZB4RVrrrV2GlegkDtLvyrA+PmwLiixr10oAIC1yQFMQLNXNn:mktT2TCOGeLvIf/2IUyKT
                                                                                                                                                                                                          MD5:97FA330A56AC5C9FE8C2EB511AF766FF
                                                                                                                                                                                                          SHA1:FBC5BFE4546087832BB9C47D4BB78A9B94F863A7
                                                                                                                                                                                                          SHA-256:BB76209BA316EE458C86E4834E64A177DE208FA0ACD89A6C84DD684F40F84F5A
                                                                                                                                                                                                          SHA-512:413EE9E0BCD567525127167F7DC276069D09D964E79AD5C4B4713F386AD24B000B90CCF7575E7279132ED30F1934310F1FE0875C5FFFF29C3E1CCA5C07CF8EAF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/02a275d6-f6e2-4a03-863b-4f4a8e5553a2.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ......ei...v.C.....2.....3Q..(....<.z...z..z....<.z....~P=Z..g..VyP.O.3./,/.<..Vy@.G...P=Y.Q..(....=9.q......C9....c.c.....}...jx...<.bx.=......^y.z....#.E...... /.<....P=..... ...(...^y...G.<.^..!. ....z....<.z....<.z....$...D=q.Q..+.?.....[.....=.V.b........O.\.1......QE.?[....an....0.p.1..+L..VK.R.L..&I@^c....d../(E._.B.P..<...2....B...!P..&8d..20.S*.d%....Zu..l.b..>.......zY...a.....8.,.2..s .3....:r.A._1..s...1..s .2..s".q.H.2..s .2..s .2....:i....:i....:i..2..s .2..s .2....s.E..gs.~......?J_.:.o..GU.>0.....h....N..."....+0..[.6f.]..U.....j..z....mMP.I.cf.j]m^.2m.Pm.HmMP.SR....jdmV.&..j.Mv...U.k.5H.S6.T.i-TYmc.Vl.u..V.}.~..W..?:....l....X...c.xt0.C#...9.....^xt19.....^}..r....i<...G=...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):179459
                                                                                                                                                                                                          Entropy (8bit):7.989734969219306
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:uS3QB6CP/trBfGw2LIlSSNbGTgJ8tQrR7ay3SvVsi175A1QMLSd9uruTl0cZXyK:uS3CPdNMUSSNyTgJ8tQrxaym12NLF8ai
                                                                                                                                                                                                          MD5:A2122AA0A88A0A4EBCDBE14FABEB37FC
                                                                                                                                                                                                          SHA1:F90BE516E1A9ABDB02B18CFCD6CA70D526AA704B
                                                                                                                                                                                                          SHA-256:8CE36538AC3FC959D88FB5E0C5D632DCB06768F7967B8EA6BE69434ACF4A8535
                                                                                                                                                                                                          SHA-512:A11C14E0CA529ABD58E0EB40F92285A0B63394AF9548F52178D6D3FE8F7D4D825472847C2ED573C38B3208AD2D25836BAE21E7526271F3DC7B1C38F5FA2DE9BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6...................................................................$..)).H.A.$..JB...dD.Q.2I,) JH.A..2"..A..C..%$......$. ......IG)%... .)%.%..C......!....RH!.....H+..X.c".....c.....H"... .D.JII .) JJ.AWD.$...T....A..*Q..A.H0.....R@..t.XH*Q..AVD.JH.A.RK.H.A.....+.zX.P...IHRP...A..B..)%" .../..8..I Q...y.......4....D.TA..c$..K).....I`.1..DAR. .>...5&6,.$......$. ......q.e..........J .)%.%.".z......5Q.2 .RJI.2 .RQ..b ......{o.t.Iq.#]{A...v.a.1...lRJ...A)%$....)(I.].T..dAR..Q.2 .D.Q.1 .*JH1I.H1.Ia .D.Q.Y.A) Q.1I,) Q....RP...bIB.J.%!IBRJQ.2I.H ...........$.^..^.~....._...y23...=...k6N..........n.y....w.6g..e ..w..1[wcuz.'l...d[.4..*O.,k....#.[.}?..VF.G.-..i.........j...h...Z.]........?X...{...6;.uY..|..B.._.y.5..._..t....!O}....>.7.VG.c7.>km....q..Q..=.g.y.IG9.XV.D...t.'.&.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):749
                                                                                                                                                                                                          Entropy (8bit):5.284994723692408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                          MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                          SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                          SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                          SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5524
                                                                                                                                                                                                          Entropy (8bit):7.883928277691611
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:WhJUFeNHgld/rdM2oX1pfs1BBfcVq3CxmaiVFMbo9qJC1dwH2J34Rm1cum8lwoRY:E5NH+BqBl1kBBfc1xmnQ7U1dwH64AyuA
                                                                                                                                                                                                          MD5:1EA7FCC6E9B3100BFFBE6B7F028FF17F
                                                                                                                                                                                                          SHA1:61C58566BBC59E3F7EEE8FD0CA827C00DA52A17C
                                                                                                                                                                                                          SHA-256:A3B706331A70FFA493547D558A58857BFA2DCBE54F11B19745A8C0EC4692E045
                                                                                                                                                                                                          SHA-512:7C129D8B0F97C5C3645A966EA129CF352E53997C2CAEB88D975A6774BB157808DEC36999B766942663622FCE8CE7EA387D4A2A5F4385CB68481E554B4DEE4D05
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/right5.1ea7fcc6.jpeg
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."...........................................................8...T.Q....#Yb...Z...TG.ck.QPD...[-d.hH...a.W`..%Ln....c.:....\{`.+@#..C.J...9.{.U.....A...}.1R.e.....r.j.].....N-.9........7..d.sh...W...O3...O6..s[....F.lPV...&.l~.S..{..6w..R..].R........../.....:Qg...o.....Y$]m....B....R@.r.K+.....*tX;w$W.S:...=]..M.....liS|z....}t.....j........T..S.*.tn...u+1..g^J.M..|J.+....*..f.....+......P..............................................................LL...A..7x.......^.kA..o.....NX.r.n.Y...;fV....bZ.X,(.........................................U...v.Yu.'......S.z|.O[.T.I.....}+.....zFc..&W.xt36....D.H........9........................!..1Q"2Aa..q #3BR.0b...CPr..$..........?...L....I...lW8'<5.P&.-..u..C..w.....x.J......yi.8H.....<../....9.....T6:.......Uw....M/..&.O.......c..s|.h._.C.$.g....._x
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1258x715, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43286
                                                                                                                                                                                                          Entropy (8bit):7.872367560456612
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:18mUreUHhdqjj4ULRe7ZXEjL8vnXGyve23R3lwt/5u2Uy8xQ:UNmjjpLRIejkXNve2h3lWx
                                                                                                                                                                                                          MD5:57CCD4508CB9AA0770D6F99EB7D7AA41
                                                                                                                                                                                                          SHA1:7B297C1FE1347760132907F13EE3ED23E053D9D4
                                                                                                                                                                                                          SHA-256:39111C493BD0463E579CF0032E909FDB655CC21522F36C4C14D7CD6AA9750DD0
                                                                                                                                                                                                          SHA-512:FFDD78EEE99D87340CF1389A6D92B02D2A9153926FFE67637B6C53376E6D9137549A7E0BBAEA224C78CDACC83E572B014492754138357EC1179CE28018523E65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/8f28f605-9543-48c6-a4c6-e8c636de7e5d.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..............................................................................................................7.z..z<j...{Sz.a.dEG...{q..y....9s.y...Z.H......OVe..Y../..Q........=?.....'.......................................................|P..,..<7]W-.....:.?..-..Jzn%...;}..np.....q...Jh;..g5F...y...y.....Jh=.*..m.0......@..........................................?.g..T......8._...u.h..v9....w1#G..^.....|8.W.......A.I.....k..yW..(......................................................?.o..g.?..........P$...................................D.J..LT.V..R..J. ...........$"@.......o. .n...X>..8......N9O.>.y'.....O.......?.'.....f|_.............................Y.e_moA......6....\..m.k.r....yw.+.../G:z....;.(.-..................zfo..N........KxR4...~...>o.G].^..).RbN'.=...f.7.8.Zh>......XH
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 857x1050, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):48075
                                                                                                                                                                                                          Entropy (8bit):7.964070196415174
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1cS2+ioGBA89RGlxoPquyl4Y2RKMmjbTai8u6JZfHRAQTGyGsp7+i/27pUi:45tBA8uH2RfmjbTTH6JZfHR79pzuei
                                                                                                                                                                                                          MD5:013FE4ABA3BF16F7E54FC87414F2FCC9
                                                                                                                                                                                                          SHA1:78D37FB3E926E07FF603A0E1D2246523301DBF9C
                                                                                                                                                                                                          SHA-256:0EA676E6317E0AA668EC454888B2F5A28B97008372616A9B73246EA783643B4C
                                                                                                                                                                                                          SHA-512:AA8E69C89FAD117F57C1D46DEDBA44E56721D6D8FB70B89B67E51E1CCDB5A8F3398C3EC85FE0D5F69827C0624BD1918B92B21E99F65801E1397232E705F3E881
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/78b9c29f-800a-499a-a640-a12d95b6cc7c.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........Y.."..........4..................................................................=k._..-....z...>......|.|."E..Z.#..x.g.|sOd.k[.....c.~.......8_J.Hk.B4.)3.L.kH.z.E.j..:"....S"....s..gh..c:P.=)1.[....o...|..s......./....7......L...1."....ih.#[S.b3Z..{g1uw..c....W...3..~w..G.}=......4.=.;.M)5.....8.2<g7..x1.."j...E..-k;kMJF..g.C...i.."!Ch..cU.-.....D.D...IL...H.v..Sle..s_/9........O.....>7.z...k.&..F.Aj.+..QI.&Zw...]+z..FykK.u.c......^.>U.Z.....=.y=......h...ea..kY...<~>^......~J.kw.x.$.3\..Q}3..M$...;o.Z..tk..DiM&..4.=@..".(.....fEd..9..^....Oi.....i@...#......&.?w{.kL.k.u.iL.h...U..3..e..Z...+e...?@.c.A......}..y}|......R.-Z.3....U...w.....H.=?.y..uW\...X.Z-,.i...X...J...)z^..........H.Z"..S...i..:.4...r..:...{< .0........o/..._...+4Nt..JRs......wLLZjZ.)M..+.g...o.xv..x....y..s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14312), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):14312
                                                                                                                                                                                                          Entropy (8bit):5.695805860336843
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:iE4f6m/3oAgAWyC341+qFkV0vD5rw/CVFcjSq:iE4fLALAY4EFaDm0FcGq
                                                                                                                                                                                                          MD5:19D5BBC6C3CABBAB89A3A781C074B28E
                                                                                                                                                                                                          SHA1:B2FA8E3D627D51E5CBA20AE67B22AB5529DA6CE7
                                                                                                                                                                                                          SHA-256:EA9C6AB60F3DB5DBE800198113115FF24888D8EE0D65B9659278F4F2F1E854E4
                                                                                                                                                                                                          SHA-512:0AF8F88D43CE4C3910B486CA94C4B25CAEF3E72FCB27228AD214599F9492276683431C65FDFB4B98D2B0A850CE0D76342F384265F1900CCB6BE948BFE5CBE60E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-dcbc024c.a343950e.css
                                                                                                                                                                                                          Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (26837), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):26857
                                                                                                                                                                                                          Entropy (8bit):5.664784735810487
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:LgsnVXOdCkJoHcsJ0UBlDKalA4NMrh+/QeOYaWvzghY/Jz:VedtsJdBlDCU/eY+Y/t
                                                                                                                                                                                                          MD5:9F0691E73AE6889F051AFC50833894A9
                                                                                                                                                                                                          SHA1:9153602F9567D94AE3EE172CDFE5A15A6DF7514F
                                                                                                                                                                                                          SHA-256:B7ADC11515247BBE6A3109344B5C9F3B96B2ED1F3F98A402FF93A2C45C54D7A8
                                                                                                                                                                                                          SHA-512:722F1423B6347DB21B697D2DFBEAB3A11AB890C43E01CC274B16AFC1112A7B841356DDCE56F53DC660A15D932F686FD335BC7785F2C4AE6C5DFCC85529DC3E7F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-dcbc024c.b4863f7d.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-dcbc024c"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){"use strict";n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/right6.b8bac159.jpeg"},2054:function(e,t,n){},"22b9":function(e,t,n){},"24a3":function(e,t,n){},"26b1":function(e,t,n){"use strict";n("4eef")},"26ec":function(e,t,n){e.exports=n.p+"img/right1.57c427fc.jpeg"},"2c03":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASCAMAAABhEH5lAAAATlBMVEVMaXE0NDQyMjIzMzMxMTEyMjIzMzMwMDAwMDAwMDAwMDAxMTEwMDAzMzMzMzM1NTUzMzMyMjIyMjIyMjIzMzM0NDQyMjIyMjIyMjIzMzMfAHp8AAAAGXRSTlMAQGDvH9+fIGAQMD9Av98wUO9wj6/Pn4CQzAMKwQAAAHhJREFUGNOl0LsSgzAMRNELRlZEMIS89/9/NAUDdkGXLc/saCQBQLcA+EKTd7FUcgP+yibZc/aDsvIspYfKLqEjAwDTGJcjMY0Q0lhbN2nApWul/i+KtLbj0xrg4ZU6j+2ehvb1+yx9P1K+17snaaDpnFOYgdn2mx9H1w+yh2Q7TAAAAABJRU5ErkJggg=="},"2d7b":function(e,t,n){e.exports=n.p+"img/right5.1ea7fcc6.jpeg"},"30e7":func
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1485x1491, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):119825
                                                                                                                                                                                                          Entropy (8bit):7.955045626382654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:WYjvb3UuTq4/QYoP5UzJxfaSB2qP6EwgLVbQkF/z:s4/QYE5UzHyVLgZMe/z
                                                                                                                                                                                                          MD5:266A63A968ACAE1A54665DCA8A490404
                                                                                                                                                                                                          SHA1:7FFF0AD6152540AEC2ACFE4F36C9673AAA845383
                                                                                                                                                                                                          SHA-256:5E9F410A632A8FE5120628C6672E80EDB59FE0E137250F5F8EF88032D8F877E2
                                                                                                                                                                                                          SHA-512:C29240A897C66A620B8601DECA4FCD551653CFDADFE6121CBA2FF37D77820B070C9C1A68594B47B2922789B7DB632335C1B5BE0B2304FD1D1F192088A053BB6A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4...................................................................x...a>..}....p.s..e.4.e.I.....M..-.s....}........}..-..-..$.......w....O......".pY.>.}..o.A.?......g....7..U.$.}....#.GA;.|..O...s.....@y_..]>"......z.$>\...o ......}.......>.|ic.^.s..G.H..< .:>0.O.g.N.}B.........v~!......C.ND....xY.[..q.}>.|I.....ey....o...o...o...9......d....$>.|h>.t..n.4.e.4...~y.;.s[.~0...@................C:5....w....k.&..f>.wn.}....?...X>..={..?.}..P.......^.=x......_...e.6....^;q..:..g/...>g.c.s...[........9}........S.O..k'.>.3u^..........=........~G...'y.1.......{...v...~w<....:..fI...>.}A..2.4|..;_T=..|[.@:...R|.O._...y..?C|..:.....O..LI../..u..x...n_..,.@.....)..q.h.#p.m.<72>#..~(}... ...<Ds'.......t9.[...|Q._k...f..H..=..C....W.~K.><...0|W......-.>,Lv..{.k.^.x<..../...>..`.z...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32
                                                                                                                                                                                                          Entropy (8bit):3.7889097655573916
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGKWAQBdY:YGK+a
                                                                                                                                                                                                          MD5:472E9A7530675F76D965067FCBA6278D
                                                                                                                                                                                                          SHA1:E1FDAE764BA06C37792E7B2A2549C88CF3350B09
                                                                                                                                                                                                          SHA-256:26DE7E215697F7B90D77581633FD7FE0B379BA230D1A9C1A0B502ED862B3F5BD
                                                                                                                                                                                                          SHA-512:7F765B18A1B6F5818DAF3905ED24AE9F4283248AC7A41BFCCA65DD1BE696C9A741D510629B6134940784B3CB832FE3BE7FA76881CB2D01F226E1246A70039E7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":"0","msg":null,"data":0}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4704
                                                                                                                                                                                                          Entropy (8bit):7.856994542334003
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Wh+tAiYHAua4Aqt9u4F3DRBfO18AB/x0qaZIPdwR3ODcpOfxukRbnCRTVMfn:E+tEgBvEwgRyHSIPmR3OD485hn66
                                                                                                                                                                                                          MD5:6D5F23FF9ECB9724C07B2CD1541269F9
                                                                                                                                                                                                          SHA1:5E750C426346B1FC8FB169CE8539AC98A13614B1
                                                                                                                                                                                                          SHA-256:52E08B3D2F52FB6B3AE31C2DF98ABD68FCC703E02F2FC21B68743F5F0F254D1C
                                                                                                                                                                                                          SHA-512:4A3CDF202EC25973C245CA77C96782EC1B6B9402DD6FE9D654DD3696B2929A1F0D2D3AD76D63A40998685FE0DEBF4AC2B66C742307B7F8A8040E386E64C72EB2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/right4.6d5f23ff.jpeg
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................B+.......Er.....r..d...6.....A....E.q.=@...|..o......-|y.-P)i.....sx>..}.Z...C.*.[........y~....ZFH...Lk6......o._.5?o.jk3}l.=.......Z...<.....f....}......../........;......k...._....:?.`..L..G..8..9.................?...[[n:....ov.. [...Sd...u:..z.-)&...2......;..=.*.0.Iqx..n...n.../..1.4sy.._'........................................"..R...........4.9r..3'D.9.....g.:_J..|........................................................j@z.......[..=Q.Yvt....0..z=q...&..9..=..g.*........1..........................!..1. .."23..@#$0ACPa.............s..9....9.s.?.-.wgvx...<g..3.x...<g..3.x...<g..3...b....!..q....v..l.5....+.N..)R....#...C..>...X..g)..r...8........C...bY.i&.....e.....i:....M..>....A...h.%......?..b.;.{.&.Q5....{*./tP..Y.o.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6183), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6183
                                                                                                                                                                                                          Entropy (8bit):5.500191456030132
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:V7MBnp0eZAhzD/wFmwxM3Q7BkyJtFoJU8zNCfiea2dFyq:VFw+NBCfiea2dFR
                                                                                                                                                                                                          MD5:057FE14E9C3547745C0AA472D4C9073B
                                                                                                                                                                                                          SHA1:B30632C21CC5A09D643813846BA35F1A5DE6050C
                                                                                                                                                                                                          SHA-256:FCB115324A9D3F4701274F02A05772A29AF8F461602117453C07A0BA99BFFF78
                                                                                                                                                                                                          SHA-512:B043E5B33DC26EAB18CADA08B2DB43BD64199FF6265C07305E26AD3A9389C8C52E1D6D13B8538732EC9406CE64F96CF2A5DFDA4250096705BA337F4602150E67
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-b4023030.9621566e.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .credit-container .bg .sec .btn-group div[data-v-71168b72]:first-child{margin-right:0!important;margin-left:36px!important}.credit-container[data-v-71168b72]{margin-top:-14px;width:100%}.credit-container .bg[data-v-71168b72]{width:100%;min-width:1920px;height:732px;background:url(../img/credit-bg1.80336205.png) no-repeat 50%/cover}.credit-container .bg .sec[data-v-71168b72]{position:relative;padding-top:174px}.credit-container .bg .sec img[data-v-71168b72]{width:793px;height:107px;top:129px;left:-50px;position:absolute}.credit-container .bg .sec .title[data-v-71168b72]{font-weight:600;font-size:64px;color:var(--color-main)}.credit-container .bg .sec .tips[data-v-71168b72]{font-weight:500;font-size:36px;color:#fff}.credit-container .bg .sec .info[data-v-71168b72]{width:950px;font-weight:400;font-size:20px;line-height:23px;margin-top:35px;color:#fff}.credit-container .bg .sec .btn-group[data-v-71168b72]{display:flex}.credit-container .bg .sec .btn-group div[data-v-71168b72]
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 998x1009, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):70050
                                                                                                                                                                                                          Entropy (8bit):7.95206450856689
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:xf/qZ8RjuRFR+sLKaSC5PHX+PShIh+jNZZYb:xf/zR8FknaSZSCh+hvG
                                                                                                                                                                                                          MD5:F87E7FB1936B7674CE2DB3FF1BD51BE9
                                                                                                                                                                                                          SHA1:74046F5896C4EA5701895A0BCAD36116DEFFD811
                                                                                                                                                                                                          SHA-256:15161B624D29B2F059293432A831953D9DCCF18EBF936B3D3C270F12F152A1DC
                                                                                                                                                                                                          SHA-512:4BF20C3B3D382756DD00487976C63700CABDB9273BE6250CEC348F8A27604C9FAC9A4317CFD7B4225DA86E197896AA28EE32B2F53CFB6322AE45A989F2FDF3FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/c8ec458e-d863-4987-962f-ffcfe4f54175.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................:.\..c.t.C.Rs...6g..\.q..V.......>.._O..y.....!................4=...[.Ss...7>..5\.....N......}6..-._[...;k.................+..c..z.....+.,f.Y...L.....E..=..:..D...M>..l....@ay...L.9..OQ.S.di.....Yx.K...w................G._W......:...i...o.b_...C.......O.q........[.......A..\..|....................s./.......;;..._...:..%.o.d....E.-k.r...lvG?.. ...5\.O.z5_...........}15.8N..9.@.;...7+.v+)..dM@...........).#.'....~...G..MN.q...Q.j}WK.h...8....G.3q..........>...]g..g..w.U....L.@..........D..&.D$.....].q.~.7L....;G..n...a}`#.t;X.>|...W..}......|f.1;>|..........j......!$BD$D......x&.'...m.[...W..`...sP.._:..................a:.&.h...Z.a{...M[^h..$s.s...7............4..........v...............~UM.x.]......A.ky..g....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (14301), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):14485
                                                                                                                                                                                                          Entropy (8bit):5.341614214420182
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:+FqTd1LPDWzU/q+1mrsvgKHoBUsnyHZHJA6QXfZH+0BMa7YHNKnZgQm:NTd12zUxAruHotuFQXf8FpHNKZfm
                                                                                                                                                                                                          MD5:9CDDC829AC99C4C15208B77C82A8AADF
                                                                                                                                                                                                          SHA1:DAAB2F8AC5F17631B1164B9A088C1DCD16D12E81
                                                                                                                                                                                                          SHA-256:C745D944A458BF9B670A1001E7C06FA67DD33CEEBEB4E7777FEEBB126D8E0581
                                                                                                                                                                                                          SHA-512:A669DFBBCE7F11768E6C9E8679F5850AD820D504DC1767F11E4E45E293E48FF37B7E8008DC86FAF7C10B14DFE791FEDA060809AB86702A768CF199977039DFE5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-a481f6c2.64cc768e.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-a481f6c2"],{1347:function(e,t,a){"use strict";a.r(t),a("14d9");var s=a("2f62"),i=a("6c1f"),r=a("21f4"),o=a("4260"),n=a("15a0"),l=a("5133"),m=a("2ef0");i={name:"withdraw-dialog",components:{EsPayModal:i.a},props:{value:{type:Boolean,default:!1},currentCoin:{type:String,default:""}},data(){return{itemname:"TikTok-Wholesale",form:{network:"",address:"",quantity:"",arrival:"",coin:""},formBank:{bankName:"",bankUserName:"",bankCardNo:"",quantity:"",bankQuantity:""},options:[],rachargeType:[{label:this.$t("message.home....."),value:"Virtual"},{label:this.$t("message.home...."),value:"bank"}],rachargeTypeV:"Virtual",optionsValue:"USDT",bankRules:{bankName:[r.a.ruleUtils.getRule("required",this.$t("message.home........."))],bankUserName:[r.a.ruleUtils.getRule("required",this.$t("message.home.yourName"))],bankCardNo:[r.a.ruleUtils.getRule("required",this.$t("message.home........"))],bankQuant
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):180465
                                                                                                                                                                                                          Entropy (8bit):7.993514177621288
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:TrvxlqyFWPMUAy9v42Jxd3BDRnD748ezoCrW4rlfBoKamBYuWhNJwhi1nkx:Tr5AxXZvDJH3bnn7etB5fxzYhJb1nu
                                                                                                                                                                                                          MD5:60E10D77EBE5877FC1C9385748E2CF72
                                                                                                                                                                                                          SHA1:77082DA3F7AF090DBCF9AC692BF2BA4E0D699AEC
                                                                                                                                                                                                          SHA-256:F1343DDAA389F3ACA6568D15637793F510925E7F88D13A6FF93591A326A66C48
                                                                                                                                                                                                          SHA-512:1A4999D20713081B41425F1F82ED3E7B5003E8F7024B18986A6F1E759E0CC797F7A0003C2D0E208D14261DF253681EBE2795836541FF4EBB82B8763FBE5CE182
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.................. .IDATx...g.eYv......_..*....fzfH..)."E.(K.$..e.....A.a...A.>.?..-S."%....iv.......Ux9.ws<.8....z(&..s{...U/....k....G..0D.!..?.t...!..?.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1402, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):68214
                                                                                                                                                                                                          Entropy (8bit):7.9182542538338625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:0o2PzgSD6MwWin41mI5QZahL+96BlxtYjTa0Kb0of:WD6BV4xuaI92YjTZKQof
                                                                                                                                                                                                          MD5:6C940AAD2DC2544CD2897468BB9FD97E
                                                                                                                                                                                                          SHA1:F72F714028B0DB42C1CEADEB3BC0778347189736
                                                                                                                                                                                                          SHA-256:830C5B0169830CAC824AE8D0298C5072A7C9C3E1EE9842303D5999480581C0C7
                                                                                                                                                                                                          SHA-512:E72E299E873C5E0388D40D8D18826CF5EBE692BA77E5B690E971D83A9B09A19BFB971C15F340E0AA723D50348C1DEC3FD3BA62E25D0D4391192A3021244EA183
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........z...."..........2......................................................................................^...7..l../.....8..:.*.....}?.,...Z........[>Q.>A...yG.....k.-.@......................................................Q..1w.S...h.0.9k.+;&z..}x..;...WC..5..~...Q.....z|...a.;.u.q..Z.(.|..o..i.K..................................................p.e.....{3y:...L..."..T.z.9q.NN.r...[.|:h....+.....7..g.<.H...8.3rX........>I...............................................8G|x...Y.he.bu.+.a.fU...2i.....w..@.....u......i.q....4E..4....'=.kU.=.....Z.\.o...sO.|O.nhj...........................................4z<....K*.J,..P.Pf..s.L..Iy.t.^6g.}..]..........rY-.....t..r.1f].k|a.<zQ.F-.....,."......._..b.q...!@.......................................1.?9..VmL....M.jKUl%J....6.r.`9..".\..g;.r....g....v.....]w.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1419x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):70775
                                                                                                                                                                                                          Entropy (8bit):7.820268309177337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:T+d12/duTA94befwkF/rN77EpdChj5oBzirrX6cRg3AF0:yfLTAueIkF/rN0pdCYRerqcRg3Aa
                                                                                                                                                                                                          MD5:1994307F8B89AF5CFCE1809D993CCD77
                                                                                                                                                                                                          SHA1:18A1E5B438175E9C250289AF987BAF9737F6EEF3
                                                                                                                                                                                                          SHA-256:6FCF1C0FD9D63F09AB28BB88303BF4A07948CF20D7F2ADA3B98D61B1C72C58B0
                                                                                                                                                                                                          SHA-512:44130D3BAA426C9C78B487F7AFC1BE7A2AADCEAD85221802A975BCAFA48CF828EA9269B51FDCD1C738E0A7FC03138F3E25317668713641CD8E24BAE3648ECDB4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/208bfce2-9f5e-4564-9ff0-3f42b091c6e1.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................................................................|f...g......l.u....~..{...................................................................^;..-.}.?.GK&=.L...#v..].......z?<............................................................5+m.......-.....W?sG....x...e.5....u...7.:.^?................................................................o....._......t..G3sFr[...9:|.....I.-p....w.y.].|`t.@...................................................................6.....Nn.....3V.Ne.....7.jB.m.[j................................................................~u....<..Ym......o[k.m..>UY(../5.s&..................................................................0>o...@.Cg...F.u2.............WgWK.d.K.oH..................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18149), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):18181
                                                                                                                                                                                                          Entropy (8bit):5.246584357477346
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:l/OwDwYwBvpMXmj+YtcjE3Y7nG95lr5/JaL97fGUlni+3I5qTRiA63Jg18z3Jn5z:lWU3wFImipjWjja5XioIYRiA63Jg1811
                                                                                                                                                                                                          MD5:A52F2276511C6FBCA34027AE0C8F2522
                                                                                                                                                                                                          SHA1:8869C556D4238DE97A0268AF336DD45E8E075EFA
                                                                                                                                                                                                          SHA-256:AECCC7E65FC3037AAAEE3670EE3B7F826EDB1C8AAF32190E9E83018A64BE0FE1
                                                                                                                                                                                                          SHA-512:A96B8306A8CCE1E6171CC2A9D5320F7678113E199AADC98A8F5CA61CC4DB81AB077EDF7252F28312F18E481DE096D6108561F76376EBF5499E86457DF7E45DC7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-4007d5e3.c1afa8a8.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-4007d5e3"],{"0d26":function(e,t,s){"use strict";s=s("e330");var i=Error,o=s("".replace),r=(s=String(new i("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),a=r.test(s);e.exports=function(e,t){if(a&&"string"==typeof e&&!i.prepareStackTrace)for(;t--;)e=o(e,r,"");return e}},"0d6a":function(e,t,s){"use strict";s("d4b2")},"21f4":function(e,t,s){"use strict";var i=s("ade3c"),o=s("2ef0"),r=s("3aee");class a{static getRule(e,t,s={},i={}){var r,a=null!=(a=i.rulesMap)?a:this.rulesMap;i=null!=(i=i.transform)?i:this.transform;return Object.keys(a).includes(e)&&Object(o.isFunction)(a[e])?(({dynamic:r={}}=s),a={trigger:["blur","change"],...a[e](r),...Object(o.omit)(s,"dynamic")},t&&(a.message=t),i&&(a.transform=i),a):{}}}Object(i.a)(a,"rulesMap",{}),Object(i.a)(a,"transform",null);const n={required:()=>({required:!0,message:r.a.t("message.home.validatorRequire")}),validator:e=>({...e}),phone:()=>({pattern:/^[\d]{1,20}$/,message:r.a.t("message.home.v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):46207
                                                                                                                                                                                                          Entropy (8bit):7.942539118931798
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GOSu2YQp+gujkfsasYaYtu/tgiE/c1tcDkV2FynHs5d4RX3S6cqUrolLoDzT6S51:GOt2YQVujkfTJaYg/wU1SYSJ4JcrsLo/
                                                                                                                                                                                                          MD5:AD3BB72E6CF979DF37C56CC70E70710C
                                                                                                                                                                                                          SHA1:F0BFF01C9D923AD55250EF7DE41AFAE41CBE3F90
                                                                                                                                                                                                          SHA-256:50294B071E29CC9E8AFDAC176DD2FBC62F4C36265D5F494D96A7AB2908C1A643
                                                                                                                                                                                                          SHA-512:1FC3E1B07A86C34FB8C9720F8FF8C2A584CFB6DFE7B4E34D53F2F0555E558FE95F5A62BAD4A6874A64E081CDDAE0DEFE530870D76DCF1551CA45EE570B582CE8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...L.@.Ed..*..-...v.j9...B
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21173
                                                                                                                                                                                                          Entropy (8bit):7.623446785006633
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ADUu/oKRfXu/25fNvZ4ZpZKbPzjApEZWZ7CJTa/kKfwu:96b9fNvZDfAEWjvou
                                                                                                                                                                                                          MD5:1E463B0BFC58CBE93DE38AD62F2AC7EE
                                                                                                                                                                                                          SHA1:AE83334518CC12DA8587AE98F78A5DD7DE9B7A98
                                                                                                                                                                                                          SHA-256:DE1FC345B3FE2ED5FBAC321243E8814CD39A37A5554FA0D6B665284DA90A6E28
                                                                                                                                                                                                          SHA-512:E29D51E79E7609DD12E1477A117B2AF83259505557BA520681172019687275ACC73B92129559A74A03B0F5FDD649C169F5301ACBAB3C599515FF1A89C1CC4AFC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:9A764C7ED7A911EDB0A2D40F6846F175" xmpMM:DocumentID="xmp.did:9A764C7FD7A911EDB0A2D40F6846F175"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A764C7CD7A911EDB0A2D40F6846F175" stRef:documentID="xmp.did:9A764C7DD7A911EDB0A2D40F6846F175"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1166, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):104771
                                                                                                                                                                                                          Entropy (8bit):7.948898016219585
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4hPJiIGQfVd8Vw5LuDqpota4IsA1zT05E/igYy8aiPVymyKvgLgwwdmFwXlqfMKi:4hPpVWiLuDqIAkzy8aiPVy0vQ4R
                                                                                                                                                                                                          MD5:CF0C2EBDA19A43267A2348C11F0E9B1A
                                                                                                                                                                                                          SHA1:F530278C1954D58BD91D7FD632EC98745670D158
                                                                                                                                                                                                          SHA-256:F38FAD678825212DD76B489F41C44D65F661FFA87F0391F2A1F12823FFA01ADB
                                                                                                                                                                                                          SHA-512:D22C73C72F3979B6D42C25BF33B4DC242900C7923BF2A5FFFE6EB262A1C94EC32958594DF688404505B92AE99EE8213518BDF76F2A6B4B63C96515899AA48014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..........................................................................................................................b.S6Ly@.........H.............................................................=Ck6.T......................................................................y.{??.....................................................................9..vnd..#.........................................................................18t.)..q ...................................................................!..[...:.\.@..................................t.0.......................................|..C...>..................................O;{.k....6........D....................................4...L..l..,...............................A.GO?Y..{:r.|..x..:.X9......n..=.....z.#.....~b....................................4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 612x609, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):54406
                                                                                                                                                                                                          Entropy (8bit):7.973840062608219
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:a7eQWzjxh6DCfaQ/dHtC73Ak3LmPhACuUX+kEdbZ/ZArEeD73o3SsCNQ:aiZCXj7Qk6ACNX+7bP6Fv3o3BCNQ
                                                                                                                                                                                                          MD5:C2313B7303225B3B2FEE461C3CBA8E86
                                                                                                                                                                                                          SHA1:8B994F42C7ED8DC2412C283EF7B9DA2E24AEACB0
                                                                                                                                                                                                          SHA-256:0AAC09BB52414F093911679A498791CA6206764797FA9322728DF3E6AD5511B0
                                                                                                                                                                                                          SHA-512:8453656FC85B4AFF0C1B4A0577FB76521381C6023EF41177296239D83EF5870C5380922D97AEC8BA98542E50F681522CD89D021086C6DC95C5D1F77BFB9940D9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......a.d.............5........................................................................4L1/.........E...p...h-&.)....K..sbq.8.pP.8.).......Ba.1@..plL8 ).....8u...4a.F.l....H....0....6l..4a.F..6l....6l..6h.D.0.F..0....0.G%:(........T<....L.....Cr....|hD?"".....@.qi...40D7,....G..G....qp...j,&0....G%.#...V@n&...F!...h.x`.zR(...G..a...H.. ...G..!....P>.......A1..48B5...K.C."A.8.z..=8.......).4T.T@ ..yA..bE....I.(.0. .PAQ.........($XRL.Iq....e.DK.L..$..H...GH..#.......p@a.....8.H9&#.......`.. 8.^H8T..&....$..."Q.P.t..5.).......D.B.....,+...F...X.r\ .....D..Q`.^.:.....C..0...B>0B>*.....p8.PX3....F....`.zlB>).......D<.....d..3.).....X................. .a.F...B.A....xq.#..1.08...<..`..,Z..,9y.F..cb.p...h.R2.0<Z^.*......#R.x.\6......@......A....`.j@Z6(....... ...!B...I.., 6....# ...B>0B?)...E..p8.PX3.....a...`
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (340), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):340
                                                                                                                                                                                                          Entropy (8bit):5.0167635468029905
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6:tjRDh3HeSqVxT5fiNMdsytMBcqyRWRLtEqQRkRDhGeXLV0+:txM1VxT5McdtMBcqyR+rffT
                                                                                                                                                                                                          MD5:7DE78EFE8BF09E10F280567A395D6B1B
                                                                                                                                                                                                          SHA1:A84403256FB9C265C757C632DEF2BF3681D921E3
                                                                                                                                                                                                          SHA-256:3C64DF4C1120AE8AF09B2670EC78DE64165C17CFE281E9FD19D9A55277F38B77
                                                                                                                                                                                                          SHA-512:575E2E01D3B715FC66A4DE91CBE6CDE658C2D3953445A92F711F396196FE921F1FF198FA691271C8670688CAC8B445A52076248BC01382FFDD4B6956C1137EB5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-2849664a.b30d78dd.css
                                                                                                                                                                                                          Preview:.setup-index>.setup-list .item[data-v-a8e650fc]{margin-top:26px;width:422px;height:50px;display:flex;align-items:center;padding:0 17px;font-weight:500;text-decoration:none;border:1px solid #eee;border-radius:4px;color:#333;transition-duration:.3s}.setup-index>.setup-list .item[data-v-a8e650fc]:hover{box-shadow:0 0 2px 1px rgba(0,0,0,.05)}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4379), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4379
                                                                                                                                                                                                          Entropy (8bit):5.9050654571498
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Jyzg3IIIIIIIIIIIIIIIOp9C4mV4r3jh504FTFnqpyeH:nIIIIIIIIIIIIIIIgfU4P9FIF
                                                                                                                                                                                                          MD5:7E5BD0A96A0F5CB5C5F263E0DD1758F4
                                                                                                                                                                                                          SHA1:8F94E558A15D3EED2DBB568106854A284FDEAC02
                                                                                                                                                                                                          SHA-256:F201F4C8389346CEE307295C1A5AAB5F8863324B37BB6DC4BEFA0BC9FE3D9F52
                                                                                                                                                                                                          SHA-512:F32F14310C6539F6A35122F4F8328F2AE8479F87BD3CB36BD6E57B73814209EBD041F4777F21A9F28ACF8576380570C4CFE39DB566F8056494CE942E27DA59D6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-fe46833a.2b714c8c.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-fe46833a"],{"2b73":function(e,t,i){"use strict";i.r(t);var n={name:"EsInformation",components:{EsCustomerService:i("2c49").a},data(){return{customerServiceShow:!1,testData:[]}},methods:{openCustomerService(){this.customerServiceShow=!0}}},f=(i("5f09"),i("2877"));f=Object(f.a)(n,(function(){var e=this,t=e._self._c;return t("div",{staticClass:"information"},[t("EsHeaderView"),t("div",{staticClass:"information-content app-container app-center"},[t("h1",[e._v("Information")]),t("div",{staticClass:"information-content-list"},e._l(e.testData,(function(n,f){return t("el-badge",{key:f,attrs:{"is-dot":""}},[t("div",{staticClass:"flex-between",on:{click:e.openCustomerService}},[t("div",{staticClass:"user-avatar flex-start"},[t("img",{attrs:{src:i("6e6d"),alt:"user"}}),t("div",[t("span",[e._v("xxxxx")]),t("p",[e._v(" My bf liked it and tbh I regret buyingMy bf liked it and tbh I regret buyingMy bf liked it and tbh I regret buyingMy bf li
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 981x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):235022
                                                                                                                                                                                                          Entropy (8bit):7.97628513226158
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:kPr1Ds5uJHQbwgOYbprdGn0CUmmqtHFCmH:21DDJHQsgR9pw0CUmFCmH
                                                                                                                                                                                                          MD5:2CC7DEBE43917AB58C294485E5C478D5
                                                                                                                                                                                                          SHA1:1DCB28255D99596D828673DA4D474FF999C98905
                                                                                                                                                                                                          SHA-256:590D7D4CD7F3FA7833565C83BBAE73B56E3FC935CFEC091C542E28DE866D7D5C
                                                                                                                                                                                                          SHA-512:71F23F15D8D9054CFCE9632C25B2F60AA724B043C2A1D3D4E2032123BA89C99E6C404072D0B2BAF3EA13240FF17CBB10942BE64EBFD0C5499BDCD82F8EEFE381
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.......................................................................................?.~.._4.._.s...p............ ...........................................Nk...7;.6.9........~...._.~.....@.`........................................O..'.<..........].>......p...|............>.s.`.......................................'..?...i...v~.`..D...W.[.m~........kO.}q.............................................8;9?R...r.@...l>........q}_....g..p.....................................2.......G]~..O.9........./...._.......?[..0....................................?......>...F.E........|.....=~...u..|..... ..................................<._.m~_.{..>....9..............E|"k....N..r%...................................<_.~....z.....d........#....^d..!..... .................................._....4...'./...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):90073
                                                                                                                                                                                                          Entropy (8bit):7.982458015181007
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:byNX1R0c4VpeEH8Xln8Hcal0MyuFmCg75X9RGU1Pchv8dZ/MI1eWbJ2y/:bO1RmqW+R8HcaCMyuitRGUqhv8D/FEyZ
                                                                                                                                                                                                          MD5:D41FE5FCE66ED4DC3BF1FE64E18C2159
                                                                                                                                                                                                          SHA1:87ABF9FDE0E3375DB455B1A9784D165757315CA7
                                                                                                                                                                                                          SHA-256:1AC5DDDAB96F0C70EEA490A04579AEF746677D90D3C204C74DEE3BC17EF57B94
                                                                                                                                                                                                          SHA-512:236B84F90CBE5B337DCECF1F884FCB09370573A34E86E74F90F0214972B3F20AC46FA08760449FA65E6B3FA8D8AFD4327D7D7856BC1D3E247AA1F4218481C564
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/goods/2023-03-31/e176f2b0-1aba-4fa7-8696-c56d6f9452b8.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.......................................................................$.J *P..!...:..+.K......~.K1.//..5..+..Y......3...VefB1...TF.4..R\.i.o...9..5...[.......s........y_O.....+....^f...|.+.X..=.1..+.U.o.w.<}.....}.E.q.j..W].]5.4Z..Z.=......+.c=.]..I.D...s..5...o....|..rz.}....g....Q..&%.v...F]......$c.Q.....y....<...N}............zvQ..H......4.`.`~G.}7.!.. @@I .0.....E.o.t..9=.].$lw....9.t,o...g...%.+....e.Z.K...r..^g......pu.......>SC..o....k........Sn.....u.a4.......v.E.f...W.z,.W.Ej..A..c:Y.i..t...1.).w3X........y^...._....=.......4...!.k.S..........N.;.vp.M.w...~[.<n...U.-+.....^.@T..M. .v.Wzw...>..F.f.m.W.y.K....|>.i.........h8l2o.d%4.$.........,0. rH...0-:...GW.z...V....&.....I....@3...Q......i...s.h.2......}......G7..~..Y........C..G.....O7....4.y.Q...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3338), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3338
                                                                                                                                                                                                          Entropy (8bit):5.007819510467195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:VniDypkpNhD93JlyHez2KhV1fawoSt2922kxudqXd:ViepkpNhh+HAfLmIHt
                                                                                                                                                                                                          MD5:1BC5B8235F9E8D5BF3961279423CF630
                                                                                                                                                                                                          SHA1:466627105DF20F8E829D3DB72A2617802B7B265A
                                                                                                                                                                                                          SHA-256:CC7C2D00D52891B7AF0AE290785D54F087C4F61951893B7C7FD8C869F7A8047F
                                                                                                                                                                                                          SHA-512:A2C17506A8E46344978B7955C1C162A6FDB844D0EC51FCE021C04AEE33DF5D44CAE64F10A7A6BF5EC295A1210540E5B82C1F7E79B9D89AA14DC29E7531CD81CA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-4007d5e3.3ecf88fe.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .el-form-item /deep/ .el-form-item__content /deep/ .el-form-item__error{right:0;left:auto}html[dir=rtl] .es-dialog .dialog-title{width:100%}html[dir=rtl] .add-address-content .form-phone .area-code span{padding-left:0;padding-right:8px}html[dir=rtl] .add-address-content .form-phone .area-code{width:60px;padding-left:10px}html[dir=rtl] .el-form-item /deep/ .el-form-item__label{float:right}.vue-country-item.selected .selected-text{display:none}.add-address-content .check_address{display:flex;gap:10px;margin-bottom:10px}.add-address-content .form-phone{position:relative;cursor:pointer}.add-address-content .form-phone .el-input__inner{padding-left:100px}.add-address-content .form-phone .vue-country-popover-container{position:absolute;top:50%;left:0;transform:translateY(-50%)}.add-address-content .form-phone .area-code{width:80px}.add-address-content .form-phone .area-code span{display:inline-block;width:50px;padding-left:8px}.add-address-content .submit-btn{width:100%;cursor:
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 289x289, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):34756
                                                                                                                                                                                                          Entropy (8bit):7.949332566129864
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:pouenhlYXwAxycU+2Dn7bSLK4sZ4OfK89v/6iBs:poueXs/ycU9DuS1X/68s
                                                                                                                                                                                                          MD5:6AF0093B831A509A11EFC0A69DC498CF
                                                                                                                                                                                                          SHA1:3BC87A84FD4FDE1E2FDD74196BED8E203D8F390C
                                                                                                                                                                                                          SHA-256:9AA2763EE70759925B1F4AE71470618AEBFCB081F8D63AC0A5AA09702A5437FB
                                                                                                                                                                                                          SHA-512:28B326E4A237675BBD0DB140151E3E20AA8096DD7E57C88CBB9D2696F0F89F65F6CA576BA8D5CB5EB794CC6AF3BF3A0FC3C7F9E20A04CA1A7840FCF7A46436CA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://hetao-shop-test2.s3.amazonaws.com/shopAvatar/2023-11-21/1e184c30-ba52-4f28-908a-2e08494e5861.jpeg
                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................!...........!..........!.!.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(...9...>..._<......g..I..r?.M<.mej.,oq3....\...SQ...g........-.o.J&..+i...\\...z.~.`._.g...5....%k.n..O...Z...n'bg..$......~+..o..S..R...p#..'dH...p...[.5..x.D..]....d...s....j.C.6K.h....hj(..89..[t.y...'.....-#o'.;..u.Y.9.r:..z...]........>.Z....~.....^{/
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):58
                                                                                                                                                                                                          Entropy (8bit):4.1201536241022065
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGKWAQBAGaEAGaRn1:YGK+ArEAGaR1
                                                                                                                                                                                                          MD5:87F201052E0DC6C3B8A4A53B83BF44B5
                                                                                                                                                                                                          SHA1:F6B152FA79C655449E9E938E4417A5676A2E06DA
                                                                                                                                                                                                          SHA-256:FB522B0841E80AAC3E1CB4FE0F613AE4BFD87FCBE1C03D0137E5C10FBDB86CF4
                                                                                                                                                                                                          SHA-512:8F854611A22D0FE5AB058BB7AE25C79E995DCC20396F0E64E68AEA6662F71CD4144E3378CA1D648D4E3785D96BDB9522864359C14DA34C69BBCBCEB0BD412777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x964, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):53448
                                                                                                                                                                                                          Entropy (8bit):7.939617459798195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:13UWmYl3EprZ7Du4TLP9nMxJPbV5Oi5+MlzmD1lqktAYyjSy0PukXXM:RUu0rvXFMxVbVtlzYlIjFeDnM
                                                                                                                                                                                                          MD5:C634A23E1CF05E83125AA10432132296
                                                                                                                                                                                                          SHA1:D852A10BD34B690C8E498EE73AE2D6C5FAAE1732
                                                                                                                                                                                                          SHA-256:5B09946F350ED1FD218A76B5910D839C13519D8E17A1DB3E796DE2073F40B98B
                                                                                                                                                                                                          SHA-512:44F4460F3699BF4CEC57D45AB78DE259706067C0574959C390412DDA8723E23CE0C53D9BC273BBEF08374E4F3951AD12A07DF0CE7A7B81170FDC9B2F41B3584A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6.........................................................................PT..AP[....APT.......................c.o...;............:..........^..o\..O...r....}2......9..o.>D._..Y......~.........+a...........k....z^....'.....G...D.....................................di..t................m..!.m{~................'.lz...E..AP..APT..AQU...PT...NL$.=..xa./...u|.r..~.....?.Lxy.................@.......(...........T...nF..dh.............]..<...?.......~.h................T.(..R...g.~U...g.~".....W.hk....O.$................*................*.........X4..#I.v...............;....v..,....E....Z.ZeDQ.E..UE.......T.(.T.AR...XO.>..G?W.'..Y...Ti.P...............................APT.....Y......9...Kg.z:;!.`,.At............la...Z...n.n.j.inf.TEVT.jTQ........PP,.)PPr._.|.._.....y...>G.9..G..............................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (7762), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7778
                                                                                                                                                                                                          Entropy (8bit):5.902969725075879
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:5vx+E6EeH8/8dv73tO2y5/Ifv6EECYIbWV10aAfHZsALb7iGB+T2GZG0/McEae2N:3wc/w73UlIfy0YrVEaAGgrbb2
                                                                                                                                                                                                          MD5:4596361A4215F3894DAA948F9D53267C
                                                                                                                                                                                                          SHA1:C2111439946ACE28EA01444F0874E69ABE383C08
                                                                                                                                                                                                          SHA-256:A37748E6BE490406B5053B53BFDC068A9BC372E115455341D595670DF8EC5B6A
                                                                                                                                                                                                          SHA-512:D780B921FCE260043CE9A0E3D5D0E0CAA1A5AB676C6BABBC6E0D4F7187E5B8A6AE9B0263EE4021BC96B9F3D3B9D717AE5FDFB8E5B9912A55C163E543A7E6CBA0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-04d0d3d4.d31236ee.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-04d0d3d4"],{"0b94":function(t,e){t.exports="data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):28164
                                                                                                                                                                                                          Entropy (8bit):7.814787753079414
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GkLEEqGMducsX2FbPZlrPr0YFveH2fzquxgfI:GZXvducmObPZlrPoYkH27hl
                                                                                                                                                                                                          MD5:3FB702F913FF64C272D67742C3FADE6D
                                                                                                                                                                                                          SHA1:9D59AF9B1418CAAF57ED3F938074958AFFBDBF5C
                                                                                                                                                                                                          SHA-256:EFFE7B76BE1C47DA3AB9AAF81E6542743506DC40AFFD341687094417A4FEEA49
                                                                                                                                                                                                          SHA-512:1BE15380D11C4C57F3AC922AA8D945AFA256B4FDA813B5254FE3EC2FD8B01FC242C8F9FAF79A25245626438240E63D8C68BC1E3DC6C8AE1569B363E28F99C817
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....j.Z..q.j7QYY[..i.`.....@.rj1Wl.Er...,xO...u.}b.y.Sy$....V..=.0{W].RN..J..P..V.2]....(.d.QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (13673), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):13681
                                                                                                                                                                                                          Entropy (8bit):5.213875758917197
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:yZCje9tFJsHRpVuXmWKD1LtygXI/DSpFMOOr05xq/cictjAfNeNF/BPsGCH:5e7FJsHRpCQJRX+2pDHmmvPQ
                                                                                                                                                                                                          MD5:E19D0C0FC8289187AFD59D055A800FCE
                                                                                                                                                                                                          SHA1:E9FB79EFFE14F4F033CACFFAD374A42A761F4B6E
                                                                                                                                                                                                          SHA-256:A0CF1A174A89919D44EC675764CD4966143EC595BD60EA7CEA0A686A21454DB9
                                                                                                                                                                                                          SHA-512:475BF5673F9EDB32CFF067713C636E1C287F36E9FAF03D6F870EC97734D10693880E71459CF2B918E39C2479EB8CBF2233C89EACAEBBF1244DAA41FD334CE9CF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-ff2fdb80.373c9e7c.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ff2fdb80"],{2650:function(t,e,s){"use strict";s("14d9");var i=s("2f62"),a=s("8c1b"),r=s("7035"),o=s("4260"),l=s("6ad0"),n=s("b463");s("a16c"),n={name:"EsProductionInfo",props:{id:{type:String,default:"0"}},components:{vuePhotoZoomPro:n.c,ImgZoomer:n.b,ImgPreview:n.a},data(){return{itemname:"TikTok-Wholesale",currentIndex:0,swiperOptionTop:{centeredSlides:!0,spaceBetween:10,autoplay:{delay:2500,disableOnInteraction:!1},thumbs:{swiper:{el:".gallery-thumbs",spaceBetween:10,slidesPerView:"auto",slideToClickedSlide:!0,watchSlidesVisibility:!0},slideThumbActiveClass:"slide-thumb-active"}},num:1,minbuy:1,goodsAttrObj:{},showOnlieService:!1,loading:!1,isCollect:!1,canSelectAttributes:[],price:null,curIndex:0,currentSkuTitle:[],imgList:"",skuPrice:null,maxNum:100,isIntDis:!0,show:!0,min:1}},computed:{...Object(i.c)({productDetails:"productDetails/productDetails"}),...Object(i.c)(["isLogin"]),totalPrice(){var t;return this.price?Object(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2934), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2934
                                                                                                                                                                                                          Entropy (8bit):5.0616599822903305
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:VnMxKHcoeYHjMBgqu9sl5E1zWt4YVWk//mgqPMFb:gKHco56gN9slXVb7
                                                                                                                                                                                                          MD5:7FAB75354A4C7F64C989D1ADDC4375B1
                                                                                                                                                                                                          SHA1:BAE4AD33EEF30AC930E54BF5E0D6C98D545D8CF8
                                                                                                                                                                                                          SHA-256:B5B3F6AF0E47A7901315D5E750525F924810CAADC5364938261DF41AA51A8699
                                                                                                                                                                                                          SHA-512:05245836867B6ED5019AC21A7465FD8808549ED70680C84CF16BB148004B6E17655BEACBD35C09391AE98642D2CDCF35083FADFF3127C86B8A2B6C71B3A57E7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-4ed2022c.1c551398.css
                                                                                                                                                                                                          Preview:.ten-pix[data-v-9c9ab95e]{display:inline-block;font-size:20px;transform:scale(.5);white-space:nowrap}.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}html[dir=rtl] .money_pacakge_contaner .top .content .package_icon[data-v-ab415c3c]{margin-right:0;margin-left:17px}html[dir=rtl] .mon
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17501), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17509
                                                                                                                                                                                                          Entropy (8bit):5.794411049193077
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:AMkDmgdzhJgFjz9Y7zcqv0Q5zd0z4uzUhHYk8GHzYDDUMyEeFoBgYQinOZsf:kt1hJgFCcqvPo4uL+zwDeK5nOuf
                                                                                                                                                                                                          MD5:A930CDF7485EF0452267D3628C36A9C6
                                                                                                                                                                                                          SHA1:622A46A370552F70996004AAF81908F5A261FDFC
                                                                                                                                                                                                          SHA-256:BFD2ABFFA1887B540D0C1ABB0C07146E76B68AE614C93C74E40577F5C2214F27
                                                                                                                                                                                                          SHA-512:69D43BAAC67C4CB9CA902338D6A38F65506774E06FA30B6C2817023554E0BD739F3435BFBD4E7BB0F806A7560A32EB49281256FC55DC43D9C5CCF18C46CBCF01
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-68f12e90.899c1691.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-68f12e90"],{2303:function(e,t,s){},"3d3d":function(e,t,s){"use strict";s("2303")},"43a7":function(e,t){e.exports="data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):147078
                                                                                                                                                                                                          Entropy (8bit):7.992766818877851
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:0bomG8J7r42I27eo7oPi6T3gKWN4+ogF1Ejq76Cui8MuXK/vDJMKC:0brr425eo6WUgRuC98M7DJMKC
                                                                                                                                                                                                          MD5:E1D0A17B2EB5865BCCC7DFF6330F6562
                                                                                                                                                                                                          SHA1:C956AE8AC7DC2720241D709E92D963CE814550BB
                                                                                                                                                                                                          SHA-256:9D0495F4E08DEAB21E64EB8CBE00DE00A937ABA37D3FF7A3714F30E551F978E0
                                                                                                                                                                                                          SHA-512:A6C80898E0109F3B6887861CA36E8BCBAD9E7091A24EB9D49E55051EBEACBFF242ECF0B192CF45D318948B90D660B97DC520CF870D5D651AF386A4CEC7553456
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.................. .IDATx...t\.}...w...I.$....Ml.Vw/qK..8.l.q...o.l6g.q.).......cYV.....X... A..}...~w..)&..D..>:...0sg.....?.4M.. .. .\..O..A.~..A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1095x1077, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):97622
                                                                                                                                                                                                          Entropy (8bit):7.975669140802136
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:g3RruCk+XBAvF6JUyCUW1SBzuAN6dv4rhX2YKk2NY65QQ+nXjuFebpIrZlb4CjGj:ghru+RAvxyfW3i6p4rlXcY6aQ+nsUKlM
                                                                                                                                                                                                          MD5:9EAA232E9D3003F7A969175BE379AFCA
                                                                                                                                                                                                          SHA1:64D4D553FC1340B9D1E932E111C6059F03FDF5CD
                                                                                                                                                                                                          SHA-256:3219DDE1F8200C3350E1A01E6D83E5840CF68F87E27E901EC9C77275021BEF14
                                                                                                                                                                                                          SHA-512:F5D2569F4EC4273AA4872652759595E4F673AB811EA934CEF5787A699B324DCDCE5E08B3A0E01598109B1BCA4FB9FB4D53924A622AA313CFB857A55C1AA4F18D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........5.G.."..........4.................................................................;...J]tr']...G"u..pr7\....#u...r.H.......$u...lrG[....$u...lrG[....$u...n.J.C....9+..J.C.:..9+..J.#.:...93....L.#.:...93....`rwX....(uq..\r.W...(uq..\r.W....(uq..Z.U.Xr.V..:.....+uA..R.Y.Pr.T... .9c..Z.C......G.........y.I:......@...0.......H. J..B.i.P&..... .....(..%...0.....&.L...D. ....L.."`............y.I:.....................@... ..@.....%.`... ....`..Q$...........@...@..;......s~.u.H ..@.. ..@....L..'F.d:h!0"` J..M774.)......G7...........s.o..lQ.o...Y6.3.zZ>.V......DZ.gI.j:K.....k...L. .0....0..@.......o.~v<.t.o....(..... .......>r.7..9....fv...Q.e...N...v...;_.6.3...K...o2.M.U.p'o.<...1.<.....V....u=@...`.._j.y...-(.<.v.K{......o&c..N......Z...t....Z........yu.~..l..{2>.o.7^s..c..97e+ ....L.. ...."%..@....0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):27557
                                                                                                                                                                                                          Entropy (8bit):7.872725187396912
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GG5AJy9ToRwVbgiqHgdBAe9u4p58OsHIE7W6lWG:GGis9sRwVbgiBdieWHTlWG
                                                                                                                                                                                                          MD5:882ACB8A590986400F716B14CE87DBD7
                                                                                                                                                                                                          SHA1:69D9585CEBFF24CA05746278353D9723AC581960
                                                                                                                                                                                                          SHA-256:1C488A620A2342179FEA9B5325EA4B5E0E450DE64F3BC3383C67E3040242D1E0
                                                                                                                                                                                                          SHA-512:21CC314FBC6D011ADC782475102DCC061E67ED01E1162A9046700B1375B1841701831AF77286CC0FEAD58C997EEBA79F5E1D141CDB124ED7881FBE71315C65A6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...d.3.x'..{.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1118), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1118
                                                                                                                                                                                                          Entropy (8bit):4.913288772861475
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:jMxKaidG9EB9IXYM2jMqri+Z+zuXDpjqKMHSfe:jMxKHcoeYHjMBgquTV1Mym
                                                                                                                                                                                                          MD5:51469BB71EB3AD53D091813383D59F9F
                                                                                                                                                                                                          SHA1:2DC9DA09668FEFDAB35CCFE6C6A3EC5485CEEA3D
                                                                                                                                                                                                          SHA-256:D9DAA1E1FAF153CB40D02FE3294ADFBF28AEB622797E00CF94C101CCFCF0E073
                                                                                                                                                                                                          SHA-512:ABA105E77A63DE395BA92E7D7557D7B7AE209F72DFD735132A2B4D234F8AC75E09D4ACBEEE7B2CD6E25307285D4D3A4988E9B8B8758761B595C96D20994BFFFA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-4a688b54.8fe95911.css
                                                                                                                                                                                                          Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.pay-modal-title{text-align:left;font-weight:400;font-size:16px;color:var(--color-black)}.pay-modal-content{align-items:flex-start!important}.pay-modal-content .el-button{width:100%;max-width:450px;height:50px}.pay-modal-content .pay-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27675), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):27717
                                                                                                                                                                                                          Entropy (8bit):5.530847709040843
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:PFJ1G5vSAJRx5WaveIA6WwQDPqtjcg5BNK6lRguvwwOO0qb2s:PFJ1G5vSaWieT5p7q1NK6lRguvhOOws
                                                                                                                                                                                                          MD5:7D5F9C003CBAB39B08FDD6D9B55F22FA
                                                                                                                                                                                                          SHA1:12EB54C7AB5DA64A8726459ECCA5501049044838
                                                                                                                                                                                                          SHA-256:63A267D3BCFBB71615B6C6695466BD8234E204E9C6A43C214A5376A6E34FEDF7
                                                                                                                                                                                                          SHA-512:79BFA19CCE2BF1882F8861748F0E9685298F59B6400CCFEEF02DC25D2C6EEA093D5D082F942A32D6CBE9D7EC3064660DA3F7E4E7154BF60FFC708DE7F86FC52F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-2d7a155f.8ed28816.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2d7a155f"],{"0d26":function(t,n,e){"use strict";e=e("e330");var i=Error,o=e("".replace),a=(e=String(new i("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),s=a.test(e);t.exports=function(t,n){if(s&&"string"==typeof t&&!i.prepareStackTrace)for(;n--;)t=o(t,a,"");return t}},1069:function(t,n,e){t.exports=function(){"use strict";var t={358:function(t,n,e){var i=e(81),o=(i=e.n(i),e(645));e=e.n(o)()(i());e.push([t.id,".vue-puzzle-vcode {\n position: fixed;\n top: 0;\n left: 0;\n bottom: 0;\n right: 0;\n background-color: rgba(0, 0, 0, 0.3);\n z-index: 999;\n opacity: 0;\n pointer-events: none;\n -webkit-transition: opacity 200ms;\n transition: opacity 200ms;\n}\n.vue-puzzle-vcode.show_ {\n opacity: 1;\n pointer-events: auto;\n}\n.vue-auth-box_ {\n position: absolute;\n top: 40%;\n left: 50%;\n -webkit-transform: translate(-50%, -50%);\n transform: translate(-50%, -50%);\n padding: 20px;\n background: #fff;\n -web
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x898, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):49579
                                                                                                                                                                                                          Entropy (8bit):7.934098043431877
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:vQDji8R3k24kZ1oqupEwyL1lwfD+/XfNI:vQq8RH4kZNL1lw72W
                                                                                                                                                                                                          MD5:116CC9F735722403D051FDA88FAA94DB
                                                                                                                                                                                                          SHA1:35730A41661671A1C0C18455A8FC7E4579F2316D
                                                                                                                                                                                                          SHA-256:AC48BC5D246CB840136F91C6A52A475A1EBD6B1CCFAABBF2543B4046AC2CAF53
                                                                                                                                                                                                          SHA-512:F6CE95E3C23CE6F0B1A2E0EC7640B863321F1F0835C8190959D63C085EB47F87AE30EEFFCC0C66FC0ED755CFB042A57BAD8522B44FECB5AE6E9CFA0A1D11C207
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/8079ebc6-d2b4-43f7-89c7-dc411bb5aaf4.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..........................................................................=+...]...1.#...1.#....z.....z..G.<.z..G.<.z...<|{...<|{...<x{....x{..G.<t{..G.<t{........u.(...'..|.>..#.#..........|t>...7...........v.1...l.....n..}....>.}....>.}.......,..^,=....^,=......=......=......=......=....'..gx..w..gx..w..gx..w..gx..w..gx..w.S.2=.........D.................}....(...R....c`...........K..$.., ......., 4.G.}.....s.u.Eu....%..`.X..X........P..).L.....&@..X..^'.~..w...................?...wr.F.r.a./F.s}.y..a.OE.t.Q.OB.z..-......|...|....o....|....|........>............G.>.|f?j>*}.....}.~..#.g..}..'...|>.....=.y...=.y....OF.r.a.3....HK..I.l....I...(y....K.h...L.g=4.d.........<..c...<....*..<....<..c...<..c...<..c...<..c...<.....h<.........v..............y_....Y......}.&..PX@..U"X.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1174, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):204661
                                                                                                                                                                                                          Entropy (8bit):7.971718439925955
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:jaI9PtYKdwCGqPD8Qd8NdqM+JxTj+F2K5SG:j3vyp09goM+m55
                                                                                                                                                                                                          MD5:579B662C6DF2B3A78037574279A6DBF0
                                                                                                                                                                                                          SHA1:ED24732A5A0395104CA95E074BFB18CF78622F50
                                                                                                                                                                                                          SHA-256:D6FF3F43A65F9161644219724424FE7856866883C30DB94BEBA7EBAD88E4F246
                                                                                                                                                                                                          SHA-512:8AA538D0A0E7D97A4EB7D5A1A24079351BB02AE73ECF2B95AFFD033C31A358B578AC375E24FC29308CBE00D950FF7B4FFF992229A5F8CF378693537BA21A7ED7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/946a7bc7-97f9-47e1-a545-5d6225a7b4cc.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ...........xz..@...............f?.....y*f...Bi......r.k.v..Y.@.....................q...@.0....L.A...................U*..$.7S.......?..C....Op..{.W...u.3..s.I.u....H......SsK.y....G.6>./74........W*:[.e....i.....+...o.N_r/.........W..?j....<..6...?.K..s.:9;.v.+x..V.`......\..D$/U.E.v....h.Mx.].....T...b..ZD..S.}IV6.Z-.X..R....y.f..........y...>u..~~...u>M........=.s.........!....^1t.}.....f.......uz.18.........>#.......l.F.=.c4.T.....1..^....F.....%...[dq<]^.B^h.c........F..tRm1.GV.........).z.].....ym5...O.C.q..w`..uf..:W.N.Z......C..T.(..F...._......*c_D.nQg.*..".G...V...b.B}..2.M...d.....W.....0i....>~......S$t...y#..)#....$"s.......h^.'../...9.Q.%dmf..........<d.V.a[.w.l['.....}.BC.[t....`.{...z.<...5
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1481x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):250989
                                                                                                                                                                                                          Entropy (8bit):7.96127012983128
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:n4rHhONC9vYZajSJGqLv1RSej6oHcieiO1cH:n4rQCpYghqLvCej6o8TigcH
                                                                                                                                                                                                          MD5:CEB0053E4EAD213A14EA00BB6FD83059
                                                                                                                                                                                                          SHA1:B8EF9C555D7D6B02EF1F4347D740E8D35F37B668
                                                                                                                                                                                                          SHA-256:526095A10D5399932F459A0F773A198E1F0284BAD0AC07B3EA3A545EA9BC2AE4
                                                                                                                                                                                                          SHA-512:B7C084172560E2B54E8060DBC2E52F1C32F422E2AD89586666606EBF9A869900E6208847D5A32B1557EC33221519CD50202A0B04F312B1F29977A9B550F3DC43
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........2...........................................................................................................+.)}..>.....2.....#.O.........? .~...#..T.m~k.....1.....-.O..I.=..I.....}E.z.....jg..7..........................................................-.}..|...{....U..1C..<Uq~....x........x..q.o.....8....<3.a<..:.;.....!.=.O.....k..;.B..^..5....I.....V....................................................a../........z...>..+V.aI.....+...f..{....3.?y.]..6.peb.4b..^L.d.$.]..<..=3..m.7.....z..#.._.~G............l.................................................>o..o?..G......S....f9.1..+..PL*JD&..B.X=.....+.......`d.j..sntq.o/....\X.rd..g..$Te...Jh............js.>.!@.............................................<........M_G..in.r........A.e8^.....gG.m0..+"h,.&..T...z3~......{..ob.._..Zy
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):166741
                                                                                                                                                                                                          Entropy (8bit):7.9576094083720115
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:O5Rlx42wKJn9+MTwXUW+msjBQpN4J8BOzEtMBoN+kehPvasuZEbDSl5NXt5VR:MRlx1TwB+nQrozScotMfSl7NR
                                                                                                                                                                                                          MD5:2C56A052345660AD6A7C6E688A1A3058
                                                                                                                                                                                                          SHA1:0FC34A8A0D5743E9D81ECAE6CDEFF33826D18444
                                                                                                                                                                                                          SHA-256:26F3BA0FD2212969ADE9B2461B240D4DA8425282D4B4F9B7B40C2D7FD7DCB95E
                                                                                                                                                                                                          SHA-512:56761466613FE6F3D07FF0D1C8E525F979560761B976154D8819D3A927A553AF5245007E90729A21C2C5DFDCD027E50BFE1F705603921B8107221E7B9EE9D31D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... ................................A...~=.-...W.K..{.....@........................v.X.Xf.6..4.....7Y....#7.O.''."..*J.:..4N..{...U....iA..c$....................................n.......r....^...........................J.[.l....`.....Y...6u?.8.}nOjS.|z..^..AMA.V.Y.Z.Q=....0^._.<..p.g ..................................J.>}y-......./{.p._..J..*.|..|m.}.Md..iP..................)j...3........m....E.'.5Z-.9.s/.k.4d4.R....g.X.....{.r.Yiz........................................S.%.w....yR..=..Y.{..`g...'.a.Xd.j;.@.......................&,v|i..w}.1~.g..6oz/@..r..:K+..:F.4.{..=.{V..?f..dd.e.w._*..................................*<x..j...=x=\..s..w.g.\...~y:oq.J.....................x.{.......7.*4.{.&.k...3.s&&......Hll.M{fM}..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1485x1491, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):119825
                                                                                                                                                                                                          Entropy (8bit):7.955045626382654
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:WYjvb3UuTq4/QYoP5UzJxfaSB2qP6EwgLVbQkF/z:s4/QYE5UzHyVLgZMe/z
                                                                                                                                                                                                          MD5:266A63A968ACAE1A54665DCA8A490404
                                                                                                                                                                                                          SHA1:7FFF0AD6152540AEC2ACFE4F36C9673AAA845383
                                                                                                                                                                                                          SHA-256:5E9F410A632A8FE5120628C6672E80EDB59FE0E137250F5F8EF88032D8F877E2
                                                                                                                                                                                                          SHA-512:C29240A897C66A620B8601DECA4FCD551653CFDADFE6121CBA2FF37D77820B070C9C1A68594B47B2922789B7DB632335C1B5BE0B2304FD1D1F192088A053BB6A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/1f3ad39a-de14-4bb6-b713-a1396ed75c7f.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4...................................................................x...a>..}....p.s..e.4.e.I.....M..-.s....}........}..-..-..$.......w....O......".pY.>.}..o.A.?......g....7..U.$.}....#.GA;.|..O...s.....@y_..]>"......z.$>\...o ......}.......>.|ic.^.s..G.H..< .:>0.O.g.N.}B.........v~!......C.ND....xY.[..q.}>.|I.....ey....o...o...o...9......d....$>.|h>.t..n.4.e.4...~y.;.s[.~0...@................C:5....w....k.&..f>.wn.}....?...X>..={..?.}..P.......^.=x......_...e.6....^;q..:..g/...>g.c.s...[........9}........S.O..k'.>.3u^..........=........~G...'y.1.......{...v...~w<....:..fI...>.}A..2.4|..;_T=..|[.@:...R|.O._...y..?C|..:.....O..LI../..u..x...n_..,.@.....)..q.h.#p.m.<72>#..~(}... ...<Ds'.......t9.[...|Q._k...f..H..=..C....W.~K.><...0|W......-.>,Lv..{.k.^.x<..../...>..`.z...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16754
                                                                                                                                                                                                          Entropy (8bit):4.033182930963983
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ZdHd+OOxXUX6KN1EnUqro5uFwPAjplAS6hjv/n9VkgxO:ZdMA1EnUqro5uFwPAlWv/nJxO
                                                                                                                                                                                                          MD5:E950F9DD95F7E35A47689E326B4AB705
                                                                                                                                                                                                          SHA1:B61CCDE4A500EDA0A64889BE7C7BE522418FC66B
                                                                                                                                                                                                          SHA-256:E7ECCF7C2CBF97BA908470ED7A50927DC92F16B67E5B0351A621304B79D30DD9
                                                                                                                                                                                                          SHA-512:BCB19D983391E92E9B26D920CE17437872DBC1CA3B72E3977184FB965C839F505003AA3E0DAC1EEEC0AB2CA623DB0C45384AC4F340FCAC6D464F38A28672B6FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/TikTok-Wholesalelogo.e950f9dd.svg
                                                                                                                                                                                                          Preview:<svg width="507" height="71" viewBox="0 0 507 71" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="70.219" height="70.219" rx="20" fill="black"/>.<path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 43.3174 11.9956 43.4147 12.6128H37.9118V42.4709C37.9392 43.7439 37.6267 45.0012 37.0063 46.1132C36.5157 46.9571 35.8308 47.6718 35.0085 48.1979C34.1863 48.7241 33.2504 49.0464 32.2785 49.1383C31.0328 49.2505 29.7817 48.9903 28.684 48.3907C27.8461 47.933 27.1256 47.2874 26.5791 46.5044C28.4893 47.5771 30.9836 47.4797 32.8295 46.2766C34.6112 45.1709 35.7757 43.0899 35.7757 40.9427C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/>.<path d="M22.2444 28.8238C24.9555 27.145 28.1699 26.471 31.3271 26.9191V28.6952C30.4822 28.7283 29.674 28.8238 2
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):58
                                                                                                                                                                                                          Entropy (8bit):4.1201536241022065
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGKWAQBAGaEAGaRn1:YGK+ArEAGaR1
                                                                                                                                                                                                          MD5:87F201052E0DC6C3B8A4A53B83BF44B5
                                                                                                                                                                                                          SHA1:F6B152FA79C655449E9E938E4417A5676A2E06DA
                                                                                                                                                                                                          SHA-256:FB522B0841E80AAC3E1CB4FE0F613AE4BFD87FCBE1C03D0137E5C10FBDB86CF4
                                                                                                                                                                                                          SHA-512:8F854611A22D0FE5AB058BB7AE25C79E995DCC20396F0E64E68AEA6662F71CD4144E3378CA1D648D4E3785D96BDB9522864359C14DA34C69BBCBCEB0BD412777
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en
                                                                                                                                                                                                          Preview:{"code":"0","msg":null,"data":{"customer_service_url":""}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 881x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):58351
                                                                                                                                                                                                          Entropy (8bit):7.959745329104757
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:d2zMqsAI5/rHtL51IsMxGr4nKtUBhUKD3fHmo+fYYlc:XqRIpNIsMYSRXuo+fYl
                                                                                                                                                                                                          MD5:88C4C3B44123E6EC53C9E726C0BDAA7B
                                                                                                                                                                                                          SHA1:B601151B09E528B424C164E804FF00BFD38171F3
                                                                                                                                                                                                          SHA-256:081210CD43EAA0A064CBDFC50755156EA4DE114F7BDD43D2ACE15989D1A9334E
                                                                                                                                                                                                          SHA-512:0E37D8179A7990A6A87C9D0B7B6B1C0A9576AFE3787834379DFE3699E439F8A54A2D056B53908030FC25ED8BF02B7CA827D4D44B50445C609777C4DE5E8C8676
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/8e9a2789-2f98-4d6d-b3d6-a7a570294ab1.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........q.."..........4...................................................................................?W.._...?3....^...7.^....|...l...<o[..r.(..{.ux...~n..__...?h.......................................;.[../....;.;..{w..7...|.....\v.X..k.k....[#..[\..../.C....................................A.~.|...|.._?.s.?S.~.w.n.>...G.>!..s.9o..~/..._.WF=.....//.>......................................A.......t[\.M..zk....^.]q...Z.<.lN.*..~}..4.8}..-.O...+.z<.`....................................>.t..g.U......v.n?..|.s?...|....].....v.k...-.M.}>P.............................A.z.H..,.?.V.....K.^>.+..m..k..v.N.ze..s.Z.v......<.5........K...w.B..9:.............................s....a.z.ti..}..qz....F.o.~.]Y...7NYk.]..E.g,k.T..X.....>....Wk^.=...].]..F..}g..v..}..........................A1.4Vf.Y.V.....Q......|.K.......M.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):164479
                                                                                                                                                                                                          Entropy (8bit):7.985862111277581
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:mdYvJl0uOestG0Otpa1xKIfAhGGerpO9WOnaTJjFnVISpYrkq69gkpOO:mKRiYOGRtkjKIBOsOKFVR4kq6tpOO
                                                                                                                                                                                                          MD5:798834CCCC740A3295D495CAC60F0149
                                                                                                                                                                                                          SHA1:5919A207C2CC7FAECD8997F61A87EDD42A7BC91A
                                                                                                                                                                                                          SHA-256:C2DFFF9DF4FE2C89659EBF7BE17B30643735145B0430A0DB2B3EEC09811564F3
                                                                                                                                                                                                          SHA-512:764F00B8A761AAED41926B5560EB93002271AD5E6BA9E6137648C66135309EEC07C4ACC5B865F88B8454EF5A425FA2B72D507535070064806D31FEE8596306F7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................@.4.`&..."Q..+......<m.ztY....pV..AIe.ad"..0....]...*.c..W%8..,.Qk.p.....ue2.5..&..q....U.F.L.A5"........@.. ......9l....`.........H........h`.........LD.M..@P.14.Z.`.p.)...8[._oK..7...\...9.f..y.}Y.:.....P...N..[ .w.Z..k.........p..h<..5z.#..-....E...t.......!..Y....u9..93s......u.......rK'Xq...9.3B.r.)+-...vs.n.q..e6P.5s..]9.:p...F3...1..6e..H.^......r..X...jA.............. cRNX.................C..b......0......!..I.A.E.-....S......P.v.;....9wO$.<;........7....}.1.LY....5..Y..cS.fWK....k....,.o.r+.q.....s.~.!.Z..~..d...0.....t..F.......:s........]..K.....L.....:...^....s....B..q..JXa..>OC.......u...O*..M.j........B...a9aeq...R.hj@..6.......4...&.@...................................2..Lc.T..k\mI..f..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (14507)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3556889
                                                                                                                                                                                                          Entropy (8bit):5.707336889981099
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:wYLFNhhNKhiIdnrkBGbJUV/8RaWU4nCNXdwKDhWBpZ8Ket+1VEQxv:BLv/4EBGFUVPWvAX+Kgpj2+M4v
                                                                                                                                                                                                          MD5:B6510B7D09AAC765EF82CEB7E64B9A90
                                                                                                                                                                                                          SHA1:CC16A02BE14E3BBC9C33C90EC80659D99AB5AEF5
                                                                                                                                                                                                          SHA-256:E5955E28AA8D1E86D2BD50F5F8E986CD26203B12936823CD1DEB8497C68F059D
                                                                                                                                                                                                          SHA-512:475BBF460023FDF98ABE1EE1A1B178D3EAFB6DA5C57340172DC796558ABE5073861BF4E8F57C7C53961FE69F03B16184C75771C9B750EBD5CAB2B8B472AD78A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/vendors~app.e68c9730.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.color",getInitialData:function(e,t){var n,i,s,c=this.getSource();return i=this,(n=c).encodeDefine||(i=i.ecModel.getComponent("parallel",i.get("parallelIndex")))&&(s=n.encodeDefine=r(),o(i.dimensions,(function(e){var t=+e.replace("dim","");s.set(e,t)}))),a(c,this)},getRawIndicesByActiveState:function(e){var t=this.coordinateSystem,n=this.getData(),i=[];return t.eachActiveState(n,(function(t,o){e===t&&i.push(n.getRawIndex(o))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},progressive:500,smooth:!1,animationEasing:"linear"}});e.exports=n},"004f":function(e,t,n){var i=n("6d8b"),o=n("72b6
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 289x289, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):34756
                                                                                                                                                                                                          Entropy (8bit):7.949332566129864
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:pouenhlYXwAxycU+2Dn7bSLK4sZ4OfK89v/6iBs:poueXs/ycU9DuS1X/68s
                                                                                                                                                                                                          MD5:6AF0093B831A509A11EFC0A69DC498CF
                                                                                                                                                                                                          SHA1:3BC87A84FD4FDE1E2FDD74196BED8E203D8F390C
                                                                                                                                                                                                          SHA-256:9AA2763EE70759925B1F4AE71470618AEBFCB081F8D63AC0A5AA09702A5437FB
                                                                                                                                                                                                          SHA-512:28B326E4A237675BBD0DB140151E3E20AA8096DD7E57C88CBB9D2696F0F89F65F6CA576BA8D5CB5EB794CC6AF3BF3A0FC3C7F9E20A04CA1A7840FCF7A46436CA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....H.H.....LExif..MM.*.......i.......................................!...........!..........!.!.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C...................................................................................?.....(...(...(...(...9...>..._<......g..I..r?.M<.mej.,oq3....\...SQ...g........-.o.J&..+i...\\...z.~.`._.g...5....%k.n..O...Z...n'bg..$......~+..o..S..R...p#..'dH...p...[.5..x.D..]....d...s....j.C.6K.h....hj(..89..[t.y...'.....-#o'.;..u.Y.9.r:..z...]........>.Z....~.....^{/
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):175515
                                                                                                                                                                                                          Entropy (8bit):5.56716352978586
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:PDlp28Y7SrW3YeWXA1u9w4HCe/l4NIhO8OUE0iZkA5SgY8exTvOXNrjnPr7PLR/C:PMT1Hmq+R5ozTc5F0gGSSurxmNH9yDf
                                                                                                                                                                                                          MD5:75E09844546BFFFA3360097D103573F0
                                                                                                                                                                                                          SHA1:80E3794D764AC3BFF61BB8BE28B0E0DE49099181
                                                                                                                                                                                                          SHA-256:C261635DE7C86D1B9F9997251E55F5E54C3ED0905B778C82A165900B44337CD3
                                                                                                                                                                                                          SHA-512:56C9FCC654AA1659C75EEDBF8A6F07C95712D99D69D2A2DC7F1F3FA778B106A1FD473AD25FC2EF0E64A1A3356DE2F5892DD313A16B11B34060AAC190BC376936
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/css/chunk-vendors.8ac7a150.css
                                                                                                                                                                                                          Preview:html{-webkit-tap-highlight-color:transparent}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,Segoe UI,Arial,Roboto,PingFang SC,miui,Hiragino Sans GB,Microsoft Yahei,sans-serif}a{text-decoration:none}button,input,textarea{color:inherit;font:inherit}[class*=van-]:focus,a:focus,button:focus,input:focus,textarea:focus{outline:0}ol,ul{margin:0;padding:0;list-style:none}.van-ellipsis{overflow:hidden;white-space:nowrap;text-overflow:ellipsis}.van-multi-ellipsis--l2{-webkit-line-clamp:2}.van-multi-ellipsis--l2,.van-multi-ellipsis--l3{display:-webkit-box;overflow:hidden;text-overflow:ellipsis;-webkit-box-orient:vertical}.van-multi-ellipsis--l3{-webkit-line-clamp:3}.van-clearfix:after{display:table;clear:both;content:""}[class*=van-hairline]:after{position:absolute;box-sizing:border-box;content:" ";pointer-events:none;top:-50%;right:-50%;bottom:-50%;left:-50%;border:0 solid #ebedf0;-webkit-transform:scale(.5);transform:scale(.5)}.van-hairline,.van-hairline--bo
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3688), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3692
                                                                                                                                                                                                          Entropy (8bit):5.14388654860715
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:lD58dPJn8tKTDa673o9oaVNiLeUvzcQLKTXWfNEsSwa2pfunLKko6wbPwwb94RRo:ox1m67qoY4i99W+nxoXz45trqp
                                                                                                                                                                                                          MD5:D9246805257CAEE7E56E58D586FDE1EC
                                                                                                                                                                                                          SHA1:7DEAB1AEE796FDFB9F2C5036B31EA84AB59D6833
                                                                                                                                                                                                          SHA-256:D1BD04564B0C20C35F152289163336E5FD697A6CD7409C5CA56D5AADBF9AB480
                                                                                                                                                                                                          SHA-512:669EB7E4B821AD5992D5DB949DACF9077608EDA8917608A2F4D56E8374FCF7C26FA0F66B664EA013E340AC2ECC7C7773DCA0AF803CDB97B14D8ECB440CE7EBE8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-6699a1ea.bdffbdcc.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-6699a1ea"],{"1a8b":function(s,e,t){},"22b9":function(s,e,t){},"29b7":function(s,e,t){"use strict";t.r(e);var c=t("2f62"),i=t("4d97"),n=t("4260");i={name:"EsPaySuccess",components:{EsIconTips:i.a},data(){return{showOnlieService:!1,contacts:"",phone:"",country:"",province:"",city:"",address:""}},computed:{...Object(c.c)({paySelectAddress:"user/paySelectAddress",productDetails:"productDetails/productDetails"})},mounted(){let s=this.paySelectAddress;if(s.address)localStorage.setItem("addressList",JSON.stringify({contacts:s.contacts,phone:s.phone,country:s.country,province:s.province,city:s.city,address:s.address}));else{const{contacts:s,phone:e,country:t,province:c,city:i,address:n}=JSON.parse(localStorage.getItem("addressList")||"{}");this.contacts=s,this.phone=e,this.country=t,this.province=c,this.city=i,this.address=n}},methods:{goHome(){this.$router.replace("/")},checkOrder(){this.$router.replace("/userInfo/my-order?index=2")}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (5123)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7061
                                                                                                                                                                                                          Entropy (8bit):5.252114028335975
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:OCckG7+f82tAHhvDYEp2NVNtX4/Iq7ikBjYu+5YgPH+pG3JcVu7oq:OCcufJt2vDYbNVNtX4QC7cGMloq
                                                                                                                                                                                                          MD5:977D2CD7973CAFE6EA390D27E89A3C22
                                                                                                                                                                                                          SHA1:0A3BBA7B565E043AB968362BF07FA63F915C4E18
                                                                                                                                                                                                          SHA-256:5A76FD75CEA5A983AA9E23E4DD4247477F611A6DF4D0AC469B9BBB0360007EEB
                                                                                                                                                                                                          SHA-512:A20ABA6CE9D2362C7DDF9CF78DEA8EFCFBCC30D7D273E1319F50B6312D9E77443B776102551F86CFF2FE803ECCD6053D9706BEA420DD0CCA0ED4B70674A52337
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/
                                                                                                                                                                                                          Preview:<!DOCTYPE html><html lang=en data-version="Fri Nov 10 2023 12:15:48 GMT+0800 (......)"><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge"><meta name=viewport content="width=device-width,initial-scale=1"><meta name=referrer content=no-referrer><link rel=icon type=image/svg+xml href=/matashop2.svg><title></title><style>/* html,.body {. width: 100%;. height: 100%;. overflow: hidden;.}.body {. background: rgba(0,0,0,0.9);.} */.*{. margin: 0;. padding: 0;.}..body{. width: 100vw;. height: 100vh;. overflow: hidden;. background: rgba(0,0,0,0.9);.}..loader,..loader span,..spinner {. position: absolute;. width: 200px;. height: 200px;. top: 50%;. left: 50%;. margin: -100px 0 0 -100px;.}..loader span {. line-height: 200px;. padding-left: 60px;. font-size: 20px;. font-family: 'Roboto', sans-serif;. letter-spacing: 1px;. color: rgba(255,255,255,0);. text-shadow: 0 0 0 rgba(255,255,255,0.75), 0 0 2px #1e90ff, 0 0 4px #1e90ff, 0 0 6px #1e90f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1258x1333, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):113686
                                                                                                                                                                                                          Entropy (8bit):7.975088351429182
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6NE2h6L9TpBzUbO91POsKx/vQzh9wG3+V9BXEJ:6Nitd1PuxnQd9wsQ92J
                                                                                                                                                                                                          MD5:D85CDD88CBE7726F1F354BEDBB0E0705
                                                                                                                                                                                                          SHA1:99A01BF50CFB668FD087BF30FB597E44F542C8AD
                                                                                                                                                                                                          SHA-256:0DD206E3BF18B10A0AEF408E1F7576894EA0E4B5A37098B3C13DF3CA89622975
                                                                                                                                                                                                          SHA-512:15A88EF4E0751BA42BD64868162E830D7F7B37661438640DD9104BA9589F2595C531D4124D6F0BFF37DB1B0E44871EB91CC1F28DFD1F27975858BDB5BBB8D92F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........5...."..........6................................................................................................8..\,]/.{.......oF........................................................<......U:.1.o.........}.DX....."P...........................................;.{~..o.6...v>..qp>...............q...<a.:.9.j+....\/..=........>g......7=.....3...C..0........................................|..8..........}g...<O..[..........G........[.........y.D......H....&...F..e.%.;.a...x?|................................................O......&k7}..._..?...>x.....|.c.........z,..._....<..........y.L:..t!.<.)A...6..z.8.?/...T....................................@....n.....PP.`.BV....>O..x..G.. ............".!X_......W.=...................'..!(JP&a...7.S..-[r.r.................................... .|c.y......&%.J..3a^.G.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                                          Entropy (8bit):4.268621487698129
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:YGKWAQBAIEJJ8/BJhKXJY:YGK+A5JoHKZY
                                                                                                                                                                                                          MD5:61AC163BBEB684523AEAA66CAF6EFC64
                                                                                                                                                                                                          SHA1:C49A9F7247A34EC4C9E5F75AD21DEB312B2FDDD5
                                                                                                                                                                                                          SHA-256:2999B297980B24D7D0B2FB9F7245942A77DF33163DF540D618D63AE092C6F0A0
                                                                                                                                                                                                          SHA-512:D8C5B16C335A127695312497796BAA41D5ED526B5266AFF1B0C490574E4CDBC4136A56FCC4640F207268C18027DA469522291CAFE33AB0E3F2CE8CB89EB2FAAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"9999"}}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x810, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):113353
                                                                                                                                                                                                          Entropy (8bit):7.986232883606008
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/AsCl9P8ykBKF1N8eayeNucGn7g1aWl6tB2:/AHksF1N8lGn74YtB2
                                                                                                                                                                                                          MD5:2BD61348F3B28CCA6DE43407A3276C9D
                                                                                                                                                                                                          SHA1:6A9CB3901B43754D88746568CE83EA4B377B42F2
                                                                                                                                                                                                          SHA-256:AE3B41BAF8A932D7D2DCA20BB6D0728BE951F1DA8E1744240635C7BB06790675
                                                                                                                                                                                                          SHA-512:E0B0CA67FBAFEA0A485BB42FD86B0B6DB2A2D573B6A9541D0FACBC352DC4BE6669BDD82B290A61EB8818172FF2F681A5D7D7C5D8378B961C3B3D0944640312EF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009690100001f330000fb430000d35200003397000075db0000b6f80000a45101001e8c0100c9ba0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.8.."................................................................................].._1..9..+..^...x;.S..SY...fn.iU^..o.......D...6S..\jT..:F.H..2..f)......6.....;k#LMf.cI.....n)F.l...g.\..P..i.l.e.Y.........\c...e.......-Fi.1.I.\=#..m..k\..z).L.G..sT.i.6..........f..puZ........#.K..{...i....@...r.V../..l...p..H.8).C.J..]I..YW$.z......D.D..a.*RmP........]."....B--.)ww.J2..z.t.8..=+.Vd..&......{'.......\p......t.Q.....u. x]Kv...J..N.**..|....u+..\..X}_...OLQ..g.K.i+jaS\.s....j.i..=......D..#....G.!.....x~.W. ...b.o@.......`....):.d.G;H..[Y.(.4...U..PZ4.oZ.3...9.W..}<...,.#uStPy..45.}nk.y...f{..id....?V.mP.Ez`'....`.j...9.9....`H.c=.k..Hv..-%7.h!...A. T8*..4M. uL.i1.,?.i.D...~..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):39527
                                                                                                                                                                                                          Entropy (8bit):7.883287632393268
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G2faHY+HPhvSyz/eZculI+Pl9UTnIbrimLDGEFK6hbrysiU1JL4:GogPUGkymLDGExSsiE4
                                                                                                                                                                                                          MD5:46155632D481869CB9C3E853C7832BEA
                                                                                                                                                                                                          SHA1:988A2FDC538CA57EADD8730F028800F736E1EE86
                                                                                                                                                                                                          SHA-256:1E4DBA5D9D5FAE2A3AAFE91AE59FF2F9F938229EE17B6AF825D3D7AE78A93913
                                                                                                                                                                                                          SHA-512:6A93DFE70A2EE1089D7A1137043494795F98BAB7533792B6E736C25439B4C871437A83103E1F02C58B32E7AF94AA20E67DB51929D945869CFF4485B6840C2255
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....?...V...5+....#.>:.?..V.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1431, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):156716
                                                                                                                                                                                                          Entropy (8bit):7.980100193465801
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:xFLUQwZbVMhPZovwmXbFacwZHIjhunvRy+q2yVLZalHTMZOmB9vqDk+fH2K/Vo4:rLrwXSPZ0wmg1ZHIj8QnJim9vqDLWul
                                                                                                                                                                                                          MD5:7443614779454CC0A775AEAAA0617173
                                                                                                                                                                                                          SHA1:9CCF2B06EF2D4142709ADFD982B64AC0FB259628
                                                                                                                                                                                                          SHA-256:C820E8CD027C822920B9C59D92E54D107BD10C818E943166D5D5CFD1300BF620
                                                                                                                                                                                                          SHA-512:F6F53C63141CFCEC7A2C77E97DD665FC93D61082607E25EF4E06DBF70DE0674B9FEC42BBC9056269DF298A985755B4BC4D778A2AA94ACC15A52DA7B9AED4FC9A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/1bf64a41-5716-4bfb-9f3d-dad3bbd57850.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................................0j9.........Z.g.a.m(7.D..:.y:....\..D.....^0._.^..Gv...tz9.c.<./.y..'........y.=...F..s...y._B..z..w.!.p.q.....\k.w".U..9rt....y.&.Hn...RM..v..v.3*[0....AuE.$...........................Ij.........`..b@...........LH.$D........LH...bDH..!"..`H......L..!0..$BD$B@..eE..r...5...u.7.:../Vy....n.)^._?.{...............M.7M....cOMy..D... ... .. .....`..............................."D$BD$BD&.....&.Kd.KH.:....3.........%.,o..U............"bJ......A$$D.......`J........( (........... (......... ....!".!|...,R.ZA5@.coWj{.....1&g?U..<.7?C..=.i^q#$.......L......@.........H..H............$&........................ ..........$..$@.$@......\...-.e.XI....1"&.oc_b{..5..q.9w....{J.`......x0.Y.,..,.. ...a....`.....)!$..H...%V.H
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1374), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1374
                                                                                                                                                                                                          Entropy (8bit):4.981301202495825
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:dXgeXgkXgjUXg1pVtZVIVMqTIr7i1aWCxWrZnxp6:VJLQO2XVmM4n1RJxA
                                                                                                                                                                                                          MD5:7A0EA81BAB09A5E259AC1884D3F72012
                                                                                                                                                                                                          SHA1:D87441160241AF9DEEA25169E8FB52A8537929E3
                                                                                                                                                                                                          SHA-256:B2217A779E1C0810181C9C1CC122BBD3FF1CE69D94164BF7B1E308CCEB93E2C6
                                                                                                                                                                                                          SHA-512:A0D4C2BD68E73BC95EBE419AE4FA1A9210DE9FF9E75BB7C3694BFFA92FFFB77DD7373BC7C3585BA1A9A67B9A3D0207AFD87E34D630BA821177A70512C061BB98
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-43f51806.0daa9b11.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .el-form-item[data-v-4cfa01ef] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-4cfa01ef]{margin-left:0;margin-right:34px}html[dir=rtl] .info_page_container .wallet-address .copy-btn[data-v-4cfa01ef]{right:auto;left:15px}html[dir=rtl] .info_page_container .qr-btn[data-v-4cfa01ef]{margin-left:0;margin-right:20px}.qr-code[data-v-4cfa01ef]{display:flex;flex-direction:row;align-items:center}.qr-btn[data-v-4cfa01ef]{height:40px;margin-left:20px}.qr-code-wrap[data-v-4cfa01ef]{width:150px;height:150px;background-color:var(--color-white);border:1px solid var(--color-border)}.right[data-v-4cfa01ef]{cursor:pointer}.image-uploader .el-upload[data-v-4cfa01ef]{border-radius:6px;cursor:pointer;position:relative;overflow:hidden;height:96px}.image-uploader .el-upload[data-v-4cfa01ef]:hover{border-color:#409eff}.image-uploader .image[data-v-4cfa01ef]{width:96px;height:96px;display:block}.image-uploader .label[data-v-4cfa01ef]{width:93px;text-align:center;ma
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):66319
                                                                                                                                                                                                          Entropy (8bit):7.9477203812066275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Gi+tPxNX6ucnz4Zw7vPYpNuirA5gmQGo1CISuKbKNiI:F+tHKucnz4Zw7vPYxUpPHIS7KNh
                                                                                                                                                                                                          MD5:DBB5460537325E381060D6A696BDABBA
                                                                                                                                                                                                          SHA1:852C6EA174A0FCDD7E7351B5BC5C1DDC309D87A1
                                                                                                                                                                                                          SHA-256:3FF029FEB7F2D1B0A7BFFA8D5060030474F569524ABD014585F373A17FC09695
                                                                                                                                                                                                          SHA-512:404F949EBBAD69F94AE8B173C2C1D8807599DF69C51675E3B0E06BC0953F94F95A51914ABD77BF684DC3C5FF42249DEFE6152BF148F4AA8C1515FB8D29879374
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1166, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):104771
                                                                                                                                                                                                          Entropy (8bit):7.948898016219585
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:4hPJiIGQfVd8Vw5LuDqpota4IsA1zT05E/igYy8aiPVymyKvgLgwwdmFwXlqfMKi:4hPpVWiLuDqIAkzy8aiPVy0vQ4R
                                                                                                                                                                                                          MD5:CF0C2EBDA19A43267A2348C11F0E9B1A
                                                                                                                                                                                                          SHA1:F530278C1954D58BD91D7FD632EC98745670D158
                                                                                                                                                                                                          SHA-256:F38FAD678825212DD76B489F41C44D65F661FFA87F0391F2A1F12823FFA01ADB
                                                                                                                                                                                                          SHA-512:D22C73C72F3979B6D42C25BF33B4DC242900C7923BF2A5FFFE6EB262A1C94EC32958594DF688404505B92AE99EE8213518BDF76F2A6B4B63C96515899AA48014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/50277ee1-dc11-4e3b-948e-f2f37f4858da.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..........................................................................................................................b.S6Ly@.........H.............................................................=Ck6.T......................................................................y.{??.....................................................................9..vnd..#.........................................................................18t.)..q ...................................................................!..[...:.\.@..................................t.0.......................................|..C...>..................................O;{.k....6........D....................................4...L..l..,...............................A.GO?Y..{:r.|..x..:.X9......n..=.....z.#.....~b....................................4
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):248173
                                                                                                                                                                                                          Entropy (8bit):5.0580840845840775
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:528Y7SrW3YeWXA1u9w4HCe/l4JrgW9cMERw4B78O6iZkJgYu8e210kSDDvIc/ehG:StKw/27eDLL6ob6v7f65WCXkb
                                                                                                                                                                                                          MD5:C877FD94443D7350D24F3DAE5C27736C
                                                                                                                                                                                                          SHA1:7BC6E0ED6BCDA57D61A13F2F742292E4D7643FF2
                                                                                                                                                                                                          SHA-256:2D316E03FA6915497260913305A66FD7E4470E5E404D9AFCD5B2FB5AB18EADB4
                                                                                                                                                                                                          SHA-512:555BD4FC9C43C3FB1C0F4E5C76F9E688CE5909BFDE57EF105F1126DAA97E7C56E881C0081575ABC0D274923569FFC0B12FE2B422277318912477B9E41DE312FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/vendors~app.31b97418.css
                                                                                                                                                                                                          Preview:body.vue-country-ios{cursor:pointer;-webkit-tap-highlight-color:transparent;tap-highlight-color:transparent}body.lock-scroll{overflow:hidden!important}.vue-country-intl{position:relative;background-color:#fff;pointer-events:auto}.list-on-bottom.focused .vue-country-intl{border-bottom-left-radius:0;border-bottom-right-radius:0}.list-on-top.focused .vue-country-intl{border-top-left-radius:0;border-top-right-radius:0}.vue-country-intl .country-intl-input-wrap{position:relative;border:1px solid #e8e8e8;border-radius:5px}.vue-country-intl .country-intl-input{display:block;width:100%;line-height:1.42857143;padding:9px 55px 10px 15px;border:none;outline:none;border-radius:5px;font-size:14px;height:40px;background-color:#fff;-webkit-appearance:none;-moz-appearance:none;appearance:none}.vue-country-disabled .country-intl-input{border-color:#ededed}.list-on-bottom.focused .country-intl-input{border-bottom-left-radius:0;border-bottom-right-radius:0}.list-on-top.focused .country-intl-input{border-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):17300
                                                                                                                                                                                                          Entropy (8bit):7.714048849206507
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Gdel8vIA3KMvActt7vDzEu/L38lmmDOTORDpUcQws5kXMwAjdMubITDpgO67jTf:GdSnq/tt7vTLAnyO5skTAjGJTt67
                                                                                                                                                                                                          MD5:0527D1653D7AD2D9FCE0C6E3E6FF3F8D
                                                                                                                                                                                                          SHA1:96F83C2BE0860F8D33BDA1E5955D2F69E1947CCE
                                                                                                                                                                                                          SHA-256:91D6492646ED09C0CD914E6D6B5756D5E5CE01C44334B1E4FE035EAD232A3F00
                                                                                                                                                                                                          SHA-512:A52945F8F23F05AEDB2288CF6DA590D9CACDEB9C07CDA2E165F751C8F5EAB3A752061E605E778F3C374481C4B1661D99BE9D5FD8962D30E5CC3E4F5F007F2A61
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..$..p*..D_(.......M.,r
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26582
                                                                                                                                                                                                          Entropy (8bit):7.777846352473105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:G0IuovjpguMrZYtx3ebUIAN+sXub/t4fgq0i9Iun1k2ij4i71P68:G5uoLubd4Ub0AM24ecIGBiHc8
                                                                                                                                                                                                          MD5:3CADF1789EB8F8D80A12E5AD0E19EA67
                                                                                                                                                                                                          SHA1:90A7BB2B2BF9588A95F5895D19564E8E0D7A1B01
                                                                                                                                                                                                          SHA-256:4A1E05DED030983D325FA2A293DFFEB39CE70D4948634927F6752DFC6D2F1DBE
                                                                                                                                                                                                          SHA-512:9236112D6C6DAD19AE6B463F258F73CAF2470A6F375251A68B7A2F36DF53573861A75FE032C86CE6494978E164F514FFCC85E2B20FD04896B014B9A038397A06
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):21173
                                                                                                                                                                                                          Entropy (8bit):7.623446785006633
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ADUu/oKRfXu/25fNvZ4ZpZKbPzjApEZWZ7CJTa/kKfwu:96b9fNvZDfAEWjvou
                                                                                                                                                                                                          MD5:1E463B0BFC58CBE93DE38AD62F2AC7EE
                                                                                                                                                                                                          SHA1:AE83334518CC12DA8587AE98F78A5DD7DE9B7A98
                                                                                                                                                                                                          SHA-256:DE1FC345B3FE2ED5FBAC321243E8814CD39A37A5554FA0D6B665284DA90A6E28
                                                                                                                                                                                                          SHA-512:E29D51E79E7609DD12E1477A117B2AF83259505557BA520681172019687275ACC73B92129559A74A03B0F5FDD649C169F5301ACBAB3C599515FF1A89C1CC4AFC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:9A764C7ED7A911EDB0A2D40F6846F175" xmpMM:DocumentID="xmp.did:9A764C7FD7A911EDB0A2D40F6846F175"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9A764C7CD7A911EDB0A2D40F6846F175" stRef:documentID="xmp.did:9A764C7DD7A911EDB0A2D40F6846F175"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):28164
                                                                                                                                                                                                          Entropy (8bit):7.814787753079414
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GkLEEqGMducsX2FbPZlrPr0YFveH2fzquxgfI:GZXvducmObPZlrPoYkH27hl
                                                                                                                                                                                                          MD5:3FB702F913FF64C272D67742C3FADE6D
                                                                                                                                                                                                          SHA1:9D59AF9B1418CAAF57ED3F938074958AFFBDBF5C
                                                                                                                                                                                                          SHA-256:EFFE7B76BE1C47DA3AB9AAF81E6542743506DC40AFFD341687094417A4FEEA49
                                                                                                                                                                                                          SHA-512:1BE15380D11C4C57F3AC922AA8D945AFA256B4FDA813B5254FE3EC2FD8B01FC242C8F9FAF79A25245626438240E63D8C68BC1E3DC6C8AE1569B363E28F99C817
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....j.Z..q.j7QYY[..i.`.....@.rj1Wl.Er...,xO...u.}b.y.Sy$....V..=.0{W].RN..J..P..V.2]....(.d.QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11260), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11290
                                                                                                                                                                                                          Entropy (8bit):5.613528784309697
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:uVYthRrXBronDsE/VnwkvHEvPXwVs5qtwyO/3aQ5QQY3tO/sC4V/5sum5XNgiwEg:u0X6Ds8VweEv/lD/h5Qf3tO/sC4V/+hI
                                                                                                                                                                                                          MD5:21E82202ABA647884AD14CB797D00AB4
                                                                                                                                                                                                          SHA1:AAAD2ECD4484ACDCA83B8089EF896A9748406B34
                                                                                                                                                                                                          SHA-256:6F49968FC30168C8CC3C2095E8B8251B87ED92F880C23666C7176FB27C92AA3C
                                                                                                                                                                                                          SHA-512:57E0CB05818BCFC0679DBAD25A9FF0DEC18B7A1F3512F50C4046071CEB6460CFD25010D0B9ADE668A4E96803E195556662722BA4E1DB3FD1AC7BDAEBA721E5AB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-3805cfd3.f935cc1a.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-3805cfd3"],{"05dc":function(e,s){e.exports="data:image/png;base64,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"},"0d26":function(e,s,r){"use strict";r=r("e330");var t=Error,o=r("".replace),a=(r=String(new t("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),n=a.test
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 962x1031, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):55668
                                                                                                                                                                                                          Entropy (8bit):7.947854509652559
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:d0B/FwBZy6t1n07VqLvJ/qkz5HvEwW2Lto8y:qVFSZd11NpjWX
                                                                                                                                                                                                          MD5:8E45EF03C4D3D3F8338E907948EB5268
                                                                                                                                                                                                          SHA1:6D8847195C0A42F8310BDCF575EA57A0BB889766
                                                                                                                                                                                                          SHA-256:DE9AF8571CFAB6B7BDCEE5E4FC038FF690FA02E497205A7136633E8FD284F600
                                                                                                                                                                                                          SHA-512:C14E594F7BD92BE09F77D59496127622A20D24F54F2DC28CFC34C33E8F579D2A39D9308B82023403476D985722A30B6BDEAE0F8AC97CB69FC9C2D0E466064DA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/2b1f361d-49af-4f07-99de-f8e65f804abb.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4....................................................................................0.X1........./...R|n...>x+...3.....I]..t.....................................a.,.U.U.&o>.{G........?.).{..0...>'....}//...5f.{.|%O...4]W..Z...w|7..7.....~.G.{.S.-.....................................X.zs...w....5...K/...'..]./.7|./..3.....~....o&..*.7...z.9F...F.<..C<...R.K.......].x................................./;.#..t.^..j..U...%.].j.n...%.[..g..W....t..2....=5.......o.TY.{.S.tG.).....|..*u}........f.G.<.N.f%...........................S.....Wy.r..U]...._...}.3....b4..:.e..'........zn..C%.N......ys..........~'..r]...).$.wmq.6=.U.n.......C....-...<p...........................'..........x.9V.ka...0....M.s...'..[......;..[l[3..O..^m...(.n............|....?.....>{..o*..VW>N4.-2..vQm........=O
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4704
                                                                                                                                                                                                          Entropy (8bit):7.856994542334003
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Wh+tAiYHAua4Aqt9u4F3DRBfO18AB/x0qaZIPdwR3ODcpOfxukRbnCRTVMfn:E+tEgBvEwgRyHSIPmR3OD485hn66
                                                                                                                                                                                                          MD5:6D5F23FF9ECB9724C07B2CD1541269F9
                                                                                                                                                                                                          SHA1:5E750C426346B1FC8FB169CE8539AC98A13614B1
                                                                                                                                                                                                          SHA-256:52E08B3D2F52FB6B3AE31C2DF98ABD68FCC703E02F2FC21B68743F5F0F254D1C
                                                                                                                                                                                                          SHA-512:4A3CDF202EC25973C245CA77C96782EC1B6B9402DD6FE9D654DD3696B2929A1F0D2D3AD76D63A40998685FE0DEBF4AC2B66C742307B7F8A8040E386E64C72EB2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................B+.......Er.....r..d...6.....A....E.q.=@...|..o......-|y.-P)i.....sx>..}.Z...C.*.[........y~....ZFH...Lk6......o._.5?o.jk3}l.=.......Z...<.....f....}......../........;......k...._....:?.`..L..G..8..9.................?...[[n:....ov.. [...Sd...u:..z.-)&...2......;..=.*.0.Iqx..n...n.../..1.4sy.._'........................................"..R...........4.9r..3'D.9.....g.:_J..|........................................................j@z.......[..=Q.Yvt....0..z=q...&..9..=..g.*........1..........................!..1. .."23..@#$0ACPa.............s..9....9.s.?.-.wgvx...<g..3.x...<g..3.x...<g..3...b....!..q....v..l.5....+.N..)R....#...C..>...X..g)..r...8........C...bY.i&.....e.....i:....M..>....A...h.%......?..b.;.{.&.Q5....{*./tP..Y.o.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3423), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3423
                                                                                                                                                                                                          Entropy (8bit):5.218028968949243
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:lD589MTqKAAxSdjDQOiHFMDMw2XWAP3lVNH8lDP8hMxdQ8WlAotKce6WQ:m+aXQO0kiVNH8lEEtswe
                                                                                                                                                                                                          MD5:2B207373C31B539D731413B20E6816DD
                                                                                                                                                                                                          SHA1:F905A0A4ECF04ED721C3240776EB3EE88BC275FF
                                                                                                                                                                                                          SHA-256:9CEA95BB9E08566CBD5DC0CB1228AA2EEF1F312D4710AB8498BFB3E8F4C10383
                                                                                                                                                                                                          SHA-512:A29A43519DF3089FE8F8D8E68682EB4568E3D1018F1DEE74BF00702DB220EABFA5058286CB32E1EB05D4A2045F81E039D47814CA0F4068EF9AE405ABE5A5BACB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-83fd3762.de13c570.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-83fd3762"],{"0a2c":function(t,e,s){},"46fd":function(t,e,s){"use strict";s("6e08")},6865:function(t,e,s){"use strict";s("14d9");var a=s("4260");a={name:"EsStore",props:{showProduct:{type:Boolean,default:!1},item:{type:Object,default:()=>{}}},data(){return{}},methods:{numberFormat:a.f,numberFormatA:a.g}},s("ea4f"),s=s("2877"),s=Object(s.a)(a,(function(){var t=this,e=t._self._c;return e("div",{staticClass:"stroe"},[e("div",{staticClass:"stroe-item flex-center"},[e("div",{staticClass:"stroe-top flex-start"},[e("img",{attrs:{src:t.item.avatar,alt:""}}),e("div",{staticClass:"stroe-top-title"},[e("div",{staticClass:"store_title"},[e("h2",[t._v(t._s(t.item.name))])]),e("div",{staticClass:"flex-between"},[e("div",[e("div",{staticClass:"stroe-top-introduce"},[e("span",[t._v(t._s(t.$t("message.home.commodity"))+":")]),e("span",[t._v(t._s(t.numberFormatA(t.item.sellerGoodsNum)))])]),e("div",{staticClass:"stroe-top-introduce"},[e("span",[
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1470x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):82584
                                                                                                                                                                                                          Entropy (8bit):7.813131531859372
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:GnQEa9MqP9A4s7zP1m7+PpzKo0Rm6c2/DJfjgo48h58th4WsEP208:7EadHUj07+PENRmLmlf94AetuWN8
                                                                                                                                                                                                          MD5:14D9F42F2C63B1613CC542428D426122
                                                                                                                                                                                                          SHA1:00E4462AA838F47DF6791DAF815E8EB0A5CD4BDB
                                                                                                                                                                                                          SHA-256:755DCFB51FCA83949BF37EE825B678DAB8B0CDD28D284DC614D367E147E6464F
                                                                                                                                                                                                          SHA-512:F306D811D90201F184C9381F938E563403CCDEA51BE8DCAA96F6A040424410BB313194077DBB6431DED01DEEED1B7FD7D0698B962FFD3C6C2B04D3F886619CB8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................................................................3,....G.....=..`.q....{..1................................................................yA...iA.c..F..nq........bc....r..ZO._I. .............................................................9c..]>A..W.dE.R....n$...^N.$..i.W................................................................|.W]..w../..2.d...I.D..!...............................................................j....@.u...7.'...!".!"$....}.v.............................................................-..!.tH............X...V.7...............................................................~k.8...9~.....$....d..=.<............................................................=...yu.);=N..NX.. J$...k$...}........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2488), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2488
                                                                                                                                                                                                          Entropy (8bit):4.87330807979009
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:V0qoLVGLoqoLnfMfQoLnbIoL/HoLgjoLKoLFQoLaZyoLwJYoLD72oLD2XoLD0hoX:V0qoLVGLoqoL9oLsoLPoLAoLKoLCoLsA
                                                                                                                                                                                                          MD5:9EBEDCFC17A77B41D085FF02D0952558
                                                                                                                                                                                                          SHA1:F39AAC6F7D5FFC15F477869D236B83DCC918B246
                                                                                                                                                                                                          SHA-256:9970C1349A172EE68D88499D6BA1958041287A8C892B4AE22FECDD7AD0DCEE44
                                                                                                                                                                                                          SHA-512:169970D3921A730C2DA73E67D31FD65AD46D14CD94097E8BBB255AB67872D5F3AE46A6003FAAE02F6495FFE1A2105BEDD32D4881215E8ACC4B1755063D401C4F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-b44cb87e.c2dcd608.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .collect-content[data-v-7b24b1fe]{padding-left:0;padding-right:50px}html[dir=rtl] .collect-content>.content>.list-content>.item>.info[data-v-7b24b1fe]{padding-left:0;padding-right:10px}.collect-content[data-v-7b24b1fe]{width:775px;padding-top:32px;padding-left:50px}.collect-content>.content[data-v-7b24b1fe]{margin-top:15px;min-height:120px}.collect-content>.content>.list-content[data-v-7b24b1fe]{overflow:hidden}.collect-content>.content>.list-content>.item[data-v-7b24b1fe]{width:350px;height:120px;padding:10px;font-size:12px;float:left;border:1px solid var(--color-border);margin-right:25px;margin-bottom:20px;border-radius:4px;display:flex}.collect-content>.content>.list-content>.item[data-v-7b24b1fe]:nth-child(2n){margin-right:0}.collect-content>.content>.list-content>.item>.avatar[data-v-7b24b1fe]{width:62px;height:62px;overflow:hidden;display:flex;align-items:center;justify-content:center}.collect-content>.content>.list-content>.item>.avatar>img[data-v-7b24b1fe]{width:1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 352, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):90989
                                                                                                                                                                                                          Entropy (8bit):7.97470817103847
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:jCEay9acPt0FHwaq6lc4s05lQy3ZNAe5ZrL5IOvg6R5Pp1+U6Nh6LVsKr8y+hbie:eEfe9Scc4s0XvieLX5i6fPp8vhYsKgyQ
                                                                                                                                                                                                          MD5:0C05748F8A2B23917ECE3F112FB1B746
                                                                                                                                                                                                          SHA1:6541989F240EF356100B54720CCC6DCB193413A3
                                                                                                                                                                                                          SHA-256:9D267B14F1C910DA486EBE151762D6FB7FA5BCFB509637147CF931077B98CC85
                                                                                                                                                                                                          SHA-512:1F7791C2FBC4667BF5AEA034663189AA870BB1638403A302F007846B9FADEE40CCCDFAE2B2AC7BA1EFDF35FA816BC4ED88F4B836FB7ECDC26F0B5813CD0BA76B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/banner_01.0c05748f.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.......`.......pu....PLTE...................{................................................f......................x.........................~...........r.o..l.g...|b...sY......nU........x^........t..........iQ..e.........k....I4...u.O#..aJ.._...|;'...P=......$...........z.+&%.y-..\+..D2._Gi0 .k........W.s.Z?.R<>..SRP...A@>..Q.dG...KHF....ZB.3.+s6..|d........I=&....{\[Z.\?.M0.wW[<1....w=..r>1L2*...;64,...lM..@...K*....>$....SE.V4..p._0......yO@.D%.......r<...eed.q\.....xP..`!.........gLA.s`.zO...i....a....m.-...Q.|...s..t......|m.eTunk....O'..i...cU.....Iz[Q.c..dM.5.yyx.;..S..g,.\L._'.M..,.....fW.F......~..2.8..^.z.Z.qf....pg...w...p:....P....Q.#.?....../.{..jj....OK...d`.a..`(IDATx...pVU.6...%{..Kn.............T..x..I.@..$1@...$./1.:..!..&...&!*.Q$.4...P.F.H.Hu....xlth..iu..Z........:..B:$].S.....<...'......;.x>.h.......'...y......P...g..3...;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):166741
                                                                                                                                                                                                          Entropy (8bit):7.9576094083720115
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:O5Rlx42wKJn9+MTwXUW+msjBQpN4J8BOzEtMBoN+kehPvasuZEbDSl5NXt5VR:MRlx1TwB+nQrozScotMfSl7NR
                                                                                                                                                                                                          MD5:2C56A052345660AD6A7C6E688A1A3058
                                                                                                                                                                                                          SHA1:0FC34A8A0D5743E9D81ECAE6CDEFF33826D18444
                                                                                                                                                                                                          SHA-256:26F3BA0FD2212969ADE9B2461B240D4DA8425282D4B4F9B7B40C2D7FD7DCB95E
                                                                                                                                                                                                          SHA-512:56761466613FE6F3D07FF0D1C8E525F979560761B976154D8819D3A927A553AF5245007E90729A21C2C5DFDCD027E50BFE1F705603921B8107221E7B9EE9D31D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/d0fa772e-25da-44e1-a9d3-8fdfec84f7b9.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... ................................A...~=.-...W.K..{.....@........................v.X.Xf.6..4.....7Y....#7.O.''."..*J.:..4N..{...U....iA..c$....................................n.......r....^...........................J.[.l....`.....Y...6u?.8.}nOjS.|z..^..AMA.V.Y.Z.Q=....0^._.<..p.g ..................................J.>}y-......./{.p._..J..*.|..|m.}.Md..iP..................)j...3........m....E.'.5Z-.9.s/.k.4d4.R....g.X.....{.r.Yiz........................................S.%.w....yR..=..Y.{..`g...'.a.Xd.j;.@.......................&,v|i..w}.1~.g..6oz/@..r..:K+..:F.4.{..=.{V..?f..dd.e.w._*..................................*<x..j...=x=\..s..w.g.\...~y:oq.J.....................x.{.......7.*4.{.&.k...3.s&&......Hll.M{fM}..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1060x507, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):12326
                                                                                                                                                                                                          Entropy (8bit):7.7420299922097096
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:1K1hYtA+jmAI17ZItgLQWG1y5p/RDp8Wq:1tDjG9LXGstDaWq
                                                                                                                                                                                                          MD5:CCFF69006DCD3E1ECC8E139BFE9C5A9C
                                                                                                                                                                                                          SHA1:723F319128C6D63041259CE5725AAF670EF7F890
                                                                                                                                                                                                          SHA-256:D3E206D3A678978521738381D06E6FDD5E0371D55A6429CBF8F526C66CDE11AA
                                                                                                                                                                                                          SHA-512:67A316DFE938235480A09E76E0BC23D4555AC73EDAFA80AD8BA860E9F4DBAF96CBBAD1C4D5DF1316ED77BE2E41E943F336E9E1815BD2F7C834E6D64FD87358E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........$.."..........5...........................................................................................B.#....kJ.................................................}.?#..o...=[.......|.)u..;v.?_?K.....7.z}...~..............................................}........H.t.5scH.Z..W(.4...^.....c....O...p......................................<.o..{...?}#..R...U.ni.....zm.+nnUZ,G...7.~?a..}W......................................A.q.g.L.w.77W.]3..,.7-2].....[..l^wW7...R.z......?i...............................................@.Y.-.t..}..5r.W.^..r.r..7l.:5......[r...w..m..J...........^(h....................................?..6#.>M..ni....5%FV.......R..,z9..c.j.P]f.nln.Y....._#.....>..................................q...^?..d?.U.P.Z.+./+...P..n...R.P.....:U..m.w.e..F.n.....>._....< ...........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1000, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):98499
                                                                                                                                                                                                          Entropy (8bit):7.971841587235276
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:YciMX0EafziFkAOm13oJcfUeCjvmaFekNsjfl/q7s+QkAVb4QQCwtp:8EaSkAz2yfUNvckNs7o7shd41CU
                                                                                                                                                                                                          MD5:A1734188BF728AF1D2BC1D1208E0F770
                                                                                                                                                                                                          SHA1:029EB0C3D5FC7FB25561834526D3D84E90B79997
                                                                                                                                                                                                          SHA-256:8474EC05ED643C5A71AB1B8E419F23AC2093BEAF3A310B98D9B70713795D4C4D
                                                                                                                                                                                                          SHA-512:1C39AFF75617B9D9084FA5F236D558F2628B634588AA3C0D9E3C3EF441E44FC1F6A4949E7F93499D2239E239F075C03A310487538A4462113C9B569DD7637CED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/pachong/gaoqing/B08HD6SMMY/61Hmfj-ZbBL._AC_SL1000_.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... .....................u..x... .i...y..f...X6m`..f...X6m`..f.\cr....f...X6m`..f...X6m`..h..1.h.M.Xgf...X6m`..f...X6m`..f.......\x....................4...c..|...............zM..2..p........N`...m................v1.:............................Xj........;..7{..F........R.:..].&m.k....................................K...0n..:..a.p........w...S).w.......H,..}wf..A.`.......lz.gd.S.......................K....,.{5.........s..w.L.i........ ..-..Bf..........q.....yN....................4..,...\.._..k@.......{.&.r.H........AgpK.6...{........c..; .0...................iwZYF..s....K.(.iqd...iqa.\Xv.....iqa.\Xv...]."..zqf..K.........,;K.........,;K.......K.....\Y\.K.........,;K.........,;K."....?J.'......................u..`.O.u=..V.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (971), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):971
                                                                                                                                                                                                          Entropy (8bit):5.0085777458827
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:jMxKaidG9EB9IXYM2jMqri+Z+zuXDfpeX:jMxKHcoeYHjMBgquTfpy
                                                                                                                                                                                                          MD5:364B94B45EAF72B8E38BF5DC4B2348F9
                                                                                                                                                                                                          SHA1:869691808BC786803FBA4730FFAECB8C2C95A975
                                                                                                                                                                                                          SHA-256:2DA93F714BC866A0E4F302D78C7E5D14D291C27551B29D27969CB57089A191D4
                                                                                                                                                                                                          SHA-512:A33A5504A3284C5C20C32C7385F61833FADA6B1D13E575231C0153A9FDF87D61B7A62CAF829E6A22187EC6C8699B87ED13DEC945C814E12BE7034015716509A0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-574f8736.7da50378.css
                                                                                                                                                                                                          Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.transaction-password[data-v-69558f8a]{width:422px}.log-container[data-v-69558f8a]{margin-top:28px;margin-left:10px}.log-container .tit-log[data-v-69558f8a]{margin-top:12px;line-height:40px;font-size:14px}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1419x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):70775
                                                                                                                                                                                                          Entropy (8bit):7.820268309177337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:T+d12/duTA94befwkF/rN77EpdChj5oBzirrX6cRg3AF0:yfLTAueIkF/rN0pdCYRerqcRg3Aa
                                                                                                                                                                                                          MD5:1994307F8B89AF5CFCE1809D993CCD77
                                                                                                                                                                                                          SHA1:18A1E5B438175E9C250289AF987BAF9737F6EEF3
                                                                                                                                                                                                          SHA-256:6FCF1C0FD9D63F09AB28BB88303BF4A07948CF20D7F2ADA3B98D61B1C72C58B0
                                                                                                                                                                                                          SHA-512:44130D3BAA426C9C78B487F7AFC1BE7A2AADCEAD85221802A975BCAFA48CF828EA9269B51FDCD1C738E0A7FC03138F3E25317668713641CD8E24BAE3648ECDB4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..................................................................................................................|f...g......l.u....~..{...................................................................^;..-.}.?.GK&=.L...#v..].......z?<............................................................5+m.......-.....W?sG....x...e.5....u...7.:.^?................................................................o....._......t..G3sFr[...9:|.....I.-p....w.y.].|`t.@...................................................................6.....Nn.....3V.Ne.....7.jB.m.[j................................................................~u....<..Ym......o[k.m..>UY(../5.s&..................................................................0>o...@.Cg...F.u2.............WgWK.d.K.oH..................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 28200, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):28200
                                                                                                                                                                                                          Entropy (8bit):7.987428563786104
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:gOvv6ExpCVxUtrT6w8ClFd80EjPVerMKBaGXjAlEm:Hvv6xVWewtlFdGjPlkFjAlEm
                                                                                                                                                                                                          MD5:535877F50039C0CB49A6196A5B7517CD
                                                                                                                                                                                                          SHA1:0000C4E27D38F9F8BBE4E58B5CE2477E589507A7
                                                                                                                                                                                                          SHA-256:AB40A58972BE2CEAB32E7E35DAB3131B959AAE63835D7BDA1A79AE51F9A73C17
                                                                                                                                                                                                          SHA-512:DA269B20F13FB5B0BB4628B75EC29E69BB2D36999E94B61A846CB58DB679287A13D0AA38CDF64B2893558D183C4CC5DF8DA770E5A5B2A3288622CD4BD0E1C87B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/fonts/element-icons.535877f5.woff
                                                                                                                                                                                                          Preview:wOFF......n(...............................GSUB.......3...B....OS/2...<...D...V=.I.cmap.......T...*8..glyf......Y.....+.B.head..bp.../...6.."hhea..b........$....hmtx..b........dd...loca..b....4...4}..`maxp..e........ .1..name..e,...J...a...post..fx.........s..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`da`........t.....B3.f0b.```b`ef....\S...-x~.....C.s.C.P..$...W.Nx......u......]R..`......vw3......(%.H#.vw.9&.. &.......u.]w......P..%...z.....G}...x-...x.Ez....y5.?....Kcy..V.>;f...O..%.V.>g@...1;......!;e...o..>./..}.NlBO.g..G....a.V..~5]W.N.^cm}'u.G}...6.1MhJ3....b.Z....=...k..k......+..z...l.Fl...Y.w.6e3..9...l.Vl.6l.vl....N.......K.....7......{..{.....^....A..!..a.....Q..1.K..C_..xN.D.q.'s..r..s.gr.gs..r..s..r..s..r..s.Wr.Ws..r..s.7r.7s..r..s.wr.ws..r.................y....@.1.!<.P.1\?.b4c....x&0.I<.d.0.iLg.3...f.s.........,.9.....M..E...^.e^.U^.]^.=...>.#>..>.3>...n./.....o.N............X.O..g~.W~.w.`U..RSj..N.[.....:...IiZ...EiYZ.5J...-...S./
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):749
                                                                                                                                                                                                          Entropy (8bit):5.284994723692408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                          MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                          SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                          SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                          SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 724x889, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):41611
                                                                                                                                                                                                          Entropy (8bit):7.926961908457849
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1CSqOAnN5XScHDhNwdErLTQCBLnVh0xiS/aNBFx2yggiujl+fhBQUkypJ:gvOQ5XSYDDUe3QCxVg9y3F1Xiwl+fhBF
                                                                                                                                                                                                          MD5:4C85719FADD1DD49D50764EBB37F8BF4
                                                                                                                                                                                                          SHA1:202BD373F578DF56177FA741F81F7961A7D0A9D6
                                                                                                                                                                                                          SHA-256:EE62D20D0F0EC21165F8F72CCDCAE8656724084B83FB33275674A13AB9D9C283
                                                                                                                                                                                                          SHA-512:5226EAFF0FBA868BE39AAD762B79A4354CB46E4C839A841E5DAC176AB4DAEACEF5DFDD0449A9F0C8B5294D64033BFB6048D635CA4E2F5C231588DEF6BCA34A9E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........y...."....................................................................................h...:>..y....b.rw..6..yO.......M...3...{..;q.@...........................g.yWA.Vo..%.Q ..(......s)..]`...n>.....}....HD.........................t..l..A1.-..$c.'...3N..X.dR.J.j....d..$m.O...{_.}....;.........................."U&.B............>.!<p....o....g9.i.2..$nt..tf.............=..................G.S.b...J.2c.._....L..K*-..iG.zA.Wr.G!.\..>....~.>k.~.....V.k....M..&...7...{.$....................:$V(N:.0b.3a....H....z..].........k......|<....w.u.@.HH..V......DH..............G.v./-F1.5K...Z.H...7..'..y.......D...?Rx..6pT........*....;..{.A...............W.7.\N!..'QR".&DZlWs?....R..........|..............#.t.>.(.b@...............k.SZ.Dj...2D..y..F...$...........{..-.v..p:......6~....|...............<0..]...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):116417
                                                                                                                                                                                                          Entropy (8bit):7.94976614684448
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Vs2stZYxtS5hzAjXqCSe9lMKHKoyqBxglgPqUN0OWw2axsLUUNIBorXcQxs8ASz1:q2ssmhWXqCSclqoJvOTw2fLTN0EX08VT
                                                                                                                                                                                                          MD5:C204487A7D3A52DD08D0CB8BD82D4383
                                                                                                                                                                                                          SHA1:0D1D0939727C3CE06382233272C124B3E0D023E8
                                                                                                                                                                                                          SHA-256:522AE93F5824674A9D56C6BD1E7973D5B98B171FBF00CD8E36369A842D416B6E
                                                                                                                                                                                                          SHA-512:C22785E439D2531161A142AC57571AD5D611562164B20454AF4DD5E655C0E36B33D7E3331F77D5D9A7261A70CA92B3F1D5F34BD11EDA38AEBB5B0AF30B1716B4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3.................................................................(....`.........0........`...)0....@.@.........@..h.v..!.[J..5..@...... .....T.. ....... h.. ...*..HM....................C@.....P.........S.>.L.....1S....&........(0.....!..&.............4+L...........hb. b.&!........@..D...........0*R..&&.i.0@...................`.&............10..`..`...%.4.4C..`...@.1X......1..10L.......6.. Ci......!.......0@.0............4.............6..i......@.............&..`.&!..Bh...........1"@....(..q$..@...L....0.....bbi......4..@..L........... b.E.@..@.1......1...:...o?Z>'U..a.}._.g...._./...}...f.......JQ.....LA$..........................(.......by.....h......r...........`..6..........@......`......................H..3..9.9...9.J........'..:3.]*.^]:....}...D._.Q.o...~u.3..^]..m4m4.E...B..h...................L...CT..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1196, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):226571
                                                                                                                                                                                                          Entropy (8bit):7.982990797241644
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:o09d+hFlJGsXA8UdBxV0lCo4VuWtinKXQ9wZXTTcU6:oo+hPjX0dVVhX2wZXMF
                                                                                                                                                                                                          MD5:156FD7B422E71E646000B5D432EBD6E4
                                                                                                                                                                                                          SHA1:72A3F9E5BCE4AB928F25C063920866A8F8647FC3
                                                                                                                                                                                                          SHA-256:3AA1C33D318C13792766F12F41749FB25EB4A2C74440DF9E978375A8280FDC71
                                                                                                                                                                                                          SHA-512:2F3430029ACC2F200EEC91FBD0F80CB4DCB21D682E38AAFDBFD8D7313E0A06F2B536DAB462AD5687B06BFDA5A62F646275866D119F729840510967E25A5E6FD8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................X.............N..........6.y........m..t;}.&.&..v....Z..Z.....O^..pC8...I...q#'&<_.d/.b....j.%.*.(.&.'.'.'..E%aEXQ.QITQV...Bh..N%H...Eu.s.X.......8.^l8.O......u..M.....7........q.GJ..p;.....n.pv.".:..^..U.T"....................."..@D.0.~..B...yX..!1..Nc.....51.g.k.s[l.5...UmS..m...p...8.[t..Cw.....<7..$7.....~..7...."s.A...G>t!..=t1...s..1...`s.D...s.F...:tQ..s.G..=.s.G..=.c..<Np.C.G....3..=2c.G....S..=$s..0.S.!....6.4..Q.Gr...`.jl.\.a...c...>.$.......................1.C....V.Q......^.2..Q;=.......P..^;...8y...O.5|....d....O.....&Bl|.Blt.......&/.c1}.8.......^F.%...kI...&.cm..6..cm..o..@W....+F...+...+Mo...J.1+(..B....+Om..h....m..kQt..v....".fM..%..%..]-.]-......r.............Y@.Y._.....7......#O.7..,..kq....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):43151
                                                                                                                                                                                                          Entropy (8bit):7.92956899665938
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GAnBvnXpOznCDoX5cNyXgGjFLhpx12yVa6+kZL/4FIpV8xoeKzHMkLFr3:GAnBvZOzCe5cNAgGjFNpb2R+4gixovLF
                                                                                                                                                                                                          MD5:B367A1A2939ABED5721BA1CF5FD272AC
                                                                                                                                                                                                          SHA1:14494A7FE1017A29F9FED7421F7D652257490203
                                                                                                                                                                                                          SHA-256:46D322495677C8A7C5394E265B4FF29491E138CA470AA1CA2D8ABF364DB9CD21
                                                                                                                                                                                                          SHA-512:2952940E26D548EF1B5CAAFF6ED0F6226A5FE3333BE792544289621E428353943DF8B2C80303329041E0B0308B6FD4961D0805110E5D74BF4BFD3808F3C71117
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...4..8..>.f..a...~...>.f..l......>...)..-..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):29992
                                                                                                                                                                                                          Entropy (8bit):7.76903304680224
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Gv6RenUljXtCiU+uKMHNDBp56HJJg0+Fz7P:GVnUlJFiuJ6FfP
                                                                                                                                                                                                          MD5:87706F749B341F09C0D4F313A08FC43E
                                                                                                                                                                                                          SHA1:1509845938EC37024267488237D11E718CDE9F13
                                                                                                                                                                                                          SHA-256:B7FE2721D939005C3D167BA39F1512EE5BA880A08FE370AB93DAB990FF0A914F
                                                                                                                                                                                                          SHA-512:862AD1C48221A29E8FBEEEF1BE46B06D77617AFD44DE9E63598E0F746AA0277EF3C79366454DF627AA6C12F465440D729D9157BA768922C90A574439DF2D195C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):167342
                                                                                                                                                                                                          Entropy (8bit):7.987953300084564
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:2zHXQyGpimL+GdP+1wNE2AneMrUhkhYEHuxS2Sd4EbgdNSoDejQT8:2zHgzc4+Cm2AeMXZ2SdFCmjD
                                                                                                                                                                                                          MD5:9F38D77D904F502B512C9EC5B8EA5906
                                                                                                                                                                                                          SHA1:1BEBDCA8E525A4C016780265CF05BA2E0621F652
                                                                                                                                                                                                          SHA-256:7BE1F4180D586218D352C2E46603C046FBACDF908313B987BECCA84E09BBCC2D
                                                                                                                                                                                                          SHA-512:CBBAE2F0CEE0235B23FDF99E7E006101C9A6D7001A5C43CD2AEC059FE207CEB0B17A6F51754406E006A7D3B78221AC572AA3DB6E2EFA58C36A7F1BAA466D305B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....CIDATx...Ys$Y.%.}.....c...2.3k..VO..P."...?..2......'..2"|...rD...^)]].U..{fd...+v.Mw.s..j0w......x.0.`f.z....{..Y.~Q..g.Y.i-..eY.orD%..%_.R..I..].mo-...=.a{2.....:.Q...%\6.rDy...*...Jq....7:.z~..4]{...8<D1..._.../.VQ}`Mog9.-l.....r-.l.a[..;.......f..?.8...r.LFz.4N._...)A..?.'.D..........7.T..}._..?.........{....&.k+...R.}.j..~E.(....o4..X6.wUj~...O.<...._..o...q..=..+N...r^...+..7C.../..Gl.......zj....`..WBoJ_.0d}.Nz....O..Q.8.....z.7-=.s.B..r...=|_...R....r4|+..~y.J@8.F.'6.f.(J.L.......|.g+..._."..%.s......p|....P>......U.z.........7..w<........O.\>...DQ"W....3............?..` ..;.....u.....J....\....m..).kqp...y..f.V....5.cFDqT....A.....~~.......3.\..As.........}..qu.3..7....}1...jo.R.,.~....u.r..}y..%....y=.%..`.J(g..Zx..`c.......:.......H......,..........<I...v$..t.....O...H.....w%.. g...... ........@........Q.......6....)...........)7n....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 613x1000, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):124665
                                                                                                                                                                                                          Entropy (8bit):7.9820533622491245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/GltGZM3RJUYmHXa3ZwmAkg15UNpJrE1n6zQ:/Glt/R1mHXMZY15KJ8aQ
                                                                                                                                                                                                          MD5:D3DECEA8391C9438833B1A43EFBD65BB
                                                                                                                                                                                                          SHA1:0766C3512513C39CB540CFE4C8B23CDD80D34398
                                                                                                                                                                                                          SHA-256:366E5455E146A21387311CE2E547DB36D12B1F7FC257388984B81F5FBEB6CD46
                                                                                                                                                                                                          SHA-512:B04CD9BFD0FE32C767D45045B21839FE5B97D6884B1CA9285E3259C16F09575DFA3F6903E3BA99E53AC818225B4CCB7EC443B79396BCFD031B65429FCFCAC3B8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/pc/gp/B081ZM1WCX/612R3o6fxOL._AC_UL1000_.jpg
                                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........e.."..........5...............................................................................t.8t.....p...'. ..8.y..[..>q.......=....>^u.._..G. ;.G.U......v.W..;....................................1rA..Z.6.j.k..m..Cc..a.#..#.8..ow...........i......b.y..g\?.A..?...........................y..TG.<...1.!..&.Ik.....ui..J...m.&<xfV&p.H.[..M...I.;.\...$+.K>B.l..;...............................x.nU9.Z.b.....(..5.U.v...Q......n...F.D.m....n2..f(.xe/.-5.l....._l|.."............................v_....:Mxk..!.8 ...fV..H.sp.3.y.C.I..0hroT%V. ..!w.h.....:....O.....G.q..............................C.X.>iG.U..J. .W$|....N~.Y..G..m.........:5...4.....tm.x...........:..............................K._.:\.L.k...!.....^'.;......6......R..T#R&}k.%..[E..7..,.m...............................y........cc..3..+..F....ug.&]..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43151
                                                                                                                                                                                                          Entropy (8bit):7.92956899665938
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:GAnBvnXpOznCDoX5cNyXgGjFLhpx12yVa6+kZL/4FIpV8xoeKzHMkLFr3:GAnBvZOzCe5cNAgGjFNpb2R+4gixovLF
                                                                                                                                                                                                          MD5:B367A1A2939ABED5721BA1CF5FD272AC
                                                                                                                                                                                                          SHA1:14494A7FE1017A29F9FED7421F7D652257490203
                                                                                                                                                                                                          SHA-256:46D322495677C8A7C5394E265B4FF29491E138CA470AA1CA2D8ABF364DB9CD21
                                                                                                                                                                                                          SHA-512:2952940E26D548EF1B5CAAFF6ED0F6226A5FE3333BE792544289621E428353943DF8B2C80303329041E0B0308B6FD4961D0805110E5D74BF4BFD3808F3C71117
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...4..8..>.f..a...~...>.f..l......>...)..-..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (28516), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):28966
                                                                                                                                                                                                          Entropy (8bit):5.514327082197088
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:65ym4ERblTT2yRvFR1GNw3VrgPnk4JGyg:Wym4EBlv2uNR1GNw3VrqT+
                                                                                                                                                                                                          MD5:A85B7E301EBC3BABD20A0770FC41FFD0
                                                                                                                                                                                                          SHA1:03CCB4A62C06E0358751A342917AEE14B8C49B65
                                                                                                                                                                                                          SHA-256:6652E100ED679B0484B80BA32EF8452DD14CAECC5F18D12C117B0907B65C4D6F
                                                                                                                                                                                                          SHA-512:667D1AB41E096FE51C114E03B6DB0D482F25D301A70386D1E8F174D953DABD2A6E0A1006EA4609F452189D87BEEFE1E7457694BF38188C0BB28D1DBA34EF5908
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-43f51806.d5eeab2d.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-43f51806"],{"0d26":function(e,t,a){"use strict";a=a("e330");var s=Error,o=a("".replace),n=(a=String(new s("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),r=n.test(a);e.exports=function(e,t){if(r&&"string"==typeof e&&!s.prepareStackTrace)for(;t--;)e=o(e,n,"");return e}},"21f4":function(e,t,a){"use strict";var s=a("ade3c"),o=a("2ef0"),n=a("3aee");class r{static getRule(e,t,a={},s={}){var n,r=null!=(r=s.rulesMap)?r:this.rulesMap;s=null!=(s=s.transform)?s:this.transform;return Object.keys(r).includes(e)&&Object(o.isFunction)(r[e])?(({dynamic:n={}}=a),r={trigger:["blur","change"],...r[e](n),...Object(o.omit)(a,"dynamic")},t&&(r.message=t),s&&(r.transform=s),r):{}}}Object(s.a)(r,"rulesMap",{}),Object(s.a)(r,"transform",null);const i={required:()=>({required:!0,message:n.a.t("message.home.validatorRequire")}),validator:e=>({...e}),phone:()=>({pattern:/^[\d]{1,20}$/,message:n.a.t("message.home.validatorPhone")}),email:()=>({pattern:/^([A-Za-
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1252), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1252
                                                                                                                                                                                                          Entropy (8bit):4.87490518818843
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:LKKaW73MxQ0NAymX8Vv/h9YkxIqOnfjxIjjHRHmMBx:+jWQxdA7XMh9Ykx18x6jtm+x
                                                                                                                                                                                                          MD5:B50AAD23D365CCDE72E78B8313B4E7C2
                                                                                                                                                                                                          SHA1:82E1ED3080ED69D8B4384E17044CDCF837769A03
                                                                                                                                                                                                          SHA-256:E36128C4817614792876D24A43AB454DD8CDD52F66965BB00F14406DA9011F3C
                                                                                                                                                                                                          SHA-512:3929980E42DEFE71E881FFA97BF69C5D70251A4ADF0EAABC203DC87188F3D9DA61887ECF8F793B9C6A2861A6B24484417BD3ADC1CD46A41CF2A0F14082F92DD7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-6699a1ea.cd704402.css
                                                                                                                                                                                                          Preview:.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-tips-bottom span{font-weight:500;font-size:12px;margin-top:15px}.icon-tips .icon_span{font-size:58px;color:var(--color-main)}.icon-icon_duihao-mian{color:var(--color-main);margin-bottom:10px;font-size:128px}.pay-success{min-height:100vh;position:relative}.pay-success-content{text-align:center;padding:84px 20px;align-items:center;display:flex;justify-content:center;flex-direction:column}.pay-success-content img{width:100%;height:100%;max-width:98px;max-height:98px;margin-bottom:17px}.pay-success-content h2{font-weight:600;font-size:24px;color:var(--color-title);margin-bottom:12px}.pay-success-content p{max-width:1000px!important;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;font-weight:500;font-size:16px;color:var(--color-title);margin-bottom:12px}.pay-success-content .customer-service{color:var(--color-main);cursor:pointer}.p
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1448, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):138263
                                                                                                                                                                                                          Entropy (8bit):7.964650517708821
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/P49i9HHzuA3rNAKsr+2cStuOt/IaQnNuq01y8e6eJwfNNJaJT:/aixukN6Clst/IFNzP0NNJWT
                                                                                                                                                                                                          MD5:7FAC67CCC5152ADDD1EE354754DED6F8
                                                                                                                                                                                                          SHA1:76A721DD33CBE5DB8B2B88CEC77411504ECAC3A8
                                                                                                                                                                                                          SHA-256:793DC1D79D43111B0D0F51A97639335A2E3B9E183FCCF7F9977D4EE211F0ABAB
                                                                                                                                                                                                          SHA-512:5838F6F3DB5CF29C41BEA30D3FFA90A3FCB6621BF31B7CED36BFE2A5E7E9B73C1E3EA4704EB410A18D7FF851D63732F9946F8B5731599EC4CA99842CC5B0B944
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... ......................................X<e.;[.Fs_....>S.m.(.fqKi...6...-...O..}.....).).........~..&;.<.....]...:.r4.Y..iu.9...y.z..\..o..^.A.r.j.d...+v78.pd...r...............................................!.F.z.X.A..c.Z...qg..ZU,.........D.H..H.........B...5T.k.&.&U...zWG.Uzy...f2.F.]-./....}x.j..............................................<t..z.........(JP........".!".!". ."D$BDH.%3]E.0.YD.IEja.6.U..3..v"L.Xj..x.ydk..F_.r.\v.-.|.mT)`.............................................t-..{....DT.*.*...H..R..........!".!".!".!Ue5....).....S..O+{h..kKzM..;.(..'$....U.'...s7X.{F......;..N...b..........................................f5-.]....s.%dEPBD$BD$BD&.!".!"....!".!".LU5...4+......eU...-qm...|......(.g......L.}-f..lw...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (6560), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6662
                                                                                                                                                                                                          Entropy (8bit):5.3336380097382605
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:toVtr/FXo3c1tx+9eXygLnWpcqkIGm6ZriCvWRZr/JGbmA:KBo3go9otWj5KOHGf
                                                                                                                                                                                                          MD5:6827F8CBCEE001E0B5387C9ACD526284
                                                                                                                                                                                                          SHA1:DFF077126EE70906DDFC2EB89B479D0DAACB9C0F
                                                                                                                                                                                                          SHA-256:04607B26777138D40DE946359B4D4CB887950F6BF623DE5230D697194637E1D2
                                                                                                                                                                                                          SHA-512:FA8F3DCF3984C613461C8D0748A1A381AE3C01B8B7955C6E149C56D2B75B3235E56F28DBEF8AC6D8CCD7601E6CAB0BCC8D9C4BDBE94683A4D06885BF3335C23A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-574f8736.17e73482.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-574f8736"],{"0259":function(t,e,s){},"074f":function(t,e,s){"use strict";s("14d9");var a={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2912), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2912
                                                                                                                                                                                                          Entropy (8bit):5.088721806428204
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:VtdmZjnTleCZvuiyb58HZOJpBAIsIGGPt8GDRUYBBEV3j5ClYv:VtdoXHZL28HZO1zGGlz0l5Cqv
                                                                                                                                                                                                          MD5:6AB47385095DF2242C44F4BC5E537676
                                                                                                                                                                                                          SHA1:CD18351A53D6CC1DA603B83493FD5CBC1B9BD4EB
                                                                                                                                                                                                          SHA-256:19BEE7784687DED0A20E58C3EF6DCCE9B1DD8D225007B4C4DC93F99CE0679F7A
                                                                                                                                                                                                          SHA-512:77E4F3EA909341AD0755BD5518A236C4205CCAED7C0B4B70313CD428506F5E837CB5D5EFEBAF939168B30D9A0E00FE684FEB3F1A2B1C9E2F6A612420444092E2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-04d0d3d4.76c2e63a.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .nav-bar ul span[data-v-493b77e6]{margin-left:5px;margin-right:0}.nav-bar[data-v-493b77e6]{width:296px;color:var(--color-title);border-right:1px solid var(--color-border);margin-top:-14px}.nav-bar .person[data-v-493b77e6]{text-align:center;padding-top:30px;cursor:pointer;display:flex;flex-direction:column;align-items:center}.nav-bar[data-v-493b77e6] .el-dialog__title{text-align:left;padding-left:15px;font-size:16px}.nav-bar .avater[data-v-493b77e6]{display:grid;grid-template-columns:repeat(auto-fit,minmax(64px,64px));grid-column-gap:28px;grid-row-gap:12px;align-content:center;padding:0 27px}.nav-bar .avater .avatar-item[data-v-493b77e6]{width:64px;height:64px;margin:8px;position:relative;border-radius:100%;cursor:pointer}.nav-bar .avater .avatar-item .img-avatar[data-v-493b77e6]{width:64px;height:64px;border-radius:100%}.nav-bar .avater .avatar-item .icon-avatar[data-v-493b77e6]{width:20px;height:20px;position:absolute;bottom:0;right:-5px}.nav-bar[data-v-493b77e6] .el-dia
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1306x1476, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):146526
                                                                                                                                                                                                          Entropy (8bit):7.963819836377337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:4nGWpQdBtg6vmu+rXVV2xOxairAYONXsecAyFdBo8ZoWKv:iGWMmu+RVAYOPcAYtmWKv
                                                                                                                                                                                                          MD5:EC86B66965224B96BAB443B8410395D1
                                                                                                                                                                                                          SHA1:53B8C9B7A8A7AA82D70FD8B4EC6E3CDBD2EF37AF
                                                                                                                                                                                                          SHA-256:4807823160AAE195643949285D31C04CD2748742C243CF1AD55E04CF2C302D77
                                                                                                                                                                                                          SHA-512:EC04FFE990FC2220C95FD2AD387D62989EF863818AD9D26B0240B4C9130C95C537AD457B16D3E654302A2A07AABEC6E6A9DD1B7A64FE613FA44E28E007ACCEFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........1..................................................................................................K..OV......J..3..>...2}...._B....O1....n....gL......l..P..................................................K...7....>........p."....p..fa.h.L..DJ.|.n.Q....-._.{..6_......P..............................................<.k....k?H.~oZ........=p..I.X..&..0..L...h....MdF..7..l.........:.&R.............................................os....}....#c...lu...a.k......`".x.E....y..MY6.V..c..........p.G.N../.K..,...........................................u...l..;..P.....[\..dL.3MR....).J..g..3f..6..Sf..=qX.,B.1N[.m.N}Z.|...S..&.vp...{.=....lG....(......................................W...kCS>.:.[...f..^j..Z).2..5._..c..lc..J..Yn`..SV.w52m.5o.sV.w.K.\...{...Z....k...FV..Zf.V..jn.z\...^..o.G
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):152758
                                                                                                                                                                                                          Entropy (8bit):7.972000051599751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:KAqRLTbseotxtPHEG4T2dZ3h6xijA07YHufES:URH4hHuT2v8I80s0
                                                                                                                                                                                                          MD5:7CD9231CDBEF3A49083C777D7EC5913F
                                                                                                                                                                                                          SHA1:AC5CEEB7309227BC740705F776267CC637920618
                                                                                                                                                                                                          SHA-256:332AF7EB8E1FA2AC25C3478B01B70BE25F3AF76C242E86C0472645DDF9511CB7
                                                                                                                                                                                                          SHA-512:C8C4009EEAE6D81E26AEEB48EBBBB7B693A79BBA2C7E6ECB58232272A773CC901B39C02E53D202180CC9474A09B3F50F2E77053BB3F87DD56687CBAD0B996C7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6...................................................................TE....*.ZZ/-&/,...J/M.E..Y...2..R..i5..3.f..].....kyfU.6fb..Z/./.j.6..^.2...6fb..Z...3[.K...Eo--...kyff..Iujf...vl..6....6...ql..D]Z...WV......-..b....-..b....-..b....-..b....E.....i\["....-.ql\[J.....6..."n-.ql\[....ql\[....ql\[....qm+.l..I..=>..N{j.S..&.LL.13T..Md!0.f&..L..S.......M5MS....J&.R'%S.13..S..H.dJ.&*.Z...Z.1*.&.......J.j..%3.0...&%P@.)..$...............H.$.D.H..! ...........`H.......;.v.'..&j.bP....L.bU.L....L.E.3.0....*.fm..uMk....h..V+..M.U6.["i.qL.L[ d.3.U8...e.3...&Q3..N,e..bsXwT.19..0.8*e.`.3...)Qn...>..|w..'.1...u..[^k...0......b.,..,..&:..8.^N-..b......+..g.&..a.n..@..`...`.....@....b...(....\`N........qH.........HL. ......1.Z.k..S.5.&$M$.0...T.D."bf.V.M.D.....n.}O...../..o..1|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):169277
                                                                                                                                                                                                          Entropy (8bit):7.987994453964225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:ynvPz7lidPtJWsDWW9EHbiULa6gZ5rqLAwRc2zhSKjFBKLn+AYmF9x:oPvl2PtQiWNH2eQYAwRVnBK7+AYK
                                                                                                                                                                                                          MD5:5221395EE29242605DD924706D012AEA
                                                                                                                                                                                                          SHA1:B5C84A3BE7B040A8BF20336A09F01CE3D5DA1910
                                                                                                                                                                                                          SHA-256:FAE9F02ADA935D525035E324B5903D79EE5309649F5F960CDAE175AFC4B53331
                                                                                                                                                                                                          SHA-512:1AB8304FD377E4D5B80DBE1F012E9487909F3B2FFA5A93DC9737A5F9EFEDE99A7A8BFEA0ED77B5F68EC50F4331225384158CF9111962D6AB725C3713D4998104
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/5b2e7318-d3dc-4133-9cdd-a3e8bd8dc152.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3................................................................k.^gg.g..k..}.#.3.x..v/.~..........r....<...?...h>|?C........ub......y.A...xA......-.....qa...z...........E.(/...<A{.g.o.!x...<H{.g...../kb..h<Y....g..|.=Q3._......<..X/2.UA..Xya.p<.z..Jz.."...O_..O_..OaH...(<......e......x.z..#^....c.......)....+.u.jW..uI.J.p<#......@..O...~.@.......3.L...}2..w...7g.....(>z?D.>v?E....$G...>p.I...............^%........>...GT..]0k.....]{..=..].S......x..........W..^3..N...Cm..DTB.(..43..0n...a....,uV#..*..MV.,...@C..,G$...%.]...X...n@.).8...T.7.."b.$....].1L.L..1..2.@.hEa.....`.LCb....-.. :.TA);.Ac`8Ab*.M\.. @...H.LS.0V.j.!c45 ...A.o<f.......H%..P.V...R..%E.D...L...wc&.Xm....J=(.#.#@9...M...A.....d$!,A....!..({6c........{=/......*.nT..........+R...Ru%..IB.k.d..:2....3....[......X....).
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 914x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):60364
                                                                                                                                                                                                          Entropy (8bit):7.961082720264852
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1R7PirN6neLXjYLRvqhOJdGEN9J+RhC0VRAs7BROG/bQXj9sNNIyMtSp7JN0/hcz:jrQtL4shcdG6JUC0P7rBbUSN6ggY+8
                                                                                                                                                                                                          MD5:024F3BA30A6E5258147DB3FC66755883
                                                                                                                                                                                                          SHA1:37D404BA13429E44BCBA4D4A9A49ABA6215E93B9
                                                                                                                                                                                                          SHA-256:25549193484395A6960481470B9EB8284A667B3FA147A766F9E725717ABA24F3
                                                                                                                                                                                                          SHA-512:B02ED30D00443AC85D31BB467EE41C6EFD3D395FD164A84B37AD5D9F4837A2415B2F9D04935D31665231DC776EE72AED285A73D16B0260957B5EF19D3928C905
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5......................................................................................c...qy......\~.Xy.z......Ow...;.._u...w.............................................t.}.....Le..xJ....x.-.8.g..,..n...........!PT.!.........................f..VF..J....}.....Z.G..[KZ.NI......>......1..:..~.....z....XB.Q.|...G.........(.........9w..:......................H^.......}.....|...9>..OW..|.w........@...>...qz..W.....s.k.N.;..w...a.jgI...]....k..'..}.D...^O...jpu%...35..$c.q.g.|;e.........1.........................~.....ky.W......[H.$...?..|.....&..(..3.}........}>}...mm..E...}.E...xu...D.'....W.}...._E..r.|.S.....qr5'.-.u8.Qnj../.*..>....~..........................xu:.}q.y.n...<...G-...{/..Xu...9=...}.K............8..qm}.>.L.x.....g.........d..;.i...$..y......]..}7..Y............An.Q..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):49034
                                                                                                                                                                                                          Entropy (8bit):7.9506815164296
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G6O88eZQudaEcS6tJCXfvmmxmxwc3ndr/8wP/x49gE3bjt1Txv7ZJ:G6OYAESJCnm2IF3t/8wB49giPdFJ
                                                                                                                                                                                                          MD5:6A85F34AF56B3C034D5137D4EC807895
                                                                                                                                                                                                          SHA1:75FD4CEC7F44E8B8F20655DFDB165720D7223BD6
                                                                                                                                                                                                          SHA-256:67488643BC9D3AE11BD5CABABFF694C1F7A131C289D81EB79E25576F78DD4FA8
                                                                                                                                                                                                          SHA-512:D827FA0CF605EDE5B060C72333D4552C1A930B0D8EEC8052BA78949EA5E54A58BF0ADDBEF05E024159A196589ABBADEF866F8C4D5F3C34722EBE1D9757563F9C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):96012
                                                                                                                                                                                                          Entropy (8bit):7.950948948764871
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Kvlkpltm3DoZ3IUr1vvliVOHylrocmmIqeWJ6BHlCJsSEBT+qScNiHoDqlSBvP:Kvl2tm3DotIUrxtiVaylroc0dPHQJlsZ
                                                                                                                                                                                                          MD5:A7D470FBE103FB9A6784C6E3BD450CCC
                                                                                                                                                                                                          SHA1:CEF53FA7FEC6B069BC298B96ADC02886D48A2BD6
                                                                                                                                                                                                          SHA-256:4529834992120AE959682D5DFC40E76A46DB199FDBE4B20FD77E5D1CE92ACCD0
                                                                                                                                                                                                          SHA-512:E429D8EFFFECEF5F79CBDAB092F84A5054126FB33EE4B22D8E50861CBA8D10EDC49B41B5D0B8D02D997428B0F661816CCA586B58F15D10CAB9629375DE8FF737
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.............................................................................................................................................?....Adobe.d.................................................................................................................!..".#12..$AQ3Ra....%Bq....&'4S.br..........................!1.AQa."q..2...BR..#br....3.$S..4Ccs.....D....5T...dt............?...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):116417
                                                                                                                                                                                                          Entropy (8bit):7.94976614684448
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Vs2stZYxtS5hzAjXqCSe9lMKHKoyqBxglgPqUN0OWw2axsLUUNIBorXcQxs8ASz1:q2ssmhWXqCSclqoJvOTw2fLTN0EX08VT
                                                                                                                                                                                                          MD5:C204487A7D3A52DD08D0CB8BD82D4383
                                                                                                                                                                                                          SHA1:0D1D0939727C3CE06382233272C124B3E0D023E8
                                                                                                                                                                                                          SHA-256:522AE93F5824674A9D56C6BD1E7973D5B98B171FBF00CD8E36369A842D416B6E
                                                                                                                                                                                                          SHA-512:C22785E439D2531161A142AC57571AD5D611562164B20454AF4DD5E655C0E36B33D7E3331F77D5D9A7261A70CA92B3F1D5F34BD11EDA38AEBB5B0AF30B1716B4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3.................................................................(....`.........0........`...)0....@.@.........@..h.v..!.[J..5..@...... .....T.. ....... h.. ...*..HM....................C@.....P.........S.>.L.....1S....&........(0.....!..&.............4+L...........hb. b.&!........@..D...........0*R..&&.i.0@...................`.&............10..`..`...%.4.4C..`...@.1X......1..10L.......6.. Ci......!.......0@.0............4.............6..i......@.............&..`.&!..Bh...........1"@....(..q$..@...L....0.....bbi......4..@..L........... b.E.@..@.1......1...:...o?Z>'U..a.}._.g...._./...}...f.......JQ.....LA$..........................(.......by.....h......r...........`..6..........@......`......................H..3..9.9...9.J........'..:3.]*.^]:....}...D._.Q.o...~u.3..^]..m4m4.E...B..h...................L...CT..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):47706
                                                                                                                                                                                                          Entropy (8bit):7.7670004959742664
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:19SyEOYqddNLA4oD7z2lkXynB4d2ABlYO2yENr38m1BwZX5plmQQctt9QUMRyqQ6:uyfRddNLpNlWyud9lPiAm1+ZhmBA2U6
                                                                                                                                                                                                          MD5:D65489337EEC1CCD7AA3B7D4E85CCE6F
                                                                                                                                                                                                          SHA1:363EBD6574EA0EEF5BD9FA6EA4245988329DBE21
                                                                                                                                                                                                          SHA-256:9E10A358D6E01DD67C6FB8668C84CF319256FD3E31E95A65FCCE29F090C43BAA
                                                                                                                                                                                                          SHA-512:B4854060269A85C9F2F15C2F8C31144F09D1B29B3D68849886AD40EA128E8E3F86EF2546B42E19AFE271BF97B66DDB135C3C52027F73AD7DFAE5F87786160A23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................w4..........................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (470)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):881
                                                                                                                                                                                                          Entropy (8bit):5.029459305812582
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:041kObNju/aJk0VjJVWJLVy3DD24UA87a:0qXuSVOy3DD2zA8u
                                                                                                                                                                                                          MD5:5777F5657A90D021015764306F9216AC
                                                                                                                                                                                                          SHA1:52C58C0E8E59004A8068F514D6EEF990CAA805F6
                                                                                                                                                                                                          SHA-256:0712C5ED5D9E6F77D54F3F068BA52C4D41EC7E8CB89234B9905B0421AD1F2277
                                                                                                                                                                                                          SHA-512:19A318B592EEA215174C2BDFA58B3B692BEDC9FD713F3EC636FC9831597A346C9E0BB23F9D3728C1769BD602A479FCFB583CA2DA69220EEA6CC8D6277232AE78
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/
                                                                                                                                                                                                          Preview:<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><link rel="icon" type="image/svg+xml" href="favicon.ico"/><title>shop</title><style>body{. width: 100%;. height: 100%;. }</style><script defer="defer" src="./js/chunk-vendors.b004e3e4.js"></script><script defer="defer" src="./js/app.eade4671.js"></script><link href="./css/chunk-vendors.8ac7a150.css" rel="stylesheet"><link href="./css/app.108d5b1d.css" rel="stylesheet"></head><body style="margin: 0 auto;"><noscript><strong>We're sorry but shop doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x816, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):46462
                                                                                                                                                                                                          Entropy (8bit):7.928272509743751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1Z94x5KIpQt3/N64yyRimzuVWddwpQairYmoxTWHoJvtBy9ZsdVj9hLvRH/pVexD:n943DuRLyWisu75iRYTLRQsdVj/LJH/G
                                                                                                                                                                                                          MD5:4733341ABFFAFAC1A80A87D73B929A0E
                                                                                                                                                                                                          SHA1:2ED57CDD64866E32EA7315EAB53F957943FE7535
                                                                                                                                                                                                          SHA-256:488B95A8657FE774D74F2C2B03F858888868A277580AE75CD4C45796BCCD447C
                                                                                                                                                                                                          SHA-512:E1DB1FF22F5F486BA861CBF7E2E6CD4C701FB2610F9049BAE3E4112F7E359D8073E7ADA5C955122817689E00B314A5BBD465B325C264C277CE73C2EE61A67C48
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/a7892ec6-7c9a-4017-92d9-5d88ec058706.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........0...."..........5..........................................................................................................:G&u.>....R..............4J})..C...=...#..........xq...1..xC=..=.'....|..D_..,..>...U.Kf...P.0..+.n..5........{..{..._.}:.$sF..0...........................................................................:.......I..7@.;7...lc..e.f."F.).S.(.d...@...I.Ec.P..\FP.e.V..z..@...*........J.."2<Mv7x.....f{/;..>...wl.d...z..{.sF<...........................................................`a.gj<..[.}s.I.c...#...\..>d.2.1..IH.J....jL.*...HR@.....H,Y.Xn..=t./X.ek.h.K....vI..S..h(.hB1..B..I.+IL.0.......j3r....N".....U.>..~.....O..(...Lv.@................................................ .....N.............9-} .P....VK.9.N..+......SY............3.Jq..g......N.... bE..M.....F....|4...Ol5....uX*.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1326x1393, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):53094
                                                                                                                                                                                                          Entropy (8bit):7.814865114013398
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:UYC4y9UKjX6lny922L7cDHc93ykbqdhVSbnm:U+kNwy9xfwcskyVInm
                                                                                                                                                                                                          MD5:C37D660217F7D4C257006D2042C09E5E
                                                                                                                                                                                                          SHA1:EA529657EB74DB371F9A05E1C3D720CFD06C11AC
                                                                                                                                                                                                          SHA-256:FFE20FABB47FCA3B0A55A877370F03F6168625EFB804473BA88443D0E0513A38
                                                                                                                                                                                                          SHA-512:E7DEA1D699ABD674BF433EB4A6896FA8965B448B59361912ED8D587CFE4064471572162570A9080ECF0C20C21161B10507E386FC543116BD3A58E99B788F7A21
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........q...."..........6............................................................................p....O.>..?CG.Ni....j~....?K..q..>.. ....A....._..X>.O...>W'._*.U|.}}.........o.R~...X..."...'p..........R..........................................%....w...~.........HR.cd..(..&&Q.r.l...2.l.. .7.\QqE...\Qq..cd........}g{.~..._....+s...n...>..................................... ......|..II...Ua.....H..H..H..H..H..H..H..H..H..H......|.C.3..3_ZM..V=........X......................................|..?..b".!"$..BD$BD$D..........$BD$BD$BD&.....=.g..Ikc.$.=..l...=...}.~Q..@................................_.3.`$B@.....!"$............H..H.....G..7.L.ID..y..8..}{..}.p|..GX...............................O..2srz.!. ...................&....H......$...P-5...&ka......./9.............................G..~#.....47u.../[.............$....H
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 724x889, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):41611
                                                                                                                                                                                                          Entropy (8bit):7.926961908457849
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1CSqOAnN5XScHDhNwdErLTQCBLnVh0xiS/aNBFx2yggiujl+fhBQUkypJ:gvOQ5XSYDDUe3QCxVg9y3F1Xiwl+fhBF
                                                                                                                                                                                                          MD5:4C85719FADD1DD49D50764EBB37F8BF4
                                                                                                                                                                                                          SHA1:202BD373F578DF56177FA741F81F7961A7D0A9D6
                                                                                                                                                                                                          SHA-256:EE62D20D0F0EC21165F8F72CCDCAE8656724084B83FB33275674A13AB9D9C283
                                                                                                                                                                                                          SHA-512:5226EAFF0FBA868BE39AAD762B79A4354CB46E4C839A841E5DAC176AB4DAEACEF5DFDD0449A9F0C8B5294D64033BFB6048D635CA4E2F5C231588DEF6BCA34A9E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/f7afcb31-8430-46eb-9114-c2bacf56fc71.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........y...."....................................................................................h...:>..y....b.rw..6..yO.......M...3...{..;q.@...........................g.yWA.Vo..%.Q ..(......s)..]`...n>.....}....HD.........................t..l..A1.-..$c.'...3N..X.dR.J.j....d..$m.O...{_.}....;.........................."U&.B............>.!<p....o....g9.i.2..$nt..tf.............=..................G.S.b...J.2c.._....L..K*-..iG.zA.Wr.G!.\..>....~.>k.~.....V.k....M..&...7...{.$....................:$V(N:.0b.3a....H....z..].........k......|<....w.u.@.HH..V......DH..............G.v./-F1.5K...Z.H...7..'..y.......D...?Rx..6pT........*....;..{.A...............W.7.\N!..'QR".&DZlWs?....R..........|..............#.t.>.(.b@...............k.SZ.Dj...2D..y..F...$...........{..-.v..p:......6~....|...............<0..]...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1468x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):47710
                                                                                                                                                                                                          Entropy (8bit):7.750063286181938
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1gD/OoEUQEXCRL2xwGC5fTS16JO8Rb5fu5BPqETeaHdQ1DIzwOhLTKh:yEUl+SGGCJTSYJHb4BxTeanxhTa
                                                                                                                                                                                                          MD5:BB218F576009CD83B9417C5A229C3203
                                                                                                                                                                                                          SHA1:77DFF04586788827F80934D71F78F4C88F8356DF
                                                                                                                                                                                                          SHA-256:D0855F819CDC09557F7E383DFBC5E6165E09A50668D15DFD0210949BBDAAA17F
                                                                                                                                                                                                          SHA-512:7F485BCDF0998DC22D4C9737DB92C707975451D3F002FD09C92F23261204700DC22F93182EBB67E07F99D78358027EAF008A78BF02935F590589DEFAB99E918A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/ba21b1de-1bd6-41cf-993d-cbf59051931d.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3....................................................................................................wh.;...s..0..7MC6.).@..,.l.l).|..h...S.#..:...s.;...c.?8z8p.E..F...y..p.o.=..Jy..^p.^u=..N..;.v..yT....qfu.....................................y.z.q.4..3|4...7.v.im...c...6e.n......t..P.t..#}....^...;.t.r...;.C...A.;...p.A....c.#....tg.a..~g....L...=.G............................................8.....`.....X.T...JYa..[..(....RP...,.d1d#!.!.fs.y.so6.....V...k..m.......................................<.=:..K.......(.....C$...[(..J[....*P.....JT..st...f..<..c.4..D.C..~s.;....................................7O0........D... ..aA,..AR....[.JPT..J..-.\r..e.Q.]:4..].......Yq..1........................................n.R..B.J%.. .A.......$.(......[.Al..E.$...P[.H*PP.S.N.#.?A<.S.9.....k...........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (410), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):410
                                                                                                                                                                                                          Entropy (8bit):4.976580496455959
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:dXghb85XghbiVwyBAeb9AnKbuUV+NVk2GeABnJLbyY:dXgh0XghGVwyZBKKMNVWJLn
                                                                                                                                                                                                          MD5:FC805B781C89C799B666C4FBC4AEB200
                                                                                                                                                                                                          SHA1:FD06224FAE1C2C2BDE5A18AE89AD003E03D5FEF3
                                                                                                                                                                                                          SHA-256:A69B97003C8DFE86E112829516AB7DD637A12B08508D6CB9049741EA93868576
                                                                                                                                                                                                          SHA-512:2C06B84040F5DF4F5486D754FA36DC5ACFD67741C94E929F9C94994C1E7E71898C1FB336DC6BE4E8568C2BD0C449B0E34E8F392CEE6452D08874382A90856BF6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-3805cfd3.85ee17e2.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__label{float:right}.login-password[data-v-e8f4fb74]{width:422px}.login-password .eye-icon[data-v-e8f4fb74]{width:30px;height:40px;cursor:pointer;display:flex;align-items:center;justify-content:center}.login-password .eye-icon>img[data-v-e8f4fb74]{width:14px;margin:0}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (470)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):881
                                                                                                                                                                                                          Entropy (8bit):5.029459305812582
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:041kObNju/aJk0VjJVWJLVy3DD24UA87a:0qXuSVOy3DD2zA8u
                                                                                                                                                                                                          MD5:5777F5657A90D021015764306F9216AC
                                                                                                                                                                                                          SHA1:52C58C0E8E59004A8068F514D6EEF990CAA805F6
                                                                                                                                                                                                          SHA-256:0712C5ED5D9E6F77D54F3F068BA52C4D41EC7E8CB89234B9905B0421AD1F2277
                                                                                                                                                                                                          SHA-512:19A318B592EEA215174C2BDFA58B3B692BEDC9FD713F3EC636FC9831597A346C9E0BB23F9D3728C1769BD602A479FCFB583CA2DA69220EEA6CC8D6277232AE78
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/api/activity/lottery!getCurrentActivity.action?lang=en
                                                                                                                                                                                                          Preview:<!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-fit=cover"><link rel="icon" type="image/svg+xml" href="favicon.ico"/><title>shop</title><style>body{. width: 100%;. height: 100%;. }</style><script defer="defer" src="./js/chunk-vendors.b004e3e4.js"></script><script defer="defer" src="./js/app.eade4671.js"></script><link href="./css/chunk-vendors.8ac7a150.css" rel="stylesheet"><link href="./css/app.108d5b1d.css" rel="stylesheet"></head><body style="margin: 0 auto;"><noscript><strong>We're sorry but shop doesn't work properly without JavaScript enabled. Please enable it to continue.</strong></noscript><div id="app"></div></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6372), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6372
                                                                                                                                                                                                          Entropy (8bit):5.616785581394338
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:J6Mt/nsTVUWfrMSXH6RJqgIldI9OwnZrvVJKTCpn2Vh4n/UJjlVsc3YC:J/sOGrMSXH6HqgCI9pn5Vsm/43
                                                                                                                                                                                                          MD5:DB0643FCE5CEE527AE28555E8CF3C7C1
                                                                                                                                                                                                          SHA1:BB539DCA2080522CD6F21EE838B632211051A0E7
                                                                                                                                                                                                          SHA-256:F2B1C7D2C3FF0DDB8E9B7C7DCCDB93EDFE1944425618A3D9E83BB90EBDB2F663
                                                                                                                                                                                                          SHA-512:A50342EE4BD46E911CCD57E0BF1842BD645E8FE63E8FE24A08250323643AF6BFB5AFA66990FEA55A3C60BD6E62A9EFF9A3482EE60C4EAE7E5224CD0CCAE54BC3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-356c00b0.d896e6f3.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-356c00b0"],{"0f15":function(t,e,s){"use strict";s("9ede")},"3d19":function(t,e,s){"use strict";s("c2b6")},"60d71":function(t,e,s){"use strict";s("14d9");var i=s("2650"),a=s("4260"),o=s("2f62"),n=s("8c1b"),l=s("7035"),c=s("6ad0");i={name:"EsProduct",components:{EsProductInfo:i.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(o.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,eas
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6412), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6412
                                                                                                                                                                                                          Entropy (8bit):4.939899632725234
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:+jWBPlmQKmYqqxrnY1vfqQrFvniDypkpNhD93JlyIqdUPY8:+jGPlmQKd1b8vfqQZiepkpNhh+IqdUg8
                                                                                                                                                                                                          MD5:0633EE4661855B6BBE621C11916C84CC
                                                                                                                                                                                                          SHA1:4C0A2A81E69522697B1CBAA7338158639C4AA12C
                                                                                                                                                                                                          SHA-256:FAC6B26CF761221C13291FBB469530D8D6CAECFC22F09FAA1A9E562BF15AD127
                                                                                                                                                                                                          SHA-512:B2441DA78E3CF4A5C847805EAC6921D852BD2F17DB15B012485357A438EB0D41D84C853E8CA0784803FEFD8A7315D0426B19BC78F310CB23CA2A9818FA232830
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-7809be7c.badabe5f.css
                                                                                                                                                                                                          Preview:.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-tips-bottom span{font-weight:500;font-size:12px;margin-top:15px}.icon-tips .icon_span{font-size:58px;color:var(--color-main)}.order-sum{margin-bottom:20px}.order-sum h1{font-weight:600;font-size:24px;color:var(--color-title);margin:18px 0}.order-sum-content{background-color:var(--color-little-grey);padding:0 28px;border-radius:4px}.order-sum-content li{font-weight:600;font-size:14px;padding:15px 0}.order-sum-content li span:first-child{color:var(--color-subtitle)}.order-sum-content li span:last-child{color:var(--color-black)}.order-sum-content .total{border-top:1px solid var(--color-border)}.order-sum-content .total span{color:var(--color-price)!important}html[dir=rtl] .settlement .settlement-commodity-wrap .el-input-number{left:24px;right:auto}html[dir=rtl] .settlement .settlement-commodity-item img{margin-left:18px}html[dir=rtl] .settl
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16494), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16494
                                                                                                                                                                                                          Entropy (8bit):5.916465235865746
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:Ox2E4f6m/3oAgAWyCDXE4f6m/3oAgAWyC3sncjUdG:Ox2E4fLALAGE4fLALAYsncv
                                                                                                                                                                                                          MD5:FD9A7373E233C9613E9C41C0A82EB6FF
                                                                                                                                                                                                          SHA1:105E92131AA0EEB1479EBB736FE782A17CEE53C2
                                                                                                                                                                                                          SHA-256:6E20BAF60A9C8D6B45BF8037728D0F5FF68EAAEDA4329409B0852110D8C78A10
                                                                                                                                                                                                          SHA-512:D027D3AF256CA7678B85A9B211B362909207191FE483E8371255A1A116F4A1E6A9DC3959EEB1D3C1F3376E980876C5FF925AF9712AA375A9AD95186223C7D502
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-813bed94.d707c039.css
                                                                                                                                                                                                          Preview:.product-details-content{border:1px solid var(--color-border);padding:20px 6px;margin-top:28px}.product-description{width:957px;border:1px solid var(--color-border);padding:20px 0;margin-bottom:28px}.product-description .title1{font-weight:600;font-size:20px;color:var(--color-title);border-bottom:1px solid var(--color-border);padding:0 37px 19px 55px;margin-left:0!important}.product-description p{font-weight:400;font-size:12px;color:var(--color-title);padding:25px 40px;line-height:17px}.product-details-content-item .aplus-v2,.product-details-content-item img{max-width:100%!important}.product-details-content-item p{display:flex;flex-direction:column}.product-details-content{width:957px;padding:20px 0;margin-bottom:28px}.product-details-content .title1{font-weight:600;font-size:20px;color:var(--color-title);border-bottom:1px solid var(--color-border);padding:0 37px 19px 55px;margin-bottom:10px;margin-left:0!important}.product-details-content-item{width:100%;flex-direction:column}.product
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):65238
                                                                                                                                                                                                          Entropy (8bit):4.936140173990319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:z+zDRII/gFkcCZWFUgrm906T3wepSrdE0ZWR/ZdfByRbaY4:q+eKwr
                                                                                                                                                                                                          MD5:3A0172DDFE46DF488D56C3269E6D904C
                                                                                                                                                                                                          SHA1:EB16EB779C588F9F0115F7F41BF43A577B8B6B1B
                                                                                                                                                                                                          SHA-256:10CF878EFC999E5E4E7D55B0BEF0CED81D8A872A06A38DAA0EDD280868436AFF
                                                                                                                                                                                                          SHA-512:C7595938CAC42874C330B1DA4E0A8C4EF7ACCFEFFF58D235E66E6B86FD3E889678CBF4EC29294901F50DAD1011CE1C652B094F81E414F19A1B5AA83A9F173FF6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/api/category!tree.action?lang=en
                                                                                                                                                                                                          Preview:{"code":"0","msg":null,"data":[{"id":"ff80808184809ef9018480ab04a30010","parentId":"0","createTime":1668606002339,"rank":0,"sort":0,"recTime":1681574379851,"status":1,"iconImg":"https://imgtest1.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg","level":1,"name":"Food & Beverage","categoryId":"ff80808184809ef9018480ab04a30010","des":"Beer/Wine/Spirits,Coffee/Tea/Cocoa/Mineral Water/Drinks","subList":[{"id":"ff808081882b196f018848562d1a0000","parentId":"ff80808184809ef9018480ab04a30010","createTime":1684840787222,"rank":1,"sort":1,"recTime":0,"status":1,"iconImg":"","level":2,"name":"Mineral Water","categoryId":"ff808081882b196f018848562d1a0000","des":"","subList":null},{"id":"ff808081882b196f0188485670550002","parentId":"ff80808184809ef9018480ab04a30010","createTime":1684840804437,"rank":2,"sort":2,"recTime":0,"status":1,"iconImg":"","level":2,"name":"Juice","categoryId":"ff808081882b196f0188485670550002","des":"","subList":null},{"id":"ff808081882b196f01884856a
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x1000, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):98499
                                                                                                                                                                                                          Entropy (8bit):7.971841587235276
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:YciMX0EafziFkAOm13oJcfUeCjvmaFekNsjfl/q7s+QkAVb4QQCwtp:8EaSkAz2yfUNvckNs7o7shd41CU
                                                                                                                                                                                                          MD5:A1734188BF728AF1D2BC1D1208E0F770
                                                                                                                                                                                                          SHA1:029EB0C3D5FC7FB25561834526D3D84E90B79997
                                                                                                                                                                                                          SHA-256:8474EC05ED643C5A71AB1B8E419F23AC2093BEAF3A310B98D9B70713795D4C4D
                                                                                                                                                                                                          SHA-512:1C39AFF75617B9D9084FA5F236D558F2628B634588AA3C0D9E3C3EF441E44FC1F6A4949E7F93499D2239E239F075C03A310487538A4462113C9B569DD7637CED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... .....................u..x... .i...y..f...X6m`..f...X6m`..f.\cr....f...X6m`..f...X6m`..h..1.h.M.Xgf...X6m`..f...X6m`..f.......\x....................4...c..|...............zM..2..p........N`...m................v1.:............................Xj........;..7{..F........R.:..].&m.k....................................K...0n..:..a.p........w...S).w.......H,..}wf..A.`.......lz.gd.S.......................K....,.{5.........s..w.L.i........ ..-..Bf..........q.....yN....................4..,...\.._..k@.......{.&.r.H........AgpK.6...{........c..; .0...................iwZYF..s....K.(.iqd...iqa.\Xv.....iqa.\Xv...]."..zqf..K.........,;K.........,;K.......K.....\Y\.K.........,;K.........,;K."....?J.'......................u..`.O.u=..V.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):164479
                                                                                                                                                                                                          Entropy (8bit):7.985862111277581
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:mdYvJl0uOestG0Otpa1xKIfAhGGerpO9WOnaTJjFnVISpYrkq69gkpOO:mKRiYOGRtkjKIBOsOKFVR4kq6tpOO
                                                                                                                                                                                                          MD5:798834CCCC740A3295D495CAC60F0149
                                                                                                                                                                                                          SHA1:5919A207C2CC7FAECD8997F61A87EDD42A7BC91A
                                                                                                                                                                                                          SHA-256:C2DFFF9DF4FE2C89659EBF7BE17B30643735145B0430A0DB2B3EEC09811564F3
                                                                                                                                                                                                          SHA-512:764F00B8A761AAED41926B5560EB93002271AD5E6BA9E6137648C66135309EEC07C4ACC5B865F88B8454EF5A425FA2B72D507535070064806D31FEE8596306F7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/b4fea0b7-8319-4135-ba22-a78892456e35.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................@.4.`&..."Q..+......<m.ztY....pV..AIe.ad"..0....]...*.c..W%8..,.Qk.p.....ue2.5..&..q....U.F.L.A5"........@.. ......9l....`.........H........h`.........LD.M..@P.14.Z.`.p.)...8[._oK..7...\...9.f..y.}Y.:.....P...N..[ .w.Z..k.........p..h<..5z.#..-....E...t.......!..Y....u9..93s......u.......rK'Xq...9.3B.r.)+-...vs.n.q..e6P.5s..]9.:p...F3...1..6e..H.^......r..X...jA.............. cRNX.................C..b......0......!..I.A.E.-....S......P.v.;....9wO$.<;........7....}.1.LY....5..Y..cS.fWK....k....,.o.r+.q.....s.~.!.Z..~..d...0.....t..F.......:s........]..K.....L.....:...^....s....B..q..JXa..>OC.......u...O*..M.j........B...a9aeq...R.hj@..6.......4...&.@...................................2..Lc.T..k\mI..f..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1492, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):37930
                                                                                                                                                                                                          Entropy (8bit):7.706229931018458
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1JdL446R/NSamC/TMVwQLKXUgdgA25rn1L51YXXyrjg:fdELl4C/6uV2A211lWXwk
                                                                                                                                                                                                          MD5:2ED4199AA9584821790B1841C8353686
                                                                                                                                                                                                          SHA1:A192261D2C55103FA2300CBC5177BF5B45551AFD
                                                                                                                                                                                                          SHA-256:A1005E120733BA2420D6AB3495DC51103D7C5A2AC608EF46923FCD18F71D8B5F
                                                                                                                                                                                                          SHA-512:9F103E8DFE6F91F617FAAD04887246C20CDBD145A1C8358C548776DFD6AB127DF581BE589B11DB1BCD8F5B24AC708761D38EA5A5647BF79CD2822E4E699F9260
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........0............................................................................|...._.............=.7......g/.5..........................................................y.W/..W\.^.............TO....//d...6......^.+S...._G..w.w....O....(........................................................~...b^...N.n..m|_...;?+.|..^......^...~/S.>^O........W...3........_..jg[.....H.C.....t..k.........................................................x%.~..d.[.\.,.G^c.t..Y...........~?_%.m.....YO..>.g..8x.^\.w{.Y37.M..9..>.........Z..OX.................................................M>g._....@k4.[(.Q`.F.=/>.mh........R.u...9q.....\.2.P$.17#......)...-.5>................................................=X....y..y..&...S6.P....M.;8..<..8C.8X..3.w%.v0.37.3Qd..H.1u.-...{..{.d.._.j..O..........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1424, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):78538
                                                                                                                                                                                                          Entropy (8bit):7.870305436071541
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:XvmqNzLYXa6GnbnQZ3AfNyLbK3FJEKzHBUjGVbv:eIYXcnW3AfNyfKtCCVT
                                                                                                                                                                                                          MD5:D1399F783EFFB404F33499A69BBAD84E
                                                                                                                                                                                                          SHA1:68CCE910F839C9BFBC399CCA57EA58873BAFB565
                                                                                                                                                                                                          SHA-256:8296FF976FA5552479FBD0D64F398544AF292D655B41F378FB8D12EA998D97AF
                                                                                                                                                                                                          SHA-512:88F8CAEFEFC5E10DC4E71E47657150D177979C779BE7FFD8E0DEEFB75C761292264B4488535C2B590F65FDCCB594C8BE6EDDCFC58258B5E9331720F4391ED70D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/pc/gp910/B09J23VG1K/71dP%2BKs3A9L._AC_UL1500_.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........1....................................................................<.L...{..z....<4{..Oq..u.....c.x..x..x..x..x..^0.^-.u.U>.._H...L.r.C..>...>..T>....'.*}.....>.>...g.u..WO...3...A...............................................x.....x..n.-..p..#I......Y.c1u`...c>J.g.n../.fmW..\xON|......<.B.+X..R........\..e-.yU.gNd.....,....................................................'G..Z..W..r.Uc....^.^y.t.o.5..Z.&.<N....q}..z>?..-}.<........yU...._...\......6..+6.d.".y..-.6...s..X..}...z.O..L}...............................................3..=Z.(@...3Q1.......&j..1"....b.R..f..MD....[......J..B..Z.....{.0.l..zy.R................................................!... J..B..J..k..-Z.Uh"&..A...oR..u.m(e.......??.y..f..."BH..[....X.s..................................................&.I7`.@..A..HD....KQ
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):120128
                                                                                                                                                                                                          Entropy (8bit):7.923572525615637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:yfGehjMNIsGKjnwE3lQTOyatfR9+Ei5ASzJdVGN9T8r:DI3KjnwglQT/wDY9SU
                                                                                                                                                                                                          MD5:35321EFBBA20476448AB4968F2C839FE
                                                                                                                                                                                                          SHA1:83FE2761C569F528754A33A765321EECE0353AE2
                                                                                                                                                                                                          SHA-256:7527A61B9948D7CD050A7D4168625CB179F796BE363438FF508AC8207C8B82CE
                                                                                                                                                                                                          SHA-512:64601349241016579273317119155A21F41F30636EADF44EC18AC7B732D76548BC2006286F1544B5D0B41EEBDDAE885247C7915C6690F5D3C708912FB6894B4E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... .....................................................................................................................................................................................................................q......GJ...}...........t.5...\...7..O.........S.MF....k.......{....Y.......g.<.....B...z.......Z.....;.wS.|....).GJ..=.q..f......y..o.x{....<....f.9....c.#.>O.G............g(.er..z.......|...9..U../.lOiY..K.#......;.g...N....H........n=I............Hx...5.+/..L...zD.\..<nt=_...>L=...'..9..&.|........;.......................Y.=O..^y....].;3....q........."...._.|.j<8...~...~.g.:O.....|....!...."...#./....>s.g....4...^......;wu.]......../C..d...v!..q.pt~q....?..8=...w...<fj>...!.](S.~...g.>O.Fx..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x1000, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):118530
                                                                                                                                                                                                          Entropy (8bit):7.9002629800010515
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:ftP8FyN5Ff0bW6B7+Xzvjb/8sT1sjySOBS4:ft5Bp69A7z8sTKjFOA4
                                                                                                                                                                                                          MD5:5121C6C654DA43D16CB203D4103181C2
                                                                                                                                                                                                          SHA1:C7ED8E39D4CA57488FF21A40BFC82B068EC54604
                                                                                                                                                                                                          SHA-256:DAF812C394F5200D1785C3F11F06F0AD0B804F44D0DFA5FF22EE173A7876AF30
                                                                                                                                                                                                          SHA-512:F5E5F1138D0FDBF2CEC1E2D24CD2DB0D7803C6B0AB705F0A6EEF97BFD982265AA7539F93849FDB78DD9204B147CB48F39BB9A27F1DD362AFC5486D4869080542
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/0289f107-7fb4-4016-bf41-00405c76db55.jpg
                                                                                                                                                                                                          Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (53523), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1648387
                                                                                                                                                                                                          Entropy (8bit):6.603657726559021
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:1Bi7SuKEzmV/TXE9P/BgIt8c2cqMjRKHXnnm8r9vyF93LEn+/88wqbcLCOaF8+Ns:QKEzq/TXE9P/BgIt8c2cqMNKHXnn5rIq
                                                                                                                                                                                                          MD5:57DFBD815A9B883F872CCE7FAEBC220E
                                                                                                                                                                                                          SHA1:998B3B59A0038BEEE9E3D51FF92A8406FF6A6937
                                                                                                                                                                                                          SHA-256:6E04B45439ACE24DCBA35DE2C1BB6BA573DAD69417DAC2EF600C826FB95531D6
                                                                                                                                                                                                          SHA-512:58F49C8409AD2ECE7FA588199C7E8A97B5E6BEEBA2926CD656B246CF87C301A95BBA38AEA88817CEAB37F2F4E613123154B9159A7A1078AEE6E0236DEF2A9A7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/js/app.eade4671.js
                                                                                                                                                                                                          Preview:(function(){var e={46700:function(e,a,n){var i={"./af":63906,"./af.js":63906,"./ar":40902,"./ar-dz":3853,"./ar-dz.js":3853,"./ar-kw":20299,"./ar-kw.js":20299,"./ar-ly":96825,"./ar-ly.js":96825,"./ar-ma":66379,"./ar-ma.js":66379,"./ar-ps":63639,"./ar-ps.js":63639,"./ar-sa":87700,"./ar-sa.js":87700,"./ar-tn":2059,"./ar-tn.js":2059,"./ar.js":40902,"./az":76043,"./az.js":76043,"./be":7936,"./be.js":7936,"./bg":34078,"./bg.js":34078,"./bm":14014,"./bm.js":14014,"./bn":29554,"./bn-bd":17114,"./bn-bd.js":17114,"./bn.js":29554,"./bo":6529,"./bo.js":6529,"./br":65437,"./br.js":65437,"./bs":19647,"./bs.js":19647,"./ca":59951,"./ca.js":59951,"./cs":26113,"./cs.js":26113,"./cv":37965,"./cv.js":37965,"./cy":35858,"./cy.js":35858,"./da":33515,"./da.js":33515,"./de":62831,"./de-at":6263,"./de-at.js":6263,"./de-ch":51127,"./de-ch.js":51127,"./de.js":62831,"./dv":46714,"./dv.js":46714,"./el":68616,"./el.js":68616,"./en-au":24595,"./en-au.js":24595,"./en-ca":73545,"./en-ca.js":73545,"./en-gb":79609,"./e
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1258x1333, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):113686
                                                                                                                                                                                                          Entropy (8bit):7.975088351429182
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6NE2h6L9TpBzUbO91POsKx/vQzh9wG3+V9BXEJ:6Nitd1PuxnQd9wsQ92J
                                                                                                                                                                                                          MD5:D85CDD88CBE7726F1F354BEDBB0E0705
                                                                                                                                                                                                          SHA1:99A01BF50CFB668FD087BF30FB597E44F542C8AD
                                                                                                                                                                                                          SHA-256:0DD206E3BF18B10A0AEF408E1F7576894EA0E4B5A37098B3C13DF3CA89622975
                                                                                                                                                                                                          SHA-512:15A88EF4E0751BA42BD64868162E830D7F7B37661438640DD9104BA9589F2595C531D4124D6F0BFF37DB1B0E44871EB91CC1F28DFD1F27975858BDB5BBB8D92F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........5...."..........6................................................................................................8..\,]/.{.......oF........................................................<......U:.1.o.........}.DX....."P...........................................;.{~..o.6...v>..qp>...............q...<a.:.9.j+....\/..=........>g......7=.....3...C..0........................................|..8..........}g...<O..[..........G........[.........y.D......H....&...F..e.%.;.a...x?|................................................O......&k7}..._..?...>x.....|.c.........z,..._....<..........y.L:..t!.<.)A...6..z.8.?/...T....................................@....n.....PP.`.BV....>O..x..G.. ............".!X_......W.=...................'..!(JP&a...7.S..-[r.r.................................... .|c.y......&%.J..3a^.G.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x816, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):46462
                                                                                                                                                                                                          Entropy (8bit):7.928272509743751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1Z94x5KIpQt3/N64yyRimzuVWddwpQairYmoxTWHoJvtBy9ZsdVj9hLvRH/pVexD:n943DuRLyWisu75iRYTLRQsdVj/LJH/G
                                                                                                                                                                                                          MD5:4733341ABFFAFAC1A80A87D73B929A0E
                                                                                                                                                                                                          SHA1:2ED57CDD64866E32EA7315EAB53F957943FE7535
                                                                                                                                                                                                          SHA-256:488B95A8657FE774D74F2C2B03F858888868A277580AE75CD4C45796BCCD447C
                                                                                                                                                                                                          SHA-512:E1DB1FF22F5F486BA861CBF7E2E6CD4C701FB2610F9049BAE3E4112F7E359D8073E7ADA5C955122817689E00B314A5BBD465B325C264C277CE73C2EE61A67C48
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........0...."..........5..........................................................................................................:G&u.>....R..............4J})..C...=...#..........xq...1..xC=..=.'....|..D_..,..>...U.Kf...P.0..+.n..5........{..{..._.}:.$sF..0...........................................................................:.......I..7@.;7...lc..e.f."F.).S.(.d...@...I.Ec.P..\FP.e.V..z..@...*........J.."2<Mv7x.....f{/;..>...wl.d...z..{.sF<...........................................................`a.gj<..[.}s.I.c...#...\..>d.2.1..IH.J....jL.*...HR@.....H,Y.Xn..=t./X.ek.h.K....vI..S..h(.hB1..B..I.+IL.0.......j3r....N".....U.>..~.....O..(...Lv.@................................................ .....N.............9-} .P....VK.9.N..+......SY............3.Jq..g......N.... bE..M.....F....|4...Ol5....uX*.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1402, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):68214
                                                                                                                                                                                                          Entropy (8bit):7.9182542538338625
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:0o2PzgSD6MwWin41mI5QZahL+96BlxtYjTa0Kb0of:WD6BV4xuaI92YjTZKQof
                                                                                                                                                                                                          MD5:6C940AAD2DC2544CD2897468BB9FD97E
                                                                                                                                                                                                          SHA1:F72F714028B0DB42C1CEADEB3BC0778347189736
                                                                                                                                                                                                          SHA-256:830C5B0169830CAC824AE8D0298C5072A7C9C3E1EE9842303D5999480581C0C7
                                                                                                                                                                                                          SHA-512:E72E299E873C5E0388D40D8D18826CF5EBE692BA77E5B690E971D83A9B09A19BFB971C15F340E0AA723D50348C1DEC3FD3BA62E25D0D4391192A3021244EA183
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/60a1fbda-8b7a-4e10-8330-6b90300f8177.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........z...."..........2......................................................................................^...7..l../.....8..:.*.....}?.,...Z........[>Q.>A...yG.....k.-.@......................................................Q..1w.S...h.0.9k.+;&z..}x..;...WC..5..~...Q.....z|...a.;.u.q..Z.(.|..o..i.K..................................................p.e.....{3y:...L..."..T.z.9q.NN.r...[.|:h....+.....7..g.<.H...8.3rX........>I...............................................8G|x...Y.he.bu.+.a.fU...2i.....w..@.....u......i.q....4E..4....'=.kU.=.....Z.\.o...sO.|O.nhj...........................................4z<....K*.J,..P.Pf..s.L..Iy.t.^6g.}..]..........rY-.....t..r.1f].k|a.<zQ.F-.....,."......._..b.q...!@.......................................1.?9..VmL....M.jKUl%J....6.r.`9..".\..g;.r....g....v.....]w.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 594x745, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):55808
                                                                                                                                                                                                          Entropy (8bit):7.987792606804405
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:8ief0738AoLCzSNcSHs5PFajgsARfcA/U/qLFa5R:zgYzSXoPF0gsARfcaLyR
                                                                                                                                                                                                          MD5:A3FDF184D72FCD6264F3E56D08724060
                                                                                                                                                                                                          SHA1:44B803A692F1D5A4CEAA59481D693E1AF0493826
                                                                                                                                                                                                          SHA-256:804BA7DA443132D09E928652B04212B8481C8DA88E893FE4B7A76A4771E9DEAA
                                                                                                                                                                                                          SHA-512:AA6D53262762A2593F8116F30C265CEDA536A839A0BBE103D2C74E0D2E5D7377B4B57E49127A97E371FAA4EDFCDD114BF615536DCA4545D1CA9EE03CFB8E05ED
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........R.."..........6.......................................................................S......q.hz.x...~.$<{j...{J.....(.{Q..^.&%.../l<MQ.......x.W......./-.C..e<pC.......9.P...4p.\.+...h...MG*J.R1.L..J.$.z..u.^f._..{r......./..(A.~..Uwx......._.8t....=A..6...k..DuM.k....*'.O..K..o...Dn...#..h....;..z.Y...]..%P..H. ....!Y.l.......4.U.d......+.FiZ{..P.........p...^....K....o%.......y..|=..".h..=LJ^....MX..p-.\.w=.|.X..z.'@....ks]....n>......f.Z.E....r.S4}5T..p....H."..........W.,.7.'5.h.:.cNr.pv}-.ty..g.GeAA.$...$....A@..D..R)......Eo.....6.'..z>..`D...O.X..........P...EL....e.;.czD<L2...c.......K..!~.>.z.O.0.Z.... ......P..ph.gE."Y.b....e.`'.k`V@!...*...@..K.TA@.<..1`........PW..LU..d..Z...G...&.g../.m...0.Y.V......1~.m.Qb....:.S..... .....j..W...9)..e.I.#.#...z+VW6Emq%.....ZKY.*..6..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1488x1483, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):66684
                                                                                                                                                                                                          Entropy (8bit):7.818321844581098
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:CZA9B3wU98oG3+rPg2E0IpEtJVv+iiUB5BgnRVO:qAz3d9fRrYhpEtJVvQyUK
                                                                                                                                                                                                          MD5:FDE0C1AA02CCEDDB35AD54B683FBF143
                                                                                                                                                                                                          SHA1:C3F958DF892D41C2F9725F70E833C342B0F67F01
                                                                                                                                                                                                          SHA-256:D21CF0F51F8A537018D4A53B1962FF0C6FDE6F637F9FA448F50C60671809C182
                                                                                                                                                                                                          SHA-512:928CE0EED52EBA6E9D64FC73B85FC8F9955EEF1F2C122A6DF23046D51AD1600E8DAD39FAA4C07B541033473ED98F6BCE2B34A128AF735A0F9250A93BDBA52930
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/30b476d2-2a51-4c17-a8b4-b57d7df5f00e.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3......................................................................................$..........T.a.m.?..+.v\A.q$.[.x.9N.W1.......................................................e...~.7.8...........N*..\:..&..U..Z.E....I/....<...il.......................................................W............:..4.\..i.^.....3Ec...lI.M.4m.C..[kR.....@..................................................}W..@..........W[6-...S....HD..$D....s..v.mN...................................................yOW..`..........`.F<.:.$@...L.."b@.....Xs.....m.................................................<.............6.I6.3..m...H........$E.0.8...u.`...................................................^W.........0id.J..a....X..(.Z..DZ.S...)bHZJN[.s[.d.!..i....a"................................................+.........a.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x1365, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):56451
                                                                                                                                                                                                          Entropy (8bit):6.927338379200039
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:5SZ56j1M27ehueo9GF5Hl/cnawaL+i/opyDHiu/UB/vH+fhQO5F8h:5SZJhqEF5F/cnJaLZopyDHiuMR2Y
                                                                                                                                                                                                          MD5:CAAD5CE9AAE1754F7C5BDDFE540BEB9A
                                                                                                                                                                                                          SHA1:426AA6930C891900C2D0C7F153FFD99E5C60F92A
                                                                                                                                                                                                          SHA-256:A60A9F18BD2465A00567A344571F0F0FB16FC4FE351D8F075E617FF68137CBB6
                                                                                                                                                                                                          SHA-512:131AF0909590D760D92254D35C5BABAE05A08FB8DF701421723558815221389083186103F86F1F64C08D95A879361F99A310DF2CED8BFCE63BD8A414E0E806A3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/cb96f794-0a2c-496e-aa26-ab6b279d2f68.jpg
                                                                                                                                                                                                          Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......U.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):117647
                                                                                                                                                                                                          Entropy (8bit):7.945374419912512
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:BmDo+dRzBIUAU+5N2mLihrDLFZLdzTfkNCUBY:BmDpzSzA13jlbkNCUq
                                                                                                                                                                                                          MD5:F00577509189CFAC258C844CFFF6D626
                                                                                                                                                                                                          SHA1:D9B3DC81B547E1526D8E03786CBAFDFE02052682
                                                                                                                                                                                                          SHA-256:F9B7361D0D2BEB9D63E7FDDCB0AB7F6E15A7E6F5B0D819D05FA459F464B42DF4
                                                                                                                                                                                                          SHA-512:A04D8E57A8AEC93AE43EAC28ADEF62000F915222BF45363952FF8686C33466C27C7712205157334B477DCD45E67198043E981FD23E7705F85452DCC7AA377D9B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5....................................................................J........P%.P$..........J..J..J....................................'.l...d4.l.~........D......P%.........`J..J...............%.P%.P%.P%.P%.....@..D..@..@.............z!.!.;..,...@.......@...Z.......%.Q ...........(..(....................f...K._._D./..%u..WC............G.|....F.\....."@!0&..J..........P%.Q .......&..@..........L.@..@.H...............>.t|[..62...y..E6n...3t....3.........L.....z"...v.kS"..J..J............X...P%.Q ........(..................L.@..@..G......j|{..q.....[&..O.s..A[d..c......\...2...=x$..%.P&......7...=.......................+.......(..(...........%.@...........p.u.!....k.>W.u.o....}..w..1...F....#...LK7.k.uJoGN..-.[}O.~S.Z(.L|.............%.y..|.0$.Y[..s..............L.............J..J...........P%.P
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):39527
                                                                                                                                                                                                          Entropy (8bit):7.883287632393268
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G2faHY+HPhvSyz/eZculI+Pl9UTnIbrimLDGEFK6hbrysiU1JL4:GogPUGkymLDGExSsiE4
                                                                                                                                                                                                          MD5:46155632D481869CB9C3E853C7832BEA
                                                                                                                                                                                                          SHA1:988A2FDC538CA57EADD8730F028800F736E1EE86
                                                                                                                                                                                                          SHA-256:1E4DBA5D9D5FAE2A3AAFE91AE59FF2F9F938229EE17B6AF825D3D7AE78A93913
                                                                                                                                                                                                          SHA-512:6A93DFE70A2EE1089D7A1137043494795F98BAB7533792B6E736C25439B4C871437A83103E1F02C58B32E7AF94AA20E67DB51929D945869CFF4485B6840C2255
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....?...V...5+....#.>:.?..V.......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65238
                                                                                                                                                                                                          Entropy (8bit):4.936140173990319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:z+zDRII/gFkcCZWFUgrm906T3wepSrdE0ZWR/ZdfByRbaY4:q+eKwr
                                                                                                                                                                                                          MD5:3A0172DDFE46DF488D56C3269E6D904C
                                                                                                                                                                                                          SHA1:EB16EB779C588F9F0115F7F41BF43A577B8B6B1B
                                                                                                                                                                                                          SHA-256:10CF878EFC999E5E4E7D55B0BEF0CED81D8A872A06A38DAA0EDD280868436AFF
                                                                                                                                                                                                          SHA-512:C7595938CAC42874C330B1DA4E0A8C4EF7ACCFEFFF58D235E66E6B86FD3E889678CBF4EC29294901F50DAD1011CE1C652B094F81E414F19A1B5AA83A9F173FF6
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:{"code":"0","msg":null,"data":[{"id":"ff80808184809ef9018480ab04a30010","parentId":"0","createTime":1668606002339,"rank":0,"sort":0,"recTime":1681574379851,"status":1,"iconImg":"https://imgtest1.s3.amazonaws.com/type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg","level":1,"name":"Food & Beverage","categoryId":"ff80808184809ef9018480ab04a30010","des":"Beer/Wine/Spirits,Coffee/Tea/Cocoa/Mineral Water/Drinks","subList":[{"id":"ff808081882b196f018848562d1a0000","parentId":"ff80808184809ef9018480ab04a30010","createTime":1684840787222,"rank":1,"sort":1,"recTime":0,"status":1,"iconImg":"","level":2,"name":"Mineral Water","categoryId":"ff808081882b196f018848562d1a0000","des":"","subList":null},{"id":"ff808081882b196f0188485670550002","parentId":"ff80808184809ef9018480ab04a30010","createTime":1684840804437,"rank":2,"sort":2,"recTime":0,"status":1,"iconImg":"","level":2,"name":"Juice","categoryId":"ff808081882b196f0188485670550002","des":"","subList":null},{"id":"ff808081882b196f01884856a
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6600), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6600
                                                                                                                                                                                                          Entropy (8bit):4.93055402079169
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Zsivfdy8lOFD1vq80WV/LPxDmvo6SOwUu50NJj9MCg:Zz33lSD1v30I/LPxDWrhxuuzI
                                                                                                                                                                                                          MD5:DA2DE257C0C24D89E65F962205A1138B
                                                                                                                                                                                                          SHA1:07476DDD635E1177168813B38EC243CF0006050A
                                                                                                                                                                                                          SHA-256:B07267C8D45BDAA39BFB686B9699E548994344E24C4D652FE92CBFDC4E77A6FD
                                                                                                                                                                                                          SHA-512:87E22C0A0C414596069748F4C2D0BAB523AD0014262C90C2178898E5BF8FCD3438353ADE755DE221393C0B03090D918296BFA8243ADB9C736A92B3D63B7D1F58
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-ff2fdb80.d40cf9e6.css
                                                                                                                                                                                                          Preview:.mask[data-v-728c6195]{background-color:rgba(0,0,0,.4);bottom:0;font-size:0;left:0;position:absolute;right:0;top:0;z-index:1}.block[data-v-728c6195]{background:inherit;height:50px;width:30%}.block.left[data-v-728c6195]{float:left}.block.right[data-v-728c6195]{float:right}.block.bottom[data-v-728c6195]{clear:both}.zoomer[data-v-9dd5af42]{overflow:hidden}.zoomer .custom-zoomer[data-v-9dd5af42]{transform-origin:left top}.selector[data-v-2bf22088]{background-color:rgba(0,0,0,.4);background-repeat:no-repeat;cursor:crosshair;overflow:hidden;pointer-events:none;position:absolute;z-index:1}.selector.circle[data-v-2bf22088]{border-radius:50%}.vue-photo-zoom-pro[data-v-2fc2bc82]{display:inline-block;font-size:0;position:relative}.vue-photo-zoom-pro .out-zoomer[data-v-2fc2bc82]{background-repeat:no-repeat;border:1px solid rgba(0,0,0,.1);box-sizing:border-box;position:absolute;right:-8px;transform:translate(100%)}html[dir=rtl] .product-info-right-info-des-item div:first-child{margin-right:0!import
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3290), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3290
                                                                                                                                                                                                          Entropy (8bit):4.963188613176089
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:VjYGXvtcoveTe+egaLc0qjWQjNnRRcUM4ZjNne0FkZmHD+BbwJgwVAiUdajmRlJr:VjYG/3vQzdaejWkNnZJn7r+Z1RRAlA
                                                                                                                                                                                                          MD5:793B62881D9ADFEE19F3E6451B7B897D
                                                                                                                                                                                                          SHA1:512230E26300D583D6AF44B5A2EF51B73AB24014
                                                                                                                                                                                                          SHA-256:3BF97AD8B6A83F799962B0FB5CC35CEA0D9D4C9ABD78678DD9E51F983B18BF07
                                                                                                                                                                                                          SHA-512:5F5CDB92E8B0124E7C556F6120CBD3B7538A02409F7638BA1D81220B449D910F047BC0945D5A82B31C95D1B9106C4E11C245D09B74E2D7195F83CD301FAAC14F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-533124bf.74a37e9c.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .el-form-item[data-v-04e117af] .el-form-item__error{right:0;left:auto}html[dir=rtl] .vue-puzzle-vcode[data-v-04e117af]{direction:ltr}[data-v-04e117af] .range-text{padding-left:40px}html[dir=rtl] .el-form-item[data-v-c3becd46] .el-form-item__error{right:0;left:auto}html[dir=rtl] .login-content-form .form-phone .vue-country-popover-container[data-v-c3becd46]{left:12px}html[dir=rtl] .login-content-form .form-phone .area-code span[data-v-c3becd46]{width:auto;padding-left:0}html[dir=rtl] .login-content-form .form-phone .area-code[data-v-c3becd46]{width:auto}html[dir=rtl] .el-input__inner[data-v-c3becd46]{padding-left:30px;padding-right:0}.vue-country-item.selected .selected-text[data-v-c3becd46],html[dir=rtl] .vue-country-item.selected .selected-text[data-v-c3becd46]{display:none}[data-v-c3becd46] .range-text{padding-left:40px}.icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-t
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3625), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3625
                                                                                                                                                                                                          Entropy (8bit):4.9879607771549495
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:9pJNQDGMuZekUoMeClxkMruMaMwJ1M9gxMRGM7M9qAMMM39FDn:9dTEIRh7J13xbYcqAJC/
                                                                                                                                                                                                          MD5:5D856EE88B3591842EDC98F9C697F3CF
                                                                                                                                                                                                          SHA1:CB39F87682C3D0CB789076A58ACACEA774B0A90A
                                                                                                                                                                                                          SHA-256:3E0F75DAF2C30CD8230E8779AEAAC9189AFD0B1AFF1B50258A0851B0CE65469B
                                                                                                                                                                                                          SHA-512:177EE54CD06FC29040F182C2A2A37EB7CB2664D9D250574EC4E8F428042AE59AFFBA129ACDC053C6E49C28D55DE0C76A61188EE92F6C9F92846AA21DEB3C1694
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-000dfe6b.148f433f.css
                                                                                                                                                                                                          Preview:.commodity-content-pagination[data-v-0bdf0645]{margin:10px auto}.button[data-v-0bdf0645]{height:28px;padding:0 10px;line-height:28px;border:1px solid #8c8c8c;border-radius:14px;color:#333;margin-right:5px;margin-top:5px;max-width:155px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap;cursor:pointer}.button.active[data-v-0bdf0645]{color:var(--color-main);border:1px solid var(--color-main);background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee}.detail_container[data-v-0bdf0645]{margin-top:24px;margin-left:34px;display:flex;flex-direction:column}.detail_container .info_title[data-v-0bdf0645]{font-weight:500;font-size:14px}.detail_container .flex_row_between[data-v-0bdf0645]{display:flex;flex-direction:row;justify-content:space-between}.detail_container .delivery[data-v-0bdf0645]{height:92px;width:0;margin-left:21px;margin-right:31px;border:1px solid #eee;transform-origin:0 0}.detail_container .real_price[data-v-0bdf0645]{font-family:Roboto;font-style:normal;font-weight:500;font-si
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1174, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):192866
                                                                                                                                                                                                          Entropy (8bit):7.970653853106714
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:j+Vh0JH9nP1gTUYTOdK6+Zm7GqPEM8iYmd8rRn2gtt9qY9d+J7Vh99dafBVpA0U1:jaI9PtYKdwCGqPD8Qd8NdqM+JxTj+F2l
                                                                                                                                                                                                          MD5:24DD311FAD392DC858C66BF0F9451921
                                                                                                                                                                                                          SHA1:60C112B59748A349859C03AA643FF43A54839192
                                                                                                                                                                                                          SHA-256:7C44117CB3CBC97930E0B92FD38027619F8DC5D960BA4EB6456C26DBCE7797B7
                                                                                                                                                                                                          SHA-512:36A6BB5103622B09DD2520438DDBEE7882B34D0E6E071F1419A8CD36060C4325AC2F5CEB099EFCEBA2C203B30958E446AA60C4F5E9BBDBF92C8C8DE9391B86B2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ...........xz..@...............f?.....y*f...Bi......r.k.v..Y.@.....................q...@.0....L.A...................U*..$.7S.......?..C....Op..{.W...u.3..s.I.u....H......SsK.y....G.6>./74........W*:[.e....i.....+...o.N_r/.........W..?j....<..6...?.K..s.:9;.v.+x..V.`......\..D$/U.E.v....h.Mx.].....T...b..ZD..S.}IV6.Z-.X..R....y.f..........y...>u..~~...u>M........=.s.........!....^1t.}.....f.......uz.18.........>#.......l.F.=.c4.T.....1..^....F.....%...[dq<]^.B^h.c........F..tRm1.GV.........).z.].....ym5...O.C.q..w`..uf..:W.N.Z......C..T.(..F...._......*c_D.nQg.*..".G...V...b.B}..2.M...d.....W.....0i....>~......S$t...y#..)#....$"s.......h^.'../...9.Q.%dmf..........<d.V.a[.w.l['.....}.BC.[t....`.{...z.<...5
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                                                          Entropy (8bit):3.950212064914748
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlse-QuUFnWgxIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1966), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1966
                                                                                                                                                                                                          Entropy (8bit):5.147685952211368
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:lD58yLfLY4ULYMzNUK809I1ddy+0Cyb3rkTsoUxMFO2yh04VBcCj:HTpaXz3Ck3AjFJyZj
                                                                                                                                                                                                          MD5:B392D111326094FDE89233745E35305C
                                                                                                                                                                                                          SHA1:6CFD33A21FD46B68DBCA97360265C9AD85C27050
                                                                                                                                                                                                          SHA-256:BD8CBB3E8F8FF09D693D74330EA73EC6D5B16692790EB8FCCA8894095F0925C7
                                                                                                                                                                                                          SHA-512:1A69336FECC71DE19B823FEAAC4F937F23F81CCA5967D360699B33DC5BFB8E5F38BDEF99DEEE78C878C2F3C49934FA06598DA13CB812CB93016C7EC4C7842B28
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-637414aa"],{cef4:function(t,a,s){},e32e:function(t,a,s){"use strict";s("cef4")},f212:function(t,a,s){"use strict";s.r(a),s("14d9");var e=s("3191"),i={name:"EsClassification",data(){return{loading:!1,pageNum:1,categoryList:[]}},computed:{},mounted(){this.getCategoryList()},methods:{async getCategoryList(){var t=await Object(e.b)();this.categoryList=t.data.slice(0,20)},currentChange(t){this.pageNum=t,this.requestCategoryList({pageNum:t})},gotoCommodityPage(t,a){this.$router.push({name:"commodity",query:{id:t,parentId:a}})}}};s("e32e"),s=s("2877"),s=Object(s.a)(i,(function(){var t=this,a=t._self._c;return a("div",{staticClass:"classification"},[a("EsHeaderView"),a("div",{staticClass:"app-container app-center"},[a("h1",{staticClass:"classification-title"},[t._v(" "+t._s(this.$t("message.home.classification"))+" ")]),a("div",{staticStyle:{"min-width":"1200px"}},[a("EsLoadingView",{attrs:{loading:t.loading}},[a("el-row",{attrs:{gutt
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1200, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):90073
                                                                                                                                                                                                          Entropy (8bit):7.982458015181007
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:byNX1R0c4VpeEH8Xln8Hcal0MyuFmCg75X9RGU1Pchv8dZ/MI1eWbJ2y/:bO1RmqW+R8HcaCMyuitRGUqhv8D/FEyZ
                                                                                                                                                                                                          MD5:D41FE5FCE66ED4DC3BF1FE64E18C2159
                                                                                                                                                                                                          SHA1:87ABF9FDE0E3375DB455B1A9784D165757315CA7
                                                                                                                                                                                                          SHA-256:1AC5DDDAB96F0C70EEA490A04579AEF746677D90D3C204C74DEE3BC17EF57B94
                                                                                                                                                                                                          SHA-512:236B84F90CBE5B337DCECF1F884FCB09370573A34E86E74F90F0214972B3F20AC46FA08760449FA65E6B3FA8D8AFD4327D7D7856BC1D3E247AA1F4218481C564
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.......................................................................$.J *P..!...:..+.K......~.K1.//..5..+..Y......3...VefB1...TF.4..R\.i.o...9..5...[.......s........y_O.....+....^f...|.+.X..=.1..+.U.o.w.<}.....}.E.q.j..W].]5.4Z..Z.=......+.c=.]..I.D...s..5...o....|..rz.}....g....Q..&%.v...F]......$c.Q.....y....<...N}............zvQ..H......4.`.`~G.}7.!.. @@I .0.....E.o.t..9=.].$lw....9.t,o...g...%.+....e.Z.K...r..^g......pu.......>SC..o....k........Sn.....u.a4.......v.E.f...W.z,.W.Ej..A..c:Y.i..t...1.).w3X........y^...._....=.......4...!.k.S..........N.;.vp.M.w...~[.<n...U.-+.....^.@T..M. .v.Wzw...>..F.f.m.W.y.K....|>.i.........h8l2o.d%4.$.........,0. rH...0-:...GW.z...V....&.....I....@3...Q......i...s.h.2......}......G7..~..Y........C..G.....O7....4.y.Q...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (31871), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):31871
                                                                                                                                                                                                          Entropy (8bit):5.919280069137069
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:ru4prgRRzokzpeL0Iuo8KSFJVfEjedxj5Fh30:ru4qUf8zFIjePj570
                                                                                                                                                                                                          MD5:D6F6180B79D2CF212712C08043F02F1A
                                                                                                                                                                                                          SHA1:32AA31472167D07002948B3E39607465FB6EEA15
                                                                                                                                                                                                          SHA-256:EC1D232D0112C07ABA1F039297AEF413CA65C01E6A2A42C3FCA148E16A1E316F
                                                                                                                                                                                                          SHA-512:C38C14DFDB7DA7C8EB578CADDCBF0C3135958380689F364E8770024EA44D04493B0462F0F751D61CE943ABFEC689CEF5E95062C81C7B81F2AEC313B733206007
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-7bbab158.8631e82a.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-7bbab158"],{"0508":function(t,e,s){"use strict";s.r(e),s("14d9");var a=s("2f62"),r=s("60d71"),o=s("365c"),i={name:"EsRecommed",components:{EsProductView:r.a},data(){return{swiperOptions:{autoplay:{delay:4500,disableOnInteraction:!1},pagination:{el:".swiper-pagination"}},listData:[],pageLoading:!0,pageNum:1,pageSize:18,total:0,currentId:null}},mounted(){this.$nextTick(()=>{this.$route.query&&this.$route.query.storeId?(this.currentId=this.$route.query.storeId,this.getListData()):this.pageLoading=!1})},methods:{getListData(t){try{t&&(this.pageNum=1,this.currentId=this.$route.query.storeId),this.pageLoading=!0,Object(o.t)({pageNum:this.pageNum,pageSize:this.pageSize,sellerId:this.currentId,isRec:1}).then(t=>{var{pageInfo:t,pageList:e}=t.data;this.total=t.totalElements,this.listData=e,this.pageLoading=!1,this.$Gsap.fromTo(this.$refs.commodityL,{delay:0,duration:1,y:"100",autoAlpha:0,ease:"back.out(1.7)"},{delay:.5,duration:1,y:"0",
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1424, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):78538
                                                                                                                                                                                                          Entropy (8bit):7.870305436071541
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:XvmqNzLYXa6GnbnQZ3AfNyLbK3FJEKzHBUjGVbv:eIYXcnW3AfNyfKtCCVT
                                                                                                                                                                                                          MD5:D1399F783EFFB404F33499A69BBAD84E
                                                                                                                                                                                                          SHA1:68CCE910F839C9BFBC399CCA57EA58873BAFB565
                                                                                                                                                                                                          SHA-256:8296FF976FA5552479FBD0D64F398544AF292D655B41F378FB8D12EA998D97AF
                                                                                                                                                                                                          SHA-512:88F8CAEFEFC5E10DC4E71E47657150D177979C779BE7FFD8E0DEEFB75C761292264B4488535C2B590F65FDCCB594C8BE6EDDCFC58258B5E9331720F4391ED70D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........1....................................................................<.L...{..z....<4{..Oq..u.....c.x..x..x..x..x..^0.^-.u.U>.._H...L.r.C..>...>..T>....'.*}.....>.>...g.u..WO...3...A...............................................x.....x..n.-..p..#I......Y.c1u`...c>J.g.n../.fmW..\xON|......<.B.+X..R........\..e-.yU.gNd.....,....................................................'G..Z..W..r.Uc....^.^y.t.o.5..Z.&.<N....q}..z>?..-}.<........yU...._...\......6..+6.d.".y..-.6...s..X..}...z.O..L}...............................................3..=Z.(@...3Q1.......&j..1"....b.R..f..MD....[......J..B..Z.....{.0.l..zy.R................................................!... J..B..J..k..-Z.Uh"&..A...oR..u.m(e.......??.y..f..."BH..[....X.s..................................................&.I7`.@..A..HD....KQ
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2267), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):2267
                                                                                                                                                                                                          Entropy (8bit):4.964960763386829
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:VFoMx4M8FVuS2jd8GM7Zul3aPj6t9p/POnyinxMn5ht:DrCvFtC0j6Z2rxMPt
                                                                                                                                                                                                          MD5:8C6C2E32D246F43938C015DDCDEB69C0
                                                                                                                                                                                                          SHA1:B6C0900796B2F918E95196D1DEEC6B6BB23DE45C
                                                                                                                                                                                                          SHA-256:2286584045D499C3F6D7E0178051E8CEE89B1E36412F7E91B095F677E1B46C73
                                                                                                                                                                                                          SHA-512:9BB9BF502E8CFE654B271EAA74DFBC90F633CC0FFC25CD2811F89643B603D79584FC1396AD80F23B84CF54BEFFA20F21AB81A34C3F799D0B7B6CDA721418FEAB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-83fd3762.bbf1f88d.css
                                                                                                                                                                                                          Preview:.stroe .store_title{text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:1;overflow:hidden;/*! autoprefixer: off */-webkit-box-orient:vertical}.stroe:hover .stroe-item{border:1px solid var(--color-main)}.stroe-item{flex-direction:column;border:1px solid var(--color-border);border-radius:4px}.stroe-top{width:100%;padding:15px}.stroe-top img{width:80px;height:80px;border-radius:50%;-o-object-fit:cover;object-fit:cover}.stroe-top-title{flex:1;margin-left:15px}.stroe-top-title h2{font-weight:400;font-size:14px;color:var(--color-black);margin-bottom:6px}.stroe-top-title .el-button{background:#fcf2e2;color:var(--color-main);border:1px solid var(--color-main);border-radius:27px;font-size:12px;padding:5px 10px;white-space:inherit;width:118px}.stroe-top-title>div{width:100%}.stroe-top-introduce{font-weight:400;font-size:12px;color:var(--color-title)}.stroe-top-introduce span:first-child{padding-right:4px}.stroe-bottom{margin-top:20px;padding:10px}.stroe-bottom-left{width:173px;height:1
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64230), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1381418
                                                                                                                                                                                                          Entropy (8bit):6.5987406958031185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:QdGDd8ObXh5yMU9W/P3CUtLzT9HxfUZO23ZkxK5Q+4n69cEdswB9LRbWxQ7BAi9n:aGDd8ObXh5yMU9gPFtD9H9aTpFC+AXet
                                                                                                                                                                                                          MD5:D002FFED73788E962BC2351EB9B816EA
                                                                                                                                                                                                          SHA1:3B6E3F48D4A4D25C1FC2B70302B5CE089095D942
                                                                                                                                                                                                          SHA-256:E0D3193002C1E2457329A03A3978E813EED1530FB757982E283D3AD735B76439
                                                                                                                                                                                                          SHA-512:8120D0AF2833E137758D36167EBD13D27CDA384D7DF2D170FAB4A5514A145EFACDECF74AD14A51ACD98ACCBA7129E181189F7010E1106B6DCBC649D95033277F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:!function(e){function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.shift()();return o.push.apply(o,d||[]),n()}function n(){for(var e,a=0;a<o.length;a++){for(var n=o[a],i=!0,r=1;r<n.length;r++){var l=n[r];0!==t[l]&&(i=!1)}i&&(o.splice(a--,1),e=s(s.s=n[0]))}return e}var i={},r={app:0},t={app:0},o=[];function s(a){var n;return(i[a]||(n=i[a]={i:a,l:!1,exports:{}},e[a].call(n.exports,n,n.exports,s),n.l=!0,n)).exports}s.e=function(e){var a,n,i,o,l,d=[],c=(r[e]?d.push(r[e]):0!==r[e]&&{"chunk-080bb2e0":1,"chunk-24e95abb":1,"chunk-2849664a":1,"chunk-533124bf":1,"chunk-4a688b54":1,"chunk-a481f6c2":1,"chunk-5c861bdc":1,"chunk-ff2fdb80":1,"chunk-813bed94":1,"chunk-3805cfd3":1,"chunk-4007d5e3":1,"chunk-68f12e90":1,"chunk-000dfe6b":1,"chunk-ec5b203e":1,"chunk-7809be7c":1,"chunk-4ed2022c":1,"chunk-574f8736":1,"chunk-6
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1150x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):97265
                                                                                                                                                                                                          Entropy (8bit):7.951432576289939
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:E9ifsSQuNDI5L8qRZUikwhl/xrLl7qmEszfZta6hXKdoeJN0w2lO3IiuVUChrsgu:E+VNBKQqRZUa3PjRg6ssXkD2rsMk
                                                                                                                                                                                                          MD5:D9968FECE3B7B4F5C0D3A7D9E94F5D78
                                                                                                                                                                                                          SHA1:E81E3A0033687BF57696241A4C467FF0CBFBB6E6
                                                                                                                                                                                                          SHA-256:E6F90DE0DC032A6005BFAD5D014E90F27E656EB78E9E8750971A35C80F213552
                                                                                                                                                                                                          SHA-512:F67CF056A4CBABECD0EE1BDF5DDD7586B89103FC93771856612EE98B97374D32AFD7477640F1424CCC9E2D4A42BCFEC331D9CC91455A87D5902195210E867A70
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/0fc428b6-ce78-4e40-8720-2895a3ca6279.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........~.."..........5..................................................................2T......................................................y.................................................................................................................................................................................................................................................................................................................=.O.....6..G.:...uti.....5.9...n.'?F.yN..6/..9..0^.._t..?.>...G_.1@............................................./.....g......v...j.#.....'Q.w6x.a.<..o]...=......<&[....V.+.}.s^.....6..............................................GY...i...U.TZ .......d.gv.V.n......p."}?S.tj..>o.|.....;s~v}.....P.............................................8.m..'i.N...K$_fqd...[f......}.nL....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1125x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):96163
                                                                                                                                                                                                          Entropy (8bit):7.954552013121462
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:EtvRpIwrSu08Tz7lp0RRZhNrJCJbmvU6Vt+CgTVTdJFrqGssfQWkIfYEnDIzclFd:8vRUuhTflpyzCaU6vTgRTJKsQWkwhGct
                                                                                                                                                                                                          MD5:9BE647A74DE795386541434285EDBD8D
                                                                                                                                                                                                          SHA1:B503F1EC4DCBB115539579FFF23D285EC01D8748
                                                                                                                                                                                                          SHA-256:6947267BC07C27D8485E3A3894124696AA1BA4508F3CEB62FB5F418B95A7FED8
                                                                                                                                                                                                          SHA-512:2582C3EE33760146F1361C15033D5DE58EBA750EFC02284495AA1B16D07DBE871A87959C2FC5B85588FF2AD53625D22A622638185EDBBA7E080AE2FB8A97A91C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/24d6b74e-f4eb-44d4-86fc-bba207f24d23.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........e.."..........3....................................................................h......R.).LD...1b.$I.F.`.BL.R"4..4....bb...&...4D...,......0."0@.........C@...(!.. .......4....`..0@.........@....L....(.."Q..&BJ. .hI...!.R.. V&.H"0..R....$$2*iR`.......q$......B"H@S........&R... ...C!.!....M.......!.....0CJ.......\6..2$.......NH%....8.LT.$..N &. m#..@.....K(.A..H&..4..L..%.."..."..dF.m"4....l..@...@.b.Db... .@.@.....C..........@.%2"..R.Cj$....I.c ....$4...n . .0...`...".L...-.M..b.....D..B@.3DX.......j.F&.I"R@.......0CT.....`......C@..`.X...I....P.(dE.."M.Q`.8."..dI&.HH. . q..D....HX......J@."I..Y.cL@M`... n"J,T0..@..0@.j..$.L,......&...!.....D.T5`...0@.. .........b.....*.M.....*R..AH..#!.1..!+.l.d$X.6D.&.@.Ed .D..B..>Lz9z..\..)r]W...@.`.0.d@......_....o?T...y.\....X..B............>.A....W\.m.Y"x.a...E......1:..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):27057
                                                                                                                                                                                                          Entropy (8bit):7.886508573628838
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G7DH6SIfn5ChIqflgQY2z+CR8hUywK3cD:GRIRCm3QY2z+nCywKE
                                                                                                                                                                                                          MD5:1B8714109AC1C300A6848B18F4B10531
                                                                                                                                                                                                          SHA1:1C40A9917624327DCAD395E8D0A9A204E24D73D0
                                                                                                                                                                                                          SHA-256:952D26075B0FFA3FD64C6ADD8791E566A5D7010F52382B468A3F1672C5496320
                                                                                                                                                                                                          SHA-512:4A5388C14A734141CE576FB7E988C90418774F74D2641DFDA2714951CE30264714BAAA6338374F69D053DE8E232EFA6E658FF156AC04412ADCFA3D6C41A3B94C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10847), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):10847
                                                                                                                                                                                                          Entropy (8bit):5.4770278964477885
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:pv/sODCMSXc6HqgCI9pn5VssexyVj+4ceYyifz+F:pXsAKXjk8XeU5+4ceYTfE
                                                                                                                                                                                                          MD5:548FE4C2459ADB79E3E187C5F1A83EB7
                                                                                                                                                                                                          SHA1:6E96F10EC8D71A6452665720F7AE7B7E9C97F329
                                                                                                                                                                                                          SHA-256:D945E3CEEE2D60915AD508B625D847D96DD4C94B93FA9908FCEFD9445A8D58A6
                                                                                                                                                                                                          SHA-512:086B4E028CB3BF6EB0DCE60528A7CFA1CB0A514C47AB526F24BC2BE5A47AB40BF392282B2FE2A9097C2C03B05A1523AE6F7E7F4916ECF7C5FA5D9805EB95883E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-377c362c.ad1b4093.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-377c362c"],{"3d19":function(t,e,s){"use strict";s("c2b6")},"60d71":function(t,e,s){"use strict";s("14d9");var i=s("2650"),a=s("4260"),o=s("2f62"),r=s("8c1b"),c=s("7035"),n=s("6ad0");i={name:"EsProduct",components:{EsProductInfo:i.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(o.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"}),this.$router.push({name:"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1365x1365, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):56451
                                                                                                                                                                                                          Entropy (8bit):6.927338379200039
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:5SZ56j1M27ehueo9GF5Hl/cnawaL+i/opyDHiu/UB/vH+fhQO5F8h:5SZJhqEF5F/cnJaLZopyDHiuMR2Y
                                                                                                                                                                                                          MD5:CAAD5CE9AAE1754F7C5BDDFE540BEB9A
                                                                                                                                                                                                          SHA1:426AA6930C891900C2D0C7F153FFD99E5C60F92A
                                                                                                                                                                                                          SHA-256:A60A9F18BD2465A00567A344571F0F0FB16FC4FE351D8F075E617FF68137CBB6
                                                                                                                                                                                                          SHA-512:131AF0909590D760D92254D35C5BABAE05A08FB8DF701421723558815221389083186103F86F1F64C08D95A879361F99A310DF2CED8BFCE63BD8A414E0E806A3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666......U.U.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1168), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1176
                                                                                                                                                                                                          Entropy (8bit):5.204615006048751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:lD58eZVx4VqVpb04isB264mSYo8OPiw8eCONwTOGK4Rwkz3iWuWtOZkwEYL2KNqB:lD58IoQXbOukDPFRv4TzyWuWI40E
                                                                                                                                                                                                          MD5:C1F6CEA1824321583CF58A3375F5D89E
                                                                                                                                                                                                          SHA1:206891A8409E925947C88E330B9F38A410AF41C9
                                                                                                                                                                                                          SHA-256:236895C2CE8730F34873343ECBF050639720FE26B7969E2CEE93A202EF123923
                                                                                                                                                                                                          SHA-512:FF4BD7A31D74915E64C826FA4C3C67561C3E1F637D7C5734D8A078A5C348ABF5844D1B01F84D6466EC7D4F65313A0AAE6E6A440B0EB65FB7AA36B5809487B621
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-2849664a.6778826c.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2849664a"],{"0a80":function(s,t,e){},"30b9":function(s,t,e){"use strict";e("0a80")},fea6:function(s,t,e){"use strict";e.r(t);var a={name:"SetupIndex",data(){return{itemname:"TikTok-Wholesale"}}};e("30b9"),e=e("2877"),e=Object(e.a)(a,(function(){var s=this,t=s._self._c;return t("div",{staticClass:"setup-index"},[t("div",{staticClass:"page-title"},[s._v(s._s(s.$t("message.home.setUp")))]),t("div",{staticClass:"setup-list"},[t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/login-password"}},[s._v(" "+s._s(s.$t("message.home.LoginPassword"))+" ")]),t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/transaction-password"}},[s._v(" "+s._s(s.$t("message.home.transactionPassword"))+" ")]),t("router-link",{staticClass:"item",attrs:{to:"/userInfo/setup/shipping-address"}},[s._v(" "+s._s(s.$t("message.home.shippingAddress"))+" ")]),"Argos"==s.itemname||"ArgosShop"!==s.itemname?t("router-link",{staticClass:"item"
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1196, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):226571
                                                                                                                                                                                                          Entropy (8bit):7.982990797241644
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:o09d+hFlJGsXA8UdBxV0lCo4VuWtinKXQ9wZXTTcU6:oo+hPjX0dVVhX2wZXMF
                                                                                                                                                                                                          MD5:156FD7B422E71E646000B5D432EBD6E4
                                                                                                                                                                                                          SHA1:72A3F9E5BCE4AB928F25C063920866A8F8647FC3
                                                                                                                                                                                                          SHA-256:3AA1C33D318C13792766F12F41749FB25EB4A2C74440DF9E978375A8280FDC71
                                                                                                                                                                                                          SHA-512:2F3430029ACC2F200EEC91FBD0F80CB4DCB21D682E38AAFDBFD8D7313E0A06F2B536DAB462AD5687B06BFDA5A62F646275866D119F729840510967E25A5E6FD8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/pc/gp/B07CJZR74J/81TGHVdB0FL._AC_SL1500_.jpg
                                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........6...................................................................X.............N..........6.y........m..t;}.&.&..v....Z..Z.....O^..pC8...I...q#'&<_.d/.b....j.%.*.(.&.'.'.'..E%aEXQ.QITQV...Bh..N%H...Eu.s.X.......8.^l8.O......u..M.....7........q.GJ..p;.....n.pv.".:..^..U.T"....................."..@D.0.~..B...yX..!1..Nc.....51.g.k.s[l.5...UmS..m...p...8.[t..Cw.....<7..$7.....~..7...."s.A...G>t!..=t1...s..1...`s.D...s.F...:tQ..s.G..=.s.G..=.c..<Np.C.G....3..=2c.G....S..=$s..0.S.!....6.4..Q.Gr...`.jl.\.a...c...>.$.......................1.C....V.Q......^.2..Q;=.......P..^;...8y...O.5|....d....O.....&Bl|.Blt.......&/.c1}.8.......^F.%...kI...&.cm..6..cm..o..@W....+F...+...+Mo...J.1+(..B....+Om..h....m..kQt..v....".fM..%..%..]-.]-......r.............Y@.Y._.....7......#O.7..,..kq....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3760), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3760
                                                                                                                                                                                                          Entropy (8bit):5.172450360959397
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:lD58li6a3byE6BJIjFjzIzRHRgTCCrZrsc5rLnDLtMHqwBU8b8WiYFljOwk7s7qc:L72BJIjFUIZZr3qE2Pk7seJIq0y4
                                                                                                                                                                                                          MD5:5CACA6F74AF8585B1F791AD2476DED99
                                                                                                                                                                                                          SHA1:C86C7AAC3520C54F16D76C79FD0A8F3A2EEA39B7
                                                                                                                                                                                                          SHA-256:492F2E19872AB51AC99636F6DAC2FE0C4A7695E66B090907A03FE7FF6086D9E5
                                                                                                                                                                                                          SHA-512:ED01B316F2C643A7C65A86AB9F29EE5632EAE25A73A33CF83ED426DDDD9D7A079721F4A69053FB9A3E997387BA2EEF2931198874DE40B27A9EE519C6EC1A5D67
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-487279fe.847fbadb.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-487279fe"],{"2c90":function(t,a,e){"use strict";e.r(a),e("14d9");var i=e("2650"),s=e("e5c4"),o=e("4260");i={name:"CollectGoods",components:{EsProductInfo:i.a},data(){return{listData:[],loading:!0,pageNum:1,pageSize:8,total:0,dialogVisible:!1,currentId:""}},mounted(){this.$nextTick(()=>{this.getListData()}),this.$store.state.user.currentIndex=3},methods:{goBack(){this.$router.go(-1)},numberFormatFn(t){return Object(o.f)(t)},currentChange(t){this.pageNum=t,this.getListData()},getListData(){this.loading=!0;var t={pageNum:this.pageNum,pageSize:this.pageSize};Object(s.k)(t).then(t=>{var a=t.data;this.total=(null==(t=t.data.pageInfo)?void 0:t.totalElements)||0,a.pageList.forEach(t=>{t.loading=!1}),this.listData=a.pageList,this.$Gsap.from(this.$refs.collentGoods,{delay:.5,duration:1,y:"+100",autoAlpha:0,ease:"back.out(1.7)"}),this.loading=!1}).catch(()=>{this.loading=!1})},cancelCol(t){Object(s.j)({sellerGoodsId:t.id}).then(()=>{this
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12150), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12150
                                                                                                                                                                                                          Entropy (8bit):5.763073045053418
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:IzEOxr768X/3oFyngdSWLPIk8PK3fOxoi7k2Xer4f412QRAelWklFbaiWsAXU:iE4f6m/3oAgAWyC3Wxoi7kGeriscKYtq
                                                                                                                                                                                                          MD5:9EB675EEBCC2689F77F1DCE674AC3EDA
                                                                                                                                                                                                          SHA1:07F2C04D4BD557715FF7FCF8F16C0FD8EF105F34
                                                                                                                                                                                                          SHA-256:1BAB744E48B532A4FB99F65DAE12C7774400BB5C11906C6A10D70A6E57582849
                                                                                                                                                                                                          SHA-512:F232B8D195723E71A91D186DEB341EE5A236A98B81830D0F4B3737B5690A509D12795A31D89747F3ACDDB0E288F5068D433883EF8EBD2EA362E8114B9503E394
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-7bbab158.e4b86363.css
                                                                                                                                                                                                          Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAD4AAABACAMAAAB1NzTHAAACN1BMVEVMaXH6kgD8igH+ggL7jgH5mAH+gwL7kAD7jwD9hwH5lgD5mQD9iAL9hgL+hAL5lwH9hQH7kQD8jQH8iwH8jAH+gQL7jQH6kwH6lAH6kQD/gQP6lQH9iQH/fQL6kwD/gAL8iQH8jAL5lwD+hgL/fgP6lgD6lAD4mQH5lQD8jwH8iQL9hAL6lQD/gAL/ggH+gAL8iwL8iAH/fwT9iAH9igL/fgP+hAP/fgL7kgH5lAD8gwP+gAL5mAD/ggT6kAD/fgL/fQP+hQL/fgT+gwL/ggL7gwT9hAL6mAH/fAL8iQL8hwL9hwL/fAT/fAP/fQX+hgP+hAL/gAL7gAT9hQL/fwL/hgP/fAP/hwT/fQT/iAP8iAL9igL/fQX/fAT8igP/iQP/fQT8iQH8iQL8iAL6kQH+gAP5lQH6kAD5lAH8hwL5kwH6jwH7jQL8igL5lgH7iwL6kgH+gQL8hgL+fwP4lwD4mAH7jAH6kwH5lwD7jgL+ggP9hQP9hQL7jAH8iwL7igH9hAL9hAP4mQD4mAD6jgH5kgD7jwH9gwL/gwP5mAD9hgL4lgD9hwL7jQH9ggP+fgP/fgP7jgH9gwL7iwH8hQL7kgL6lAH9ggL+hQP9gQL9iAL9hgP7kAH5lQD/fQP4lQD/fwP7iQL5lAD5kQD6jQH8jAL5lgD8
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):180465
                                                                                                                                                                                                          Entropy (8bit):7.993514177621288
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:TrvxlqyFWPMUAy9v42Jxd3BDRnD748ezoCrW4rlfBoKamBYuWhNJwhi1nkx:Tr5AxXZvDJH3bnn7etB5fxzYhJb1nu
                                                                                                                                                                                                          MD5:60E10D77EBE5877FC1C9385748E2CF72
                                                                                                                                                                                                          SHA1:77082DA3F7AF090DBCF9AC692BF2BA4E0D699AEC
                                                                                                                                                                                                          SHA-256:F1343DDAA389F3ACA6568D15637793F510925E7F88D13A6FF93591A326A66C48
                                                                                                                                                                                                          SHA-512:1A4999D20713081B41425F1F82ED3E7B5003E8F7024B18986A6F1E759E0CC797F7A0003C2D0E208D14261DF253681EBE2795836541FF4EBB82B8763FBE5CE182
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.................. .IDATx...g.eYv......_..*....fzfH..)."E.(K.$..e.....A.a...A.>.?..-S."%....iv.......Ux9.ws<.8....z(&..s{...U/....k....G..0D.!..?.t...!..?.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B.1.$..!...@...B
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8245), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8245
                                                                                                                                                                                                          Entropy (8bit):5.908073400445078
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:IzEOxr768X/3oFyngdSWLPIk8PK3fP5iPxaXo:iE4f6m/3oAgAWyC3sPYo
                                                                                                                                                                                                          MD5:56230F1334912A7AEA5AACD4B2AB6CBE
                                                                                                                                                                                                          SHA1:D9512E8C90A146A642B90A9A239DE61F3CF8BDEF
                                                                                                                                                                                                          SHA-256:A59393C6D89933A281163B9CE10B7CCA56F5A0A77DD4589E1BEB930E50487F3C
                                                                                                                                                                                                          SHA-512:481D48CA0C9C3BE165DE88DAA5770780B0459B1BF5064DABD9619DEFA9167BADDC1B74E91DF3829B044426AA6E5C817E6B715FCDB69326B30E0D40BD93376CF1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-5a8a56f2.606de64f.css
                                                                                                                                                                                                          Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7256), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):7256
                                                                                                                                                                                                          Entropy (8bit):5.966930587642126
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:IzEOxr768X/3oFyngdSWLPIk8PK3fSBX2:iE4f6m/3oAgAWyC3KJ2
                                                                                                                                                                                                          MD5:970FA2497F04C779709941F8B9F83DE0
                                                                                                                                                                                                          SHA1:EC137ECBC0DFC40C551633ABD2068393490F9519
                                                                                                                                                                                                          SHA-256:81DF35F254998948A954EF34AB814FDCCE5DC59453C6399284BEF1F22F0C9B2E
                                                                                                                                                                                                          SHA-512:1040F5E3960FD3149A34B2B975188924249B959C72217E9C6ED27DDC6B89F646DBA6631D17A4A17487C84875BF28EF17058A5346BC2FB1CC9E9CA331793DBC68
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-377c362c.684410b2.css
                                                                                                                                                                                                          Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):204466
                                                                                                                                                                                                          Entropy (8bit):7.989514784728008
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:6n2eIy8lDUjZw6TiGDMkl8T4Ax0DSOyYl:6n2CjZnRi4AxeXy2
                                                                                                                                                                                                          MD5:5A8141A1E3F9AE20E358558F847715F5
                                                                                                                                                                                                          SHA1:F7BE50D3868C793818255A6094E78053690DB2E9
                                                                                                                                                                                                          SHA-256:620A101A1E114BCC50BDDBEC1E1BBC157276A7D86918C943589C479E1F824D24
                                                                                                                                                                                                          SHA-512:BEBC62DEFC949B0295BBC48717A43E974DAB98B90383E568EEA78E58A503791C8C87473AF26443E43EAF9154BDF4E4FA0AB7EC18B37B6D289EA454B3ECE93A54
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png
                                                                                                                                                                                                          Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....GIDATx...W.$Yv%..3s...Uh......@.T.M..6.ivc.zqus..9..8....g...?H.?....-f....(....(..:32t.xZ...{.k.._ddVfT....S..^<w7q.....y.eOFaI.a..F.a......%....NG.6..........)Q.a.+.tJ,......}..o.xL2.$SI."..NDb...o....=I'...Ee..K.Y.^.+..@..`........P,....H*..h"!.TJ...."...e$.LI..X...e.,aY.7...._X<7K<.j.z...........I...#.Qx...W=.M.0..#.0...o2<..8.<..p.4-......X..x[.;.......|....W.n.)Y..B&-Q.(....:......%..;9Q..d..............lmmK....,J..@......p(...x4.Q.X.?.;t%.....Cw..:_.K.`xbbB.fg$....R..........C....c.$6..."Q..q 4.-.Q.SO.[..9N..u0<...:W.4..#...!.OA....e.-..!...H.....0..#.0.......]..............F........K......m0......05-.ZE.y...mK6...|F...I..t:.?m.!..k..;.>....jM..)%^mq."......n.;....Ui...Zc......w4..1F".I&..#..]..X:#....p^...>...k{.!~:`.s215.m...*.%..r%.L.K..?p.0t]..[...3.#..11.f)h..^O...c.(+.6..#...".F.a..F.a..B.O._.?.J2...@...[....._....+_..lnn......&....`].fge.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1110x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):131190
                                                                                                                                                                                                          Entropy (8bit):7.94286740364006
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:nd59GfT6nuj7Nkf062TrHvCFjSYnHL4kjwflZOhhQH8xea:nz9JujHCxr4kj4l4hhQH8xea
                                                                                                                                                                                                          MD5:2E91D081BB998D2DDDDA0970B892C068
                                                                                                                                                                                                          SHA1:AF2243998869E67409F2286640FCAEAEE6C70F3B
                                                                                                                                                                                                          SHA-256:3E4011F81F02EB72F8166C17FFDB60BD2DCB460319F122F87263A28AE7C132D2
                                                                                                                                                                                                          SHA-512:D974BF72387778C4243D91D1E4F0B7EBA43CF7D9DAEFA2C52CA2DC38F2B463C530654F29FBF5FE239AE51E5EF4A1162E5AEC6D917AF1A803E62ACB2BCA3164E4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/38e35767-2052-47cd-8cc7-573464957f89.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........V.."..........5.........................................................................y.>...C... {~.....1...9.G..?.{iM]/.>.....z./2=ly...m.{)....;.}lxt.....~....b*Tp........f...M......5....R....x....e.+....lo.oI.r......F.|p.......ojg.Ok.|...<....y.-./=...d:.p.....!..Z..x.....`x.x....*W...r=w..gq..y..y.xJp.....P................O..=K..c.?l.3.......|4!...._.w...^A..Fz.|...\.Vx........I..../..!.....<.I...y....^...}<..&}k&..zo.z8..n...k.|h.Py.m......{HE.q.T.y#.....9..{(.A..0......{o....O7..*:...@<o.<o...._.{C.R..M.<g.d.`x..x...|..H8..S.].oi.R_w.................<o..o.@.'.bzs..9~..=.{......w.._.{.9....'...O..O.._..c.....=..x.x.?..>:.X.R.G.Dz..{/.....B.g..%....b{...=..=...Ky.Pq....{..^....x..<]..RZ......'....<o.<k.G..g.v/,.\....1..x......3.<k.|k.O..,.({`.3...{...K.<...........x.C
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (53523), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1648387
                                                                                                                                                                                                          Entropy (8bit):6.603657726559021
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:1Bi7SuKEzmV/TXE9P/BgIt8c2cqMjRKHXnnm8r9vyF93LEn+/88wqbcLCOaF8+Ns:QKEzq/TXE9P/BgIt8c2cqMNKHXnn5rIq
                                                                                                                                                                                                          MD5:57DFBD815A9B883F872CCE7FAEBC220E
                                                                                                                                                                                                          SHA1:998B3B59A0038BEEE9E3D51FF92A8406FF6A6937
                                                                                                                                                                                                          SHA-256:6E04B45439ACE24DCBA35DE2C1BB6BA573DAD69417DAC2EF600C826FB95531D6
                                                                                                                                                                                                          SHA-512:58F49C8409AD2ECE7FA588199C7E8A97B5E6BEEBA2926CD656B246CF87C301A95BBA38AEA88817CEAB37F2F4E613123154B9159A7A1078AEE6E0236DEF2A9A7A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(function(){var e={46700:function(e,a,n){var i={"./af":63906,"./af.js":63906,"./ar":40902,"./ar-dz":3853,"./ar-dz.js":3853,"./ar-kw":20299,"./ar-kw.js":20299,"./ar-ly":96825,"./ar-ly.js":96825,"./ar-ma":66379,"./ar-ma.js":66379,"./ar-ps":63639,"./ar-ps.js":63639,"./ar-sa":87700,"./ar-sa.js":87700,"./ar-tn":2059,"./ar-tn.js":2059,"./ar.js":40902,"./az":76043,"./az.js":76043,"./be":7936,"./be.js":7936,"./bg":34078,"./bg.js":34078,"./bm":14014,"./bm.js":14014,"./bn":29554,"./bn-bd":17114,"./bn-bd.js":17114,"./bn.js":29554,"./bo":6529,"./bo.js":6529,"./br":65437,"./br.js":65437,"./bs":19647,"./bs.js":19647,"./ca":59951,"./ca.js":59951,"./cs":26113,"./cs.js":26113,"./cv":37965,"./cv.js":37965,"./cy":35858,"./cy.js":35858,"./da":33515,"./da.js":33515,"./de":62831,"./de-at":6263,"./de-at.js":6263,"./de-ch":51127,"./de-ch.js":51127,"./de.js":62831,"./dv":46714,"./dv.js":46714,"./el":68616,"./el.js":68616,"./en-au":24595,"./en-au.js":24595,"./en-ca":73545,"./en-ca.js":73545,"./en-gb":79609,"./e
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1060x507, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):12326
                                                                                                                                                                                                          Entropy (8bit):7.7420299922097096
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:1K1hYtA+jmAI17ZItgLQWG1y5p/RDp8Wq:1tDjG9LXGstDaWq
                                                                                                                                                                                                          MD5:CCFF69006DCD3E1ECC8E139BFE9C5A9C
                                                                                                                                                                                                          SHA1:723F319128C6D63041259CE5725AAF670EF7F890
                                                                                                                                                                                                          SHA-256:D3E206D3A678978521738381D06E6FDD5E0371D55A6429CBF8F526C66CDE11AA
                                                                                                                                                                                                          SHA-512:67A316DFE938235480A09E76E0BC23D4555AC73EDAFA80AD8BA860E9F4DBAF96CBBAD1C4D5DF1316ED77BE2E41E943F336E9E1815BD2F7C834E6D64FD87358E8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/1fe3d3fd-05fc-4b1d-a8fc-364e9d33fcc4.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........$.."..........5...........................................................................................B.#....kJ.................................................}.?#..o...=[.......|.)u..;v.?_?K.....7.z}...~..............................................}........H.t.5scH.Z..W(.4...^.....c....O...p......................................<.o..{...?}#..R...U.ni.....zm.+nnUZ,G...7.~?a..}W......................................A.q.g.L.w.77W.]3..,.7-2].....[..l^wW7...R.z......?i...............................................@.Y.-.t..}..5r.W.^..r.r..7l.:5......[r...w..m..J...........^(h....................................?..6#.>M..ni....5%FV.......R..,z9..c.j.P]f.nln.Y....._#.....>..................................q...^?..d?.U.P.Z.+./+...P..n...R.P.....:U..m.w.e..F.n.....>._....< ...........................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 857x1050, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):48075
                                                                                                                                                                                                          Entropy (8bit):7.964070196415174
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1cS2+ioGBA89RGlxoPquyl4Y2RKMmjbTai8u6JZfHRAQTGyGsp7+i/27pUi:45tBA8uH2RfmjbTTH6JZfHR79pzuei
                                                                                                                                                                                                          MD5:013FE4ABA3BF16F7E54FC87414F2FCC9
                                                                                                                                                                                                          SHA1:78D37FB3E926E07FF603A0E1D2246523301DBF9C
                                                                                                                                                                                                          SHA-256:0EA676E6317E0AA668EC454888B2F5A28B97008372616A9B73246EA783643B4C
                                                                                                                                                                                                          SHA-512:AA8E69C89FAD117F57C1D46DEDBA44E56721D6D8FB70B89B67E51E1CCDB5A8F3398C3EC85FE0D5F69827C0624BD1918B92B21E99F65801E1397232E705F3E881
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........Y.."..........4..................................................................=k._..-....z...>......|.|."E..Z.#..x.g.|sOd.k[.....c.~.......8_J.Hk.B4.)3.L.kH.z.E.j..:"....S"....s..gh..c:P.=)1.[....o...|..s......./....7......L...1."....ih.#[S.b3Z..{g1uw..c....W...3..~w..G.}=......4.=.;.M)5.....8.2<g7..x1.."j...E..-k;kMJF..g.C...i.."!Ch..cU.-.....D.D...IL...H.v..Sle..s_/9........O.....>7.z...k.&..F.Aj.+..QI.&Zw...]+z..FykK.u.c......^.>U.Z.....=.y=......h...ea..kY...<~>^......~J.kw.x.$.3\..Q}3..M$...;o.Z..tk..DiM&..4.=@..".(.....fEd..9..^....Oi.....i@...#......&.?w{.kL.k.u.iL.h...U..3..e..Z...+e...?@.c.A......}..y}|......R.-Z.3....U...w.....H.=?.y..uW\...X.Z-,.i...X...J...)z^..........H.Z"..S...i..:.4...r..:...{< .0........o/..._...+4Nt..JRs......wLLZjZ.)M..+.g...o.xv..x....y..s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5087
                                                                                                                                                                                                          Entropy (8bit):7.847808916006011
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:WhxxYqBhBnFMEKYhu/hCbjftpvzaHZx+RxXP+1VHaWccmRAi5Hx:EPdn2E2+nba5uZ+1VHatNl
                                                                                                                                                                                                          MD5:B8BAC1593A48BC443848BB3A683A551D
                                                                                                                                                                                                          SHA1:308B1B03B09B9865605A8210D0829847AE0D27E0
                                                                                                                                                                                                          SHA-256:10A746B60BFA7FFEE5B3CB5D7B628EF08774E826D869A9418AE618DA09219B61
                                                                                                                                                                                                          SHA-512:B4728B8792AAB88C835D7058E7AE673C20E2D421D0E23D57B7B3B5FC69B00DDE745BA47586721C3F5D05FA36F914ACA9B483570011E03ED6E90B9772DE3CBDCE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................................... ..(".TPh...P..@.4t...J.Yr.....U.......A@..#..s....B.#C.z...!@.q.f...Q.v.PT......w7;K..5...\......c.M..v}{.#.-........_.W_....}.VcQ.C...},......:.f...w...8E..b....][=..._......\.k.#.S..1d.4..U.Y+.~M.]a..H..r..5....b^k.a._E....RY`...;....}...G.K.^.C.K..p..%.x..f.E...b..FY.b...B....r^k...5l..=G.x@h.9.}K.AIU......q5.-8a.......P....0BG.........................................).D...]._....~.~\$........g!z.Ar...-...........................................Q.@L.fw(&q;..gBP..@3J.0.D.(.....G.........................!.1Q."2ARa....#Bq @ST.....035r....Cb.$6D`...........?..............B...f..0....2@....m...5p......S].....w.......-.z.$c[..$..K.\...k>)*....F0...Q..|...t...@...C8s...../x...U5.zv..p~.....M./.oxQ=...!$t..0"........H10.#*....wTt...F.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1458, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):88025
                                                                                                                                                                                                          Entropy (8bit):7.9119811703677225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:EtK5Xgkq/61E5KYMb2QG4djBUKFQN0405AQZ9GWGCyLmgSOrH:EEgP0E5K+W4052pC4
                                                                                                                                                                                                          MD5:DD9BF4005D21A4D398581EE790DEFFD0
                                                                                                                                                                                                          SHA1:03F62C4320E1236C0E1408079419E62E8043168A
                                                                                                                                                                                                          SHA-256:97D5CA61EF391B0128979A0E568AF2D0D56FDCF41A5AFF34BA1FEB2F270402C2
                                                                                                                                                                                                          SHA-512:D89A23BFD4B1B9DF695FFA803AFC183C6577245165994405B7160BCDA6C9D0331DD923DD40D9EC650055A9364324DB0424B3919444D7A9089EDB1F9841261743
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6........................................................................+5.+*..YYVQ0..^i*^i5^......Z^ij...V.KE-5.-jMky....R.YgkR.["m[MfkkR.KMeKMmjZk3[LL.t.M...z3...8...,$.nN.D.|...Y\wd...+PT........ .Q...E.B4.Y......-b......[..u.\k..Mr....W..1.l.....)..d.[$............. $..bR.Ih..)LJb....I)Mn.)J.LY1+I-.....+._.|?...Q.NZc....".DY.H......Z......KMf....KMf...b.......s..T.....Rf&kdL.......J......v.t.115..OW...N....r.x.Z'lBaY..Z........5....i....!.b..LP...i...rx.C~>..._.p.1..#..<...[.+l.1l.&-..R......J.+Npvh..hD.g=yi...2L&SY.a2.L.%+Be12X.Z%5.L.JV....13+.,..%beh...P....'L...C....$.+[Me["b&k1[Me[.-Z^ij....k5..YR.Y.mjZ)i../5./5./5...%I.fki..K"U..YZbf..zm..'|........98..4.J..5.0..u..("j"sD....$".+1.1...f.b._..i...Z.6......X.4...Z......6.B'..[.."bh...!$%(.lt.:S^.Nm3..%.r...M..8J.I..L..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1095x1077, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):97622
                                                                                                                                                                                                          Entropy (8bit):7.975669140802136
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:g3RruCk+XBAvF6JUyCUW1SBzuAN6dv4rhX2YKk2NY65QQ+nXjuFebpIrZlb4CjGj:ghru+RAvxyfW3i6p4rlXcY6aQ+nsUKlM
                                                                                                                                                                                                          MD5:9EAA232E9D3003F7A969175BE379AFCA
                                                                                                                                                                                                          SHA1:64D4D553FC1340B9D1E932E111C6059F03FDF5CD
                                                                                                                                                                                                          SHA-256:3219DDE1F8200C3350E1A01E6D83E5840CF68F87E27E901EC9C77275021BEF14
                                                                                                                                                                                                          SHA-512:F5D2569F4EC4273AA4872652759595E4F673AB811EA934CEF5787A699B324DCDCE5E08B3A0E01598109B1BCA4FB9FB4D53924A622AA313CFB857A55C1AA4F18D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/d242b41f-a56b-4d36-86c6-d91b086f2e80.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........5.G.."..........4.................................................................;...J]tr']...G"u..pr7\....#u...r.H.......$u...lrG[....$u...lrG[....$u...n.J.C....9+..J.C.:..9+..J.#.:...93....L.#.:...93....`rwX....(uq..\r.W...(uq..\r.W....(uq..Z.U.Xr.V..:.....+uA..R.Y.Pr.T... .9c..Z.C......G.........y.I:......@...0.......H. J..B.i.P&..... .....(..%...0.....&.L...D. ....L.."`............y.I:.....................@... ..@.....%.`... ....`..Q$...........@...@..;......s~.u.H ..@.. ..@....L..'F.d:h!0"` J..M774.)......G7...........s.o..lQ.o...Y6.3.zZ>.V......DZ.gI.j:K.....k...L. .0....0..@.......o.~v<.t.o....(..... .......>r.7..9....fv...Q.e...N...v...;_.6.3...K...o2.M.U.p'o.<...1.<.....V....u=@...`.._j.y...-(.<.v.K{......o&c..N......Z...t....Z........yu.~..l..{2>.o.7^s..c..97e+ ....L.. ...."%..@....0
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):96012
                                                                                                                                                                                                          Entropy (8bit):7.950948948764871
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Kvlkpltm3DoZ3IUr1vvliVOHylrocmmIqeWJ6BHlCJsSEBT+qScNiHoDqlSBvP:Kvl2tm3DotIUrxtiVaylroc0dPHQJlsZ
                                                                                                                                                                                                          MD5:A7D470FBE103FB9A6784C6E3BD450CCC
                                                                                                                                                                                                          SHA1:CEF53FA7FEC6B069BC298B96ADC02886D48A2BD6
                                                                                                                                                                                                          SHA-256:4529834992120AE959682D5DFC40E76A46DB199FDBE4B20FD77E5D1CE92ACCD0
                                                                                                                                                                                                          SHA-512:E429D8EFFFECEF5F79CBDAB092F84A5054126FB33EE4B22D8E50861CBA8D10EDC49B41B5D0B8D02D997428B0F661816CCA586B58F15D10CAB9629375DE8FF737
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg
                                                                                                                                                                                                          Preview:.............................................................................................................................................?....Adobe.d.................................................................................................................!..".#12..$AQ3Ra....%Bq....&'4S.br..........................!1.AQa."q..2...BR..#br....3.$S..4Ccs.....D....5T...dt............?...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8D...N.8E....N.8D...N.8D...N.8D...N.8D...N.8D..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1240x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):140255
                                                                                                                                                                                                          Entropy (8bit):7.968465735921662
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/m+wRJSZZggAU1yLp61tfuxb4zCNYYe6HViOh7XUb0Acr9SKXGaM:nggAUg01Ru5NNZHViOVXUb0dr93X1M
                                                                                                                                                                                                          MD5:C1919B2A63A247DE2C7B20964BBE4509
                                                                                                                                                                                                          SHA1:B42DBAE7426E08D4E1623074860B48FA84BF7EBA
                                                                                                                                                                                                          SHA-256:F5AFD872D6F83091454DD9F88AE2DAA4B7092CB506B0482739CD9F70E477AD2B
                                                                                                                                                                                                          SHA-512:975BC72790413BEA18BCF9B12D62EF3A1810855549FA90777C01AFBCCC47D669C096DB56FB60BFED83B224684EBEEFB99CFCEC20FDF66B8C6250EB4CBAB697F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X.............................mp..?.....M...>Wc..E.'F{.3.....x.vw}$i.s.......................9...t...0.@c..8<....o...r.C....l...Z.I.P.....................................................h.....9.(......23....K&...K<..q......K......=.X...[....j{e.................s..q/6bgWj..t.l>;....:Wu...e.....=^...]B..#e.q.....c.'..Fh..................................................4.h.z6.l.................Bx.&.<Z..*Cn..{5.{.-(.h6.e.u.]].}$_(z.^..............<H....0....anY9)-..,.V.H..(.B*.zs...].....:...}../F.6.z5t..P.................................................f....Tt.W..K(.;...Q...~y.J..X..C....|....+...W:.'R.9(.......c.....................C.3../.UgD.........n.+,....#.2r^..2]...%.^..{.^..6^...z........e............................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (3095), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3101
                                                                                                                                                                                                          Entropy (8bit):5.194171334380236
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:lD58lYxqgq18BeichgmJpQ4zGVD8udwMVN8W8W63zEjr0MqSkMqGR5ZTbcHIDH3:omXrDmJpQFXVeJzbMqSkMqsQQX
                                                                                                                                                                                                          MD5:A31A0F3E04A66C5FA2993A8D2FED681A
                                                                                                                                                                                                          SHA1:BB756BFD49C28B9DC42E5B662A279BF8DBD33F08
                                                                                                                                                                                                          SHA-256:BD29963AA6CFEAFAB21EBF1DF3A38D3E075C0FC16CC0FDB2A078325D509D9CCC
                                                                                                                                                                                                          SHA-512:E217818892E47DE07F577A934D8D3BCE9F85D1D3AFF776F1844E00EF30C79485907105E9F05E15E95F19F02D7A532CF2603788A9731D46652D5185BFC22F3C43
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-b44cb87e.ed1c3227.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-b44cb87e"],{"281e":function(t,e,a){},"3a84":function(t,e,a){"use strict";a("281e")},"69d9":function(t,e,a){"use strict";a.r(e),a("14d9");var s=a("e5c4"),i=a("4260");i={name:"CollectShop",data(){return{listData:[],loading:!0,pageNum:1,pageSize:8,total:0}},mounted(){this.$nextTick(()=>{this.getListData()})},methods:{numberFormatA:i.g,numberFormat:i.f,currentChange(t){this.pageNum=t,this.getListData()},goBack(){this.$router.go(-1)},getListData(){this.loading=!0;var t={pageNum:this.pageNum,pageSize:this.pageSize};Object(s.g)(t).then(t=>{var e;t=t.data;this.total=(null==(e=t.pageInfo)?void 0:e.totalElements)||0,t.pageList.forEach(t=>{t.loading=!1}),this.listData=t.pageList,this.loading=!1}).catch(()=>{this.loading=!1})},cancelFollow(t){t.loading=!0,Object(s.f)({sellerId:t.sellerId}).then(()=>{t.loading=!1,this.pageNum=1,this.getListData()}).catch(()=>{t.loading=!1})},gotoStroe(t){this.$router.push({name:"store",query:{storeId:t.sel
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1125x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):96163
                                                                                                                                                                                                          Entropy (8bit):7.954552013121462
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:EtvRpIwrSu08Tz7lp0RRZhNrJCJbmvU6Vt+CgTVTdJFrqGssfQWkIfYEnDIzclFd:8vRUuhTflpyzCaU6vTgRTJKsQWkwhGct
                                                                                                                                                                                                          MD5:9BE647A74DE795386541434285EDBD8D
                                                                                                                                                                                                          SHA1:B503F1EC4DCBB115539579FFF23D285EC01D8748
                                                                                                                                                                                                          SHA-256:6947267BC07C27D8485E3A3894124696AA1BA4508F3CEB62FB5F418B95A7FED8
                                                                                                                                                                                                          SHA-512:2582C3EE33760146F1361C15033D5DE58EBA750EFC02284495AA1B16D07DBE871A87959C2FC5B85588FF2AD53625D22A622638185EDBBA7E080AE2FB8A97A91C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........e.."..........3....................................................................h......R.).LD...1b.$I.F.`.BL.R"4..4....bb...&...4D...,......0."0@.........C@...(!.. .......4....`..0@.........@....L....(.."Q..&BJ. .hI...!.R.. V&.H"0..R....$$2*iR`.......q$......B"H@S........&R... ...C!.!....M.......!.....0CJ.......\6..2$.......NH%....8.LT.$..N &. m#..@.....K(.A..H&..4..L..%.."..."..dF.m"4....l..@...@.b.Db... .@.@.....C..........@.%2"..R.Cj$....I.c ....$4...n . .0...`...".L...-.M..b.....D..B@.3DX.......j.F&.I"R@.......0CT.....`......C@..`.X...I....P.(dE.."M.Q`.8."..dI&.HH. . q..D....HX......J@."I..Y.cL@M`... n"J,T0..@..0@.j..$.L,......&...!.....D.T5`...0@.. .........b.....*.M.....*R..AH..#!.1..!+.l.d$X.6D.&.@.Ed .D..B..>Lz9z..\..)r]W...@.`.0.d@......_....o?T...y.\....X..B............>.A....W\.m.Y"x.a...E......1:..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):111
                                                                                                                                                                                                          Entropy (8bit):4.6946006309743575
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:NAGMRAdGE2cA4UDhRpNYLxAGMRAXJQAgy2cA48mn:NASh6DYLxAVHy6m
                                                                                                                                                                                                          MD5:6FA0ECF4147C8CE0222C50C699E3807A
                                                                                                                                                                                                          SHA1:A77F07547A33F9B6EC67E6EED37629F508F97A6B
                                                                                                                                                                                                          SHA-256:6943A6D74DCEBDB81ED9B48152A94E537946BD452B87590C4179C966722F5719
                                                                                                                                                                                                          SHA-512:8CC93FBB80C2BBCE59ED5C2BF12FBE7CA0C49DA27FA32EF1BBAAFBF84AACE700D4E60931AD95010AE4F7A5405B3E6F475E9EBF8431BEB768DDF5D95AC4EFB1EF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-f43bced2.c70dd4a7.css
                                                                                                                                                                                                          Preview:.order-item .item[data-v-4582fdae]{margin-bottom:20px}.order-item .item .el-select[data-v-4582fdae]{width:100%}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (25136), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):25137
                                                                                                                                                                                                          Entropy (8bit):5.498466044563513
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:30rAEE1fkpzErG5A+CVmetjTNAAQvyL3tGV/Ufo74WYv1Rr:30Uz8p1nhe5+jyLIUgY7
                                                                                                                                                                                                          MD5:47E7902A7159F39B01CDA004A4A161DA
                                                                                                                                                                                                          SHA1:58D2F722B2CA111DAF5C9B18E5198E6C2BB78C29
                                                                                                                                                                                                          SHA-256:F201F462B375B5C581675949FF5AF797D69E0E2AD8BE0537A16D16B4A0EA697D
                                                                                                                                                                                                          SHA-512:BCAB113439048278BA03A8666E648E6B00646777286B2E89FFDC8FF8648A3D8CA1703AE1E91688F6C54959DD7153A1BD564E6AA333B28B7F7AD5F72526BDB076
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-2e9544b4.4e8d2ecf.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-2e9544b4"],{"0366":function(e,r,t){"use strict";var n=t("4625"),i=t("59ed"),o=t("40d5"),u=n(n.bind);e.exports=function(e,r){return i(e),void 0===r?e:o?u(e,r):function(){return e.apply(r,arguments)}}},"182d":function(e,r,t){"use strict";var n=t("f8cd"),i=RangeError;e.exports=function(e,r){if(e=n(e),e%r)throw new i("Wrong offset");return e}},"1d02":function(e,r,t){"use strict";var n=t("ebb5"),i=t("a258").findLastIndex,o=n.aTypedArray;(0,n.exportTypedArrayMethod)("findLastIndex",(function(e){return i(o(this),e,1<arguments.length?arguments[1]:void 0)}))},2834:function(e,r,t){"use strict";var n=t("ebb5"),i=t("e330"),o=t("59ed"),u=t("dfb9"),f=n.aTypedArray,s=n.getTypedArrayConstructor,c=(t=n.exportTypedArrayMethod,i(n.TypedArrayPrototype.sort));t("toSorted",(function(e){void 0!==e&&o(e);var r=f(this);r=u(s(r),r);return c(r,e)}))},"3c5d":function(e,r,t){"use strict";var n=t("da84"),i=t("c65b"),o=t("ebb5"),u=t("07fa"),f=t("182d"),s=t(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4653
                                                                                                                                                                                                          Entropy (8bit):3.978716577092716
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:/f4cWnT3BhuMcyPg+2kq3NhssMvbDtEDpyyOm1QvVJ6WCwc1dbIJ:n543BkwPg+Q3NdmEnOm1bWCwc1e
                                                                                                                                                                                                          MD5:4C8307107F9C20A6596A2CBF10B06B75
                                                                                                                                                                                                          SHA1:F1C407FA9B1A61D1D1A8287F76987FBE7548BB2E
                                                                                                                                                                                                          SHA-256:CE7E5AD7D3E3203C8D30415F82A1EA019F8AD15ADB22F82521379CBAD9688AF9
                                                                                                                                                                                                          SHA-512:E4D3AA819B25C4880299DC08D724FBAD68F90B200339707C3C9697F375D213F73DB42F747761F8FE9582F40981831DCA974C77F935C48D100AC19D86BAB51DDE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="1080" height="1080" viewBox="0 0 1080 1080" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="1080" height="1080" fill="black"/>.<path d="M549.706 334.053C550.214 277.553 549.706 220.997 550.214 164.468H665.248C664.74 174.469 666.237 184.498 667.734 193.99H583.097V653.221C583.519 672.801 578.711 692.139 569.17 709.241C561.624 722.221 551.09 733.214 538.444 741.306C525.797 749.398 511.402 754.356 496.455 755.769C477.294 757.495 458.053 753.493 441.169 744.271C428.281 737.232 417.2 727.301 408.795 715.258C438.175 731.756 476.538 730.259 504.93 711.755C532.332 694.749 550.243 662.742 550.243 629.717C549.734 531.153 549.734 432.617 549.734 334.053H549.706ZM739.461 301.565C755.496 311.829 773.173 319.263 791.724 323.544C802.713 326.058 813.646 327.047 825.115 327.047V353.065C791.894 345.23 761.948 327.216 739.461 301.537V301.565Z" fill="#25F4EE"/>.<path d="M342.125 443.324C383.824 417.504 433.262 407.136 481.821 414.029V441.346C468.826 441.855 456.396 443.324 443.401
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4948
                                                                                                                                                                                                          Entropy (8bit):7.849279307371848
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Whjfa1ZcZcf9nqATAMmrGxCMpAdWWxzq/SVbFNXJakuuHcPL8z1UlmXexHgvMjH:Ej8Zbf9nXTYMpfWZbFNJuu8PYz1LOxHv
                                                                                                                                                                                                          MD5:B1412BC5BA0E763FF23AA08E3EDFAEDD
                                                                                                                                                                                                          SHA1:D47B7B57F0147304DE91E48497863D4BC90F2582
                                                                                                                                                                                                          SHA-256:A787935DEF85B5205FD886DA2128855C877AB64A61755EFEE88D38C3F53D8B26
                                                                                                                                                                                                          SHA-512:D008C03D079A300F48904CE78873596B45E8D763F410E1707961FFDCD8786C57D2C78E9B191F42D50FBA60009C78B843CDD0FD8CF4D3FAAC2C3D913C9CBA0C5B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/right8.b1412bc5.jpeg
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................qW......:..W. .......R[..m.(..=......Hs.$..ej@.0......u..1........Qx.P....y..}.....WFV.7!..XA...@.V....r5.j..r..f.j....aZo.<.......-.CF...q..\OG+[#.y.=.y.f<...N.s.C.\...(.....sJ.d#C-.a.......y..kZ..sNo`9.F.b.VH8v3..5le.V..D&,.:....5...5...k..^.....M...9S.........D*..j./.......pO D...?.I.......-.hR.m-..]..$A_...oU.U ...._...............................................@...`.K6...Y.z..@..rX3.]...(BP( .............................................;....t..1x\.3!lo.....Z.n}|6}N.mf....|.k.#Y..>.=.o.3..B..?...$............................... @0...........U.......p.._.^)..b.U2....+.y.u.]......8..^...jq...^v.w.z.h...J.w4.H.....M.>].}.."3.kZ..{kRb..)i....9..u.IM*.Z..kZ..kZ.L........USC..kZ.}..z...c..d........;.u.kQ...k.Hi+dF..3!....KgDbF^.a...\...7l..O}.+..K..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16733
                                                                                                                                                                                                          Entropy (8bit):4.0255032839818385
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:fdHd4OOxVKX6KTxrwTQAIDs7+S7MLWq3Le:fdiCwTh8s7+S7sI
                                                                                                                                                                                                          MD5:5DBA109D1906FFE7841E39BFE46AF5A6
                                                                                                                                                                                                          SHA1:29FB18DBCD0797618C3503A556DFE1FA7AE972D5
                                                                                                                                                                                                          SHA-256:F3EF67BE6F6019737BCFD90DF39EE34DE178E451934B5A391BACA7CE14657CFA
                                                                                                                                                                                                          SHA-512:B3C733D65E7D637AD726C1C4459E0805227BF0E07CFFCAB85AB8D31813CD1C4EC2824B4498D5AC1D62C4B2644B281F83348B347429120F338C3A6E8D43B807F4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="503" height="71" viewBox="0 0 503 71" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="70.219" height="70.219" rx="20" fill="white"/>.<path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 43.3174 11.9956 43.4147 12.6128H37.9118V42.4709C37.9392 43.7439 37.6267 45.0012 37.0063 46.1132C36.5157 46.9571 35.8308 47.6718 35.0085 48.1979C34.1863 48.7241 33.2504 49.0464 32.2785 49.1383C31.0328 49.2505 29.7817 48.9903 28.684 48.3907C27.8461 47.933 27.1256 47.2874 26.5791 46.5044C28.4893 47.5771 30.9836 47.4797 32.8295 46.2766C34.6112 45.1709 35.7757 43.0899 35.7757 40.9427C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/>.<path d="M22.2444 28.8238C24.9555 27.145 28.1699 26.471 31.3271 26.9191V28.6952C30.4822 28.7283 29.674 28.8238 2
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 888x970, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):30129
                                                                                                                                                                                                          Entropy (8bit):7.912373034815896
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1rqMSN/4n00wwRelfNwPFdMOHhXhEM773zrWjYV0+aF16JO3j:sMSa0rwR6lwPFzhXhEgnrbVzaFkJ4j
                                                                                                                                                                                                          MD5:333BC9F8102ABD9920062F747FD1AECE
                                                                                                                                                                                                          SHA1:E9E549EFD4C0BFF166582969196D4C48963D64C5
                                                                                                                                                                                                          SHA-256:45252B2A7E6E7D31E4B51F95F215232C8CC5DE8EB6D719A60EE4AA70022D8F70
                                                                                                                                                                                                          SHA-512:C5B4682553F9430C4D889D864EA2C426E13264803531B8FE3781EDADF67EF75DCB4B92A5F7B1E3F828CD768945DAFB8746D7B0CA1FCAEEFCEB40A0FB2E16B600
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/pachong/gaoqing/B07DWPTLJR/514KL6gAvYL._AC_SL1000_.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........x.."..........4..........................................................................[..R..2l...{.3uU.~...........................................1.....F=.].Gv/C.>y.....<................Y....^..S.jw............................._3...........9.f...s...gW...H.................]......y.pd.....W....x..........................-|.f....r.....x.R.j.u..Wo...gZ.................k?#..+.l.6.~....v9...F_X=_ ...................9.;...3.....nj.......Lr.KN..,{6.<...~.....|y....b......M..j.q..w.....UnvD....0y..{....l...l.{...9sG...........6{.O.........................z.=..z.q.Kw...^....o+....;l..............vq.0Lt..q..],\.m....-HN.1.f.....}>.}.:......._..r.=3.1Mk....o..R.<.A.f...Z....-L\..'.......=.H.O.........................:.....Yp...-1R'-0M/.&.-\..fN.M...#K.^[X.\.Ne.vq.m..T...S..b..\QKf.pg.k.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11692), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11692
                                                                                                                                                                                                          Entropy (8bit):5.461475703571626
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:l33sODCMSXc6xJ6gCA95PR906An/fs5d24uiYFGRSVj+4ceWm:lnsAKXjxOMHa3EzEGU5+4ceP
                                                                                                                                                                                                          MD5:CED34C7FAA128636520FE4D2D298E7E4
                                                                                                                                                                                                          SHA1:7D035C141CCE4FB26D49CAD69EEFF3212F1D0602
                                                                                                                                                                                                          SHA-256:C3C48630AA9EB73DC3976661849A71558EF8E14194023114BA0D4687CC2BCF0D
                                                                                                                                                                                                          SHA-512:0A4AB855383DF08B00903FEA88CF58B014547AD375EB8FDAC46D60875E21FE8C7BD67DF44737EC39A004F70722ED84ED37B6BED596521052F11C2C3003B0FF7D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-3bd464d9.8440b3fa.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-3bd464d9"],{"0fa6":function(t,e,s){},"3d19":function(t,e,s){"use strict";s("c2b6")},"60d71":function(t,e,s){"use strict";s("14d9");var a=s("2650"),i=s("4260"),o=s("2f62"),r=s("8c1b"),c=s("7035"),n=s("6ad0");a={name:"EsProduct",components:{EsProductInfo:a.a},props:{item:{type:Object,default:()=>{}},belike:{type:Boolean,default:!1}},data(){return{dialogVisible:!1,currentId:"",keep:!1}},mounted(){this.keep=this.item.isKeep},methods:{onEnterTd(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1.1,ease:"back.outIn(1.7)"})},onLeave(t){this.$Gsap.to(t,{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"})},...Object(o.b)({requestProductDetails:"productDetails/requestProductDetails",requestCollectGoods:"user/requestCollectGoods",requestCollectGoodsDel:"user/requestCollectGoodsDel"}),gotoDetails(){localStorage.setItem("scroll",document.documentElement.scrollTop),this.$Gsap.to(".product",{delay:0,duration:.5,scale:1,ease:"back.outIn(1.7)"}),
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11620), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11662
                                                                                                                                                                                                          Entropy (8bit):5.344134702638851
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:CBo3gweyB73GmgA4Whyd7BaSLZ7HchkBv6vDSs:n5eo72xWoIgs
                                                                                                                                                                                                          MD5:B3E9F47CE8BACA55CDAA8F4DF30A6F15
                                                                                                                                                                                                          SHA1:46E33747E6E5D99A02BD07D07C26DDFAF9F306E1
                                                                                                                                                                                                          SHA-256:3DF74CAE778A7F8F20B83339FAB5BDB5EA0948ECC936231C2E39CEE0310F2F99
                                                                                                                                                                                                          SHA-512:7D392B3653EF39A5F39DEF871E81A8E094F9046C9E0158B0E6DAE858F43ED20F8F60770442C3BED13C0719220BC9E4FADBCC48E3B1EFC4B16134DBAA4D097954
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-4a688b54.fdd54ac3.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-4a688b54"],{"0259":function(t,e,s){},"074f":function(t,e,s){"use strict";s("14d9");var a={name:"EsPayPassword",props:{type:{type:String,required:!1,default:"number"},maxlength:{type:Number,required:!1,default:6},styles:{type:Object,required:!1,default:()=>({})}},data(){return{inputdata:"",codeData:[]}},watch:{inputdata(t,e){/[^\d]/g.test(t)?this.inputdata=this.inputdata.replace(/[^\d]/g,""):t.length<e.length?""===t?this.$data.codeData=["","","","","",""]:this.$data.codeData[e.length-1]="":t.length-1===e.length?this.$data.codeData[t.length-1]=t[t.length-1]:t.split("").map((t,e)=>{this.$data.codeData[e]=t})}},computed:{},mounted(){this.$refs.codeinput.focus();for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},methods:{clear(){this.codeData=[],this.inputdata="";for(let t=0,e=this.maxlength;t<e;t++)this.codeData.push("")},focus(){this.$refs.codeinput.focus()},inputBlur(){this.$emit("output",{data:this.$data.inputdata,isf
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (11719), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):11749
                                                                                                                                                                                                          Entropy (8bit):5.59543609060309
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:6VYthRrXBronDsE/VnwkJ3i2gv419Ii15QtwyO/3a3O56QY3tO/sC4X/5dum5XNm:60X6Ds8Vwcgvg9Iat/156f3tO/sC4X/G
                                                                                                                                                                                                          MD5:5C9656F254BCED4B277436E1A2CAF42E
                                                                                                                                                                                                          SHA1:A34987037283E53876130F3B0DF19F443DCDF2E3
                                                                                                                                                                                                          SHA-256:E53E48BC9151A28451D0F20CB612B5003F2EA7477903A6526787CC49B10CB5DB
                                                                                                                                                                                                          SHA-512:DF61541864050971609DDEAB0FE6781D14C80ABA7D22B13F8F96D9883A77628EAD9C089F5BFE82B6B7DD185DA6B030335B20E36DDF860C4BCF99FE0F3EEB93FB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-78328792.e3aca6c5.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-78328792"],{"05dc":function(e,s){e.exports="data:image/png;base64,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"},"0d26":function(e,s,r){"use strict";r=r("e330");var t=Error,o=r("".replace),a=(r=String(new t("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),n=a.test
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):749
                                                                                                                                                                                                          Entropy (8bit):5.284994723692408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                          MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                          SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                          SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                          SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):147078
                                                                                                                                                                                                          Entropy (8bit):7.992766818877851
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:3072:0bomG8J7r42I27eo7oPi6T3gKWN4+ogF1Ejq76Cui8MuXK/vDJMKC:0brr425eo6WUgRuC98M7DJMKC
                                                                                                                                                                                                          MD5:E1D0A17B2EB5865BCCC7DFF6330F6562
                                                                                                                                                                                                          SHA1:C956AE8AC7DC2720241D709E92D963CE814550BB
                                                                                                                                                                                                          SHA-256:9D0495F4E08DEAB21E64EB8CBE00DE00A937ABA37D3FF7A3714F30E551F978E0
                                                                                                                                                                                                          SHA-512:A6C80898E0109F3B6887861CA36E8BCBAD9E7091A24EB9D49E55051EBEACBFF242ECF0B192CF45D318948B90D660B97DC520CF870D5D651AF386A4CEC7553456
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.................. .IDATx...t\.}...w...I.$....Ml.Vw/qK..8.l.q...o.l6g.q.).......cYV.....X... A..}...~w..)&..D..>:...0sg.....?.4M.. .. .\..O..A.~..A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A..A...@.]..A.*..tA..A..D..A.....A
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64230), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1381418
                                                                                                                                                                                                          Entropy (8bit):6.5987406958031185
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:QdGDd8ObXh5yMU9W/P3CUtLzT9HxfUZO23ZkxK5Q+4n69cEdswB9LRbWxQ7BAi9n:aGDd8ObXh5yMU9gPFtD9H9aTpFC+AXet
                                                                                                                                                                                                          MD5:D002FFED73788E962BC2351EB9B816EA
                                                                                                                                                                                                          SHA1:3B6E3F48D4A4D25C1FC2B70302B5CE089095D942
                                                                                                                                                                                                          SHA-256:E0D3193002C1E2457329A03A3978E813EED1530FB757982E283D3AD735B76439
                                                                                                                                                                                                          SHA-512:8120D0AF2833E137758D36167EBD13D27CDA384D7DF2D170FAB4A5514A145EFACDECF74AD14A51ACD98ACCBA7129E181189F7010E1106B6DCBC649D95033277F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/app.e69ee347.js
                                                                                                                                                                                                          Preview:!function(e){function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.shift()();return o.push.apply(o,d||[]),n()}function n(){for(var e,a=0;a<o.length;a++){for(var n=o[a],i=!0,r=1;r<n.length;r++){var l=n[r];0!==t[l]&&(i=!1)}i&&(o.splice(a--,1),e=s(s.s=n[0]))}return e}var i={},r={app:0},t={app:0},o=[];function s(a){var n;return(i[a]||(n=i[a]={i:a,l:!1,exports:{}},e[a].call(n.exports,n,n.exports,s),n.l=!0,n)).exports}s.e=function(e){var a,n,i,o,l,d=[],c=(r[e]?d.push(r[e]):0!==r[e]&&{"chunk-080bb2e0":1,"chunk-24e95abb":1,"chunk-2849664a":1,"chunk-533124bf":1,"chunk-4a688b54":1,"chunk-a481f6c2":1,"chunk-5c861bdc":1,"chunk-ff2fdb80":1,"chunk-813bed94":1,"chunk-3805cfd3":1,"chunk-4007d5e3":1,"chunk-68f12e90":1,"chunk-000dfe6b":1,"chunk-ec5b203e":1,"chunk-7809be7c":1,"chunk-4ed2022c":1,"chunk-574f8736":1,"chunk-6
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):5499
                                                                                                                                                                                                          Entropy (8bit):7.879433869157861
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Wh4J1bDl2qrFHk8A3CrwfOIngvJlMde582vqxe2CjEploBUs3:ESxPFHk8A39QhDQVoBX
                                                                                                                                                                                                          MD5:9C86253815081C0C34036FF07D755CB5
                                                                                                                                                                                                          SHA1:C76C8077AFFBB0A17EF370150DFB718DB290A455
                                                                                                                                                                                                          SHA-256:29F7B8A55109E9AD235762EF2EDF7523357AC563202F2EF931AA3099685C9E8A
                                                                                                                                                                                                          SHA-512:CD0EE09BE0E8C939646C3E72E32A70A37017BB27F5BF23E3167776E8AAF81C0FF3868ECC1EB12DF37341088E1AEBA54CC1605C88AAF44A89000A8EB5B53B65A5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."..................................................>..............92.i..5..#!.(.{..N..jd..df>}..{..1/-.&L.....o/.m.|9..d.!....g...2.~.....5._@...T......E....{.o.E.'C..<....^../.|.F.*.Y..D...[.q.Ug....V....u|..H...........C....|M.........6.~..t...v|...z.M...>...Ut.r......h.h,...od...:.N.<.A.M.Ae.T.?^C#"....._..T."L...y.a.c...'y.t..V..Z.....d.....sw.f#....6Vi}.......cegg..O.X..Q.^....`G.g:......<...Y...y..t..............................................I[ .5r..D.O..4....X.....%...]9m.Gy...~.Z..\.3.n;m.|..]....$1*.N.. ........................................@.......x.OJ...<..'..w. $7.Z..S =.<........c.p.V&Q^l..].4.:.....B.........................!.1AQ.."..2Baq......#03@RSTr.. 4b.$%C`.........?.........#..jx.V....D....H...MDQ1C:...D.._#........m.....arf+...VF..N..'] p....t...M8....N.Iq..l..1V.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8091), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):8091
                                                                                                                                                                                                          Entropy (8bit):5.147875812385409
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:Ii/AYIgJfN6z4J7HxExWmQP2Rp62AkQB5Lsy:fIgJfN6zK7HBZf
                                                                                                                                                                                                          MD5:D67CEECB44D29150D361351EE175229C
                                                                                                                                                                                                          SHA1:FA4CA7C2C438A2DEB58000158D31098EA21F9413
                                                                                                                                                                                                          SHA-256:98DB913DE269AFB388306C65905A319B49B599A01606DA25CC1888AF34F360C0
                                                                                                                                                                                                          SHA-512:158E90352EC3601E67A776378310DCBA8FBD3A76C5BCFEC64E376BEE9108BB8EA164F1E5EC98E4BC25A8733816064622B3E4984FCFFDC7B759565F6AAAFBA798
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-000dfe6b.1a6d1746.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-000dfe6b"],{1830:function(t,e,s){},"942e":function(t,e,s){"use strict";s("1830")},b325:function(t,e,s){"use strict";s.r(e),s("14d9");var a=s("107a"),i=s("2f62"),r=s("4260"),o=s("49d8"),n=s("f8b7");o={mixins:[o.a],data(){return{orderGoodsList:[],pageNum:1,pageSize:3,total:0}},mounted(){var t;null!=(t=this.$route.query)&&t.orderId?(this.requestData(),this.getList()):this.$message({type:"error",message:this.$t("message.home.paramError")})},watch:{$route:function(t,e){}},computed:{...Object(i.c)({orderDetails:"order/orderDetails",orderGoods:"order/orderGoods"}),getOrderPrefix(){let t=0;return Array.isArray(this.orderGoods)&&this.orderGoods.forEach(e=>{t+=(e.goodsReal+e.fees+e.tax)*e.goodsNum}),Object(r.f)(t)}},methods:{getOrderStatusLable:a.c,numberFormat:r.f,phoneNumber:r.i,...Object(i.b)({requestOrderDetailsList:"order/requestOrderDetailsList",requestOrderGoodsList:"order/requestOrderGoodsList"}),goToDetail(t){1==localStorage.ge
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9679), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):9713
                                                                                                                                                                                                          Entropy (8bit):5.306634952109704
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:bE6pgpvwC6acMPcaJ6VHPqSSC5DCkf5XdI6k:bbpgpvgqsHyIZ5k
                                                                                                                                                                                                          MD5:6538BB88D97A8C64C659278BEFFC0BC2
                                                                                                                                                                                                          SHA1:0F0D75304AE3BFED56554F00F81A2ABADE861DB8
                                                                                                                                                                                                          SHA-256:415B39112FB225A9A5D53C841E5BCCC94C76A6E4B8D108F9A56407EEAB3044E5
                                                                                                                                                                                                          SHA-512:2FCE567F174BF5AE92678CF68F93F94EF00FE707EB9A61EE0625DE2F42BA68BCD700D8204DF78509A55D7AE690042FAF711D9C2BEFD4C4F81C1EBF636BD33B8C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-f43bced2.d5f3931e.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-f43bced2"],{"0d26":function(e,t,r){"use strict";r=r("e330");var a=Error,n=r("".replace),s=(r=String(new a("zxcasd").stack),/\n\s*at [^:]*:[^\n]*/),o=s.test(r);e.exports=function(e,t){if(o&&"string"==typeof e&&!a.prepareStackTrace)for(;t--;)e=n(e,s,"");return e}},"0eae":function(e,t,r){"use strict";r.r(t),r("14d9");var a=r("2f62"),n=r("21f4"),s=r("4260");a={name:"order-detail-dialog",props:{refresh:{type:Function}},mounted(){},mounted(){this.$route.params.currentOrder&&(this.model.money=this.$route.params.currentOrder.prizeReal||this.$route.params.currentOrder.priceCount)},data(){var{currentOrder:e={}}=this.$route.params;return{currentOrderInfo:e,dialogVisible:this.value||!1,loading:!1,model:{returnReason:"",money:e.priceCount||0,returnDetail:""},rules:{returnReason:[n.a.ruleUtils.getRule("required")],money:[n.a.ruleUtils.getRule("required")]},options:[{label:this.$t("message.home.cancelOrder1"),value:1},{label:this.$t("message
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (16033), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):16079
                                                                                                                                                                                                          Entropy (8bit):5.5079850595684565
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:0VYthRrXBrWFGaEERrSv8yO7cudo8KwRHfOwMsGN8qAVFOQzpuWocKwRHfO/MsHs:00XcM1ERqC7HOQqIl7HO9qIMvxGK
                                                                                                                                                                                                          MD5:BFCA2C0D0C02FBDD1B9EB4BD735A94EA
                                                                                                                                                                                                          SHA1:C936111BFDCE4584ACC778B3C00D325C6DCBC20E
                                                                                                                                                                                                          SHA-256:DEBD7D36A999479EB63C4224DEAB2309B8FE3D4394150592CCC416277496A0DB
                                                                                                                                                                                                          SHA-512:685C2D8FBFC840BDADDDE34C93517A86E2A2FBDB7512D41F4CDB89A43F0E3A0AD32F103C11C2623C16BAF89AF624D4398F924AA9C3F1DEF58906DA9B1F6E7CE2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-533124bf.94e96180.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-533124bf"],{"05dc":function(e,s){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADYAAAAkCAMAAAD1hTl/AAAAS1BMVEVMaXHMzMzPz8/Hx8fLy8vNzc3Nzc3MzMzMzMzLy8vPz8/Nzc3KysrMzMzLy8vMzMzKysrMzMzLy8vNzc3MzMzMzMzPz8/MzMzMzMwDDWPcAAAAGHRSTlMAkCAggJ/fv+9AEH+gz99vMK9wj1CfX2Be0gMDAAABbUlEQVQ4y51V2ZbDIAjVuKBWs7SdGf//SyepaYK4pKc89JwSrsBlY6wUZycVdFxFwyKtYx+ImyASgd/hAmQXE2uiesAZYlOaQPdAVgaUlByw70c1SatRNvbQ+lM7VhxONdAmAj13oygUoKTfZBP300FlOHWB2mIL6tnD3VDahxIwDVCJE7ERT7L4Xon5RSgyue/hxGoI78DMQNwlBUMER0T9YQjUXSCJRXOinuQt3C8yD3F/+PVjSOS4XY1jHsP4ZhBgbUas1ZuW2GWDImk4SUjptmS+hPFI+dcUFVAZ33bOUEp4MaEFJUPu3dASNQuwMkctyGoY6Vupb4UhUYqMlNRLvmgudqfuZsRKamVRtnKWHqQAluN/0bdojH0xTtYHYzS3xUB6PN6+s2baqN6ayVC8s2byfWihwkZ9HypbA422usx5tsy5lCpb5rx1sYRvnw6YOzenATSLvbhw4q88i9NnB9XKBdIRDmqqHuF/b2ZeWe8smwsAAAAASUVORK5CYII="},"1a03":function(e,s,t){e.exports=t.p+"img/loginbg1.658a532d.png"},"21f4":function(e,s,t){"use strict";var o=t("ade3c"),a=t("2ef0"),n=t("3aee");
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 914x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):60364
                                                                                                                                                                                                          Entropy (8bit):7.961082720264852
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1R7PirN6neLXjYLRvqhOJdGEN9J+RhC0VRAs7BROG/bQXj9sNNIyMtSp7JN0/hcz:jrQtL4shcdG6JUC0P7rBbUSN6ggY+8
                                                                                                                                                                                                          MD5:024F3BA30A6E5258147DB3FC66755883
                                                                                                                                                                                                          SHA1:37D404BA13429E44BCBA4D4A9A49ABA6215E93B9
                                                                                                                                                                                                          SHA-256:25549193484395A6960481470B9EB8284A667B3FA147A766F9E725717ABA24F3
                                                                                                                                                                                                          SHA-512:B02ED30D00443AC85D31BB467EE41C6EFD3D395FD164A84B37AD5D9F4837A2415B2F9D04935D31665231DC776EE72AED285A73D16B0260957B5EF19D3928C905
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/pachong/gaoqing/B083TRDV5R/51n3W0JxmfL._AC_SL1500_.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5......................................................................................c...qy......\~.Xy.z......Ow...;.._u...w.............................................t.}.....Le..xJ....x.-.8.g..,..n...........!PT.!.........................f..VF..J....}.....Z.G..[KZ.NI......>......1..:..~.....z....XB.Q.|...G.........(.........9w..:......................H^.......}.....|...9>..OW..|.w........@...>...qz..W.....s.k.N.;..w...a.jgI...]....k..'..}.D...^O...jpu%...35..$c.q.g.|;e.........1.........................~.....ky.W......[H.$...?..|.....&..(..3.}........}>}...mm..E...}.E...xu...D.'....W.}...._E..r.|.S.....qr5'.-.u8.Qnj../.*..>....~..........................xu:.}q.y.n...<...G-...{/..Xu...9=...}.K............8..qm}.>.L.x.....g.........d..;.i...$..y......]..}7..Y............An.Q..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 881x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):58351
                                                                                                                                                                                                          Entropy (8bit):7.959745329104757
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:d2zMqsAI5/rHtL51IsMxGr4nKtUBhUKD3fHmo+fYYlc:XqRIpNIsMYSRXuo+fYl
                                                                                                                                                                                                          MD5:88C4C3B44123E6EC53C9E726C0BDAA7B
                                                                                                                                                                                                          SHA1:B601151B09E528B424C164E804FF00BFD38171F3
                                                                                                                                                                                                          SHA-256:081210CD43EAA0A064CBDFC50755156EA4DE114F7BDD43D2ACE15989D1A9334E
                                                                                                                                                                                                          SHA-512:0E37D8179A7990A6A87C9D0B7B6B1C0A9576AFE3787834379DFE3699E439F8A54A2D056B53908030FC25ED8BF02B7CA827D4D44B50445C609777C4DE5E8C8676
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........q.."..........4...................................................................................?W.._...?3....^...7.^....|...l...<o[..r.(..{.ux...~n..__...?h.......................................;.[../....;.;..{w..7...|.....\v.X..k.k....[#..[\..../.C....................................A.~.|...|.._?.s.?S.~.w.n.>...G.>!..s.9o..~/..._.WF=.....//.>......................................A.......t[\.M..zk....^.]q...Z.<.lN.*..~}..4.8}..-.O...+.z<.`....................................>.t..g.U......v.n?..|.s?...|....].....v.k...-.M.}>P.............................A.z.H..,.?.V.....K.^>.+..m..k..v.N.ze..s.Z.v......<.5........K...w.B..9:.............................s....a.z.ti..}..qz....F.o.~.]Y...7NYk.]..E.g,k.T..X.....>....Wk^.=...].]..F..}g..v..}..........................A1.4Vf.Y.V.....Q......|.K.......M.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (868), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):868
                                                                                                                                                                                                          Entropy (8bit):4.864574824661532
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:DQY45UPjAMcg5qKgmnerqSlxDA7SLzRbFNkbhQV5U7mNV0RJKBX2F65Oa:sYkvMq4+q4AatbxLIIkiOa
                                                                                                                                                                                                          MD5:C39CA13BDC2F4A622D1E12A41A629219
                                                                                                                                                                                                          SHA1:09C1A5D40C3BBB3FC3E21B67C7CA886DFF17A575
                                                                                                                                                                                                          SHA-256:9A0298FBD5163A4DBBE4944F7C825BAC109B42227F6DC0D4553B69E701472896
                                                                                                                                                                                                          SHA-512:85FEB07FC68FF6BB6D4646A662E9C7856E6F4781AF897E9A0FE47E5A0A6B4560EFF90BFF5A84F694C5F8350EDAE14A0F794ACFFCE9AB2DD41A6FA8C8EA3CB3AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-637414aa.10f19374.css
                                                                                                                                                                                                          Preview:.classification-title{font-weight:700;font-size:24px;color:var(--color-title);margin:24px 0}.classification-item{border:1px solid var(--color-border);padding:24px;border-radius:4px;margin:0!important;margin-bottom:20px!important;height:234px;cursor:pointer}.classification-item .el-col{height:100%}.classification-item .cla-img{height:170px;width:170px;overflow:hidden;margin-right:10px}.classification-item .cla-img img{width:100%;height:100%;-o-object-fit:cover;object-fit:cover}.classification-item-text h2{font-weight:700;font-size:20px;color:var(--color-title);margin-bottom:14px}.classification-item-text p{font-weight:400;font-size:13px;color:#333;line-height:1.5;overflow:hidden;height:140px;text-overflow:ellipsis;display:-webkit-box;-webkit-box-orient:vertical;-webkit-line-clamp:7}.classification-item-text span:hover{color:var(--color-main);font-size:15px}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):66319
                                                                                                                                                                                                          Entropy (8bit):7.9477203812066275
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:Gi+tPxNX6ucnz4Zw7vPYpNuirA5gmQGo1CISuKbKNiI:F+tHKucnz4Zw7vPYxUpPHIS7KNh
                                                                                                                                                                                                          MD5:DBB5460537325E381060D6A696BDABBA
                                                                                                                                                                                                          SHA1:852C6EA174A0FCDD7E7351B5BC5C1DDC309D87A1
                                                                                                                                                                                                          SHA-256:3FF029FEB7F2D1B0A7BFFA8D5060030474F569524ABD014585F373A17FC09695
                                                                                                                                                                                                          SHA-512:404F949EBBAD69F94AE8B173C2C1D8807599DF69C51675E3B0E06BC0953F94F95A51914ABD77BF684DC3C5FF42249DEFE6152BF148F4AA8C1515FB8D29879374
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):659567
                                                                                                                                                                                                          Entropy (8bit):5.152343701392912
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:CiaQObqA0WS6ar5Ec4f66Wq4jVCgztgyj36hnyBs5SP67C442/iJ8P81mGrfwj0+:CiaBhu+63qX0UxulIzdcIrT
                                                                                                                                                                                                          MD5:BB79D2B7E8208D21C167308C564CC0BB
                                                                                                                                                                                                          SHA1:25584AA81E5BE638A84D9FAE1574AEAF473A9FE5
                                                                                                                                                                                                          SHA-256:1F96A4E8AE8B99A3478F5528B76A9AFC885CCDEFD6040A4C881DA39AF4E78039
                                                                                                                                                                                                          SHA-512:BB259B8BC581D7AA4FF357F08CD07ABFEDA8BF9C6ADDD18D3C28816274B8F5FCB36C2CDA24D7009652EA356EDF4308BCA3A663F847FF5883FEA4D7A3616C2CC0
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/css/app.108d5b1d.css
                                                                                                                                                                                                          Preview:*{margin:0;padding:0}img{image-rendering:pixelated}body,html{margin:0 auto;height:100vh;box-sizing:border-box}body{font-size:1.875rem;font-family:Noto Sans SC;font-weight:400}.doTouch{touch-action:none}.mining-pledge .van-tabs__wrap{height:9.0625rem!important}[dir=ltr] .mining-pledge .van-tabs__wrap .van-tab:first-child{border-right:1px solid #e5e7ed}[dir=rtl] .mining-pledge .van-tabs__wrap .van-tab:first-child{border-left:1px solid #e5e7ed}em{font-style:normal}.flex{display:flex}.flex-row{flex-direction:row}.flex-col{flex-direction:column}.justify-between{justify-content:space-between}.justify-around{justify-content:space-around}.justify-evenly{justify-content:space-evenly}.justify-start{justify-content:flex-start}.justify-end{justify-content:flex-end}.justify-center{justify-content:center}.items-start{align-items:flex-start}.items-end{align-items:flex-end}.items-center{align-items:center}.items-stretch{align-items:stretch}.flex-1{flex:1}.flex-wrap{flex-wrap:wrap}.flex-nowrap{flex-wra
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):6978
                                                                                                                                                                                                          Entropy (8bit):7.908340381654319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:E87ECyhHACQc4X2g7B0WiYHgv+YLX8RrI9GMftmR:fECKHACQcBg7BUYHgv/Qt
                                                                                                                                                                                                          MD5:23D3E322BF2A163ABB5E4331580D3D7C
                                                                                                                                                                                                          SHA1:DC9CC27E86B9AB385F24A1EBCACC102B8FEE6D12
                                                                                                                                                                                                          SHA-256:E71173FEB88BFAC5F997753CEAC015CA23F31F9F2234A8083BE8A5A4D4E6BC20
                                                                                                                                                                                                          SHA-512:072C55F9D2A58FAB3E13393B1F401D1302AA3269B405F85FDF99A86E9E8860BBC4182DB36BF5ACBFC6AAA9CF492DD69D194E70513D0F28B4FA287CF6B8B1D0D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/right2.23d3e322.jpeg
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................I...`.g.."T6........V...ic:..."uX.#T......EX.......+.l..WT<..g>..ZkW..P.:J..$.pk5.J.H.#.@......nt..a...J..Ncf.2.0..I....V.K*.YLf.dI.az.]...eNj;c........D...$......tr....xM|Ye.>Tn=.r]0..;6s........t...a....f_.f..k.e=f....D.8......].4y..A.E...M.....O.....<~y7.G.O.......".B..t."I...y]%.7.....1<..$n..@3+?>.H."..3..T.^./..u$P....ag.=-.&...I...wRNx..n.S.....z.....|7=%..yI.@.y..&....m._.T.\."\.K.;<...K...2..6W..(..z.:.^..9.`.u].J......I.u....o.n...8..s.%.....................................Xs.=..q....k.1.=.7v.....w..x......;.....]....<zy;X.f[.?.......................................\bPK.9.2,...e.#~.....2!.g..g..Q...jyw.R....w........M.z.=B........3.............................!1. 2A"#Q.3Ba.$%04CR...............H...v"~M.L.........{.....I.._.8.Y....x.*v..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 612x609, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):54406
                                                                                                                                                                                                          Entropy (8bit):7.973840062608219
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:a7eQWzjxh6DCfaQ/dHtC73Ak3LmPhACuUX+kEdbZ/ZArEeD73o3SsCNQ:aiZCXj7Qk6ACNX+7bP6Fv3o3BCNQ
                                                                                                                                                                                                          MD5:C2313B7303225B3B2FEE461C3CBA8E86
                                                                                                                                                                                                          SHA1:8B994F42C7ED8DC2412C283EF7B9DA2E24AEACB0
                                                                                                                                                                                                          SHA-256:0AAC09BB52414F093911679A498791CA6206764797FA9322728DF3E6AD5511B0
                                                                                                                                                                                                          SHA-512:8453656FC85B4AFF0C1B4A0577FB76521381C6023EF41177296239D83EF5870C5380922D97AEC8BA98542E50F681522CD89D021086C6DC95C5D1F77BFB9940D9
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://hetao-shop-test2.s3.amazonaws.com/avatar/2023-11-27/19c6380e-1306-46a7-a234-79dda7f1ddb3.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`..................................................#....#)" ")1,,1>;>QQm............................................#....#)" ")1,,1>;>QQm......a.d.............5........................................................................4L1/.........E...p...h-&.)....K..sbq.8.pP.8.).......Ba.1@..plL8 ).....8u...4a.F.l....H....0....6l..4a.F..6l....6l..6h.D.0.F..0....0.G%:(........T<....L.....Cr....|hD?"".....@.qi...40D7,....G..G....qp...j,&0....G%.#...V@n&...F!...h.x`.zR(...G..a...H.. ...G..!....P>.......A1..48B5...K.C."A.8.z..=8.......).4T.T@ ..yA..bE....I.(.0. .PAQ.........($XRL.Iq....e.DK.L..$..H...GH..#.......p@a.....8.H9&#.......`.. 8.^H8T..&....$..."Q.P.t..5.).......D.B.....,+...F...X.r\ .....D..Q`.^.:.....C..0...B>0B>*.....p8.PX3....F....`.zlB>).......D<.....d..3.).....X................. .a.F...B.A....xq.#..1.08...<..`..,Z..,9y.F..cb.p...h.R2.0<Z^.*......#R.x.\6......@......A....`.j@Z6(....... ...!B...I.., 6....# ...B>0B?)...E..p8.PX3.....a...`
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1258x715, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):43286
                                                                                                                                                                                                          Entropy (8bit):7.872367560456612
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:18mUreUHhdqjj4ULRe7ZXEjL8vnXGyve23R3lwt/5u2Uy8xQ:UNmjjpLRIejkXNve2h3lWx
                                                                                                                                                                                                          MD5:57CCD4508CB9AA0770D6F99EB7D7AA41
                                                                                                                                                                                                          SHA1:7B297C1FE1347760132907F13EE3ED23E053D9D4
                                                                                                                                                                                                          SHA-256:39111C493BD0463E579CF0032E909FDB655CC21522F36C4C14D7CD6AA9750DD0
                                                                                                                                                                                                          SHA-512:FFDD78EEE99D87340CF1389A6D92B02D2A9153926FFE67637B6C53376E6D9137549A7E0BBAEA224C78CDACC83E572B014492754138357EC1179CE28018523E65
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5..............................................................................................................7.z..z<j...{Sz.a.dEG...{q..y....9s.y...Z.H......OVe..Y../..Q........=?.....'.......................................................|P..,..<7]W-.....:.?..-..Jzn%...;}..np.....q...Jh;..g5F...y...y.....Jh=.*..m.0......@..........................................?.g..T......8._...u.h..v9....w1#G..^.....|8.W.......A.I.....k..yW..(......................................................?.o..g.?..........P$...................................D.J..LT.V..R..J. ...........$"@.......o. .n...X>..8......N9O.>.y'.....O.......?.'.....f|_.............................Y.e_moA......6....\..m.k.r....yw.+.../G:z....;.(.-..................zfo..N........KxR4...~...>o.G].^..).RbN'.=...f.7.8.Zh>......XH
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):237188
                                                                                                                                                                                                          Entropy (8bit):7.99179293725578
                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                          SSDEEP:6144:uS3CPdNMUSSNyTgJ8tQrxaym12NLF8acZXGlexMJnvglDJdc+:eNMUmsJ8yr0gxF8xl0eRDnc+
                                                                                                                                                                                                          MD5:D858D55AFC3E656EE3BFDF0A377589F5
                                                                                                                                                                                                          SHA1:4AAD0028082BAAB839DCF77B15DBB1C1F8CD9CBA
                                                                                                                                                                                                          SHA-256:D642984A117D89349A1406A829DF5859A6BCB1C7E55241B7A647BB238B2BE1F3
                                                                                                                                                                                                          SHA-512:9A866F4977EF98B217035DF2CF4CA4383F76DFE6A0DD737D85EAABD162224EC671314E5DAEE299DB0EB69E5878E39C2A968BAD7C87AFE639CD5AC9D4A88113D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/cc9f0c02-1a92-4528-8753-c155478fe852.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6...................................................................$..)).H.A.$..JB...dD.Q.2I,) JH.A..2"..A..C..%$......$. ......IG)%... .)%.%..C......!....RH!.....H+..X.c".....c.....H"... .D.JII .) JJ.AWD.$...T....A..*Q..A.H0.....R@..t.XH*Q..AVD.JH.A.RK.H.A.....+.zX.P...IHRP...A..B..)%" .../..8..I Q...y.......4....D.TA..c$..K).....I`.1..DAR. .>...5&6,.$......$. ......q.e..........J .)%.%.".z......5Q.2 .RJI.2 .RQ..b ......{o.t.Iq.#]{A...v.a.1...lRJ...A)%$....)(I.].T..dAR..Q.2 .D.Q.1 .*JH1I.H1.Ia .D.Q.Y.A) Q.1I,) Q....RP...bIB.J.%!IBRJQ.2I.H ...........$.^..^.~....._...y23...=...k6N..........n.y....w.6g..e ..w..1[wcuz.'l...d[.4..*O.,k....#.[.}?..VF.G.-..i.........j...h...Z.]........?X...{...6;.uY..|..B.._.y.5..._..t....!O}....>.7.VG.c7.>km....q..Q..=.g.y.IG9.XV.D...t.'.&.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 1200 x 352, 8-bit colormap, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):90989
                                                                                                                                                                                                          Entropy (8bit):7.97470817103847
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:jCEay9acPt0FHwaq6lc4s05lQy3ZNAe5ZrL5IOvg6R5Pp1+U6Nh6LVsKr8y+hbie:eEfe9Scc4s0XvieLX5i6fPp8vhYsKgyQ
                                                                                                                                                                                                          MD5:0C05748F8A2B23917ECE3F112FB1B746
                                                                                                                                                                                                          SHA1:6541989F240EF356100B54720CCC6DCB193413A3
                                                                                                                                                                                                          SHA-256:9D267B14F1C910DA486EBE151762D6FB7FA5BCFB509637147CF931077B98CC85
                                                                                                                                                                                                          SHA-512:1F7791C2FBC4667BF5AEA034663189AA870BB1638403A302F007846B9FADEE40CCCDFAE2B2AC7BA1EFDF35FA816BC4ED88F4B836FB7ECDC26F0B5813CD0BA76B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.......`.......pu....PLTE...................{................................................f......................x.........................~...........r.o..l.g...|b...sY......nU........x^........t..........iQ..e.........k....I4...u.O#..aJ.._...|;'...P=......$...........z.+&%.y-..\+..D2._Gi0 .k........W.s.Z?.R<>..SRP...A@>..Q.dG...KHF....ZB.3.+s6..|d........I=&....{\[Z.\?.M0.wW[<1....w=..r>1L2*...;64,...lM..@...K*....>$....SE.V4..p._0......yO@.D%.......r<...eed.q\.....xP..`!.........gLA.s`.zO...i....a....m.-...Q.|...s..t......|m.eTunk....O'..i...cU.....Iz[Q.c..dM.5.yyx.;..S..g,.\L._'.M..,.....fW.F......~..2.8..^.z.Z.qf....pg...w...p:....P....Q.#.?....../.{..jj....OK...d`.a..`(IDATx...pVU.6...%{..Kn.............T..x..I.@..$1@...$./1.:..!..&...&!*.Q$.4...P.F.H.Hu....xlth..iu..Z........:..B:$].S.....<...'......;.x>.h.......'...y......P...g..3...;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54759)
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):89105
                                                                                                                                                                                                          Entropy (8bit):5.523825328423831
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:XVpb5uz9we4EPsStPHXannPzQY2Y2eN8ce9PNoZAlE2f:XJ3qHrY2g+ce9PNo2lx
                                                                                                                                                                                                          MD5:17B98542D286B81AC2ED796CB35F9C64
                                                                                                                                                                                                          SHA1:4BDF5FFEEE53BE6C7A1E720138FD63B562EE2CC1
                                                                                                                                                                                                          SHA-256:43BB879CEF41B63008F6EDA1E44865F5320444038E19772A9538C7BD5C8D8499
                                                                                                                                                                                                          SHA-512:A6C1DFE2DD9CD75150EA9ED78F22C84DC2D5A011F6AF57F050B72018CCC0D4EC5F90E87831019AA2008B33710DE9D614BAD1AD56EE76C01CA6D52143F46AADF7
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-74926972.0bd1ca12.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-74926972"],{"658f5":function(t,e,r){var n;n=function(){return e=[function(t,e){t.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},t.exports.__esModule=!0,t.exports.default=t.exports},function(t,e){function r(t,e){for(var r=0;r<e.length;r++){var n=e[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}t.exports=function(t,e,n){return e&&r(t.prototype,e),n&&r(t,n),Object.defineProperty(t,"prototype",{writable:!1}),t},t.exports.__esModule=!0,t.exports.default=t.exports},function(t,e){function r(e){return t.exports=r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t.exports.__esModule=!0,t.exports.default=t.exports,r(e)}t.exports=r,t.exports.__esModule=!0,t.exports.def
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4759), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4759
                                                                                                                                                                                                          Entropy (8bit):5.002989239022048
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:2oxsUQOwXVcjglPJiA8J+eCkGCaCR4CRjpClCucCOCTpCHC9C3C9CtACbCUCtCcJ:2oxsUQOwXVcjQPJiA80eCkGCaCqCTClX
                                                                                                                                                                                                          MD5:50B67C1E36297B1843F24DADECE451CB
                                                                                                                                                                                                          SHA1:AAB4395D6D74D3E50D7016A544F7709A601343A2
                                                                                                                                                                                                          SHA-256:6310619D584F66C72AD89A3E491FCD0100F459BBB6C9D49D92843F464FCF51D5
                                                                                                                                                                                                          SHA-512:4DFC42A95A7A19D045CA233519F6F1C6FBD5446B344A059B1A5F691E916A5191B0121A7BA61619722CB7989A175982917BDF4E6359CFA4920D9F1E4B3AE2F29B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-ec5b203e.45f75ffc.css
                                                                                                                                                                                                          Preview:.oder_item_container[data-v-5b92445e]{display:flex;flex-direction:row;border:1px solid #eee;border-radius:4px;margin-top:17px;width:872px;align-items:center;padding:13px;position:relative}.oder_item_container .divider[data-v-5b92445e]{border-left:1px solid #eee;height:92px;margin-right:50px;margin-left:50px}.oder_item_container .return_button[data-v-5b92445e]{display:flex;flex-direction:row;justify-content:center;align-items:center;padding:0 10px 0 10px;height:26px;position:absolute;right:0;top:0;color:#fff;background:#30c218;font-size:12px;border-radius:0 4px 0 0}.oder_item_container .fail[data-v-5b92445e]{background-color:red!important}.oder_item_container .left[data-v-5b92445e]{display:flex;flex-direction:column;width:100%;font-weight:400;font-size:12px}.oder_item_container .left .item[data-v-5b92445e]{display:flex;flex-direction:row;justify-content:space-between;align-items:center;margin-top:20px}.oder_item_container .left .item .statusText[data-v-5b92445e]{color:#c21818}.oder_item
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):169277
                                                                                                                                                                                                          Entropy (8bit):7.987994453964225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:ynvPz7lidPtJWsDWW9EHbiULa6gZ5rqLAwRc2zhSKjFBKLn+AYmF9x:oPvl2PtQiWNH2eQYAwRVnBK7+AYK
                                                                                                                                                                                                          MD5:5221395EE29242605DD924706D012AEA
                                                                                                                                                                                                          SHA1:B5C84A3BE7B040A8BF20336A09F01CE3D5DA1910
                                                                                                                                                                                                          SHA-256:FAE9F02ADA935D525035E324B5903D79EE5309649F5F960CDAE175AFC4B53331
                                                                                                                                                                                                          SHA-512:1AB8304FD377E4D5B80DBE1F012E9487909F3B2FFA5A93DC9737A5F9EFEDE99A7A8BFEA0ED77B5F68EC50F4331225384158CF9111962D6AB725C3713D4998104
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3................................................................k.^gg.g..k..}.#.3.x..v/.~..........r....<...?...h>|?C........ub......y.A...xA......-.....qa...z...........E.(/...<A{.g.o.!x...<H{.g...../kb..h<Y....g..|.=Q3._......<..X/2.UA..Xya.p<.z..Jz.."...O_..O_..OaH...(<......e......x.z..#^....c.......)....+.u.jW..uI.J.p<#......@..O...~.@.......3.L...}2..w...7g.....(>z?D.>v?E....$G...>p.I...............^%........>...GT..]0k.....]{..=..].S......x..........W..^3..N...Cm..DTB.(..43..0n...a....,uV#..*..MV.,...@C..,G$...%.]...X...n@.).8...T.7.."b.$....].1L.L..1..2.@.hEa.....`.LCb....-.. :.TA);.Ac`8Ab*.M\.. @...H.LS.0V.j.!c45 ...A.o<f.......H%..P.V...R..%E.D...L...wc&.Xm....J=(.#.#@9...M...A.....d$!,A....!..({6c........{=/......*.nT..........+R...Ru%..IB.k.d..:2....3....[......X....).
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):6978
                                                                                                                                                                                                          Entropy (8bit):7.908340381654319
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:E87ECyhHACQc4X2g7B0WiYHgv+YLX8RrI9GMftmR:fECKHACQcBg7BUYHgv/Qt
                                                                                                                                                                                                          MD5:23D3E322BF2A163ABB5E4331580D3D7C
                                                                                                                                                                                                          SHA1:DC9CC27E86B9AB385F24A1EBCACC102B8FEE6D12
                                                                                                                                                                                                          SHA-256:E71173FEB88BFAC5F997753CEAC015CA23F31F9F2234A8083BE8A5A4D4E6BC20
                                                                                                                                                                                                          SHA-512:072C55F9D2A58FAB3E13393B1F401D1302AA3269B405F85FDF99A86E9E8860BBC4182DB36BF5ACBFC6AAA9CF492DD69D194E70513D0F28B4FA287CF6B8B1D0D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................I...`.g.."T6........V...ic:..."uX.#T......EX.......+.l..WT<..g>..ZkW..P.:J..$.pk5.J.H.#.@......nt..a...J..Ncf.2.0..I....V.K*.YLf.dI.az.]...eNj;c........D...$......tr....xM|Ye.>Tn=.r]0..;6s........t...a....f_.f..k.e=f....D.8......].4y..A.E...M.....O.....<~y7.G.O.......".B..t."I...y]%.7.....1<..$n..@3+?>.H."..3..T.^./..u$P....ag.=-.&...I...wRNx..n.S.....z.....|7=%..yI.@.y..&....m._.T.\."\.K.;<...K...2..6W..(..z.:.^..9.`.u].J......I.u....o.n...8..s.%.....................................Xs.=..q....k.1.=.7v.....w..x......;.....]....<zy;X.f[.?.......................................\bPK.9.2,...e.#~.....2!.g..g..Q...jyw.R....w........M.z.=B........3.............................!1. 2A"#Q.3Ba.$%04CR...............H...v"~M.L.........{.....I.._.8.Y....x.*v..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):227074
                                                                                                                                                                                                          Entropy (8bit):7.989132474740876
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:vIwTgSDMGq8hLz6R+CxH/SNXquhJbgcqnHNo3mznP8:gfSQGq8hO5/EDhZa23mD8
                                                                                                                                                                                                          MD5:FE338C9B5D010848CB21A1DB76FADF7E
                                                                                                                                                                                                          SHA1:45EB4551BB82A4993DBC63C4BBC236B89B52FE61
                                                                                                                                                                                                          SHA-256:EAC06E949524DE896C14555B703C2A7C6E63C573083B7544A336F8C027FDDE81
                                                                                                                                                                                                          SHA-512:E12280CDE3EF9EB88C6CE4AF8447DD342BFDA378D30776541085A725F5624AEF98C048E18E724F704B821DE16AFD3FF424FC4AD6649908C6885410F616111936
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a...v.IDATx...W.$Y.%..%.s...#.TVV....Y., .".G.ox...;. ..../.dvv.lO.4....J....95...w..j...Y.......r.s3..^S;....:=;..G.E.,....52...|.o..N.9..j......q.....K?>+>O.>.=/j..h?~....i...DD6"..2/...A....uz.A..~..........^w...&v.O.{p.. .`0F=......?.O....d2..,"'...!.#8........lK......B..<.....!...._......{.-.?A.L.O<..a..A...`..S...|9I[.......D....W..2......qvv.?.....p].c9&.-...9...Ihe.f......{..7....G{..<. D.\.._..?..K...9.....q'..4?......C^N....y..\N/.u3:$.l6+}.x~.b.*/.....ihg.d..- .]..zM..?..1j.....Ay..F.9Fh.A.2..d...h..'.w.].2..\t[g.]....&~.O.(/.......y..1Nw.!..P..a.J(.l.m....m.Y._..E7...!....+h.lcp..ju..I.R..rm..L.{..u..[.dfa].o.@..Z.b.>.6.:.....@ma.....-b"c.<..r.<l.sw(..H.......z..\.\G....}.-cX.?.C..........s...1.........KW.........X.g...........t:2.6.?...[.".o}._..->......y..U]..=n:..>H....A~!H..r..M.K.......`.iblE...M......;=....h.&....%ln\R.I.`9..8."..rl[..A...1.........
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1492, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):214318
                                                                                                                                                                                                          Entropy (8bit):7.980457719570391
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:Ho4OmbHzuE6nENQor3/n5uuZYsV6ilOAn4DJfBg0ThTGlPVjDLQ8CBPMDY:IyUmb/n40iilOAqhTBGZOCY
                                                                                                                                                                                                          MD5:79F3749E1CE4BF0C9B013F036B12791B
                                                                                                                                                                                                          SHA1:2383C153836375B545A5A5D7C0587CE23BBF1785
                                                                                                                                                                                                          SHA-256:516A56AE2089333D31FF7EEF34B9942743C8B077A55DAE222D567E90F58B553D
                                                                                                                                                                                                          SHA-512:E162BB540582B4BAB16F6A0F6A72904FF3BE287A953D66B4D02B5A63378AC09A8F932EA9DF364267C7B2BB91F64BD11E7425B116285CD82C063F6929B744CCF3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.....................................................................p.....................................................................................................................................i_.o.^b.,.{......z......-._.x.Zm.G..w...y.k..........|...x<...8EVW./.yN~c..k......./7.|.|.K=.t..G.....Vw*zW......LM.....W..@C....w..0+........ ..H..........................F..-./.=.<...p1......_j.g..;...^./I.>w..u>..'wa.o..Q...&K.ww..0m...... ..F/B..q.S...%..|..mU................................S....we...3t.s.._..7..\3&._...Y.c....{.S.[|j.~y...O...Q...N....S.w{?-.K|.G'.^g...;.V..C....'...3.v;}..a<..s..K....uao...>....n...??..c.1..Z.7.q.......?...d#.p......N.H..*.}....|..^...].....|...G..j...g/sv|.>..X..w32.........#.jb..~....Z.No.R.h..#\.z...6..q.`...l..[6...>k..7..........O3N.7.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):32548
                                                                                                                                                                                                          Entropy (8bit):7.73632808318276
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1/VsrQ3PEM1qQdGRlh7Cp/KRiGD1n5MQviY4cE9:1UjAT45ciAYDiwE9
                                                                                                                                                                                                          MD5:5C856B901A31B431ED87F5E70ECE2E82
                                                                                                                                                                                                          SHA1:3D36DBE905FB3EC08D6E8FCD0A61F98D77E016E5
                                                                                                                                                                                                          SHA-256:B8A774934093913B41038BEF87CF16BA142F42B56DC355C0F616AC698FE6C0C5
                                                                                                                                                                                                          SHA-512:3035C4DCD9CC694C9FBB367DF7108BE00DD1627C8A7280CC658A4E47ED0D1524EC3E9CA940A1EF0272261F1732AB1804B0A752976A5B825781635933E0545EAC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3.................................................................+.}....u.:g.t.>.O.s7....L..XJ........X...@@@...*V..PP............".P.J"......J"....(..................J ....>?.R.-............>..z.|5cy..sJ..J.*Q`.@*.((....A..................(..("...........*...A....@....."....B...>`...[L..MBMBMf..S....}\}i}....-..a(...@......@........................J".........@........D.P@... ............e.V..P.w....y2.D...........Y.J..P.........h........XJ.D*P.@.@......J%.........,..@............JH.............2..C..:%.(......Iq...6YA..~..g......Z....P.`.@..X(.Z..(@@P..ajP..............@H.@...............JH............[._K[.g...Y...jMJ..1..q7.M..R.5=>......s}..VjZX4...E..............J..*..............d....................(.Q .......>.....N........y.yoy.]D.t.g...y3(.....v...N=.\.*.-....*T.@*......`.*...@P."......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1337, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):116640
                                                                                                                                                                                                          Entropy (8bit):7.9553731474595235
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:dvFcuNIvvbxkDNXum1UvTh4LTO0/LTG9957zhKSiYr3qi7zCrci8ATVEgqJz9NFL:FFc3kNX3avNEU3hzUtCATJqJnd
                                                                                                                                                                                                          MD5:20634FD0A258DFD9DB3F35673C6A5082
                                                                                                                                                                                                          SHA1:28286A852B3E3F3C89C28B4467F3958C092A42C4
                                                                                                                                                                                                          SHA-256:5F768A1B9540212D042E1D290AF8C1B1FCC101CDCF1892E2DACDCF3E497E025E
                                                                                                                                                                                                          SHA-512:7ADC99699C4D4D9FAFED298F1AF487DC1BA25F545609A822A23F47AD9B9A2C042C2C9F45AD164350982A03367BF4309460CF3D1C21C47597B8ED0E7932E23770
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/934bd401-d507-4fc9-b0db-4099d4526cab.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........9...."..........5.........................................................................+.........E..].....L.e.5[.9~sM/..~sLO.O.Q....wm.7.<..r....R.._.q....5..j..D.............................................................y..3.q.._..&3..D...5...p......FF.4Q-.@.....]o..r........x..7..m.Y.Yn.=b|.._.a.K.;...'|........'J.e.&.~..E.................................................x...x....zN........"b@...@...L.D...`U]..M.!..T..(.S.Kj.......K.....m.J.....N.+.c..gy]4...y=._.^c~..i...d..]..r.qe..,._j..."bA ............................................{........I.!E.Yq[.2h.l.2..R..D.f......$..(....$....`J..J$.....dd.....ck...-q;N..b...|..>.F.......................................x....:..U..q..d..FN......|....{#O.....L9.E^...5F\xQ...($.....L.A....P%.... .....Q ......{?...;...................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):4948
                                                                                                                                                                                                          Entropy (8bit):7.849279307371848
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:Whjfa1ZcZcf9nqATAMmrGxCMpAdWWxzq/SVbFNXJakuuHcPL8z1UlmXexHgvMjH:Ej8Zbf9nXTYMpfWZbFNJuu8PYz1LOxHv
                                                                                                                                                                                                          MD5:B1412BC5BA0E763FF23AA08E3EDFAEDD
                                                                                                                                                                                                          SHA1:D47B7B57F0147304DE91E48497863D4BC90F2582
                                                                                                                                                                                                          SHA-256:A787935DEF85B5205FD886DA2128855C877AB64A61755EFEE88D38C3F53D8B26
                                                                                                                                                                                                          SHA-512:D008C03D079A300F48904CE78873596B45E8D763F410E1707961FFDCD8786C57D2C78E9B191F42D50FBA60009C78B843CDD0FD8CF4D3FAAC2C3D913C9CBA0C5B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222...........".................................................qW......:..W. .......R[..m.(..=......Hs.$..ej@.0......u..1........Qx.P....y..}.....WFV.7!..XA...@.V....r5.j..r..f.j....aZo.<.......-.CF...q..\OG+[#.y.=.y.f<...N.s.C.\...(.....sJ.d#C-.a.......y..kZ..sNo`9.F.b.VH8v3..5le.V..D&,.:....5...5...k..^.....M...9S.........D*..j./.......pO D...?.I.......-.hR.m-..]..$A_...oU.U ...._...............................................@...`.K6...Y.z..@..rX3.]...(BP( .............................................;....t..1x\.3!lo.....Z.n}|6}N.mf....|.k.#Y..>.=.o.3..B..?...$............................... @0...........U.......p.._.^)..b.U2....+.y.u.]......8..^...jq...^v.w.z.h...J.w4.H.....M.>].}.."3.kZ..{kRb..)i....9..u.IM*.Z..kZ..kZ.L........USC..kZ.}..z...c..d........;.u.kQ...k.Hi+dF..3!....KgDbF^.a...\...7l..O}.+..K..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x898, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):49579
                                                                                                                                                                                                          Entropy (8bit):7.934098043431877
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:vQDji8R3k24kZ1oqupEwyL1lwfD+/XfNI:vQq8RH4kZNL1lw72W
                                                                                                                                                                                                          MD5:116CC9F735722403D051FDA88FAA94DB
                                                                                                                                                                                                          SHA1:35730A41661671A1C0C18455A8FC7E4579F2316D
                                                                                                                                                                                                          SHA-256:AC48BC5D246CB840136F91C6A52A475A1EBD6B1CCFAABBF2543B4046AC2CAF53
                                                                                                                                                                                                          SHA-512:F6CE95E3C23CE6F0B1A2E0EC7640B863321F1F0835C8190959D63C085EB47F87AE30EEFFCC0C66FC0ED755CFB042A57BAD8522B44FECB5AE6E9CFA0A1D11C207
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..........................................................................=+...]...1.#...1.#....z.....z..G.<.z..G.<.z...<|{...<|{...<x{....x{..G.<t{..G.<t{........u.(...'..|.>..#.#..........|t>...7...........v.1...l.....n..}....>.}....>.}.......,..^,=....^,=......=......=......=......=....'..gx..w..gx..w..gx..w..gx..w..gx..w.S.2=.........D.................}....(...R....c`...........K..$.., ......., 4.G.}.....s.u.Eu....%..`.X..X........P..).L.....&@..X..^'.~..w...................?...wr.F.r.a./F.s}.y..a.OE.t.Q.OB.z..-......|...|....o....|....|........>............G.>.|f?j>*}.....}.~..#.g..}..'...|>.....=.y...=.y....OF.r.a.3....HK..I.l....I...(y....K.h...L.g=4.d.........<..c...<....*..<....<..c...<..c...<..c...<..c...<.....h<.........v..............y_....Y......}.&..PX@..U"X.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):120128
                                                                                                                                                                                                          Entropy (8bit):7.923572525615637
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:yfGehjMNIsGKjnwE3lQTOyatfR9+Ei5ASzJdVGN9T8r:DI3KjnwglQT/wDY9SU
                                                                                                                                                                                                          MD5:35321EFBBA20476448AB4968F2C839FE
                                                                                                                                                                                                          SHA1:83FE2761C569F528754A33A765321EECE0353AE2
                                                                                                                                                                                                          SHA-256:7527A61B9948D7CD050A7D4168625CB179F796BE363438FF508AC8207C8B82CE
                                                                                                                                                                                                          SHA-512:64601349241016579273317119155A21F41F30636EADF44EC18AC7B732D76548BC2006286F1544B5D0B41EEBDDAE885247C7915C6690F5D3C708912FB6894B4E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/3e25aaf9-50d2-4f5f-947b-4e440b685a95.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6................................................................... .....................................................................................................................................................................................................................q......GJ...}...........t.5...\...7..O.........S.MF....k.......{....Y.......g.<.....B...z.......Z.....;.wS.|....).GJ..=.q..f......y..o.x{....<....f.9....c.#.>O.G............g(.er..z.......|...9..U../.lOiY..K.#......;.g...N....H........n=I............Hx...5.+/..L...zD.\..<nt=_...>L=...'..9..&.|........;.......................Y.=O..^y....].;3....q........."...._.|.j<8...~...~.g.:O.....|....!...."...#./....>s.g....4...^......;wu.]......../C..d...v!..q.pt~q....?..8=...w...<fj>...!.](S.~...g.>O.Fx..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1306x1476, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):146526
                                                                                                                                                                                                          Entropy (8bit):7.963819836377337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:4nGWpQdBtg6vmu+rXVV2xOxairAYONXsecAyFdBo8ZoWKv:iGWMmu+RVAYOPcAYtmWKv
                                                                                                                                                                                                          MD5:EC86B66965224B96BAB443B8410395D1
                                                                                                                                                                                                          SHA1:53B8C9B7A8A7AA82D70FD8B4EC6E3CDBD2EF37AF
                                                                                                                                                                                                          SHA-256:4807823160AAE195643949285D31C04CD2748742C243CF1AD55E04CF2C302D77
                                                                                                                                                                                                          SHA-512:EC04FFE990FC2220C95FD2AD387D62989EF863818AD9D26B0240B4C9130C95C537AD457B16D3E654302A2A07AABEC6E6A9DD1B7A64FE613FA44E28E007ACCEFE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/60bcf681-c939-4679-bde0-509eccd7574b.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........1..................................................................................................K..OV......J..3..>...2}...._B....O1....n....gL......l..P..................................................K...7....>........p."....p..fa.h.L..DJ.|.n.Q....-._.{..6_......P..............................................<.k....k?H.~oZ........=p..I.X..&..0..L...h....MdF..7..l.........:.&R.............................................os....}....#c...lu...a.k......`".x.E....y..MY6.V..c..........p.G.N../.K..,...........................................u...l..;..P.....[\..dL.3MR....).J..g..3f..6..Sf..=qX.,B.1N[.m.N}Z.|...S..&.vp...{.=....lG....(......................................W...kCS>.:.[...f..^j..Z).2..5._..c..lc..J..Yn`..SV.w52m.5o.sV.w.K.\...{...Z....k...FV..Zf.V..jn.z\...^..o.G
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1179x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):442241
                                                                                                                                                                                                          Entropy (8bit):7.989994740991745
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:eiqCMVHR8UNbdfawHkavj0O9+vFJn6Ir6B:eiqCMV+UzvvPuJBw
                                                                                                                                                                                                          MD5:A626C0C072E344502F816D25E4C1F01B
                                                                                                                                                                                                          SHA1:33571162BD11A36BA55C0AF44BB055E6C6EE9EB0
                                                                                                                                                                                                          SHA-256:80DE3CE88CBD7734EC83BCD85A0A515F60FA36DC7E0C0479A1F3D844951EC749
                                                                                                                                                                                                          SHA-512:8309A5B90906688621940ECADE77953F7EE99B63A7A91FF50B7BD84612A76A9CA55E0CF7F89E72DE985D0DEACF7E2EB8BAEA0AF3E7AD93F5E6DFB12438ABF7CE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/941c30b2-62d5-4efd-b6b8-11c5879a55e2.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ......................&..u.$......_.5.[u......la..]M\}......w.}.x.z..*.|..2..W?;c......O2.|x...........................................O^`...'.......?..|.........5]L..=.e.J..l..0...o_.{..L.....i..s..j..k.u...q.n.T..\..^m...6v...E.#W`../.4X.............................................E..6.R|t8.......M..*.fZ'.....y.....}../.vc...=;.#.q.g...=.F.....L..5b.3..O=y.O1...|.T&.....ztF...9..O..]3l.Cv.........................................e..Y=.3S..Iy..#.7U..N..G.;|......>.-..I.Y7..AZC......!Ya^.i....3.uS.7knDz..l.[.X.a.v........;..1.T.|.oa....W..].ZF.......................................k.S5....RmOB..y.e..-.EWM....T_D.U.j...j.......<..D..^..........*..{7!F.{...m_q.K...eKb....q......^C._|a.?..|.U....kK...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21834), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21890
                                                                                                                                                                                                          Entropy (8bit):5.42071710230952
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:/YthRrXBrBBcE7UxZB73GKX8QBNgtTkBsdQ4y1wTYDLihWL9VeuuyWwQmcuG/qio:eX3BJ8D723AlU9kH9YPAA69SZwWeGIOg
                                                                                                                                                                                                          MD5:ABA6F13462DB0A33A97DDBC7D8BE7EAB
                                                                                                                                                                                                          SHA1:C44C2652C6ECCBC1D8070D497A0408754E5C17BF
                                                                                                                                                                                                          SHA-256:174DF58C9EECAC72E508EA0EA5059C39280A8F47751E33F67E07FAA2BCBE9AC0
                                                                                                                                                                                                          SHA-512:96267D4EE42A8DDAB5A9ABDB54392E895A9BC36BD736031114A797D089406F8A54A3DB044C16E45A56C5B5677C711B0DDB91DEF7A7A361A71763CAD90B20C1AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-6820d330.d88286b9.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-6820d330"],{"05dc":function(e,t){e.exports="data:image/png;base64,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"},"0afa":function(e,t,s){},"0d26":function(e,t,s){"use strict";s=s("e330");var r=Error,a=s("".replace),o=(s=String(new r("zxcasd").stack),/\n\s*a
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (13673), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):13681
                                                                                                                                                                                                          Entropy (8bit):5.213875758917197
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:yZCje9tFJsHRpVuXmWKD1LtygXI/DSpFMOOr05xq/cictjAfNeNF/BPsGCH:5e7FJsHRpCQJRX+2pDHmmvPQ
                                                                                                                                                                                                          MD5:E19D0C0FC8289187AFD59D055A800FCE
                                                                                                                                                                                                          SHA1:E9FB79EFFE14F4F033CACFFAD374A42A761F4B6E
                                                                                                                                                                                                          SHA-256:A0CF1A174A89919D44EC675764CD4966143EC595BD60EA7CEA0A686A21454DB9
                                                                                                                                                                                                          SHA-512:475BF5673F9EDB32CFF067713C636E1C287F36E9FAF03D6F870EC97734D10693880E71459CF2B918E39C2479EB8CBF2233C89EACAEBBF1244DAA41FD334CE9CF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ff2fdb80"],{2650:function(t,e,s){"use strict";s("14d9");var i=s("2f62"),a=s("8c1b"),r=s("7035"),o=s("4260"),l=s("6ad0"),n=s("b463");s("a16c"),n={name:"EsProductionInfo",props:{id:{type:String,default:"0"}},components:{vuePhotoZoomPro:n.c,ImgZoomer:n.b,ImgPreview:n.a},data(){return{itemname:"TikTok-Wholesale",currentIndex:0,swiperOptionTop:{centeredSlides:!0,spaceBetween:10,autoplay:{delay:2500,disableOnInteraction:!1},thumbs:{swiper:{el:".gallery-thumbs",spaceBetween:10,slidesPerView:"auto",slideToClickedSlide:!0,watchSlidesVisibility:!0},slideThumbActiveClass:"slide-thumb-active"}},num:1,minbuy:1,goodsAttrObj:{},showOnlieService:!1,loading:!1,isCollect:!1,canSelectAttributes:[],price:null,curIndex:0,currentSkuTitle:[],imgList:"",skuPrice:null,maxNum:100,isIntDis:!0,show:!0,min:1}},computed:{...Object(i.c)({productDetails:"productDetails/productDetails"}),...Object(i.c)(["isLogin"]),totalPrice(){var t;return this.price?Object(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1337, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):116640
                                                                                                                                                                                                          Entropy (8bit):7.9553731474595235
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:dvFcuNIvvbxkDNXum1UvTh4LTO0/LTG9957zhKSiYr3qi7zCrci8ATVEgqJz9NFL:FFc3kNX3avNEU3hzUtCATJqJnd
                                                                                                                                                                                                          MD5:20634FD0A258DFD9DB3F35673C6A5082
                                                                                                                                                                                                          SHA1:28286A852B3E3F3C89C28B4467F3958C092A42C4
                                                                                                                                                                                                          SHA-256:5F768A1B9540212D042E1D290AF8C1B1FCC101CDCF1892E2DACDCF3E497E025E
                                                                                                                                                                                                          SHA-512:7ADC99699C4D4D9FAFED298F1AF487DC1BA25F545609A822A23F47AD9B9A2C042C2C9F45AD164350982A03367BF4309460CF3D1C21C47597B8ED0E7932E23770
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........9...."..........5.........................................................................+.........E..].....L.e.5[.9~sM/..~sLO.O.Q....wm.7.<..r....R.._.q....5..j..D.............................................................y..3.q.._..&3..D...5...p......FF.4Q-.@.....]o..r........x..7..m.Y.Yn.=b|.._.a.K.;...'|........'J.e.&.~..E.................................................x...x....zN........"b@...@...L.D...`U]..M.!..T..(.S.Kj.......K.....m.J.....N.+.c..gy]4...y=._.^c~..i...d..]..r.qe..,._j..."bA ............................................{........I.!E.Yq[.2h.l.2..R..D.f......$..(....$....`J..J$.....dd.....ck...-q;N..b...|..>.F.......................................x....:..U..q..d..FN......|....{#O.....L9.E^...5F\xQ...($.....L.A....P%.... .....Q ......{?...;...................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20191
                                                                                                                                                                                                          Entropy (8bit):7.570658476408058
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:EUsqD+1BG8DGQZl9Y4PyXpFmx82oEu1W3454xOKeq0ooJRImy+90lh:5V2G8RZHP9oEt3454heq0dRI1flh
                                                                                                                                                                                                          MD5:D88AE54A30FED8843621233E2C13698C
                                                                                                                                                                                                          SHA1:9FA542E8677AB97712A7FDC7E1250E36536EC3A5
                                                                                                                                                                                                          SHA-256:DBE475F26AED9DF934E9DCA6EF2115B5D0968F312174DFECB9DA3DDD3C9640BF
                                                                                                                                                                                                          SHA-512:606629525B62E056825A3DFBD8CA45E0F84740CAD1CFA79EE8DC3E7A34658E951B3AA72BC8BDF276C294912A38D839DD6C2F864791C9038DC395B7D12D08385F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:7B89F26DD7A411ED9964B9929500FB1F" xmpMM:DocumentID="xmp.did:7B89F26ED7A411ED9964B9929500FB1F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7B89F26BD7A411ED9964B9929500FB1F" stRef:documentID="xmp.did:7B89F26CD7A411ED9964B9929500FB1F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (26837), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26857
                                                                                                                                                                                                          Entropy (8bit):5.664784735810487
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:LgsnVXOdCkJoHcsJ0UBlDKalA4NMrh+/QeOYaWvzghY/Jz:VedtsJdBlDCU/eY+Y/t
                                                                                                                                                                                                          MD5:9F0691E73AE6889F051AFC50833894A9
                                                                                                                                                                                                          SHA1:9153602F9567D94AE3EE172CDFE5A15A6DF7514F
                                                                                                                                                                                                          SHA-256:B7ADC11515247BBE6A3109344B5C9F3B96B2ED1F3F98A402FF93A2C45C54D7A8
                                                                                                                                                                                                          SHA-512:722F1423B6347DB21B697D2DFBEAB3A11AB890C43E01CC274B16AFC1112A7B841356DDCE56F53DC660A15D932F686FD335BC7785F2C4AE6C5DFCC85529DC3E7F
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-dcbc024c"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){"use strict";n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/right6.b8bac159.jpeg"},2054:function(e,t,n){},"22b9":function(e,t,n){},"24a3":function(e,t,n){},"26b1":function(e,t,n){"use strict";n("4eef")},"26ec":function(e,t,n){e.exports=n.p+"img/right1.57c427fc.jpeg"},"2c03":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASCAMAAABhEH5lAAAATlBMVEVMaXE0NDQyMjIzMzMxMTEyMjIzMzMwMDAwMDAwMDAwMDAxMTEwMDAzMzMzMzM1NTUzMzMyMjIyMjIyMjIzMzM0NDQyMjIyMjIyMjIzMzMfAHp8AAAAGXRSTlMAQGDvH9+fIGAQMD9Av98wUO9wj6/Pn4CQzAMKwQAAAHhJREFUGNOl0LsSgzAMRNELRlZEMIS89/9/NAUDdkGXLc/saCQBQLcA+EKTd7FUcgP+yibZc/aDsvIspYfKLqEjAwDTGJcjMY0Q0lhbN2nApWul/i+KtLbj0xrg4ZU6j+2ehvb1+yx9P1K+17snaaDpnFOYgdn2mx9H1w+yh2Q7TAAAAABJRU5ErkJggg=="},"2d7b":function(e,t,n){e.exports=n.p+"img/right5.1ea7fcc6.jpeg"},"30e7":func
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40407
                                                                                                                                                                                                          Entropy (8bit):7.924650635130561
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G26vbkDR8P2NFi0uyoJ6TlcoZVJixSS/+Q1irAGMk8P2x9rzcXyz:G2kQM8Fi1yZTlZVMxSmwXM5gcCz
                                                                                                                                                                                                          MD5:74CE2539C3D1D018EB92F94DD3B9BD23
                                                                                                                                                                                                          SHA1:1ED07808D60D8FF4965899591136F4F1CCC880E3
                                                                                                                                                                                                          SHA-256:5A3F2BE7DD8069790A3BB5098AA704996A51C1C689459ABF286B29A0A99A3D26
                                                                                                                                                                                                          SHA-512:2B962643AE9C9C3AEC2CAAE066500F422473D23EAB84CD3DBF14DAB1B1BCD25FA0CBF8914F6A540B724B78FEF89F4C952873CC2DE3E733886F9FE03A57AA3FEC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1326x1393, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):53094
                                                                                                                                                                                                          Entropy (8bit):7.814865114013398
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:UYC4y9UKjX6lny922L7cDHc93ykbqdhVSbnm:U+kNwy9xfwcskyVInm
                                                                                                                                                                                                          MD5:C37D660217F7D4C257006D2042C09E5E
                                                                                                                                                                                                          SHA1:EA529657EB74DB371F9A05E1C3D720CFD06C11AC
                                                                                                                                                                                                          SHA-256:FFE20FABB47FCA3B0A55A877370F03F6168625EFB804473BA88443D0E0513A38
                                                                                                                                                                                                          SHA-512:E7DEA1D699ABD674BF433EB4A6896FA8965B448B59361912ED8D587CFE4064471572162570A9080ECF0C20C21161B10507E386FC543116BD3A58E99B788F7A21
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........q...."..........6............................................................................p....O.>..?CG.Ni....j~....?K..q..>.. ....A....._..X>.O...>W'._*.U|.}}.........o.R~...X..."...'p..........R..........................................%....w...~.........HR.cd..(..&&Q.r.l...2.l.. .7.\QqE...\Qq..cd........}g{.~..._....+s...n...>..................................... ......|..II...Ua.....H..H..H..H..H..H..H..H..H..H......|.C.3..3_ZM..V=........X......................................|..?..b".!"$..BD$BD$D..........$BD$BD$BD&.....=.g..Ikc.$.=..l...=...}.~Q..@................................_.3.`$B@.....!"$............H..H.....G..7.L.ID..y..8..}{..}.p|..GX...............................O..2srz.!. ...................&....H......$...P-5...&ka......./9.............................G..~#.....47u.../[.............$....H
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (731), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):731
                                                                                                                                                                                                          Entropy (8bit):4.809322399163036
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:H8/U8mBY45U/H8lK/28DAh8DUBm8zdFljcg5qKgvLq+18DqUG8Dq0LdAc8Dqcner:XYkA9Us8AMqpq+y/JxMUSY
                                                                                                                                                                                                          MD5:04FDDAEBCF220F89065A61A8972E9FF6
                                                                                                                                                                                                          SHA1:A72AAAD63F69552C1BFC2CE529D0934877A151A5
                                                                                                                                                                                                          SHA-256:FDE628E3BF1D28A032A27B15FB82EE652F593C2DE925664D244EF73294CA3002
                                                                                                                                                                                                          SHA-512:91283184BA4BE03FC8613A4CB7476F38560EA9CE179E380E14C783B1DBD2A7B001596670057ACA7A28AA80F63FF390A69DDADA5E8730D7EC4AB353382952985B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-fe46833a.f2bd8913.css
                                                                                                                                                                                                          Preview:.information-content{padding:0 10px}.information-content h1{font-weight:600;font-size:24px;color:var(--color-title);margin:30px 0}.information-content-pagination{width:100%;text-align:center;padding:10px 0 40px 0}.information-content-list{margin-bottom:30px}.information-content-list .el-badge{width:100%;margin:0 0 13px 0;padding:12px 15px;border:1px solid var(--color-border);border-radius:4px;cursor:pointer}.information-content-list .user-avatar{font-size:12px}.information-content-list .user-avatar img{margin-right:8px;width:45px;height:45px}.information-content-list .user-avatar p{padding-right:20px;overflow:hidden;text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:1;-webkit-box-orient:vertical;margin-top:4px}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (14507)
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):3556889
                                                                                                                                                                                                          Entropy (8bit):5.707336889981099
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:wYLFNhhNKhiIdnrkBGbJUV/8RaWU4nCNXdwKDhWBpZ8Ket+1VEQxv:BLv/4EBGFUVPWvAX+Kgpj2+M4v
                                                                                                                                                                                                          MD5:B6510B7D09AAC765EF82CEB7E64B9A90
                                                                                                                                                                                                          SHA1:CC16A02BE14E3BBC9C33C90EC80659D99AB5AEF5
                                                                                                                                                                                                          SHA-256:E5955E28AA8D1E86D2BD50F5F8E986CD26203B12936823CD1DEB8497C68F059D
                                                                                                                                                                                                          SHA-512:475BBF460023FDF98ABE1EE1A1B178D3EAFB6DA5C57340172DC796558ABE5073861BF4E8F57C7C53961FE69F03B16184C75771C9B750EBD5CAB2B8B472AD78A8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.color",getInitialData:function(e,t){var n,i,s,c=this.getSource();return i=this,(n=c).encodeDefine||(i=i.ecModel.getComponent("parallel",i.get("parallelIndex")))&&(s=n.encodeDefine=r(),o(i.dimensions,(function(e){var t=+e.replace("dim","");s.set(e,t)}))),a(c,this)},getRawIndicesByActiveState:function(e){var t=this.coordinateSystem,n=this.getData(),i=[];return t.eachActiveState(n,(function(t,o){e===t&&i.push(n.getRawIndex(o))})),i},defaultOption:{zlevel:0,z:2,coordinateSystem:"parallel",parallelIndex:0,label:{show:!1},inactiveOpacity:.05,activeOpacity:1,lineStyle:{width:1,opacity:.45,type:"solid"},emphasis:{label:{show:!1}},progressive:500,smooth:!1,animationEasing:"linear"}});e.exports=n},"004f":function(e,t,n){var i=n("6d8b"),o=n("72b6
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:PNG image data, 704 x 314, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):191072
                                                                                                                                                                                                          Entropy (8bit):7.989881385120918
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:6nHWeByy8lDUjZw9swmiGuyMRMSHB0l8AwNsk+BWoerO5H90Tthb0j3SOJR:6n2eIy8lDUjZw6TiGDMkl8T4Ax0DSOj
                                                                                                                                                                                                          MD5:D2EB197E8E7AD4D31902CD86E8809441
                                                                                                                                                                                                          SHA1:B8372FBEAB3E0AA24E4767E7FE661AA7F5F5679C
                                                                                                                                                                                                          SHA-256:AF3E05026F48BED8D106571BA78DBFBB260A67CC4F19841C5F5B6A98BAB8CDD4
                                                                                                                                                                                                          SHA-512:3AAD72793D8B81DE4B04A1E1C3B96ED63DF1173C9C15F8A2D725D6A8971CC3E3F0544F2392F258C5D3A0F6E6B476E36E8B0854E61DBF0E4EE87CF97B45ABC8F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:.PNG........IHDR.......:.............pHYs.................sRGB.........gAMA......a....GIDATx...W.$Yv%..3s...Uh......@.T.M..6.ivc.zqus..9..8....g...?H.?....-f....(....(..:32t.xZ...{.k.._ddVfT....S..^<w7q.....y.eOFaI.a..F.a......%....NG.6..........)Q.a.+.tJ,......}..o.xL2.$SI."..NDb...o....=I'...Ee..K.Y.^.+..@..`........P,....H*..h"!.TJ...."...e$.LI..X...e.,aY.7...._X<7K<.j.z...........I...#.Qx...W=.M.0..#.0...o2<..8.<..p.4-......X..x[.;.......|....W.n.)Y..B&-Q.(....:......%..;9Q..d..............lmmK....,J..@......p(...x4.Q.X.?.;t%.....Cw..:_.K.`xbbB.fg$....R..........C....c.$6..."Q..q 4.-.Q.SO.[..9N..u0<...:W.4..#...!.OA....e.-..!...H.....0..#.0.......]..............F........K......m0......05-.ZE.y...mK6...|F...I..t:.?m.!..k..;.>....jM..)%^mq."......n.;....Ui...Zc......w4..1F".I&..#..]..X:#....p^...>...k{.!~:`.s215.m...*.%..r%.L.K..?p.0t]..[...3.#..11.f)h..^O...c.(+.6..#...".F.a..F.a..B.O._.?.J2...@...[....._....+_..lnn......&....`].fge.....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (50478), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):50550
                                                                                                                                                                                                          Entropy (8bit):5.5226193551330285
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:lXM3vPDo6ewbH/7wkDOjo4qZjHCox1nFGITjRq+51:NWb7TQwb11oII+f
                                                                                                                                                                                                          MD5:BD873906E4DA95B9CFB2CB4A86456337
                                                                                                                                                                                                          SHA1:B40D370899D89403F3DB0677282AE50E6F216445
                                                                                                                                                                                                          SHA-256:4272623D725FB57C47245BAA4D9DCED4DCE380F46791CBDFD2B642BA30BB336F
                                                                                                                                                                                                          SHA-512:30E1D183E12E878B41E93512B73E767699989846C6D980AC242F3107E08D13804B527BF43889CE0BC8942C7A69A3973A550272E540C5F46DCEEDD5432CEFE61C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-5c861bdc.fa565357.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-5c861bdc"],{"02d6":function(e,t,s){},"032f":function(e,t,s){},"05dc":function(e,t){e.exports="data:image/png;base64,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"},"0698":function(e,t,s){},"06f0":function(e,t,s){"use strict";s("8a11")},"0ee1":function(e,t,s
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (38851), with escape sequences
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1888416
                                                                                                                                                                                                          Entropy (8bit):5.689782413954914
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:/LNtOagLQIg4fWYjc4CfAXT9CW6BDpHIqRGz8hd6f/C84Twj6rxO4dWpVo2D:zfOdfWYjQgT9CW6PVRGz8hiaTFU
                                                                                                                                                                                                          MD5:628DFE7AB1A5036679AB2398C11B9999
                                                                                                                                                                                                          SHA1:77AA405C8A799247567DA3DE0EBA26765D3AE512
                                                                                                                                                                                                          SHA-256:45DA21C6F663B570F561764EF821847B07483925C7BC7F8774BC4EDC23BBB053
                                                                                                                                                                                                          SHA-512:923D04751AC9157C74CFF46741EA139507252136BBA559D6908FB27AA43E263BECDE131F7F9BE397538D9666E5AAF0BEF95E293C84CA5F5FC3042851EE4A2407
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:(self["webpackChunkshop"]=self["webpackChunkshop"]||[]).push([[4998],{1001:function(e,t,n){"use strict";function o(e,t,n,o,r,i,a,p){var c,M="function"===typeof e?e.options:e;if(t&&(M.render=t,M.staticRenderFns=n,M._compiled=!0),o&&(M.functional=!0),i&&(M._scopeId="data-v-"+i),a?(c=function(e){e=e||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext,e||"undefined"===typeof __VUE_SSR_CONTEXT__||(e=__VUE_SSR_CONTEXT__),r&&r.call(this,e),e&&e._registeredComponents&&e._registeredComponents.add(a)},M._ssrRegister=c):r&&(c=p?function(){r.call(this,(M.functional?this.parent:this).$root.$options.shadowRoot)}:r),c)if(M.functional){M._injectStyles=c;var s=M.render;M.render=function(e,t){return c.call(t),s(e,t)}}else{var b=M.beforeCreate;M.beforeCreate=b?[].concat(b,c):[c]}return{exports:e,options:M}}n.d(t,{Z:function(){return o}})},88077:function(e,t,n){n(80529),e.exports=n(94731).Object.assign},99583:function(e,t,n){n(83835),n(6519),n(54427),n(1908
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1000x1000, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):118530
                                                                                                                                                                                                          Entropy (8bit):7.9002629800010515
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:ftP8FyN5Ff0bW6B7+Xzvjb/8sT1sjySOBS4:ft5Bp69A7z8sTKjFOA4
                                                                                                                                                                                                          MD5:5121C6C654DA43D16CB203D4103181C2
                                                                                                                                                                                                          SHA1:C7ED8E39D4CA57488FF21A40BFC82B068EC54604
                                                                                                                                                                                                          SHA-256:DAF812C394F5200D1785C3F11F06F0AD0B804F44D0DFA5FF22EE173A7876AF30
                                                                                                                                                                                                          SHA-512:F5E5F1138D0FDBF2CEC1E2D24CD2DB0D7803C6B0AB705F0A6EEF97BFD982265AA7539F93849FDB78DD9204B147CB48F39BB9A27F1DD362AFC5486D4869080542
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF.............C............................................!!$$!!0///06666666666...C............................."......". ... .%%""%%//,//6666666666..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x154, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4805
                                                                                                                                                                                                          Entropy (8bit):7.858477087639556
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:WhC4SzAFMLFwDLyk6KPTLPwrAO824idlifhcL1qYIwEfRHNRXb9z:EJFMJiOklLLGvG83ELRXF
                                                                                                                                                                                                          MD5:57C427FCA0D84BC0A092D9034DEED77F
                                                                                                                                                                                                          SHA1:E47BA5C89F052526D7EDA2AAD1A86336B3319AA8
                                                                                                                                                                                                          SHA-256:913D611036152ECABEFB26E4EF79C198A2779EA1E5FCA384F6A6B159D0BABCA6
                                                                                                                                                                                                          SHA-512:DF3EDF66DF0741F19114843D93CEA243AD98EFB17A75F4A9D07F7AD80B006B110010EB0FEB96F84F6AE57D9E5408096812FC528468F6A7B42C1EAD3E8595D171
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/right1.57c427fc.jpeg
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................H.T...=......RG...f...r....j.n.F.........j.}L..n.q..o3<...%.........Z...%..z0..W.n.$'...WmpQC=..fn,.Q..N.u.B.Uf.$..@.(..V..Ef.4[.1.T.w..x.....D.%e..@...G.....&.M...7.1.s...LV..l.Qq...@p.....Vk4b.zu.....6$.a..+.m..Qh....eN... ..@.....wB.u..........@..........4...o.>..C.i~;....~..{.h....%.....=.;......,.\*n...4.3.:>..[...)..z.#..........I....E.#;..`.x.]..Gc.K.....e.v.....................................R.@.X-......:..C*...B...a%..!B..@?.....................................K.P.X.....".RR....( ..$..*Yr(%X...F........................!1.A.."Qq.. #02a..Br..3Rbs......5@...4t.............?..)...F$XB...n;.i.....Xs.r.<r<.xF/Pcq'>.. .`gp....e.*.........".n.sJ}.7.p.u.......y..p....|.C......wU.^....X.WQ.32.5...3.!..a.I_......4.I$.J..E..lZi.hp:....-..E....Ki...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):16754
                                                                                                                                                                                                          Entropy (8bit):4.033182930963983
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:ZdHd+OOxXUX6KN1EnUqro5uFwPAjplAS6hjv/n9VkgxO:ZdMA1EnUqro5uFwPAlWv/nJxO
                                                                                                                                                                                                          MD5:E950F9DD95F7E35A47689E326B4AB705
                                                                                                                                                                                                          SHA1:B61CCDE4A500EDA0A64889BE7C7BE522418FC66B
                                                                                                                                                                                                          SHA-256:E7ECCF7C2CBF97BA908470ED7A50927DC92F16B67E5B0351A621304B79D30DD9
                                                                                                                                                                                                          SHA-512:BCB19D983391E92E9B26D920CE17437872DBC1CA3B72E3977184FB965C839F505003AA3E0DAC1EEEC0AB2CA623DB0C45384AC4F340FCAC6D464F38A28672B6FA
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<svg width="507" height="71" viewBox="0 0 507 71" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="70.219" height="70.219" rx="20" fill="black"/>.<path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 43.3174 11.9956 43.4147 12.6128H37.9118V42.4709C37.9392 43.7439 37.6267 45.0012 37.0063 46.1132C36.5157 46.9571 35.8308 47.6718 35.0085 48.1979C34.1863 48.7241 33.2504 49.0464 32.2785 49.1383C31.0328 49.2505 29.7817 48.9903 28.684 48.3907C27.8461 47.933 27.1256 47.2874 26.5791 46.5044C28.4893 47.5771 30.9836 47.4797 32.8295 46.2766C34.6112 45.1709 35.7757 43.0899 35.7757 40.9427C35.7426 34.5343 35.7426 28.1278 35.7426 21.7193H35.7408ZM48.0782 19.6071C49.1207 20.2744 50.2701 20.7577 51.4762 21.0361C52.1907 21.1995 52.9015 21.2638 53.6472 21.2638V22.9555C51.4872 22.4461 49.5403 21.2748 48.0782 19.6053V19.6071Z" fill="#25F4EE"/>.<path d="M22.2444 28.8238C24.9555 27.145 28.1699 26.471 31.3271 26.9191V28.6952C30.4822 28.7283 29.674 28.8238 2
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1224), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1224
                                                                                                                                                                                                          Entropy (8bit):4.961379050218226
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:dXg46XgiuXgk9WFxYdXg4QVWXgWQz4WQVB5xn4VyiLoO01LVyiLz01qISMrZnx6i:Vz87YJ4D+zMQxc4WY3xn4t0LtIqBCx6i
                                                                                                                                                                                                          MD5:8955845E2D8BD64E527AE1135C65EA26
                                                                                                                                                                                                          SHA1:CBBF041CC24F594A5C4FE6FFB3E169BBFBA42213
                                                                                                                                                                                                          SHA-256:DD63EA802D717680DD7F4DCF1513959250E5F5A9A4933B656F21DCE00CAD624E
                                                                                                                                                                                                          SHA-512:7BB84EA974994DD40CE9B9E9310DCE416C19DB19F64568207A6A36B019727F705DB2D21CBC88002F06CCB56735187BC319E455D7DE305EEE0CC9990A916B368A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-a481f6c2.461cae5d.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .el-form-item[data-v-0d43ab5f] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-0d43ab5f]{margin-left:0;margin-right:34px}html[dir=rtl] .el-radio-group[data-v-0d43ab5f]{direction:ltr}html[dir=rtl] .el-form-item[data-v-0d43ab5f] .el-form-item__label{float:right}html[dir=rtl] .el-form--label-top[data-v-0d43ab5f] .el-form-item__label{float:none!important}.withdraw-dialog .info[data-v-0d43ab5f]{display:flex;align-items:center;justify-content:space-between;margin-bottom:27px;font-size:12px}.withdraw-dialog .info .price[data-v-0d43ab5f]{color:var(--color-main)}.withdraw-dialog .withdraw-tips span[data-v-0d43ab5f]:first-child{font-weight:400;font-size:12px;color:var(--color-subtitle)}.withdraw-dialog .withdraw-tips span[data-v-0d43ab5f]:last-child{font-weight:400;font-size:12px;color:var(--color-main)}.wallet-address[data-v-0d43ab5f]{position:relative}.wallet-address .copy-btn[data-v-0d43ab5f]{position:absolute;top:0;bottom:0;right:15px;z-index:1;
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (447), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):447
                                                                                                                                                                                                          Entropy (8bit):5.176926222842515
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:dXgflFW0rlV0RlIJilZ8j9lbhcdHbl0h5cY:dXgfjxrL2Gis5xhcd7acY
                                                                                                                                                                                                          MD5:921BCE4F483B1F08E93B4216D27B47DE
                                                                                                                                                                                                          SHA1:B4A29F334D7440C5B2F40841216224B72C6FCDE9
                                                                                                                                                                                                          SHA-256:66B6628C502E0EA0445DC0AE31E229F358BD8A58AAF06E4EB525757FEA64D439
                                                                                                                                                                                                          SHA-512:44E70871A7B43D640237F9F6F070C10A7BED3B3256E548F42488214AC6CD1421AE2209822ABBB46E4940081E816F71E92BA2E6A658D1118CF5E3A9F8E7537240
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-24e95abb.b2e5197a.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .setup[data-v-4a0598a6]{margin-right:52px;margin-left:0}.setup[data-v-4a0598a6]{padding:32px 0 32px 50px}.setup[data-v-4a0598a6] .form{margin-top:50px}.setup[data-v-4a0598a6] .form .el-input{width:422px}.setup[data-v-4a0598a6] .form-item__label{font-size:14px;color:#333;font-weight:500}.setup[data-v-4a0598a6] .form .form-submit-btn{width:100%;display:block;background-color:var(--color-main);color:#fff;height:52px;margin-top:50px}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 242x152, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5087
                                                                                                                                                                                                          Entropy (8bit):7.847808916006011
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:WhxxYqBhBnFMEKYhu/hCbjftpvzaHZx+RxXP+1VHaWccmRAi5Hx:EPdn2E2+nba5uZ+1VHatNl
                                                                                                                                                                                                          MD5:B8BAC1593A48BC443848BB3A683A551D
                                                                                                                                                                                                          SHA1:308B1B03B09B9865605A8210D0829847AE0D27E0
                                                                                                                                                                                                          SHA-256:10A746B60BFA7FFEE5B3CB5D7B628EF08774E826D869A9418AE618DA09219B61
                                                                                                                                                                                                          SHA-512:B4728B8792AAB88C835D7058E7AE673C20E2D421D0E23D57B7B3B5FC69B00DDE745BA47586721C3F5D05FA36F914ACA9B483570011E03ED6E90B9772DE3CBDCE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/img/right6.b8bac159.jpeg
                                                                                                                                                                                                          Preview:......JFIF................................................. $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222..........."................................................................... ..(".TPh...P..@.4t...J.Yr.....U.......A@..#..s....B.#C.z...!@.q.f...Q.v.PT......w7;K..5...\......c.M..v}{.#.-........_.W_....}.VcQ.C...},......:.f...w...8E..b....][=..._......\.k.#.S..1d.4..U.Y+.~M.]a..H..r..5....b^k.a._E....RY`...;....}...G.K.^.C.K..p..%.x..f.E...b..FY.b...B....r^k...5l..=G.x@h.9.}K.AIU......q5.-8a.......P....0BG.........................................).D...]._....~.~\$........g!z.Ar...-...........................................Q.@L.fw(&q;..gBP..@3J.0.D.(.....G.........................!.1Q."2ARa....#Bq @ST.....035r....Cb.$6D`...........?..............B...f..0....2@....m...5p......S].....w.......-.z.$c[..$..K.\...k>)*....F0...Q..|...t...@...C8s...../x...U5.zv..p~.....M./.oxQ=...!$t..0"........H10.#*....wTt...F.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 962x1031, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):55668
                                                                                                                                                                                                          Entropy (8bit):7.947854509652559
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:d0B/FwBZy6t1n07VqLvJ/qkz5HvEwW2Lto8y:qVFSZd11NpjWX
                                                                                                                                                                                                          MD5:8E45EF03C4D3D3F8338E907948EB5268
                                                                                                                                                                                                          SHA1:6D8847195C0A42F8310BDCF575EA57A0BB889766
                                                                                                                                                                                                          SHA-256:DE9AF8571CFAB6B7BDCEE5E4FC038FF690FA02E497205A7136633E8FD284F600
                                                                                                                                                                                                          SHA-512:C14E594F7BD92BE09F77D59496127622A20D24F54F2DC28CFC34C33E8F579D2A39D9308B82023403476D985722A30B6BDEAE0F8AC97CB69FC9C2D0E466064DA3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4....................................................................................0.X1........./...R|n...>x+...3.....I]..t.....................................a.,.U.U.&o>.{G........?.).{..0...>'....}//...5f.{.|%O...4]W..Z...w|7..7.....~.G.{.S.-.....................................X.zs...w....5...K/...'..]./.7|./..3.....~....o&..*.7...z.9F...F.<..C<...R.K.......].x................................./;.#..t.^..j..U...%.].j.n...%.[..g..W....t..2....=5.......o.TY.{.S.tG.).....|..*u}........f.G.<.N.f%...........................S.....Wy.r..U]...._...}.3....b4..:.e..'........zn..C%.N......ys..........~'..r]...).$.wmq.6=.U.n.......C....-...<p...........................'..........x.9V.ka...0....M.s...'..[......;..[l[3..O..^m...(.n............|....?.....>{..o*..VW>N4.-2..vQm........=O
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):29992
                                                                                                                                                                                                          Entropy (8bit):7.76903304680224
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:Gv6RenUljXtCiU+uKMHNDBp56HJJg0+Fz7P:GVnUlJFiuJ6FfP
                                                                                                                                                                                                          MD5:87706F749B341F09C0D4F313A08FC43E
                                                                                                                                                                                                          SHA1:1509845938EC37024267488237D11E718CDE9F13
                                                                                                                                                                                                          SHA-256:B7FE2721D939005C3D167BA39F1512EE5BA880A08FE370AB93DAB990FF0A914F
                                                                                                                                                                                                          SHA-512:862AD1C48221A29E8FBEEEF1BE46B06D77617AFD44DE9E63598E0F746AA0277EF3C79366454DF627AA6C12F465440D729D9157BA768922C90A574439DF2D195C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (21015), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):21073
                                                                                                                                                                                                          Entropy (8bit):5.396067092400162
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:zPSsASXLk8mxDXbyuJzIXXs3iX775b/2MnnAbk7wK6ET:v7kXxD3Jordb/2MnAbk7wKf
                                                                                                                                                                                                          MD5:55A5AD8AFFF5029C99A9BA63B9F1B609
                                                                                                                                                                                                          SHA1:F1E34F87166D52EF1869E6B012592B083AA81396
                                                                                                                                                                                                          SHA-256:0FB49E15E15936C36EA3D91DDA9C22F1F934931D318F1AC233025AF12922A4AC
                                                                                                                                                                                                          SHA-512:BF9C10E9577C9A8BB1BCC9C7BD6A72D4C33FE6E63828EE58B0104E6C70E695FA360A8E8032A312ED77B50CE3F2547B27A42DF75AD597B362FD22CBD158FD8CC2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-813bed94.3cc9acb1.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-813bed94"],{"0274":function(t,e,s){},"0375":function(t,e,s){},"15a0":function(t,e,s){"use strict";s.d(e,"a",(function(){return a})),s.d(e,"b",(function(){return o})),s.d(e,"c",(function(){return n})),s("13d5"),s("907a"),s("986a"),s("1d02"),s("3c5d"),s("6ce5"),s("2834"),s("4ea1");e=s("901e");var i=s.n(e);function a(t,e){return new i.a(t).plus(new i.a(e)).toNumber()}function o(t,e){return new i.a(t).minus(new i.a(e)).toNumber()}function n(t,e){return new i.a(t).multipliedBy(new i.a(e)).toNumber()}},"19e3":function(t,e,s){"use strict";s("2db5")},"22b9":function(t,e,s){},"2db5":function(t,e,s){},"3d19":function(t,e,s){"use strict";s("c2b6")},"4d97":function(t,e,s){"use strict";var i={name:"EsIconTips",data(){return{}}};s("5734"),s=s("2877"),s=Object(s.a)(i,(function(){var t=this,e=t._self._c;return e("div",{staticClass:"icon-tips"},[e("div",{staticClass:"icon-tips-bottom flex-between"},[e("div",{staticClass:"icon-tips-bottom-item
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1481x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):250989
                                                                                                                                                                                                          Entropy (8bit):7.96127012983128
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:n4rHhONC9vYZajSJGqLv1RSej6oHcieiO1cH:n4rQCpYghqLvCej6o8TigcH
                                                                                                                                                                                                          MD5:CEB0053E4EAD213A14EA00BB6FD83059
                                                                                                                                                                                                          SHA1:B8EF9C555D7D6B02EF1F4347D740E8D35F37B668
                                                                                                                                                                                                          SHA-256:526095A10D5399932F459A0F773A198E1F0284BAD0AC07B3EA3A545EA9BC2AE4
                                                                                                                                                                                                          SHA-512:B7C084172560E2B54E8060DBC2E52F1C32F422E2AD89586666606EBF9A869900E6208847D5A32B1557EC33221519CD50202A0B04F312B1F29977A9B550F3DC43
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/dc0af8d7-d6fd-4d17-b74c-2ed7629fdb8c.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........2...........................................................................................................+.)}..>.....2.....#.O.........? .~...#..T.m~k.....1.....-.O..I.=..I.....}E.z.....jg..7..........................................................-.}..|...{....U..1C..<Uq~....x........x..q.o.....8....<3.a<..:.;.....!.=.O.....k..;.B..^..5....I.....V....................................................a../........z...>..+V.aI.....+...f..{....3.?y.]..6.peb.4b..^L.d.$.]..<..=3..m.7.....z..#.._.~G............l.................................................>o..o?..G......S....f9.1..+..PL*JD&..B.X=.....+.......`d.j..sntq.o/....\X.rd..g..$Te...Jh............js.>.!@.............................................<........M_G..in.r........A.e8^.....gG.m0..+"h,.&..T...z3~......{..ob.._..Zy
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 5212, version 1.0
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5212
                                                                                                                                                                                                          Entropy (8bit):7.949798447254327
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:vSvxwJyBbfhD1WrBqAFtlzkqV4tQWGRGQX/rZHhxm9Sy4kUf6:vS5H1p4FtlwqV4tOGQXtBxm9SpkUi
                                                                                                                                                                                                          MD5:0080BB9B021FC0823608910ADC2E5FDB
                                                                                                                                                                                                          SHA1:B03C86FC4FB5E0542122925D2EB2468CDC842DD3
                                                                                                                                                                                                          SHA-256:A72E9B48FD851011D2E52A77AE7F72B6DE42E4647182C7BAE3CA49EDF3347AF4
                                                                                                                                                                                                          SHA-512:AA68B80986D5EBCE07A92A36839E2B7F4365932AC12C992864EBB4A4E49AB9964E39464D9DA1B79A0F963947A669176C3F65B23EF4E4203E520A790BFE6B0756
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/fonts/iconfont.0080bb9b.woff2
                                                                                                                                                                                                          Preview:wOF2.......\......!..............................T.`..4..D.b.6.$.`.2.. ..g..^...3.vz.......X..c$.F"{..N..l!Z.S-S{..]S{.T..Y....~=...._.....I2!^.*)......YYF....L..`.[.dr..4.bR..{...d(.l..R..jkT.h.. .u...H.....;P.L..b.>...X.".u.....u."uU.S...I..D..7% A.CE."....$.Z6.%.......=@.....J.\..V.......Y.dv.~y.s..R...dd+..R...<......FWun-.uX.A..7t..k$..Yb..2~6.t.....93r......3...1...`<.....7(..B;P..[D..$..~.=....Wb........2q.s........gW.....Jd.#.1..iQ..B.q...._...b..7...N..&.zs.r.....w...~..}...?.?...........).u.x..N9....^2h...y*!...HF.J..S......>Q....q..l.r>-6.|.6%..J.*. 4f..P...4...4...4...J`.F`Q........Z..........f;l>c.........,.q....1....`.z..i..7..d....BV2:az9..B..x)..Z/.._F.h......@..l'J.+...+;jKK.bH.M.....tss... 9..........\J.U.R..6?....+.S.Fu6.U.....j._U.QXZ.....C.d.Y..u%...A#.3S...#a.,y...a0...0b.4,....k..|...DI...Z...F.'..+....8~T..B......N.]J./.<a.w!N.....x'.b.J..%......M(...y.'f ......K..B....k.^.l..^.d...T....%.a.5...*..G.Ct.....D...c.:... 5.!.0.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1179x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):442241
                                                                                                                                                                                                          Entropy (8bit):7.989994740991745
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:eiqCMVHR8UNbdfawHkavj0O9+vFJn6Ir6B:eiqCMV+UzvvPuJBw
                                                                                                                                                                                                          MD5:A626C0C072E344502F816D25E4C1F01B
                                                                                                                                                                                                          SHA1:33571162BD11A36BA55C0AF44BB055E6C6EE9EB0
                                                                                                                                                                                                          SHA-256:80DE3CE88CBD7734EC83BCD85A0A515F60FA36DC7E0C0479A1F3D844951EC749
                                                                                                                                                                                                          SHA-512:8309A5B90906688621940ECADE77953F7EE99B63A7A91FF50B7BD84612A76A9CA55E0CF7F89E72DE985D0DEACF7E2EB8BAEA0AF3E7AD93F5E6DFB12438ABF7CE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5.................................................................. ......................&..u.$......_.5.[u......la..]M\}......w.}.x.z..*.|..2..W?;c......O2.|x...........................................O^`...'.......?..|.........5]L..=.e.J..l..0...o_.{..L.....i..s..j..k.u...q.n.T..\..^m...6v...E.#W`../.4X.............................................E..6.R|t8.......M..*.fZ'.....y.....}../.vc...=;.#.q.g...=.F.....L..5b.3..O=y.O1...|.T&.....ztF...9..O..]3l.Cv.........................................e..Y=.3S..Iy..#.7U..N..G.;|......>.-..I.Y7..AZC......!Ya^.i....3.uS.7knDz..l.[.X.a.v........;..1.T.|.oa....W..].ZF.......................................k.S5....RmOB..y.e..-.EWM....T_D.U.j...j.......<..D..^..........*..{7!F.{...m_q.K...eKb....q......^C._|a.?..|.U....kK...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (745), with no line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):749
                                                                                                                                                                                                          Entropy (8bit):5.284994723692408
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:qTEuxVZgH/sI0llokRt/Jq5e/mvRR7DR1ikZwJxZzRiVduazUj:0EuxngkrlllRt/qeebWQwJFQuazG
                                                                                                                                                                                                          MD5:E764386E779E3C960ACA0DBA2F04CA81
                                                                                                                                                                                                          SHA1:8522EC9E7C66D6C22DC6A7EEBDB0E2A53A5B0DB5
                                                                                                                                                                                                          SHA-256:065E9C7B067D9BBB18B2F62A8FE997EE1DA0CEE9FBA5E7E05BA8BD5E5609131F
                                                                                                                                                                                                          SHA-512:C67DE698EF977104E33567F77DEB6622860EDCC686CFE3626DA6636C1D8D4EF7EBA9BFA24ED9DC54D05221DC81B7FE7C00C019D2E2EABBD5A9CF278811E09014
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:<!doctype html><html lang="en"><head><title>HTTP Status 405 . Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3 {font-size:14px;} p {font-size:12px;} a {color:black;} .line {height:1px;background-color:#525D76;border:none;}</style></head><body><h1>HTTP Status 405 . Method Not Allowed</h1><hr class="line" /><p><b>Type</b> Status Report</p><p><b>Message</b> Request method &#39;GET&#39; not supported</p><p><b>Description</b> The method received in the request-line is known by the origin server but not supported by the target resource.</p><hr class="line" /><h3>Apache Tomcat/9.0.85</h3></body></html>
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (15162), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):15192
                                                                                                                                                                                                          Entropy (8bit):5.485391792171153
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:/XG2CR+gwJ3INfAKA5kzhXbFNu6MoswrGx:/XG2CRAIbNu6Gx
                                                                                                                                                                                                          MD5:98D29844A8AE4E1D949562EDEFBB70F8
                                                                                                                                                                                                          SHA1:4ED6E1CEFD4C76A87D96728BC9F7FD750D5AB24F
                                                                                                                                                                                                          SHA-256:C3375E183A47A69AD4055D1F63AF1F681DDF2575C8A2480E781E47638C190B14
                                                                                                                                                                                                          SHA-512:6632ECC325092BD353570499E767F88B68358A5C2F7196A4F382A291F489F04D10E0B90733E91ED402B3766C0737523AEF30CF76727D3749A5A016E5BCF6DB0D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-4ed2022c.72467277.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-4ed2022c"],{"0259":function(e,t,a){},"05dc":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAADYAAAAkCAMAAAD1hTl/AAAAS1BMVEVMaXHMzMzPz8/Hx8fLy8vNzc3Nzc3MzMzMzMzLy8vPz8/Nzc3KysrMzMzLy8vMzMzKysrMzMzLy8vNzc3MzMzMzMzPz8/MzMzMzMwDDWPcAAAAGHRSTlMAkCAggJ/fv+9AEH+gz99vMK9wj1CfX2Be0gMDAAABbUlEQVQ4y51V2ZbDIAjVuKBWs7SdGf//SyepaYK4pKc89JwSrsBlY6wUZycVdFxFwyKtYx+ImyASgd/hAmQXE2uiesAZYlOaQPdAVgaUlByw70c1SatRNvbQ+lM7VhxONdAmAj13oygUoKTfZBP300FlOHWB2mIL6tnD3VDahxIwDVCJE7ERT7L4Xon5RSgyue/hxGoI78DMQNwlBUMER0T9YQjUXSCJRXOinuQt3C8yD3F/+PVjSOS4XY1jHsP4ZhBgbUas1ZuW2GWDImk4SUjptmS+hPFI+dcUFVAZ33bOUEp4MaEFJUPu3dASNQuwMkctyGoY6Vupb4UhUYqMlNRLvmgudqfuZsRKamVRtnKWHqQAluN/0bdojH0xTtYHYzS3xUB6PN6+s2baqN6ayVC8s2byfWihwkZ9HypbA422usx5tsy5lCpb5rx1sYRvnw6YOzenATSLvbhw4q88i9NnB9XKBdIRDmqqHuF/b2ZeWe8smwsAAAAASUVORK5CYII="},"074f":function(e,t,a){"use strict";a("14d9");var s={name:"EsPayPassword",props:{type:{type:String,required:!1,default
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):40407
                                                                                                                                                                                                          Entropy (8bit):7.924650635130561
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G26vbkDR8P2NFi0uyoJ6TlcoZVJixSS/+Q1irAGMk8P2x9rzcXyz:G2kQM8Fi1yZTlZVMxSmwXM5gcCz
                                                                                                                                                                                                          MD5:74CE2539C3D1D018EB92F94DD3B9BD23
                                                                                                                                                                                                          SHA1:1ED07808D60D8FF4965899591136F4F1CCC880E3
                                                                                                                                                                                                          SHA-256:5A3F2BE7DD8069790A3BB5098AA704996A51C1C689459ABF286B29A0A99A3D26
                                                                                                                                                                                                          SHA-512:2B962643AE9C9C3AEC2CAAE066500F422473D23EAB84CD3DBF14DAB1B1BCD25FA0CBF8914F6A540B724B78FEF89F4C952873CC2DE3E733886F9FE03A57AA3FEC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 613x1000, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):124665
                                                                                                                                                                                                          Entropy (8bit):7.9820533622491245
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/GltGZM3RJUYmHXa3ZwmAkg15UNpJrE1n6zQ:/Glt/R1mHXMZY15KJ8aQ
                                                                                                                                                                                                          MD5:D3DECEA8391C9438833B1A43EFBD65BB
                                                                                                                                                                                                          SHA1:0766C3512513C39CB540CFE4C8B23CDD80D34398
                                                                                                                                                                                                          SHA-256:366E5455E146A21387311CE2E547DB36D12B1F7FC257388984B81F5FBEB6CD46
                                                                                                                                                                                                          SHA-512:B04CD9BFD0FE32C767D45045B21839FE5B97D6884B1CA9285E3259C16F09575DFA3F6903E3BA99E53AC818225B4CCB7EC443B79396BCFD031B65429FCFCAC3B8
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*........e.."..........5...............................................................................t.8t.....p...'. ..8.y..[..>q.......=....>^u.._..G. ;.G.U......v.W..;....................................1rA..Z.6.j.k..m..Cc..a.#..#.8..ow...........i......b.y..g\?.A..?...........................y..TG.<...1.!..&.Ik.....ui..J...m.&<xfV&p.H.[..M...I.;.\...$+.K>B.l..;...............................x.nU9.Z.b.....(..5.U.v...Q......n...F.D.m....n2..f(.xe/.-5.l....._l|.."............................v_....:Mxk..!.8 ...fV..H.sp.3.y.C.I..0hroT%V. ..!w.h.....:....O.....G.q..............................C.X.>iG.U..J. .W$|....N~.Y..G..m.........:5...4.....tm.x...........:..............................K._.:\.L.k...!.....^'.;......6......R..T#R&}k.%..[E..7..,.m...............................y........cc..3..+..F....ug.&]..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4173), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):4173
                                                                                                                                                                                                          Entropy (8bit):5.117437809470883
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:jMxKHcoeYHjMBgquTy/ra6oYkAryBxzYpUfRmua+IzvtTm5rx2/6iYrxXfZsfZyK:CKHco56gNTwm+yNfZsfZyZZK+8p5
                                                                                                                                                                                                          MD5:D26838E6FC6C5713D841649B06A47E9C
                                                                                                                                                                                                          SHA1:7681E0887D8B3957920C84E07FE95A1F8A22BCA7
                                                                                                                                                                                                          SHA-256:5D0E36AA6715F146EE4979217B130BA8E86C334C02758895220835A2366D5A01
                                                                                                                                                                                                          SHA-512:D01FE57C48C7685B7F14F29A50D61418040C66ED4C756276C25108E74DDE577D4C79841B9D3690F94799CB30A1EA691DBA49E71870B97018D2D57291026F90D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-91f4e7e8.054674a3.css
                                                                                                                                                                                                          Preview:.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-content:space-between;justify-content:center}.code-box>.code-all>.code-item{width:57px;height:57px;border-radius:10px;font-size:24px;line-height:60px;text-align:center;margin:0 10px;background:transparent;border:1px solid var(--color-border);outline:none;color:#fff}.code-box>.code-all .code-item.code-password{position:relative}.code-box>.code-all .code-item.code-password:after{position:absolute;content:"";top:50%;left:50%;transform:translate(-50%,-50%);width:12px;height:12px;background:#000;border-radius:50%}.loan[data-v-634709dc]{width:861px;margin:0 auto}.loan .mine[data-v-634709dc]{width:100%;height:191px;background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee;border-radius:4px;padding:24px 23px;display:flex;justify-content:space-between
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1240x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):140255
                                                                                                                                                                                                          Entropy (8bit):7.968465735921662
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/m+wRJSZZggAU1yLp61tfuxb4zCNYYe6HViOh7XUb0Acr9SKXGaM:nggAUg01Ru5NNZHViOVXUb0dr93X1M
                                                                                                                                                                                                          MD5:C1919B2A63A247DE2C7B20964BBE4509
                                                                                                                                                                                                          SHA1:B42DBAE7426E08D4E1623074860B48FA84BF7EBA
                                                                                                                                                                                                          SHA-256:F5AFD872D6F83091454DD9F88AE2DAA4B7092CB506B0482739CD9F70E477AD2B
                                                                                                                                                                                                          SHA-512:975BC72790413BEA18BCF9B12D62EF3A1810855549FA90777C01AFBCCC47D669C096DB56FB60BFED83B224684EBEEFB99CFCEC20FDF66B8C6250EB4CBAB697F2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/pc/gp/B0BWHQNC1Q/61idku5S0OL._AC_SL1500_.jpg
                                                                                                                                                                                                          Preview:......JFIF..........................................................#......!.#.#""$'(#.'5...........!..."...)"(."$"".,"(!".#"........".$$#..$!./..."!'..$*..........."..........5..................................................................X.............................mp..?.....M...>Wc..E.'F{.3.....x.vw}$i.s.......................9...t...0.@c..8<....o...r.C....l...Z.I.P.....................................................h.....9.(......23....K&...K<..q......K......=.X...[....j{e.................s..q/6bgWj..t.l>;....:Wu...e.....=^...]B..#e.q.....c.'..Fh..................................................4.h.z6.l.................Bx.&.<Z..*Cn..{5.{.-(.h6.e.u.]].}$_(z.^..............<H....0....anY9)-..,.V.H..(.B*.zs...].....:...}../F.6.z5t..P.................................................f....Tt.W..K(.;...Q...~y.J..X..C....|....+...W:.'R.9(.......c.....................C.3../.UgD.........n.+,....#.2r^..2]...%.^..{.^..6^...z........e............................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):26582
                                                                                                                                                                                                          Entropy (8bit):7.777846352473105
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:G0IuovjpguMrZYtx3ebUIAN+sXub/t4fgq0i9Iun1k2ij4i71P68:G5uoLubd4Ub0AM24ecIGBiHc8
                                                                                                                                                                                                          MD5:3CADF1789EB8F8D80A12E5AD0E19EA67
                                                                                                                                                                                                          SHA1:90A7BB2B2BF9588A95F5895D19564E8E0D7A1B01
                                                                                                                                                                                                          SHA-256:4A1E05DED030983D325FA2A293DFFEB39CE70D4948634927F6752DFC6D2F1DBE
                                                                                                                                                                                                          SHA-512:9236112D6C6DAD19AE6B463F258F73CAF2470A6F375251A68B7A2F36DF53573861A75FE032C86CE6494978E164F514FFCC85E2B20FD04896B014B9A038397A06
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):117647
                                                                                                                                                                                                          Entropy (8bit):7.945374419912512
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:BmDo+dRzBIUAU+5N2mLihrDLFZLdzTfkNCUBY:BmDpzSzA13jlbkNCUq
                                                                                                                                                                                                          MD5:F00577509189CFAC258C844CFFF6D626
                                                                                                                                                                                                          SHA1:D9B3DC81B547E1526D8E03786CBAFDFE02052682
                                                                                                                                                                                                          SHA-256:F9B7361D0D2BEB9D63E7FDDCB0AB7F6E15A7E6F5B0D819D05FA459F464B42DF4
                                                                                                                                                                                                          SHA-512:A04D8E57A8AEC93AE43EAC28ADEF62000F915222BF45363952FF8686C33466C27C7712205157334B477DCD45E67198043E981FD23E7705F85452DCC7AA377D9B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/97370077-5bb4-4ba0-b043-317fd2630620.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........5....................................................................J........P%.P$..........J..J..J....................................'.l...d4.l.~........D......P%.........`J..J...............%.P%.P%.P%.P%.....@..D..@..@.............z!.!.;..,...@.......@...Z.......%.Q ...........(..(....................f...K._._D./..%u..WC............G.|....F.\....."@!0&..J..........P%.Q .......&..@..........L.@..@.H...............>.t|[..62...y..E6n...3t....3.........L.....z"...v.kS"..J..J............X...P%.Q ........(..................L.@..@..G......j|{..q.....[&..O.s..A[d..c......\...2...=x$..%.P&......7...=.......................+.......(..(...........%.@...........p.u.!....k.>W.u.o....}..w..1...F....#...LK7.k.uJoGN..-.[}O.~S.Z(.L|.............%.y..|.0$.Y[..s..............L.............J..J...........P%.P
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1431, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):156716
                                                                                                                                                                                                          Entropy (8bit):7.980100193465801
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:xFLUQwZbVMhPZovwmXbFacwZHIjhunvRy+q2yVLZalHTMZOmB9vqDk+fH2K/Vo4:rLrwXSPZ0wmg1ZHIj8QnJim9vqDLWul
                                                                                                                                                                                                          MD5:7443614779454CC0A775AEAAA0617173
                                                                                                                                                                                                          SHA1:9CCF2B06EF2D4142709ADFD982B64AC0FB259628
                                                                                                                                                                                                          SHA-256:C820E8CD027C822920B9C59D92E54D107BD10C818E943166D5D5CFD1300BF620
                                                                                                                                                                                                          SHA-512:F6F53C63141CFCEC7A2C77E97DD665FC93D61082607E25EF4E06DBF70DE0674B9FEC42BBC9056269DF298A985755B4BC4D778A2AA94ACC15A52DA7B9AED4FC9A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4..................................................................................0j9.........Z.g.a.m(7.D..:.y:....\..D.....^0._.^..Gv...tz9.c.<./.y..'........y.=...F..s...y._B..z..w.!.p.q.....\k.w".U..9rt....y.&.Hn...RM..v..v.3*[0....AuE.$...........................Ij.........`..b@...........LH.$D........LH...bDH..!"..`H......L..!0..$BD$B@..eE..r...5...u.7.:../Vy....n.)^._?.{...............M.7M....cOMy..D... ... .. .....`..............................."D$BD$BD&.....&.Kd.KH.:....3.........%.,o..U............"bJ......A$$D.......`J........( (........... (......... ....!".!|...,R.ZA5@.coWj{.....1&g?U..<.7?C..=.i^q#$.......L......@.........H..H............$&........................ ..........$..$@.$@......\...-.e.XI....1"&.oc_b{..5..q.9w....{J.`......x0.Y.,..,.. ...a....`.....)!$..H...%V.H
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5865), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5865
                                                                                                                                                                                                          Entropy (8bit):6.028648111234855
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:GXzENwxyzEB7Xs7OOOOPOOOO7j7Tgeg/4zEoWayngdeVlWXShAgmbIkwa2PKJyUA:IzEOxr768X/3oFyngdSWLPIk8PK3fsXR
                                                                                                                                                                                                          MD5:40FB01E2FE80775F7369A6D6F09D609D
                                                                                                                                                                                                          SHA1:2571B255C504FF9461E5FB51145289EC4FBB50D3
                                                                                                                                                                                                          SHA-256:91915C5553F57B8D95381D29B1788B6C14A25FB14F096342879812BC02828362
                                                                                                                                                                                                          SHA-512:7F1513F8A4DAC24C38AA128B7A96FC37453735AEA049D391B06D1747EADB9B4EB1605C4A689F6993355BFABC0D91ABFB105B8C0608C912D32F38F810560958D2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-356c00b0.ee0b96c4.css
                                                                                                                                                                                                          Preview:.pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1150x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):97265
                                                                                                                                                                                                          Entropy (8bit):7.951432576289939
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:E9ifsSQuNDI5L8qRZUikwhl/xrLl7qmEszfZta6hXKdoeJN0w2lO3IiuVUChrsgu:E+VNBKQqRZUa3PjRg6ssXkD2rsMk
                                                                                                                                                                                                          MD5:D9968FECE3B7B4F5C0D3A7D9E94F5D78
                                                                                                                                                                                                          SHA1:E81E3A0033687BF57696241A4C467FF0CBFBB6E6
                                                                                                                                                                                                          SHA-256:E6F90DE0DC032A6005BFAD5D014E90F27E656EB78E9E8750971A35C80F213552
                                                                                                                                                                                                          SHA-512:F67CF056A4CBABECD0EE1BDF5DDD7586B89103FC93771856612EE98B97374D32AFD7477640F1424CCC9E2D4A42BCFEC331D9CC91455A87D5902195210E867A70
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#..........~.."..........5..................................................................2T......................................................y.................................................................................................................................................................................................................................................................................................................=.O.....6..G.:...uti.....5.9...n.'?F.yN..6/..9..0^.._t..?.>...G_.1@............................................./.....g......v...j.#.....'Q.w6x.a.<..o]...=......<&[....V.+.}.s^.....6..............................................GY...i...U.TZ .......d.gv.V.n......p."}?S.tj..>o.|.....;s~v}.....P.............................................8.m..'i.N...K$_fqd...[f......}.nL....
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):22652
                                                                                                                                                                                                          Entropy (8bit):7.786432110666411
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:g1oAebo8+5LM5Y3W9rtPwKbJO5Uq6/ECRgQPifCiN:g1o39+dMmKrtPwUqSyQPmCq
                                                                                                                                                                                                          MD5:8D6323E7FDD7E06D404AF122B2C85F3F
                                                                                                                                                                                                          SHA1:A5D01F7B4AD71DB23C48FA3F117F7CFCC444E189
                                                                                                                                                                                                          SHA-256:8E2B0EDDF8D540AAA3B2076EEFE4BA494C7ACABED1F15431BAFFFE5BD3513F72
                                                                                                                                                                                                          SHA-512:6FC93FB49C82210CA205C6D6DD0831F9016EB24E3A5FBD5072106D5F2B44ADB98D39C7DF922DA930F53D2CBFC28176810E7F2692011D556155F4785C8B314C19
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg
                                                                                                                                                                                                          Preview:......Exif..II*.................Ducky.......<.....*http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:8C1D7DBAD7A311ED88F8FD4E565DD672" xmpMM:DocumentID="xmp.did:8C1D7DBBD7A311ED88F8FD4E565DD672"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C1D7DB8D7A311ED88F8FD4E565DD672" stRef:documentID="xmp.did:8C1D7DB9D7A311ED88F8FD4E565DD672"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d..................................................................................................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):234708
                                                                                                                                                                                                          Entropy (8bit):5.007550835628664
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:FgqId3828Y7SrW3YeWXA1u9w4HCe/l4RdgW9cMEcWAp7KO6iZkJgYu8e0r8kvXOd:KFFJWTPL4Q+05q2pe
                                                                                                                                                                                                          MD5:75B327104FE473B0C7BD1A2B222241F0
                                                                                                                                                                                                          SHA1:FF8A1C2531D27A1D43B7418847C98AD9B9A21DC9
                                                                                                                                                                                                          SHA-256:879013CA3780735ED0A9BECEC10273C93435664B4BCE43E9332C2981A76C1A41
                                                                                                                                                                                                          SHA-512:46CC4AEEA89754E49928CAFF608BF2B25CF85165A1CC10B301CF35682078C3239028B718BFE12B92B03E8EB7E318A9D56F577050264D19AC506497648E93F227
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/app.7301f093.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .th-back-top[data-v-10910d29]{left:15px;right:unset;text-align:left}.th-back-top[data-v-10910d29]{position:fixed;right:15px;bottom:104px;height:39px;width:80px;z-index:9;opacity:.8;text-align:right}.bg-back2top2[data-v-10910d29]{display:inline-block;cursor:pointer;font-size:46px;color:var(--color-main)}.lottery-box[data-v-10910d29]{width:130px;height:104px;position:fixed;right:0;bottom:30%}.lottery-box img[data-v-10910d29]{width:100%;height:100%;-o-object-fit:cover;object-fit:cover;cursor:pointer}.lottery-box .close[data-v-10910d29]{width:18px;height:18px;position:absolute;right:0;cursor:pointer}.lottery-box .lottertTxt[data-v-10910d29]{width:86px;height:23px;background:url(../img/acBg.03d2ec76.png) no-repeat;background-size:100% 100%;position:absolute;font-size:15px;font-weight:600;line-height:23px;text-align:center;color:#fff;left:0;top:0;right:-8px;bottom:-95px;margin:auto}#app{min-height:100vh;overflow-x:hidden}body,html{scroll-behavior:smooth}body{margin:0;overflow:v
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (38851), with escape sequences
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1888416
                                                                                                                                                                                                          Entropy (8bit):5.689782413954914
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:/LNtOagLQIg4fWYjc4CfAXT9CW6BDpHIqRGz8hd6f/C84Twj6rxO4dWpVo2D:zfOdfWYjQgT9CW6PVRGz8hiaTFU
                                                                                                                                                                                                          MD5:628DFE7AB1A5036679AB2398C11B9999
                                                                                                                                                                                                          SHA1:77AA405C8A799247567DA3DE0EBA26765D3AE512
                                                                                                                                                                                                          SHA-256:45DA21C6F663B570F561764EF821847B07483925C7BC7F8774BC4EDC23BBB053
                                                                                                                                                                                                          SHA-512:923D04751AC9157C74CFF46741EA139507252136BBA559D6908FB27AA43E263BECDE131F7F9BE397538D9666E5AAF0BEF95E293C84CA5F5FC3042851EE4A2407
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/wap/js/chunk-vendors.b004e3e4.js
                                                                                                                                                                                                          Preview:(self["webpackChunkshop"]=self["webpackChunkshop"]||[]).push([[4998],{1001:function(e,t,n){"use strict";function o(e,t,n,o,r,i,a,p){var c,M="function"===typeof e?e.options:e;if(t&&(M.render=t,M.staticRenderFns=n,M._compiled=!0),o&&(M.functional=!0),i&&(M._scopeId="data-v-"+i),a?(c=function(e){e=e||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssrContext,e||"undefined"===typeof __VUE_SSR_CONTEXT__||(e=__VUE_SSR_CONTEXT__),r&&r.call(this,e),e&&e._registeredComponents&&e._registeredComponents.add(a)},M._ssrRegister=c):r&&(c=p?function(){r.call(this,(M.functional?this.parent:this).$root.$options.shadowRoot)}:r),c)if(M.functional){M._injectStyles=c;var s=M.render;M.render=function(e,t){return c.call(t),s(e,t)}}else{var b=M.beforeCreate;M.beforeCreate=b?[].concat(b,c):[c]}return{exports:e,options:M}}n.d(t,{Z:function(){return o}})},88077:function(e,t,n){n(80529),e.exports=n(94731).Object.assign},99583:function(e,t,n){n(83835),n(6519),n(54427),n(1908
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):47706
                                                                                                                                                                                                          Entropy (8bit):7.7670004959742664
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:19SyEOYqddNLA4oD7z2lkXynB4d2ABlYO2yENr38m1BwZX5plmQQctt9QUMRyqQ6:uyfRddNLpNlWyud9lPiAm1+ZhmBA2U6
                                                                                                                                                                                                          MD5:D65489337EEC1CCD7AA3B7D4E85CCE6F
                                                                                                                                                                                                          SHA1:363EBD6574EA0EEF5BD9FA6EA4245988329DBE21
                                                                                                                                                                                                          SHA-256:9E10A358D6E01DD67C6FB8668C84CF319256FD3E31E95A65FCCE29F090C43BAA
                                                                                                                                                                                                          SHA-512:B4854060269A85C9F2F15C2F8C31144F09D1B29B3D68849886AD40EA128E8E3F86EF2546B42E19AFE271BF97B66DDB135C3C52027F73AD7DFAE5F87786160A23
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........4.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................w4..........................................................
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17002), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):17006
                                                                                                                                                                                                          Entropy (8bit):5.832958672011437
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:384:nzdfWXO0okHyvDQ0RTCw6IJGzg0E5EQyqUUhDBusDJB7WmjX:nzdWXO0X0RTCwPJGzg0wEQyqUUhDBusR
                                                                                                                                                                                                          MD5:CA29C598F31FEFE608DD8496BD32C91C
                                                                                                                                                                                                          SHA1:49A6F9588B96E91FD99CF9C23748BC233216CF2A
                                                                                                                                                                                                          SHA-256:1EBF668E9BFE8DE87C939EEFDF2D16F9731BAE19EC883AA358AFD82CCA55D911
                                                                                                                                                                                                          SHA-512:370C59B7C8B42B0BE014D53A9B68C6FEF1E6B6E80F7DAE443C483DB540DEBD05DA70ACB53CC094A672BA4A8AC98A9BEF38CD793122FCF51F74FB3BCF902625AE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-080bb2e0.29e11e35.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-080bb2e0"],{"6b4d":function(e,t,a){"use strict";a("e924")},"6e8b":function(e,t,a){e.exports=a.p+"img/03.aa8aeeb0.png"},9149:function(e,t){e.exports="data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 982x557, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65543
                                                                                                                                                                                                          Entropy (8bit):7.969754825220783
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:jeS9+ZObX54VCQ6x66Px6vJb6RyUqT/q11VwrQwdoN:CSF4VCRcfvR6AUqrq1Urxda
                                                                                                                                                                                                          MD5:00FA1C0A4617A61327A1D380275ADD30
                                                                                                                                                                                                          SHA1:599AF04C1ED473FDD21379036AAF3ACA5E2CA925
                                                                                                                                                                                                          SHA-256:204C1065E2EC225A77E1F069ABD3FED50C9E05DF04B1AB1FF745328EFFDB616A
                                                                                                                                                                                                          SHA-512:6EEEA85C4A7963C69FF51E1810D01A0DD56C027CE1053273AB25404F738F01407F91F952B0718669C6529BBA84375E2E67666F7FE08652AACED7C7BCD79F28E5
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#........-...."..........5................................................................................yFY.'....R..yHz.|.OR_,.V<.=T.=Q<..S<.=D........0S......A....f..y.za.jzY..g.).G....n..y.z:..z9..z1.!..)......z3|.=....6y....:C..;C.9.F<..F<..Gg...?...J..w......vp..O..V..z......_1n.A...............p.......HF..a"...!1...))....*..*L.)2....L.)2...!:.Ru..r....XZ.d..J.Y+)d....Y+...Z*...Z*....J.Y*.........h....Z*......ZJ.l...l.\."..d..E.s.................>......=....V.....Z......Q....Q.....5.0$..X.A.9X.V..5.0$#RA..!.HF....a!.HF.#....1.,a"0.1....a!.H....x.x.y...'S*\.E.tT...t..L..............y.......^...D...".....+..Tp..X.D..QD...........p.r........+...r..1G"..."...F...AF...F.. .9..@Uh<h8j....d.N.3..:.P.......P..+..vy.zA..z1.Jz!.z.'2..I...b..#W..*...\..KjS..D..K.@...@3.D3...4T.4.0...L3.P2.@.5..4.,...H3M$3...M.(
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90", baseline, precision 8, 500x500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):49034
                                                                                                                                                                                                          Entropy (8bit):7.9506815164296
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:G6O88eZQudaEcS6tJCXfvmmxmxwc3ndr/8wP/x49gE3bjt1Txv7ZJ:G6OYAESJCnm2IF3t/8wB49giPdFJ
                                                                                                                                                                                                          MD5:6A85F34AF56B3C034D5137D4EC807895
                                                                                                                                                                                                          SHA1:75FD4CEC7F44E8B8F20655DFDB165720D7223BD6
                                                                                                                                                                                                          SHA-256:67488643BC9D3AE11BD5CABABFF694C1F7A131C289D81EB79E25576F78DD4FA8
                                                                                                                                                                                                          SHA-512:D827FA0CF605EDE5B060C72333D4552C1A930B0D8EEC8052BA78949EA5E54A58BF0ADDBEF05E024159A196589ABBADEF866F8C4D5F3C34722EBE1D9757563F9C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg
                                                                                                                                                                                                          Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1488x1483, components 3
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):66684
                                                                                                                                                                                                          Entropy (8bit):7.818321844581098
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:CZA9B3wU98oG3+rPg2E0IpEtJVv+iiUB5BgnRVO:qAz3d9fRrYhpEtJVvQyUK
                                                                                                                                                                                                          MD5:FDE0C1AA02CCEDDB35AD54B683FBF143
                                                                                                                                                                                                          SHA1:C3F958DF892D41C2F9725F70E833C342B0F67F01
                                                                                                                                                                                                          SHA-256:D21CF0F51F8A537018D4A53B1962FF0C6FDE6F637F9FA448F50C60671809C182
                                                                                                                                                                                                          SHA-512:928CE0EED52EBA6E9D64FC73B85FC8F9955EEF1F2C122A6DF23046D51AD1600E8DAD39FAA4C07B541033473ED98F6BCE2B34A128AF735A0F9250A93BDBA52930
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3......................................................................................$..........T.a.m.?..+.v\A.q$.[.x.9N.W1.......................................................e...~.7.8...........N*..\:..&..U..Z.E....I/....<...il.......................................................W............:..4.\..i.^.....3Ec...lI.M.4m.C..[kR.....@..................................................}W..@..........W[6-...S....HD..$D....s..v.mN...................................................yOW..`..........`.F<.:.$@...L.."b@.....Xs.....m.................................................<.............6.I6.3..m...H........$E.0.8...u.`...................................................^W.........0id.J..a....X..(.Z..DZ.S...)bHZJN[.s[.d.!..i....a"................................................+.........a.
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x810, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):113353
                                                                                                                                                                                                          Entropy (8bit):7.986232883606008
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:/AsCl9P8ykBKF1N8eayeNucGn7g1aWl6tB2:/AHksF1N8lGn74YtB2
                                                                                                                                                                                                          MD5:2BD61348F3B28CCA6DE43407A3276C9D
                                                                                                                                                                                                          SHA1:6A9CB3901B43754D88746568CE83EA4B377B42F2
                                                                                                                                                                                                          SHA-256:AE3B41BAF8A932D7D2DCA20BB6D0728BE951F1DA8E1744240635C7BB06790675
                                                                                                                                                                                                          SHA-512:E0B0CA67FBAFEA0A485BB42FD86B0B6DB2A2D573B6A9541D0FACBC352DC4BE6669BDD82B290A61EB8818172FF2F681A5D7D7C5D8378B961C3B3D0944640312EF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://hetao-shop-test2.s3.amazonaws.com/avatar/2023-11-19/a1d35a60-4f42-4bf9-ab32-07966231188e.jpg
                                                                                                                                                                                                          Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009690100001f330000fb430000d35200003397000075db0000b6f80000a45101001e8c0100c9ba0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.8.."................................................................................].._1..9..+..^...x;.S..SY...fn.iU^..o.......D...6S..\jT..:F.H..2..f)......6.....;k#LMf.cI.....n)F.l...g.\..P..i.l.e.Y.........\c...e.......-Fi.1.I.\=#..m..k\..z).L.G..sT.i.6..........f..puZ........#.K..{...i....@...r.V../..l...p..H.8).C.J..]I..YW$.z......D.D..a.*RmP........]."....B--.)ww.J2..z.t.8..=+.Vd..&......{'.......\p......t.Q.....u. x]Kv...J..N.**..|....u+..\..X}_...OLQ..g.K.i+jaS\.s....j.i..=......D..#....G.!.....x~.W. ...b.o@.......`....):.d.G;H..[Y.(.4...U..PZ4.oZ.3...9.W..}<...,.#uStPy..45.}nk.y...f{..id....?V.mP.Ez`'....`.j...9.9....`H.c=.k..Hv..-%7.h!...A. T8*..4M. uL.i1.,?.i.D...~..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):32548
                                                                                                                                                                                                          Entropy (8bit):7.73632808318276
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:1/VsrQ3PEM1qQdGRlh7Cp/KRiGD1n5MQviY4cE9:1UjAT45ciAYDiwE9
                                                                                                                                                                                                          MD5:5C856B901A31B431ED87F5E70ECE2E82
                                                                                                                                                                                                          SHA1:3D36DBE905FB3EC08D6E8FCD0A61F98D77E016E5
                                                                                                                                                                                                          SHA-256:B8A774934093913B41038BEF87CF16BA142F42B56DC355C0F616AC698FE6C0C5
                                                                                                                                                                                                          SHA-512:3035C4DCD9CC694C9FBB367DF7108BE00DD1627C8A7280CC658A4E47ED0D1524EC3E9CA940A1EF0272261F1732AB1804B0A752976A5B825781635933E0545EAC
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-11/afd940a2-7696-49e5-a23b-ef4091c6be16.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........3.................................................................+.}....u.:g.t.>.O.s7....L..XJ........X...@@@...*V..PP............".P.J"......J"....(..................J ....>?.R.-............>..z.|5cy..sJ..J.*Q`.@*.((....A..................(..("...........*...A....@....."....B...>`...[L..MBMBMf..S....}\}i}....-..a(...@......@........................J".........@........D.P@... ............e.V..P.w....y2.D...........Y.J..P.........h........XJ.D*P.@.@......J%.........,..@............JH.............2..C..:%.(......Iq...6YA..~..g......Z....P.`.@..X(.Z..(@@P..ajP..............@H.@...............JH............[._K[.g...Y...jMJ..1..q7.M..R.5=>......s}..VjZX4...E..............J..*..............d....................(.Q .......>.....N........y.yoy.]D.t.g...y3(.....v...N=.\.*.-....*T.@*......`.*...@P."......
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (428), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):428
                                                                                                                                                                                                          Entropy (8bit):4.886260015505023
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:dXgd5Xg5VoVACsNlnWXUV+NVk2GeLnJ7VY:dXgnXg5VoRsNdWPNVDJ7y
                                                                                                                                                                                                          MD5:839113B3A06297A1185B208299520527
                                                                                                                                                                                                          SHA1:DF67E42E507FDF888B4F0B1706A0BD54E09763FF
                                                                                                                                                                                                          SHA-256:AE7439473B984CF35AC3A8199EA3A3CCD8C794D239D0E36FEC25CD4A3F0222AC
                                                                                                                                                                                                          SHA-512:DA16C62F7431636915BDFA092D4468B66770272ACA96B2E4C27D1BF9CD36B044DC03ACB199486E709A3A82C272C9AB6FFE79305E116376D596EC30E3523DBF6B
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-78328792.1a94a034.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .el-form-item[data-v-32ecff3c] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-form-item[data-v-32ecff3c] .el-form-item__label{float:right}.transaction-password[data-v-32ecff3c]{width:422px}.transaction-password .eye-icon[data-v-32ecff3c]{width:30px;height:40px;cursor:pointer;display:flex;align-items:center;justify-content:center}.transaction-password .eye-icon>img[data-v-32ecff3c]{width:14px;margin:0}
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59935), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):59935
                                                                                                                                                                                                          Entropy (8bit):6.1342304779819985
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:erVf1h8lvd5sz/rQBC/2Y7cajHNXyO2PD:A9OxdKDQk4ajHZg
                                                                                                                                                                                                          MD5:9714C0836F4B1D81394F420C733209DD
                                                                                                                                                                                                          SHA1:62FBA2DD3A2F6EA8C8E47886AA2F5B49BC54B5F7
                                                                                                                                                                                                          SHA-256:3EB96797D6071E275E284E7151DCA6DB9076F77C2F27447797095CF3A580B6DE
                                                                                                                                                                                                          SHA-512:C2FC77BE76D503F8D1D39DB8D88CEBEAF24500B096C5E0FB9D56A68A29C6D044B706F64150E999925E65B266F96123D0E9D00C40C1CD4C2E23514BA84F9D468C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-b4023030.20d1b0c1.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-b4023030"],{"1cc1":function(A,t){A.exports="data:image/png;base64,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
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1500, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):152758
                                                                                                                                                                                                          Entropy (8bit):7.972000051599751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3072:KAqRLTbseotxtPHEG4T2dZ3h6xijA07YHufES:URH4hHuT2v8I80s0
                                                                                                                                                                                                          MD5:7CD9231CDBEF3A49083C777D7EC5913F
                                                                                                                                                                                                          SHA1:AC5CEEB7309227BC740705F776267CC637920618
                                                                                                                                                                                                          SHA-256:332AF7EB8E1FA2AC25C3478B01B70BE25F3AF76C242E86C0472645DDF9511CB7
                                                                                                                                                                                                          SHA-512:C8C4009EEAE6D81E26AEEB48EBBBB7B693A79BBA2C7E6ECB58232272A773CC901B39C02E53D202180CC9474A09B3F50F2E77053BB3F87DD56687CBAD0B996C7E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/eb69d269-5d26-4d9a-b88a-69619b792f8b.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6...................................................................TE....*.ZZ/-&/,...J/M.E..Y...2..R..i5..3.f..].....kyfU.6fb..Z/./.j.6..^.2...6fb..Z...3[.K...Eo--...kyff..Iujf...vl..6....6...ql..D]Z...WV......-..b....-..b....-..b....-..b....E.....i\["....-.ql\[J.....6..."n-.ql\[....ql\[....ql\[....qm+.l..I..=>..N{j.S..&.LL.13T..Md!0.f&..L..S.......M5MS....J&.R'%S.13..S..H.dJ.&*.Z...Z.1*.&.......J.j..%3.0...&%P@.)..$...............H.$.D.H..! ...........`H.......;.v.'..&j.bP....L.bU.L....L.E.3.0....*.fm..uMk....h..V+..M.U6.["i.qL.L[ d.3.U8...e.3...&Q3..N,e..bsXwT.19..0.8*e.`.3...)Qn...>..|w..'.1...u..[^k...0......b.,..,..&:..8.^N-..b......+..g.&..a.n..@..`...`.....@....b...(....\`N........qH.........HL. ......1.Z.k..S.5.&$M$.0...T.D."bf.V.M.D.....n.}O...../..o..1|
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14407), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):14407
                                                                                                                                                                                                          Entropy (8bit):5.403071101473785
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:LgCjSRwrROR/LfNFaTfNFk/sOD4MSXi6HqgCI9pn5VssexyVj+4ce6s:5m3LfNcTfNgsA0X1k8XeU5+4ce3
                                                                                                                                                                                                          MD5:238E153930059329082BB0D098CD8DAC
                                                                                                                                                                                                          SHA1:0073509E7A5667A32DEDDDA746867B183E554831
                                                                                                                                                                                                          SHA-256:FAF7CE3150A95786CAF2B3A3890C2AEC4048EE77A8677C53631F6E998E92E61A
                                                                                                                                                                                                          SHA-512:64C52AFAC6792A2F699DBFD6B02829F39F1DEAC4AF00B6D476DF441D3691BFF4734C4A97564F10B7CA93D74B2E73F5092C000F225D14FEF5BC5B77FF952FA93E
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-5a8a56f2.f23cb60b.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-5a8a56f2"],{"3d19":function(t,e,s){"use strict";s("c2b6")},5287:function(t,e,s){"use strict";s.r(e);var i=s("60d71"),a=s("2f62"),o=s("3191"),r={name:"EsFilter",data(){return{currentFilterValue:"",categoryList:[],openList:!1,categoryId:"",parCategoryId:"",scrollTop:0}},computed:{},activated(){this.getCategoryList();const t=this.$router.currentRoute;window.addEventListener("scroll",this.windowScroll),setTimeout(()=>{var e;this.categoryList.length&&(t.query.parentId?(e=this.categoryList.findIndex(e=>e.categoryId===t.query.parentId),this.currentFilterValue=e,this.parCategoryId=t.query.parentId,this.categoryId=t.query.id,this.openList=!0):t.query.id?(this.openList=!1,localStorage.setItem("category_id",t.query.id),this.$emit("filterChange",this.categoryList.find(e=>e.categoryId===t.query.id).categoryId),(e=this.categoryList.findIndex(e=>e.categoryId===t.query.id))&&(this.currentFilterValue=e)):this.currentFilterValue="explme")},1e3)
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x1458, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):88025
                                                                                                                                                                                                          Entropy (8bit):7.9119811703677225
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:1536:EtK5Xgkq/61E5KYMb2QG4djBUKFQN0405AQZ9GWGCyLmgSOrH:EEgP0E5K+W4052pC4
                                                                                                                                                                                                          MD5:DD9BF4005D21A4D398581EE790DEFFD0
                                                                                                                                                                                                          SHA1:03F62C4320E1236C0E1408079419E62E8043168A
                                                                                                                                                                                                          SHA-256:97D5CA61EF391B0128979A0E568AF2D0D56FDCF41A5AFF34BA1FEB2F270402C2
                                                                                                                                                                                                          SHA-512:D89A23BFD4B1B9DF695FFA803AFC183C6577245165994405B7160BCDA6C9D0331DD923DD40D9EC650055A9364324DB0424B3919444D7A9089EDB1F9841261743
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://imgtest1.s3.amazonaws.com/test/2023-03-07/1b624419-30da-466f-9d2d-b0413cb30428.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6........................................................................+5.+*..YYVQ0..^i*^i5^......Z^ij...V.KE-5.-jMky....R.YgkR.["m[MfkkR.KMeKMmjZk3[LL.t.M...z3...8...,$.nN.D.|...Y\wd...+PT........ .Q...E.B4.Y......-b......[..u.\k..Mr....W..1.l.....)..d.[$............. $..bR.Ih..)LJb....I)Mn.)J.LY1+I-.....+._.|?...Q.NZc....".DY.H......Z......KMf....KMf...b.......s..T.....Rf&kdL.......J......v.t.115..OW...N....r.x.Z'lBaY..Z........5....i....!.b..LP...i...rx.C~>..._.p.1..#..<...[.+l.1l.&-..R......J.+Npvh..hD.g=yi...2L&SY.a2.L.%+Be12X.Z%5.L.JV....13+.,..%beh...P....'L...C....$.+[Me["b&k1[Me[.-Z^ij....k5..YR.Y.mjZ)i../5./5./5...%I.fki..K"U..YZbf..zm..'|........98..4.J..5.0..u..("j"sD....$".+1.1...f.b._..i...Z.6......X.4...Z......6.B'..[.."bh...!$%(.lt.:S^.Nm3..%.r...M..8J.I..L..
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3807), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):3807
                                                                                                                                                                                                          Entropy (8bit):4.9519453168860315
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:VCon/FlNnAyUU3Z23FR31DtjWQjNnRRh3J3/JM4wan3ZUmpUD+BmFQWn8yyDBjgz:VL/FjnJUvPjWkNnhZvnKJ+dmZbHi+
                                                                                                                                                                                                          MD5:43C4A284B9DDEEE42B9307D605BCF58E
                                                                                                                                                                                                          SHA1:122F3FCFAB5747E5F999EDEA567609BAD5965851
                                                                                                                                                                                                          SHA-256:3FA2CF8EB414E1985C22841CE453495CC293176373D528DC212A335905F1CB54
                                                                                                                                                                                                          SHA-512:A8D0960E930D64597C6AD8A16E61983E20AFA0AF836EB1F8411E552D74252B8E3B0B5306AC401EAEA8D470486967C1336AD2AC3F1CC39767F87397F2DF6F1A94
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-6820d330.92319b2b.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .el-form-item[data-v-aeb4defe] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-input .el-input__suffix[data-v-aeb4defe]{left:5px;right:auto;margin-left:10px}html[dir=rtl] .el-input--suffix .el-input__inner[data-v-aeb4defe]{padding-left:15px;padding-right:15px}.vue-country-item.selected .selected-text[data-v-aeb4defe]{display:none}.ipt_box[data-v-aeb4defe]{display:flex;max-width:500px}.ipt_box .email_ipt[data-v-aeb4defe]{margin-right:5px}.ipt_box .send_code[data-v-aeb4defe]{flex:1;min-width:112px}html[dir=rtl] .el-form-item[data-v-16653126] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-input .el-input__suffix[data-v-16653126]{left:5px;right:auto;margin-left:10px}html[dir=rtl] .el-input--suffix .el-input__inner[data-v-16653126]{padding-left:15px;padding-right:15px}html[dir=rtl] .rigister-content-form .form-phone .vue-country-popover-container[data-v-16653126]{left:12px}html[dir=rtl] .rigister-content-form .form-phone .area-code span[data-v-16653126]{widt
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1966), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1966
                                                                                                                                                                                                          Entropy (8bit):5.147685952211368
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:lD58yLfLY4ULYMzNUK809I1ddy+0Cyb3rkTsoUxMFO2yh04VBcCj:HTpaXz3Ck3AjFJyZj
                                                                                                                                                                                                          MD5:B392D111326094FDE89233745E35305C
                                                                                                                                                                                                          SHA1:6CFD33A21FD46B68DBCA97360265C9AD85C27050
                                                                                                                                                                                                          SHA-256:BD8CBB3E8F8FF09D693D74330EA73EC6D5B16692790EB8FCCA8894095F0925C7
                                                                                                                                                                                                          SHA-512:1A69336FECC71DE19B823FEAAC4F937F23F81CCA5967D360699B33DC5BFB8E5F38BDEF99DEEE78C878C2F3C49934FA06598DA13CB812CB93016C7EC4C7842B28
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-637414aa.c67f7842.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-637414aa"],{cef4:function(t,a,s){},e32e:function(t,a,s){"use strict";s("cef4")},f212:function(t,a,s){"use strict";s.r(a),s("14d9");var e=s("3191"),i={name:"EsClassification",data(){return{loading:!1,pageNum:1,categoryList:[]}},computed:{},mounted(){this.getCategoryList()},methods:{async getCategoryList(){var t=await Object(e.b)();this.categoryList=t.data.slice(0,20)},currentChange(t){this.pageNum=t,this.requestCategoryList({pageNum:t})},gotoCommodityPage(t,a){this.$router.push({name:"commodity",query:{id:t,parentId:a}})}}};s("e32e"),s=s("2877"),s=Object(s.a)(i,(function(){var t=this,a=t._self._c;return a("div",{staticClass:"classification"},[a("EsHeaderView"),a("div",{staticClass:"app-container app-center"},[a("h1",{staticClass:"classification-title"},[t._v(" "+t._s(this.$t("message.home.classification"))+" ")]),a("div",{staticStyle:{"min-width":"1200px"}},[a("EsLoadingView",{attrs:{loading:t.loading}},[a("el-row",{attrs:{gutt
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1594), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):1594
                                                                                                                                                                                                          Entropy (8bit):5.139425511437744
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:dXgvhXgvByA6dmJVZc51CBv7xwwpA0htokrt+WaV6qtwd+ntkdAtuDIpEsgY:VcsBAOO++4t+z6qtwEntkqt9
                                                                                                                                                                                                          MD5:7BB68D7264949B255C669843EA227988
                                                                                                                                                                                                          SHA1:C37129A7F0DBDA018BD10436C4812CA558CCCA03
                                                                                                                                                                                                          SHA-256:E1E47844C3390D548F1CD51EA560BF6301EBC6163228D4BF728CFD0A10B5E70D
                                                                                                                                                                                                          SHA-512:AF29987A4411E45D99202EED3F1EBB777EA971E2B4EB617F4232C504C4F83B247C6E6651BB83C7DD153A19306A521A1E4FF6E633C6FAF12308F1EB631623F7EB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/css/chunk-080bb2e0.615f6bf6.css
                                                                                                                                                                                                          Preview:html[dir=rtl] .el-form-item[data-v-f9c17874] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-select-dropdown__item[data-v-f9c17874]{margin-right:15px}.box[data-v-f9c17874]{width:1037px;padding:26px 35px;border:1px solid #eee;margin:0 auto;margin-bottom:25px}.box[data-v-f9c17874] .el-input__inner{width:480px}.box .title[data-v-f9c17874]{font-size:14px;color:#333;margin-bottom:20px}.box .file[data-v-f9c17874]{display:flex}.box .file .image-uploader[data-v-f9c17874]{margin-right:15px}.box .file .image-uploader .el-upload[data-v-f9c17874]{border-radius:6px;cursor:pointer;position:relative;overflow:hidden;height:96px}.box .file .image-uploader .el-upload[data-v-f9c17874]:hover{border-color:#409eff}.box .file .image-uploader .image[data-v-f9c17874]{width:96px;height:96px;display:block}.box .file .image-uploader .label[data-v-f9c17874]{width:93px;text-align:center;margin-top:-15px;font-size:12px;color:#999}.box .protocol[data-v-f9c17874]{color:var(--color-main)}.box .example[data-v-f
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (5315), with no line terminators
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):5317
                                                                                                                                                                                                          Entropy (8bit):5.1308429923757854
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:lD58YPTP0B0j+WWWgSu0+u4jQAF2GB2N5YDWVET/KtLS1gRSpDzwZSkVxUiFN7Yt:VX+WGsSBkLSoLVYIZ3mmJwQPit8F4aM
                                                                                                                                                                                                          MD5:E467108151A0178EFB3F1559B3B3D89A
                                                                                                                                                                                                          SHA1:B24C5B324D0DF9FF9122D55D374A36C2BA001347
                                                                                                                                                                                                          SHA-256:A698238692EDF2DD0FDDE9588A354D21A1282480E83276B1C4ED66F9035291B0
                                                                                                                                                                                                          SHA-512:46477AD6E85904D656B5D8E15BE0B0040B54416AFFB71EC445CE3108AE4F656628D782FF3098B5A43AF5765BC786167199EE413FAD3D67D0FAA864EC9670ACAF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://65657878tw.cc/js/chunk-ec5b203e.6dab27c0.js
                                                                                                                                                                                                          Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ec5b203e"],{4165:function(t,e,s){"use strict";s("7932")},7932:function(t,e,s){},9661:function(t,e,s){"use strict";s.r(e);var a=s("2f62"),i=(s("4260"),s("107a"),s("49d8")),r=(i={props:{data:{type:Object,default:()=>{}},refresh:{type:Function,default:()=>{}}},mixins:[i.a],data(){return{currentOrderInfo:this.data,returnStatusText:{1:this.$t("message.home.order.refunding"),2:this.$t("message.home.order.refundSuccess"),3:this.$t("message.home.order.refundFail")}}},methods:{getStatusButtons(t){switch(t){case-1:return[this.queryButton];case 0:return[this.queryButton,this.payButton,this.cancelButton];case 1:case 2:return[this.queryButton,this.sendInfoButton,this.returnPayButton];case 3:return[this.queryButton,this.confirmButton,this.queryLogisticsButton,this.returnPayButton];case 4:return[this.queryButton,this.evaluateButton,this.queryLogisticsButton];case 5:case 6:return[this.queryButton,this.queryLogisticsButton]}}}},s("4165"),s("28
                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1500x964, components 3
                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                          Size (bytes):53448
                                                                                                                                                                                                          Entropy (8bit):7.939617459798195
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:768:13UWmYl3EprZ7Du4TLP9nMxJPbV5Oi5+MlzmD1lqktAYyjSy0PukXXM:RUu0rvXFMxVbVtlzYlIjFeDnM
                                                                                                                                                                                                          MD5:C634A23E1CF05E83125AA10432132296
                                                                                                                                                                                                          SHA1:D852A10BD34B690C8E498EE73AE2D6C5FAAE1732
                                                                                                                                                                                                          SHA-256:5B09946F350ED1FD218A76B5910D839C13519D8E17A1DB3E796DE2073F40B98B
                                                                                                                                                                                                          SHA-512:44F4460F3699BF4CEC57D45AB78DE259706067C0574959C390412DDA8723E23CE0C53D9BC273BBEF08374E4F3951AD12A07DF0CE7A7B81170FDC9B2F41B3584A
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          URL:https://mall-test.s3.amazonaws.com/test/2023-03-28/acc8fc49-f110-45dc-ad47-ed783751d459.jpg
                                                                                                                                                                                                          Preview:......JFIF........................................................... ....+!.$...2"3*7%"0....................".........................."..............#............."..........6.........................................................................PT..AP[....APT.......................c.o...;............:..........^..o\..O...r....}2......9..o.>D._..Y......~.........+a...........k....z^....'.....G...D.....................................di..t................m..!.m{~................'.lz...E..AP..APT..AQU...PT...NL$.=..xa./...u|.r..~.....?.Lxy.................@.......(...........T...nF..dh.............]..<...?.......~.h................T.(..R...g.~U...g.~".....W.hk....O.$................*................*.........X4..#I.v...............;....v..,....E....Z.ZeDQ.E..UE.......T.(.T.AR...XO.>..G?W.'..Y...Ti.P...............................APT.....Y......9...Kg.z:;!.`,.At............la...Z...n.n.j.inf.TEVT.jTQ........PP,.)PPr._.|.._.....y...>G.9..G..............................
                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Sep 28, 2024 05:04:56.812052011 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.077856064 CEST4973580192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.078447104 CEST4973680192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.082779884 CEST8049735134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.082875013 CEST4973580192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.083014965 CEST4973580192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.083273888 CEST8049736134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.083339930 CEST4973680192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.087826967 CEST8049735134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.945570946 CEST8049735134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.988066912 CEST4973580192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.363682985 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.363724947 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.363773108 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.364667892 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.364677906 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.551661015 CEST49740443192.168.2.4142.250.184.196
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.551698923 CEST44349740142.250.184.196192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.551753044 CEST49740443192.168.2.4142.250.184.196
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.552489042 CEST49740443192.168.2.4142.250.184.196
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.552501917 CEST44349740142.250.184.196192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.193250895 CEST44349740142.250.184.196192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.194217920 CEST49740443192.168.2.4142.250.184.196
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.194236994 CEST44349740142.250.184.196192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.195269108 CEST44349740142.250.184.196192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.195863008 CEST49740443192.168.2.4142.250.184.196
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.327860117 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.328144073 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.328156948 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.329242945 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.329303980 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.569776058 CEST49740443192.168.2.4142.250.184.196
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.569776058 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.569983006 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.569983006 CEST44349740142.250.184.196192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.573168993 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.573190928 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.613528967 CEST49740443192.168.2.4142.250.184.196
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.613528967 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.613554955 CEST44349740142.250.184.196192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.654969931 CEST49740443192.168.2.4142.250.184.196
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.880143881 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.880224943 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.882302999 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.944806099 CEST49739443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.944827080 CEST44349739134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.988481998 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.988523006 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.988576889 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.989026070 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.989046097 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.989692926 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.989698887 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.989818096 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.990082026 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.990093946 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.991111040 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.991147041 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.991266012 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.991456985 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.991467953 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.993562937 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.993607044 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.993686914 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.994497061 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:00.994508982 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.645800114 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.645932913 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.646025896 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.650619030 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.650650024 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.950664043 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.951025963 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.951041937 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.952083111 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.952187061 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.952239037 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.952389956 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.952423096 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.952739000 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.952769041 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.952811003 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.953203917 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.953279972 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.953372955 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.953382969 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.953536987 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.968203068 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.968440056 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.968466043 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.969894886 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.969957113 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.970473051 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.970546007 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.970669031 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.970675945 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.973290920 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.973553896 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.973578930 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.973952055 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.974363089 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.974442959 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.974473953 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.998137951 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:01.999408007 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.014224052 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.014374971 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.014403105 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.299870968 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.299942970 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.308507919 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.308545113 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.308832884 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.359858036 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.576396942 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.623399019 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679414988 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679441929 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679450035 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679462910 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679490089 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679529905 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679547071 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679560900 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.679611921 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.686960936 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.686988115 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.687020063 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.687052011 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.687069893 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.687082052 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.687117100 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.694190979 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.694214106 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.694267988 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.694276094 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.694313049 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.706317902 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.706341982 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.706391096 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.706401110 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.706434011 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716367006 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716389894 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716403008 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716417074 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716438055 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716444016 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716470957 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716490984 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716490984 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.716535091 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727334976 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727366924 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727375984 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727397919 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727421999 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727431059 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727441072 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727459908 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.727483034 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.728669882 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.728687048 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.728744030 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.728754997 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.728775978 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.734401941 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.743792057 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.743818045 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.743885040 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.743894100 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.743917942 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.751527071 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.769423962 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.769505024 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.769614935 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.769779921 CEST49745443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.769828081 CEST44349745184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.782411098 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.796487093 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.808482885 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.808540106 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.808782101 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.809276104 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.809308052 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.891241074 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.891252041 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.891288042 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.891407013 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.891407013 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.891422987 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.891550064 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.902921915 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.902952909 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.903006077 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.903016090 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.903050900 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.903064966 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.904540062 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.904557943 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.904670000 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.904678106 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.904865980 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.923612118 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.923640966 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.923718929 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.923726082 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.923765898 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.925184011 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.925251007 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.925256014 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.925280094 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.925297976 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.925312996 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.925379992 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.940083027 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.940094948 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.940125942 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.940231085 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.940231085 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.940251112 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.940382004 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951746941 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951773882 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951785088 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951805115 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951813936 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951841116 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951849937 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951880932 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951886892 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951929092 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.951944113 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.955054998 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.955085039 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.955152035 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.955159903 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.955195904 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.955214977 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.976181984 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.976198912 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.976327896 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.976337910 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.976387978 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.983092070 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.983119965 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.983174086 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.983201027 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.983217001 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.983318090 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.986561060 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.986587048 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.986633062 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.986644030 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.986690044 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:02.986709118 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.001693964 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.001713991 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.001801014 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.001813889 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.001965046 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.008222103 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.008241892 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.008323908 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.008337021 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.008383036 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.019150019 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.019169092 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.019274950 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.019284964 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.020728111 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.025789976 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.025810957 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.025897980 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.025912046 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.025959015 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.107516050 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.107539892 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.107625008 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.107647896 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.109009027 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.121052027 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.121098995 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.121191025 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.121201038 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.121325016 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.124988079 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.125921965 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.125947952 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.126009941 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.126036882 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.126056910 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.126080990 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.141710997 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.141761065 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.141843081 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.141854048 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.142049074 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.143465996 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.143491030 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.143507004 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.143532038 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.143543005 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.143573046 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.143582106 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.169451952 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.169507027 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.169677019 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.169677019 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.169687986 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.172728062 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.173043966 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.173067093 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.173109055 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.173140049 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.173152924 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.176613092 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.181598902 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.181619883 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.181749105 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.181761026 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.184973955 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.193360090 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.193381071 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.193437099 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.193449020 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.193481922 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.193501949 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.198216915 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.198256969 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.198292017 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.198307991 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.198318958 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.198329926 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.198402882 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.213294983 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.213332891 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.213368893 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.213376999 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.213408947 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.213430882 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.216701031 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.216721058 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.216784954 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.216790915 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.216830015 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.216851950 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.221596956 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.221621037 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.221681118 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.221694946 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.221735001 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.239943027 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.239964962 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.240025997 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.240040064 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.240058899 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.240080118 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.248578072 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.248600960 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.248677015 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.248677015 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.248687029 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.248765945 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.253690958 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.253710032 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.253777981 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.253788948 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.253830910 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.269980907 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.270004988 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.270060062 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.270070076 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.270109892 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.270119905 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.278450012 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.278466940 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.278568029 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.278568029 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.278577089 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.278821945 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.283581018 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.283598900 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.283644915 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.283655882 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.283688068 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.283699989 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.289736032 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.290033102 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.291169882 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.291472912 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.300436020 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.300466061 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.300501108 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.300513029 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.300542116 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.300561905 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.302037001 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.302052021 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.302098036 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.302104950 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.302159071 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.302159071 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.310405016 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.310425043 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.310481071 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.310492039 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.310520887 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.310540915 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.316107988 CEST49743443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.316128969 CEST44349743134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.325923920 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.325944901 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.326026917 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.326035976 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.326262951 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.335839033 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.335855961 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.335937023 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.335947990 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.335998058 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.342631102 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.342658043 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.342689991 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.342698097 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.342732906 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.342745066 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.355998993 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.356017113 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.356081963 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.356090069 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.356128931 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.356129885 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.374526978 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.374542952 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.374599934 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.374612093 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.374663115 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.379806042 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.379834890 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.379873991 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.379880905 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.379911900 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.379940987 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.398789883 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.398813009 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.398861885 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.398869991 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.398905039 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.398953915 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.417860031 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.417896032 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.417942047 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.417949915 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.417979956 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.417996883 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.432132006 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.432147980 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.432230949 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.432230949 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.432239056 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.432301998 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.436907053 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.436923027 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.436984062 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.436990976 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.437041044 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.460597992 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.460618019 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.460710049 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.460721970 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.460772991 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.479582071 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.479605913 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.479659081 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.479671001 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.479701042 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.479717016 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.492043018 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.492125034 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.493799925 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.493815899 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.493901968 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.493910074 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.494170904 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.495522976 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.495553017 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.495826006 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.498331070 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.498447895 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.498464108 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.498516083 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.498523951 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.498562098 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.531846046 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.531869888 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.531907082 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.531917095 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.531979084 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.536680937 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.536698103 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.536776066 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.536783934 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.536818027 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.536840916 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.543400049 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.546139002 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.546169043 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.546257973 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.546257973 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.546266079 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.546334982 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565176964 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565200090 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565254927 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565260887 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565268993 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565272093 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565283060 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565289974 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565323114 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565323114 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565331936 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565381050 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565383911 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565399885 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.565445900 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566103935 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566123962 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566154003 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566174984 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566176891 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566183090 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566183090 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566193104 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566263914 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566270113 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566278934 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566279888 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566291094 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566313982 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.566343069 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567806959 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567822933 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567832947 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567841053 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567841053 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567850113 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567904949 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567907095 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567912102 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567912102 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567979097 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.567986965 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.568003893 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.568011045 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.568011045 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.568037987 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.587652922 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.587677002 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.587737083 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.587745905 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.587784052 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591479063 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591501951 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591545105 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591563940 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591577053 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591583967 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591639996 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591648102 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591670036 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.591689110 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.616307974 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.616333008 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.616378069 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.616385937 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.616430044 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.620028019 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.620050907 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.620100021 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.620106936 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.620140076 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.620158911 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.624341011 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.624362946 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.624398947 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.624412060 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.624440908 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.624460936 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.641382933 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.641407967 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.641463041 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.641472101 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.641508102 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.641526937 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649424076 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649446964 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649494886 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649507999 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649553061 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649554968 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649574995 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649605989 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649615049 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649652958 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.649673939 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.671817064 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.671845913 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.671885014 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.671899080 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.671930075 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.671942949 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680573940 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680598974 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680608034 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680624962 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680636883 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680655956 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680706024 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680715084 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680748940 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680748940 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.680761099 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.703083992 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.703113079 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.703151941 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.703165054 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.703200102 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.703214884 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.706295013 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.706304073 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.706343889 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.706350088 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.706394911 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.712131023 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.712157011 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.712193012 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.712210894 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.712244987 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.712258101 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.729322910 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.729351044 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.729387045 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.729396105 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.729444027 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737386942 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737409115 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737452030 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737457991 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737482071 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737504005 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737754107 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737771034 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737822056 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737837076 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.737886906 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.759711981 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.759736061 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.759772062 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.759780884 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.759810925 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.759829998 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.768024921 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.768057108 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.768081903 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.768089056 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.768130064 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.768490076 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.768605947 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.768678904 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.769486904 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.769541025 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.769582033 CEST49746443192.168.2.4184.28.90.27
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.769594908 CEST44349746184.28.90.27192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.770066977 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.770096064 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.770142078 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.770153046 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.770199060 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.770199060 CEST49744443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.789469004 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.789495945 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.789529085 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.789540052 CEST44349742134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.789582014 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.789602995 CEST49742443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.797662973 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.797682047 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.797728062 CEST49741443192.168.2.4134.122.197.165
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.797736883 CEST44349741134.122.197.165192.168.2.4
                                                                                                                                                                                                          Sep 28, 2024 05:05:03.797751904 CEST44349744134.122.197.165192.168.2.4
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Sep 28, 2024 05:04:57.399813890 CEST192.168.2.41.1.1.10x5187Standard query (0)65657878tw.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:57.399965048 CEST192.168.2.41.1.1.10xabaaStandard query (0)65657878tw.cc65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:57.735277891 CEST192.168.2.41.1.1.10x4275Standard query (0)65657878tw.cc65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.953566074 CEST192.168.2.41.1.1.10xd277Standard query (0)65657878tw.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.953825951 CEST192.168.2.41.1.1.10x9078Standard query (0)65657878tw.cc65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.319694042 CEST192.168.2.41.1.1.10x2403Standard query (0)65657878tw.cc65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.542531967 CEST192.168.2.41.1.1.10x5913Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.543225050 CEST192.168.2.41.1.1.10x4c70Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:05.370789051 CEST192.168.2.41.1.1.10x1626Standard query (0)65657878tw.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:05.371155024 CEST192.168.2.41.1.1.10xf94aStandard query (0)65657878tw.cc65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.550106049 CEST192.168.2.41.1.1.10xeca9Standard query (0)imgtest1.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.550262928 CEST192.168.2.41.1.1.10x518aStandard query (0)imgtest1.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.416697025 CEST192.168.2.41.1.1.10xff7bStandard query (0)mall-test.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.416968107 CEST192.168.2.41.1.1.10x9f9fStandard query (0)mall-test.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.724678040 CEST192.168.2.41.1.1.10xc010Standard query (0)imgtest1.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.724993944 CEST192.168.2.41.1.1.10x86deStandard query (0)imgtest1.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.270124912 CEST192.168.2.41.1.1.10x2beaStandard query (0)mall-test.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.270124912 CEST192.168.2.41.1.1.10x1229Standard query (0)mall-test.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.860157013 CEST192.168.2.41.1.1.10xf40fStandard query (0)shop6688.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.860589981 CEST192.168.2.41.1.1.10xcd62Standard query (0)shop6688.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.861126900 CEST192.168.2.41.1.1.10x41bbStandard query (0)shoptictok1.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.861126900 CEST192.168.2.41.1.1.10x139Standard query (0)shoptictok1.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.026423931 CEST192.168.2.41.1.1.10xb2b3Standard query (0)hetao-shop-test2.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.026850939 CEST192.168.2.41.1.1.10x7dafStandard query (0)hetao-shop-test2.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.437474012 CEST192.168.2.41.1.1.10xc5a9Standard query (0)hetao-shop-test.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.437887907 CEST192.168.2.41.1.1.10xfccStandard query (0)hetao-shop-test.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.871609926 CEST192.168.2.41.1.1.10xbc86Standard query (0)hetao-shop-test2.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.871740103 CEST192.168.2.41.1.1.10x6389Standard query (0)hetao-shop-test2.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.143873930 CEST192.168.2.41.1.1.10xee4aStandard query (0)argos-shop-online.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.144011021 CEST192.168.2.41.1.1.10x12fdStandard query (0)argos-shop-online.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.734024048 CEST192.168.2.41.1.1.10x6b17Standard query (0)shop6688.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.734198093 CEST192.168.2.41.1.1.10x9083Standard query (0)shop6688.s3.amazonaws.com65IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Sep 28, 2024 05:04:57.734697104 CEST1.1.1.1192.168.2.40xabaaServer failure (2)65657878tw.ccnonenone65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.019397974 CEST1.1.1.1192.168.2.40x5187No error (0)65657878tw.cc134.122.197.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.361970901 CEST1.1.1.1192.168.2.40x4275Server failure (2)65657878tw.ccnonenone65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.296452999 CEST1.1.1.1192.168.2.40xd277No error (0)65657878tw.cc134.122.197.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.318890095 CEST1.1.1.1192.168.2.40x9078Server failure (2)65657878tw.ccnonenone65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.549263000 CEST1.1.1.1192.168.2.40x5913No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.549866915 CEST1.1.1.1192.168.2.40x4c70No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:04:59.948515892 CEST1.1.1.1192.168.2.40x2403Server failure (2)65657878tw.ccnonenone65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:05.560919046 CEST1.1.1.1192.168.2.40x1626No error (0)65657878tw.cc134.122.197.165A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:05.724288940 CEST1.1.1.1192.168.2.40xf94aServer failure (2)65657878tw.ccnonenone65IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:10.417716026 CEST1.1.1.1192.168.2.40x7f09No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:10.417716026 CEST1.1.1.1192.168.2.40x7f09No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:11.922996044 CEST1.1.1.1192.168.2.40x9c2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:11.922996044 CEST1.1.1.1192.168.2.40x9c2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.569683075 CEST1.1.1.1192.168.2.40x518aNo error (0)imgtest1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.569683075 CEST1.1.1.1192.168.2.40x518aNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)imgtest1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-w.us-east-1.amazonaws.com16.182.103.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-w.us-east-1.amazonaws.com52.216.217.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-w.us-east-1.amazonaws.com52.217.201.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-w.us-east-1.amazonaws.com52.217.206.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-w.us-east-1.amazonaws.com52.216.138.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-w.us-east-1.amazonaws.com52.217.138.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-w.us-east-1.amazonaws.com52.217.237.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:21.570843935 CEST1.1.1.1192.168.2.40xeca9No error (0)s3-w.us-east-1.amazonaws.com3.5.19.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-w.us-east-1.amazonaws.com54.231.193.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-w.us-east-1.amazonaws.com52.216.212.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-w.us-east-1.amazonaws.com3.5.11.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-w.us-east-1.amazonaws.com16.15.177.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-w.us-east-1.amazonaws.com3.5.28.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-w.us-east-1.amazonaws.com3.5.13.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-w.us-east-1.amazonaws.com3.5.30.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436520100 CEST1.1.1.1192.168.2.40xff7bNo error (0)s3-w.us-east-1.amazonaws.com52.217.81.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436623096 CEST1.1.1.1192.168.2.40x9f9fNo error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.436623096 CEST1.1.1.1192.168.2.40x9f9fNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.731884003 CEST1.1.1.1192.168.2.40x86deNo error (0)imgtest1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.731884003 CEST1.1.1.1192.168.2.40x86deNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)imgtest1.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-w.us-east-1.amazonaws.com54.231.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-w.us-east-1.amazonaws.com3.5.28.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-w.us-east-1.amazonaws.com52.217.113.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-w.us-east-1.amazonaws.com52.217.116.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-w.us-east-1.amazonaws.com16.182.108.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-w.us-east-1.amazonaws.com3.5.28.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-w.us-east-1.amazonaws.com3.5.0.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:22.733473063 CEST1.1.1.1192.168.2.40xc010No error (0)s3-w.us-east-1.amazonaws.com3.5.19.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290435076 CEST1.1.1.1192.168.2.40x1229No error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290435076 CEST1.1.1.1192.168.2.40x1229No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)mall-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-w.us-east-1.amazonaws.com3.5.24.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-w.us-east-1.amazonaws.com16.182.42.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-w.us-east-1.amazonaws.com16.182.42.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-w.us-east-1.amazonaws.com3.5.6.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-w.us-east-1.amazonaws.com52.217.123.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-w.us-east-1.amazonaws.com52.217.134.241A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-w.us-east-1.amazonaws.com54.231.198.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:23.290448904 CEST1.1.1.1192.168.2.40x2beaNo error (0)s3-w.us-east-1.amazonaws.com16.182.67.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:24.131628036 CEST1.1.1.1192.168.2.40xaab4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:24.131628036 CEST1.1.1.1192.168.2.40xaab4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.869961023 CEST1.1.1.1192.168.2.40xcd62No error (0)shop6688.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)shop6688.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.124.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.36.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.184.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.129.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.184.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.40.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.132.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.872101068 CEST1.1.1.1192.168.2.40xf40fNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.129.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)shoptictok1.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.164.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.124.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.125.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.36.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)s3-ap-southeast-1-w.amazonaws.com3.5.150.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.133.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.874839067 CEST1.1.1.1192.168.2.40x41bbNo error (0)s3-ap-southeast-1-w.amazonaws.com52.219.36.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:33.882978916 CEST1.1.1.1192.168.2.40x139No error (0)shoptictok1.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.048544884 CEST1.1.1.1192.168.2.40x7dafNo error (0)hetao-shop-test2.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.048544884 CEST1.1.1.1192.168.2.40x7dafNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)hetao-shop-test2.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-w.us-east-1.amazonaws.com52.217.97.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-w.us-east-1.amazonaws.com3.5.2.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-w.us-east-1.amazonaws.com16.182.104.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-w.us-east-1.amazonaws.com16.15.193.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-w.us-east-1.amazonaws.com52.217.206.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-w.us-east-1.amazonaws.com54.231.166.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-w.us-east-1.amazonaws.com16.182.104.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.059906960 CEST1.1.1.1192.168.2.40xb2b3No error (0)s3-w.us-east-1.amazonaws.com52.216.205.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)hetao-shop-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-w.us-east-1.amazonaws.com52.216.217.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-w.us-east-1.amazonaws.com52.217.136.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-w.us-east-1.amazonaws.com54.231.134.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-w.us-east-1.amazonaws.com52.217.106.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-w.us-east-1.amazonaws.com3.5.7.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-w.us-east-1.amazonaws.com52.216.44.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-w.us-east-1.amazonaws.com3.5.28.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457493067 CEST1.1.1.1192.168.2.40xc5a9No error (0)s3-w.us-east-1.amazonaws.com54.231.200.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457875967 CEST1.1.1.1192.168.2.40xfccNo error (0)hetao-shop-test.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.457875967 CEST1.1.1.1192.168.2.40xfccNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)hetao-shop-test2.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-w.us-east-1.amazonaws.com3.5.30.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-w.us-east-1.amazonaws.com52.217.113.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-w.us-east-1.amazonaws.com52.216.134.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-w.us-east-1.amazonaws.com3.5.27.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-w.us-east-1.amazonaws.com52.217.64.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-w.us-east-1.amazonaws.com3.5.30.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-w.us-east-1.amazonaws.com52.216.53.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.881160021 CEST1.1.1.1192.168.2.40xbc86No error (0)s3-w.us-east-1.amazonaws.com3.5.23.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.891860962 CEST1.1.1.1192.168.2.40x6389No error (0)hetao-shop-test2.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:35.891860962 CEST1.1.1.1192.168.2.40x6389No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.150676966 CEST1.1.1.1192.168.2.40x12fdNo error (0)argos-shop-online.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.150676966 CEST1.1.1.1192.168.2.40x12fdNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)argos-shop-online.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-w.us-east-1.amazonaws.com16.182.38.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-w.us-east-1.amazonaws.com54.231.170.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-w.us-east-1.amazonaws.com52.217.133.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-w.us-east-1.amazonaws.com3.5.21.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-w.us-east-1.amazonaws.com3.5.29.160A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-w.us-east-1.amazonaws.com16.182.39.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-w.us-east-1.amazonaws.com3.5.17.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:36.163986921 CEST1.1.1.1192.168.2.40xee4aNo error (0)s3-w.us-east-1.amazonaws.com3.5.25.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755425930 CEST1.1.1.1192.168.2.40x6b17No error (0)shop6688.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755425930 CEST1.1.1.1192.168.2.40x6b17No error (0)s3-ap-southeast-1-w.amazonaws.com52.219.164.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755425930 CEST1.1.1.1192.168.2.40x6b17No error (0)s3-ap-southeast-1-w.amazonaws.com52.219.40.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755425930 CEST1.1.1.1192.168.2.40x6b17No error (0)s3-ap-southeast-1-w.amazonaws.com52.219.125.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755425930 CEST1.1.1.1192.168.2.40x6b17No error (0)s3-ap-southeast-1-w.amazonaws.com52.219.36.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755425930 CEST1.1.1.1192.168.2.40x6b17No error (0)s3-ap-southeast-1-w.amazonaws.com52.219.184.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755425930 CEST1.1.1.1192.168.2.40x6b17No error (0)s3-ap-southeast-1-w.amazonaws.com52.219.164.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755425930 CEST1.1.1.1192.168.2.40x6b17No error (0)s3-ap-southeast-1-w.amazonaws.com3.5.150.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:42.755523920 CEST1.1.1.1192.168.2.40x9083No error (0)shop6688.s3.amazonaws.coms3-ap-southeast-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:48.028348923 CEST1.1.1.1192.168.2.40x69e1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:05:48.028348923 CEST1.1.1.1192.168.2.40x69e1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:06:08.923182964 CEST1.1.1.1192.168.2.40xb84dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                          Sep 28, 2024 05:06:08.923182964 CEST1.1.1.1192.168.2.40xb84dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.449735134.122.197.165805580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.083014965 CEST432OUTGET /wap/ HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          Sep 28, 2024 05:04:58.945570946 CEST401INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:40 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 162
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Location: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                          Sep 28, 2024 05:05:43.953392982 CEST6OUTData Raw: 00
                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.449736134.122.197.165805580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          Sep 28, 2024 05:05:43.094209909 CEST6OUTData Raw: 00
                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.449739134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:00 UTC660OUTGET /wap/ HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:00 UTC290INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:42 GMT
                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                          Content-Length: 881
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: W/"881-1722867644000"
                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 14:20:44 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:00 UTC881INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 76 69 65 77 70 6f 72 74 2d
                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          1192.168.2.449743134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:01 UTC563OUTGET /wap/css/chunk-vendors.8ac7a150.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC318INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:44 GMT
                                                                                                                                                                                                          Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                          Content-Length: 175515
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"175515-1722867644000"
                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 14:20:44 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16066INData Raw: 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 53 65 67 6f 65 20 55 49 2c 41 72 69 61 6c 2c 52 6f 62 6f 74 6f 2c 50 69 6e 67 46 61 6e 67 20 53 43 2c 6d 69 75 69 2c 48 69 72 61 67 69 6e 6f 20 53 61 6e 73 20 47 42 2c 4d 69 63 72 6f 73 6f 66 74 20 59 61 68 65 69 2c 73 61 6e 73 2d 73 65 72 69 66 7d 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 74 65 78 74 61 72 65
                                                                                                                                                                                                          Data Ascii: html{-webkit-tap-highlight-color:transparent}body{margin:0;font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,Helvetica,Segoe UI,Arial,Roboto,PingFang SC,miui,Hiragino Sans GB,Microsoft Yahei,sans-serif}a{text-decoration:none}button,input,textare
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 68 65 72 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 61 65 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 77 61 74 65 72 6d 65 6c 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 61 66 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 67 72 61 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 62 30 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 72 65 66 72 69 67 65 72 61 74 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 62 31 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 67 6f 62 6c 65 74 2d 73 71 75 61 72 65 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 62 32 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 67 6f 62 6c 65 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 62 33 22 7d 2e 65 6c
                                                                                                                                                                                                          Data Ascii: herry:before{content:"\e6ae"}.el-icon-watermelon:before{content:"\e6af"}.el-icon-grape:before{content:"\e6b0"}.el-icon-refrigerator:before{content:"\e6b1"}.el-icon-goblet-square-full:before{content:"\e6b2"}.el-icon-goblet-square:before{content:"\e6b3"}.el
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 61 6e 2d 73 74 65 70 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 76 61 6e 2d 73 74 65 70 5f 5f 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 76 61 6e 2d 73 74 65 70 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 76 61 6e 2d 73 74 65 70 5f 5f 63 69 72 63 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 72 69 67 68 74 3a 2d 39 70 78 3b 6c 65 66 74 3a 61 75 74 6f 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 61 6e 2d 73 74 65 70 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 76 61 6e 2d 73 74 65 70 5f 5f 63 69 72 63 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 6c 65 66 74 3a
                                                                                                                                                                                                          Data Ascii: rgin-left:0}[dir=rtl] .van-step--horizontal:last-child .van-step__title{margin-right:0}[dir=ltr] .van-step--horizontal:last-child .van-step__circle-container{right:-9px;left:auto}[dir=rtl] .van-step--horizontal:last-child .van-step__circle-container{left:
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 68 65 63 6b 62 6f 78 2d 2d 6d 65 64 69 75 6d 20 2e 65 6c 2d 63 68 65 63 6b 62 6f 78 5f 5f 69 6e 6e 65 72 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 77 69 64 74 68 3a 31 34 70 78 7d 2e 65 6c 2d 63 68 65 63 6b 62 6f 78 2e 69 73 2d 62 6f 72 64 65 72 65 64 2e 65 6c 2d 63 68 65 63 6b 62 6f 78 2d 2d 73 6d 61 6c 6c 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 65 6c 2d 63 68 65 63 6b 62 6f 78 2e 69 73 2d 62 6f 72 64 65 72 65 64 2e 65 6c 2d 63 68 65 63 6b 62 6f 78 2d 2d 73 6d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 35 70 78 20 35 70 78 20 31 30 70 78 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 63 68 65 63 6b 62 6f 78 2e 69 73 2d 62 6f 72 64 65 72 65 64 2e 65 6c 2d 63 68 65 63
                                                                                                                                                                                                          Data Ascii: heckbox--medium .el-checkbox__inner{height:14px;width:14px}.el-checkbox.is-bordered.el-checkbox--small{border-radius:3px;height:32px}[dir=ltr] .el-checkbox.is-bordered.el-checkbox--small{padding:5px 15px 5px 10px}[dir=rtl] .el-checkbox.is-bordered.el-chec
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6f 70 70 65 72 2e 69 73 2d 6c 69 67 68 74 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 20 2e 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 65 6c 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6f 70 70 65 72 2e 69 73 2d 6c 69 67 68 74 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6f 70 70 65 72 2e 69 73 2d 6c
                                                                                                                                                                                                          Data Ascii: -left-color:#fff}[dir=rtl] .el-tooltip__popper.is-light[x-placement^=left] .popper__arrow:after{border-right-color:#fff}[dir=ltr] .el-tooltip__popper.is-light[x-placement^=right] .popper__arrow{border-right-color:#303133}[dir=rtl] .el-tooltip__popper.is-l
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 63 30 63 34 63 63 7d 2e 65 6c 2d 69 6e 70 75 74 2e 69 73 2d 64 69 73 61 62 6c 65 64 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 69 6e 6e 65 72 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 63 30 63 34 63 63 7d 2e 65 6c 2d 69 6e 70 75 74 2e 69 73 2d 64 69 73 61 62 6c 65 64 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 69 6e 6e 65 72 3a 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 63 30 63 34 63 63 7d 2e 65 6c 2d 69 6e 70 75 74 2e 69 73 2d 64 69 73 61 62 6c 65 64 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 69 6e 6e 65 72 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 63 30 63 34 63 63 7d 2e 65 6c 2d
                                                                                                                                                                                                          Data Ascii: t-input-placeholder{color:#c0c4cc}.el-input.is-disabled .el-input__inner:-ms-input-placeholder{color:#c0c4cc}.el-input.is-disabled .el-input__inner::-ms-input-placeholder{color:#c0c4cc}.el-input.is-disabled .el-input__inner::placeholder{color:#c0c4cc}.el-
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 76 61 6e 2d 6e 61 76 2d 62 61 72 5f 5f 74 69 74 6c 65 7b 6d 61 78 2d 77 69 64 74 68 3a 36 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 63 6f 6c 6f 72 3a 23 33 32 33 32 33 33 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 76 61 6e 2d 6e 61 76 2d 62 61 72 5f 5f 6c 65 66 74 2c 2e 76 61 6e 2d 6e 61 76 2d 62 61 72 5f 5f 72 69 67 68 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 61 6c 69 67
                                                                                                                                                                                                          Data Ascii: van-nav-bar__title{max-width:60%;margin:0 auto;color:#323233;font-weight:500;font-size:16px}.van-nav-bar__left,.van-nav-bar__right{position:absolute;top:0;bottom:0;display:-webkit-box;display:-webkit-flex;display:flex;-webkit-box-align:center;-webkit-alig
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 6c 6c 3d 27 25 32 33 66 66 66 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 2c 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 72 74 6c 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 62 6c 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 32 37 20 34 34 27 25 33 45 25 33 43 70 61 74
                                                                                                                                                                                                          Data Ascii: ll='%23fff'/%3E%3C/svg%3E")}.swiper-button-prev.swiper-button-black,.swiper-container-rtl .swiper-button-next.swiper-button-black{background-image:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 27 44'%3E%3Cpat
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 22 5c 65 36 33 63 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 72 65 63 6f 72 64 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 33 64 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 63 61 73 68 2d 62 61 63 6b 2d 72 65 63 6f 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 33 65 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 6e 65 77 73 70 61 70 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 33 66 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 64 69 73 63 6f 75 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 34 30 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 63 6f 6d 70 6c 65 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 34 31 22 7d 2e 76 61 6e 2d 69 63 6f 6e 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                                                                                                                                                          Data Ascii: "\e63c"}.van-icon-records:before{content:"\e63d"}.van-icon-cash-back-record:before{content:"\e63e"}.van-icon-newspaper:before{content:"\e63f"}.van-icon-discount:before{content:"\e640"}.van-icon-completed:before{content:"\e641"}.van-icon-user:before{conten
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 70 4c 53 63 57 71 42 54 49 70 6a 6e 45 68 69 70 6f 2f 49 7a 66 35 70 77 42 76 47 4a 47 5a 55 54 43 4c 56 45 52 66 66 48 71 55 4f 54 6f 39 70 35 72 62 7a 65 36 64 72 6a 70 64 35 63 61 6d 45 43 46 58 64 79 6d 2f 57 43 67 42 44 41 69 62 35 72 33 69 55 30 36 4d 55 6a 6c 5a 73 7a 4b 31 5a 69 70 58 43 44 46 43 2f 4d 6e 76 73 68 7a 59 7a 39 44 50 7a 2b 50 53 42 45 49 7a 70 58 31 7a 4c 41 44 52 59 5a 57 38 68 7a 66 4e 66 4e 70 30 30 7a 4e 2b 32 35 70 59 74 4b 4d 61 4e 4b 34 4c 37 73 57 56 59 71 76 45 67 56 6b 58 78 6b 44 50 57 56 46 70 62 72 37 48 44 7a 7a 71 57 35 6d 6a 65 63 56 57 36 35 48 63 4a 51 49 71 4d 4e 78 55 68 33 72 4e 33 35 61 33 35 38 77 6e 30 7a 49 32 75 6b 36 42 39 32 77 56 31 78 78 55 6f 66 71 6a 38 4a 67 6c 59 38 71 70 42 46 68 48 34 32 70 65 62
                                                                                                                                                                                                          Data Ascii: pLScWqBTIpjnEhipo/Izf5pwBvGJGZUTCLVERffHqUOTo9p5rbze6drjpd5camECFXdym/WCgBDAib5r3iU06MUjlZszK1ZipXCDFC/MnvshzYz9DPz+PSBEIzpX1zLADRYZW8hzfNfNp00zN+25pYtKMaNK4L7sWVYqvEgVkXxkDPWVFpbr7HDzzqW5mjecVW65HcJQIqMNxUh3rN35a358wn0zI2uk6B92wV1xxUofqj8JglY8qpBFhH42peb


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          2192.168.2.449742134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:01 UTC553OUTGET /wap/css/app.108d5b1d.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC318INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:44 GMT
                                                                                                                                                                                                          Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                          Content-Length: 659567
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"659567-1722867644000"
                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 14:20:44 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16066INData Raw: 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 69 6d 67 7b 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 3a 70 69 78 65 6c 61 74 65 64 7d 62 6f 64 79 2c 68 74 6d 6c 7b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 37 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4e 6f 74 6f 20 53 61 6e 73 20 53 43 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 64 6f 54 6f 75 63 68 7b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6d 69 6e 69 6e 67 2d 70 6c 65 64 67 65 20 2e 76 61 6e 2d 74 61 62 73 5f 5f 77 72 61 70 7b 68 65 69 67 68 74 3a 39 2e 30 36 32 35 72 65 6d 21 69 6d 70 6f 72
                                                                                                                                                                                                          Data Ascii: *{margin:0;padding:0}img{image-rendering:pixelated}body,html{margin:0 auto;height:100vh;box-sizing:border-box}body{font-size:1.875rem;font-family:Noto Sans SC;font-weight:400}.doTouch{touch-action:none}.mining-pledge .van-tabs__wrap{height:9.0625rem!impor
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 72 69 67 68 74 2d 31 34 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6c 65 66 74 2d 31 34 7b 72 69 67 68 74 3a 2e 38 37 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 72 69 67 68 74 2d 31 34 7b 6c 65 66 74 3a 2e 38 37 35 72 65 6d 7d 2e 74 6f 70 2d 31 34 7b 74 6f 70 3a 2e 38 37 35 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 31 34 7b 62 6f 74 74 6f 6d 3a 2e 38 37 35 72 65 6d 7d 2e 66 6f 6e 74 2d 31 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 33 37 35 72 65 6d 7d 2e 6d 2d 31 35 7b 6d 61 72 67 69 6e 3a 2e 39 33 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 6d 6c 2d 31 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 39 33 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 6d 72 2d 31 35 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6d 6c 2d
                                                                                                                                                                                                          Data Ascii: rem}[dir=ltr] .right-14,[dir=rtl] .left-14{right:.875rem}[dir=rtl] .right-14{left:.875rem}.top-14{top:.875rem}.bottom-14{bottom:.875rem}.font-15{font-size:.9375rem}.m-15{margin:.9375rem}[dir=ltr] .ml-15{margin-left:.9375rem}[dir=ltr] .mr-15,[dir=rtl] .ml-
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 30 36 32 35 72 65 6d 7d 2e 6d 74 2d 33 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 30 36 32 35 72 65 6d 7d 2e 6d 62 2d 33 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 30 36 32 35 72 65 6d 7d 2e 6d 78 2d 33 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 30 36 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 30 36 32 35 72 65 6d 7d 2e 6d 79 2d 33 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 2e 30 36 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 30 36 32 35 72 65 6d 7d 2e 70 2d 33 33 7b 70 61 64 64 69 6e 67 3a 32 2e 30 36 32 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 70 6c 2d 33 33 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 2e 30 36 32 35 72 65 6d 7d 5b 64 69 72 3d
                                                                                                                                                                                                          Data Ascii: {margin-left:2.0625rem}.mt-33{margin-top:2.0625rem}.mb-33{margin-bottom:2.0625rem}.mx-33{margin-left:2.0625rem;margin-right:2.0625rem}.my-33{margin-top:2.0625rem;margin-bottom:2.0625rem}.p-33{padding:2.0625rem}[dir=ltr] .pl-33{padding-left:2.0625rem}[dir=
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 38 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 33 2e 31 38 37 35 72 65 6d 7d 2e 70 2d 35 31 7b 70 61 64 64 69 6e 67 3a 33 2e 31 38 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 70 6c 2d 35 31 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 2e 31 38 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 70 72 2d 35 31 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 70 6c 2d 35 31 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 2e 31 38 37 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 70 72 2d 35 31 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 2e 31 38 37 35 72 65 6d 7d 2e 70 74 2d 35 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 2e 31 38 37 35 72 65 6d 7d 2e 70 62 2d 35 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 2e 31 38 37 35 72 65 6d 7d 2e
                                                                                                                                                                                                          Data Ascii: 875rem;margin-bottom:3.1875rem}.p-51{padding:3.1875rem}[dir=ltr] .pl-51{padding-left:3.1875rem}[dir=ltr] .pr-51,[dir=rtl] .pl-51{padding-right:3.1875rem}[dir=rtl] .pr-51{padding-left:3.1875rem}.pt-51{padding-top:3.1875rem}.pb-51{padding-bottom:3.1875rem}.
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 2e 33 31 32 35 72 65 6d 7d 2e 70 74 2d 36 39 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 2e 33 31 32 35 72 65 6d 7d 2e 70 62 2d 36 39 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 2e 33 31 32 35 72 65 6d 7d 2e 70 78 2d 36 39 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 2e 33 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 2e 33 31 32 35 72 65 6d 7d 2e 70 79 2d 36 39 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 2e 33 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 2e 33 31 32 35 72 65 6d 7d 2e 77 2d 36 39 7b 77 69 64 74 68 3a 34 2e 33 31 32 35 72 65 6d 7d 2e 68 2d 36 39 7b 68 65 69 67 68 74 3a 34 2e 33 31 32 35 72 65 6d 7d 2e 6c 68 2d 36 39 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 34 2e 33 31 32 35 72 65 6d 7d 5b 64 69
                                                                                                                                                                                                          Data Ascii: .3125rem}.pt-69{padding-top:4.3125rem}.pb-69{padding-bottom:4.3125rem}.px-69{padding-left:4.3125rem;padding-right:4.3125rem}.py-69{padding-top:4.3125rem;padding-bottom:4.3125rem}.w-69{width:4.3125rem}.h-69{height:4.3125rem}.lh-69{line-height:4.3125rem}[di
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 2e 34 33 37 35 72 65 6d 7d 2e 77 2d 38 37 7b 77 69 64 74 68 3a 35 2e 34 33 37 35 72 65 6d 7d 2e 68 2d 38 37 7b 68 65 69 67 68 74 3a 35 2e 34 33 37 35 72 65 6d 7d 2e 6c 68 2d 38 37 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 2e 34 33 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 6c 65 66 74 2d 38 37 7b 6c 65 66 74 3a 35 2e 34 33 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 72 69 67 68 74 2d 38 37 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6c 65 66 74 2d 38 37 7b 72 69 67 68 74 3a 35 2e 34 33 37 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 72 69 67 68 74 2d 38 37 7b 6c 65 66 74 3a 35 2e 34 33 37 35 72 65 6d 7d 2e 74 6f 70 2d 38 37 7b 74 6f 70 3a 35 2e 34 33 37 35 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 38 37 7b 62
                                                                                                                                                                                                          Data Ascii: dding-bottom:5.4375rem}.w-87{width:5.4375rem}.h-87{height:5.4375rem}.lh-87{line-height:5.4375rem}[dir=ltr] .left-87{left:5.4375rem}[dir=ltr] .right-87,[dir=rtl] .left-87{right:5.4375rem}[dir=rtl] .right-87{left:5.4375rem}.top-87{top:5.4375rem}.bottom-87{b
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 5d 20 2e 72 69 67 68 74 2d 31 30 35 7b 6c 65 66 74 3a 36 2e 35 36 32 35 72 65 6d 7d 2e 74 6f 70 2d 31 30 35 7b 74 6f 70 3a 36 2e 35 36 32 35 72 65 6d 7d 2e 62 6f 74 74 6f 6d 2d 31 30 35 7b 62 6f 74 74 6f 6d 3a 36 2e 35 36 32 35 72 65 6d 7d 2e 6d 2d 31 30 36 7b 6d 61 72 67 69 6e 3a 36 2e 36 32 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 6d 6c 2d 31 30 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 2e 36 32 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 6d 72 2d 31 30 36 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6d 6c 2d 31 30 36 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 36 2e 36 32 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 6d 72 2d 31 30 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 2e 36 32 35 72 65 6d 7d 2e 6d 74 2d 31 30 36 7b 6d 61 72 67 69 6e 2d 74
                                                                                                                                                                                                          Data Ascii: ] .right-105{left:6.5625rem}.top-105{top:6.5625rem}.bottom-105{bottom:6.5625rem}.m-106{margin:6.625rem}[dir=ltr] .ml-106{margin-left:6.625rem}[dir=ltr] .mr-106,[dir=rtl] .ml-106{margin-right:6.625rem}[dir=rtl] .mr-106{margin-left:6.625rem}.mt-106{margin-t
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 34 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 2e 37 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 6d 72 2d 31 32 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 2e 37 35 72 65 6d 7d 2e 6d 74 2d 31 32 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 2e 37 35 72 65 6d 7d 2e 6d 62 2d 31 32 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 37 2e 37 35 72 65 6d 7d 2e 6d 78 2d 31 32 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 2e 37 35 72 65 6d 7d 2e 6d 79 2d 31 32 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 37 2e 37 35 72 65 6d 7d 2e 70 2d 31 32 34 7b 70 61 64 64 69 6e 67 3a 37 2e 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 70 6c 2d 31 32
                                                                                                                                                                                                          Data Ascii: 4{margin-right:7.75rem}[dir=rtl] .mr-124{margin-left:7.75rem}.mt-124{margin-top:7.75rem}.mb-124{margin-bottom:7.75rem}.mx-124{margin-left:7.75rem;margin-right:7.75rem}.my-124{margin-top:7.75rem;margin-bottom:7.75rem}.p-124{padding:7.75rem}[dir=ltr] .pl-12
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 2e 38 37 35 72 65 6d 7d 2e 70 2d 31 34 32 7b 70 61 64 64 69 6e 67 3a 38 2e 38 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 70 6c 2d 31 34 32 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 2e 38 37 35 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 70 72 2d 31 34 32 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 70 6c 2d 31 34 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 2e 38 37 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 70 72 2d 31 34 32 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 2e 38 37 35 72 65 6d 7d 2e 70 74 2d 31 34 32 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 2e 38 37 35 72 65 6d 7d 2e 70 62 2d 31 34 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 38 2e 38 37 35 72 65 6d 7d 2e 70 78 2d 31 34 32
                                                                                                                                                                                                          Data Ascii: ;margin-bottom:8.875rem}.p-142{padding:8.875rem}[dir=ltr] .pl-142{padding-left:8.875rem}[dir=ltr] .pr-142,[dir=rtl] .pl-142{padding-right:8.875rem}[dir=rtl] .pr-142{padding-left:8.875rem}.pt-142{padding-top:8.875rem}.pb-142{padding-bottom:8.875rem}.px-142
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 2d 31 36 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 72 65 6d 7d 2e 70 78 2d 31 36 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 72 65 6d 7d 2e 70 79 2d 31 36 30 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 72 65 6d 7d 2e 77 2d 31 36 30 7b 77 69 64 74 68 3a 31 30 72 65 6d 7d 2e 68 2d 31 36 30 7b 68 65 69 67 68 74 3a 31 30 72 65 6d 7d 2e 6c 68 2d 31 36 30 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 6c 65 66 74 2d 31 36 30 7b 6c 65 66 74 3a 31 30 72 65 6d 7d 5b 64 69 72 3d 6c 74 72 5d 20 2e 72 69 67 68 74 2d 31 36 30 2c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6c 65 66 74 2d 31 36
                                                                                                                                                                                                          Data Ascii: -160{padding-bottom:10rem}.px-160{padding-left:10rem;padding-right:10rem}.py-160{padding-top:10rem;padding-bottom:10rem}.w-160{width:10rem}.h-160{height:10rem}.lh-160{line-height:10rem}[dir=ltr] .left-160{left:10rem}[dir=ltr] .right-160,[dir=rtl] .left-16


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          3192.168.2.449744134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:01 UTC547OUTGET /wap/js/chunk-vendors.b004e3e4.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC327INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:44 GMT
                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                          Content-Length: 1888416
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1888416-1722867644000"
                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 14:20:44 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16057INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 68 6f 70 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 68 6f 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 38 5d 2c 7b 31 30 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 6f 2c 72 2c 69 2c 61 2c 70 29 7b 76 61 72 20 63 2c 4d 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6f 70 74 69 6f 6e 73 3a 65 3b 69 66 28 74 26 26 28 4d 2e 72 65 6e 64 65 72 3d 74 2c 4d 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 4d 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 6f 26 26 28 4d 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 69 26 26 28 4d 2e
                                                                                                                                                                                                          Data Ascii: (self["webpackChunkshop"]=self["webpackChunkshop"]||[]).push([[4998],{1001:function(e,t,n){"use strict";function o(e,t,n,o,r,i,a,p){var c,M="function"===typeof e?e.options:e;if(t&&(M.render=t,M.staticRenderFns=n,M._compiled=!0),o&&(M.functional=!0),i&&(M.
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 6e 28 39 39 33 36 32 29 2c 72 3d 6e 28 39 36 35 31 39 29 2c 69 3d 6e 28 33 33 31 33 35 29 2c 61 3d 6e 28 32 35 33 34 36 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 70 3d 22 43 53 53 52 75 6c 65 4c 69 73 74 2c 43 53 53 53 74 79 6c 65 44 65 63 6c 61 72 61 74 69 6f 6e 2c 43 53 53 56 61 6c 75 65 4c 69 73 74 2c 43 6c 69 65 6e 74 52 65 63 74 4c 69 73 74 2c 44 4f 4d 52 65 63 74 4c 69 73 74 2c 44 4f 4d 53 74 72 69 6e 67 4c 69 73 74 2c 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 2c 44 61 74 61 54 72 61 6e 73 66 65 72 49 74 65 6d 4c 69 73 74 2c 46 69 6c 65 4c 69 73 74 2c 48 54 4d 4c 41 6c 6c 43 6f 6c 6c 65 63 74 69 6f 6e 2c 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 2c 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 2c 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                          Data Ascii: n(99362),r=n(96519),i=n(33135),a=n(25346)("toStringTag"),p="CSSRuleList,CSSStyleDeclaration,CSSValueList,ClientRectList,DOMRectList,DOMStringList,DOMTokenList,DataTransferItemList,FileList,HTMLAllCollection,HTMLCollection,HTMLFormElement,HTMLSelectElement
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 61 74 28 64 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 75 5b 30 5d 29 29 29 3a 4d 28 74 68 69 73 2c 66 28 74 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 22 2e 63 6f 6e 63 61 74 28 64 2c 22 5c 6e 5c 6e 22 29 2e 63 6f 6e 63 61 74 28 75 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 22 5c 6e 22 29 29 29 7d 65 6c 73 65 7b 76 61 72 20 6c 3d 53 28 63 29 2c 4f 3d 22 22 2c 68 3d 77 5b 69 5d 3b 22 6e 6f 74 44 65 65 70 45 71 75 61 6c 22 3d 3d 3d 69 7c 7c 22 6e 6f 74 45 71 75 61 6c 22 3d 3d 3d 69 3f 28 6c 3d 22 22 2e 63 6f 6e 63 61 74 28 77 5b 69 5d 2c 22 5c 6e 5c 6e 22 29 2e 63 6f 6e 63 61 74 28 6c 29 2c 6c 2e 6c 65 6e 67 74 68 3e 31 30 32 34 26 26 28 6c 3d 22 22 2e 63 6f 6e 63 61 74 28 6c 2e 73 6c 69 63 65 28 30 2c 31 30 32 31 29 2c 22 2e 2e 2e 22 29 29 29 3a 28 4f 3d 22 22 2e 63 6f
                                                                                                                                                                                                          Data Ascii: at(d," ").concat(u[0]))):M(this,f(t).call(this,"".concat(d,"\n\n").concat(u.join("\n"),"\n")))}else{var l=S(c),O="",h=w[i];"notDeepEqual"===i||"notEqual"===i?(l="".concat(w[i],"\n\n").concat(l),l.length>1024&&(l="".concat(l.slice(0,1021),"..."))):(O="".co
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 65 72 6e 29 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 70 61 74 74 65 72 6e 29 7b 76 61 72 20 69 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2e 70 61 74 74 65 72 6e 29 3b 69 2e 74 65 73 74 28 74 29 7c 7c 6f 2e 70 75 73 68 28 70 28 72 2e 6d 65 73 73 61 67 65 73 2e 70 61 74 74 65 72 6e 2e 6d 69 73 6d 61 74 63 68 2c 65 2e 66 75 6c 6c 46 69 65 6c 64 2c 74 2c 65 2e 70 61 74 74 65 72 6e 29 29 7d 7d 76 61 72 20 54 3d 77 2c 4e 3d 7b 72 65 71 75 69 72 65 64 3a 66 2c 77 68 69 74 65 73 70 61 63 65 3a 68 2c 74 79 70 65 3a 76 2c 72 61 6e 67 65 3a 79 2c 65 6e 75 6d 3a 52 2c 70 61 74 74 65 72 6e 3a 54 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 2c 6e 2c 6f 2c 72 29 7b 76 61 72 20 69 3d 5b 5d 2c 61 3d 65 2e 72 65 71 75 69 72
                                                                                                                                                                                                          Data Ascii: ern));else if("string"===typeof e.pattern){var i=new RegExp(e.pattern);i.test(t)||o.push(p(r.messages.pattern.mismatch,e.fullField,t,e.pattern))}}var T=w,N={required:f,whitespace:h,type:v,range:y,enum:R,pattern:T};function S(e,t,n,o,r){var i=[],a=e.requir
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 6f 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 3f 6f 2e 6d 65 72 67 65 28 65 2c 74 29 3a 6f 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 3f 6f 2e 6d 65 72 67 65 28 7b 7d 2c 74 29 3a 6f 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 73 6c 69 63 65 28 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 6f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 6e 5d 29 3f 6f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 5b 6e 5d 29 3f 76 6f 69 64 20 30 3a 72 28 76 6f 69 64 20 30 2c 65 5b 6e 5d
                                                                                                                                                                                                          Data Ascii: e.exports=function(e,t){t=t||{};var n={};function r(e,t){return o.isPlainObject(e)&&o.isPlainObject(t)?o.merge(e,t):o.isPlainObject(t)?o.merge({},t):o.isArray(t)?t.slice():t}function i(n){return o.isUndefined(t[n])?o.isUndefined(e[n])?void 0:r(void 0,e[n]
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 65 6f 66 20 65 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 73 69 7a 65 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 6e 75 6d 62 65 72 27 29 3b 69 66 28 65 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 54 68 65 20 76 61 6c 75 65 20 22 27 2b 65 2b 27 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 73 69 7a 65 22 27 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 7a 28 65 29 2c 65 3c 3d 30 3f 4d 28 65 29 3a 76 6f 69 64 20 30 21 3d 3d 74 3f 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 3f
                                                                                                                                                                                                          Data Ascii: eof e)}function z(e){if("number"!==typeof e)throw new TypeError('"size" argument must be of type number');if(e<0)throw new RangeError('The value "'+e+'" is invalid for option "size"')}function d(e,t,n){return z(e),e<=0?M(e):void 0!==t?"string"===typeof n?
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 74 65 55 69 6e 74 33 32 4c 45 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 55 49 6e 74 33 32 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3d 2b 65 2c 74 3e 3e 3e 3d 30 2c 6e 7c 7c 50 28 74 68 69 73 2c 65 2c 74 2c 34 2c 34 32 39 34 39 36 37 32 39 35 2c 30 29 2c 74 68 69 73 5b 74 2b 33 5d 3d 65 3e 3e 3e 32 34 2c 74 68 69 73 5b 74 2b 32 5d 3d 65 3e 3e 3e 31 36 2c 74 68 69 73 5b 74 2b 31 5d 3d 65 3e 3e 3e 38 2c 74 68 69 73 5b 74 5d 3d 32 35 35 26 65 2c 74 2b 34 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 55 69 6e 74 33 32 42 45 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 55 49 6e 74 33 32 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3d 2b 65 2c 74 3e 3e 3e
                                                                                                                                                                                                          Data Ascii: teUint32LE=s.prototype.writeUInt32LE=function(e,t,n){return e=+e,t>>>=0,n||P(this,e,t,4,4294967295,0),this[t+3]=e>>>24,this[t+2]=e>>>16,this[t+1]=e>>>8,this[t]=255&e,t+4},s.prototype.writeUint32BE=s.prototype.writeUInt32BE=function(e,t,n){return e=+e,t>>>
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 2e 66 6e 2e 5f 21 3d 3d 74 26 26 72 2e 70 75 73 68 28 6f 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3f 6e 5b 65 5d 3d 72 3a 64 65 6c 65 74 65 20 6e 5b 65 5d 2c 74 68 69 73 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 54 69 6e 79 45 6d 69 74 74 65 72 3d 74 7d 7d 2c 6e 3d 7b 7d 2c 65 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e
                                                                                                                                                                                                          Data Ascii: .fn._!==t&&r.push(o[i]);return r.length?n[e]=r:delete n[e],this}},e.exports=t,e.exports.TinyEmitter=t}},n={},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,{a:n}),n},e.d=function(t,n){for(var o in n)e.
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 76 75 65 22 3b 76 61 72 20 62 3d 73 2e 65 78 70 6f 72 74 73 3b 62 2e 69 6e 73 74 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 62 2e 6e 61 6d 65 2c 62 29 7d 3b 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 7d 29 7d 2c 39 34 33 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 28 37 30 35 36 30 29 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78
                                                                                                                                                                                                          Data Ascii: vue";var b=s.exports;b.install=function(e){e.component(b.name,b)};t["default"]=b}})},94359:function(e,t,n){n(70560),e.exports=function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.ex
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 28 6e 75 6c 6c 29 3b 69 66 28 6e 2e 72 28 6f 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 6e 2e 64 28 6f 2c 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 29 29 3b 72 65 74 75 72 6e 20 6f 7d 2c 6e 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                          Data Ascii: (null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){re


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          4192.168.2.449741134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:01 UTC537OUTGET /wap/js/app.eade4671.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC327INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:44 GMT
                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                          Content-Length: 1648387
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1648387-1722867644000"
                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 14:20:44 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16057INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 36 37 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 76 61 72 20 69 3d 7b 22 2e 2f 61 66 22 3a 36 33 39 30 36 2c 22 2e 2f 61 66 2e 6a 73 22 3a 36 33 39 30 36 2c 22 2e 2f 61 72 22 3a 34 30 39 30 32 2c 22 2e 2f 61 72 2d 64 7a 22 3a 33 38 35 33 2c 22 2e 2f 61 72 2d 64 7a 2e 6a 73 22 3a 33 38 35 33 2c 22 2e 2f 61 72 2d 6b 77 22 3a 32 30 32 39 39 2c 22 2e 2f 61 72 2d 6b 77 2e 6a 73 22 3a 32 30 32 39 39 2c 22 2e 2f 61 72 2d 6c 79 22 3a 39 36 38 32 35 2c 22 2e 2f 61 72 2d 6c 79 2e 6a 73 22 3a 39 36 38 32 35 2c 22 2e 2f 61 72 2d 6d 61 22 3a 36 36 33 37 39 2c 22 2e 2f 61 72 2d 6d 61 2e 6a 73 22 3a 36 36 33 37 39 2c 22 2e 2f 61 72 2d 70 73 22 3a 36 33 36 33 39 2c 22 2e 2f 61 72 2d 70 73 2e 6a 73
                                                                                                                                                                                                          Data Ascii: (function(){var e={46700:function(e,a,n){var i={"./af":63906,"./af.js":63906,"./ar":40902,"./ar-dz":3853,"./ar-dz.js":3853,"./ar-kw":20299,"./ar-kw.js":20299,"./ar-ly":96825,"./ar-ly.js":96825,"./ar-ma":66379,"./ar-ma.js":66379,"./ar-ps":63639,"./ar-ps.js
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 65 62 65 74 72 61 67 20 6c 69 65 67 65 6e 22 2c 22 e5 85 85 e5 80 bc e4 bb b7 e5 80 bc e4 b8 8d e5 be 97 e5 b0 8f e4 ba 8e e6 9c 80 e5 b0 8f e9 99 90 e9 a2 9d 22 3a 22 44 65 72 20 41 75 66 6c 61 64 65 62 65 74 72 61 67 20 64 61 72 66 20 6e 69 63 68 74 20 75 6e 74 65 72 20 64 65 6d 20 4d 69 6e 64 65 73 74 6c 69 6d 69 74 20 6c 69 65 67 65 6e 22 2c 22 e5 85 85 e5 80 bc e9 87 91 e9 a2 9d 22 3a 22 41 75 66 6c 61 64 65 62 65 74 72 61 67 22 2c 22 e5 85 85 e5 80 bc e9 93 be e9 94 99 e8 af af 22 3a 22 56 65 72 62 69 6e 64 75 6e 67 73 66 65 68 6c 65 72 20 62 65 69 6d 20 41 75 66 6c 61 64 65 6e 22 2c 22 e5 85 85 e5 80 bc e6 95 b0 e9 87 8f 22 3a 22 4d 65 6e 67 65 20 61 75 66 6c 61 64 65 6e 22 2c 22 e5 85 85 e5 80 bc e6 95 b0 e9 87 8f e5 bf 85 e5 a1 ab 22 3a 22 44 65
                                                                                                                                                                                                          Data Ascii: ebetrag liegen","":"Der Aufladebetrag darf nicht unter dem Mindestlimit liegen","":"Aufladebetrag","":"Verbindungsfehler beim Aufladen","":"Menge aufladen","":"De
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: 4e 61 6d 65 6e 20 64 65 73 20 4c 61 6e 64 65 73 20 65 69 6e 2c 20 6e 61 63 68 20 64 65 6d 20 53 69 65 20 73 75 63 68 65 6e 20 6d c3 b6 63 68 74 65 6e 22 2c 22 e8 af b7 e8 be 93 e5 85 a5 e9 93 b6 e8 a1 8c e5 8d a1 e5 8d a1 e5 8f b7 22 3a 22 42 69 74 74 65 20 67 65 62 65 6e 20 53 69 65 20 64 69 65 20 42 61 6e 6b 6b 61 72 74 65 6e 6e 75 6d 6d 65 72 20 65 69 6e 22 2c 22 e8 af b7 e8 be 93 e5 85 a5 e9 82 ae e7 ae b1 22 3a 22 42 69 74 74 65 20 67 65 62 65 6e 20 53 69 65 20 64 69 65 20 45 2d 4d 61 69 6c 2d 41 64 72 65 73 73 65 20 65 69 6e 22 2c 22 e8 af b7 e8 be 93 e5 85 a5 e5 8e 9f e5 af 86 e7 a0 81 22 3a 22 42 69 74 74 65 20 67 65 62 65 6e 20 53 69 65 20 64 61 73 20 75 72 73 70 72 c3 bc 6e 67 6c 69 63 68 65 20 50 61 73 73 77 6f 72 74 20 65 69 6e 22 2c 22 e8 af
                                                                                                                                                                                                          Data Ascii: Namen des Landes ein, nach dem Sie suchen mchten","":"Bitte geben Sie die Bankkartennummer ein","":"Bitte geben Sie die E-Mail-Adresse ein","":"Bitte geben Sie das ursprngliche Passwort ein","
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC16384INData Raw: e9 94 80 e5 94 ae e9 87 8f e7 94 b1 e9 ab 98 e5 88 b0 e4 bd 8e 22 3a 22 56 65 72 6b c3 a4 75 66 65 20 76 6f 6e 20 68 6f 63 68 20 6e 61 63 68 20 6e 69 65 64 72 69 67 22 2c 22 e5 b0 8f e6 97 b6 22 3a 22 53 74 64 22 2c 22 e6 96 b0 e5 af 86 e7 a0 81 22 3a 22 4e 65 75 65 73 20 4b 65 6e 6e 77 6f 72 74 22 2c 22 e6 96 b0 e5 af 86 e7 a0 81 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 22 3a 22 44 61 73 20 6e 65 75 65 20 50 61 73 73 77 6f 72 74 20 64 61 72 66 20 6e 69 63 68 74 20 6c 65 65 72 20 73 65 69 6e 2e 22 2c 22 e6 96 b0 e5 af 86 e7 a0 81 e7 a1 ae e8 ae a4 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 22 3a 22 4e 65 75 65 20 50 61 73 73 77 6f 72 74 62 65 73 74 c3 a4 74 69 67 75 6e 67 20 64 61 72 66 20 6e 69 63 68 74 20 6c 65 65 72 20 73 65 69 6e 2e 22 2c 22 e6 96 b0 e5 93 81 22
                                                                                                                                                                                                          Data Ascii: ":"Verkufe von hoch nach niedrig","":"Std","":"Neues Kennwort","":"Das neue Passwort darf nicht leer sein.","":"Neue Passwortbesttigung darf nicht leer sein.",""
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: e4 ba a4 e5 a4 b1 e8 b4 a5 ef bc 8c e5 bd 93 e5 89 8d e6 9c 89 e6 9c aa e5 a4 84 e7 90 86 e8 ae a2 e5 8d 95 22 3a 22 c3 9c 62 65 72 6d 69 74 74 6c 75 6e 67 20 66 65 68 6c 67 65 73 63 68 6c 61 67 65 6e 2e 20 45 73 20 67 69 62 74 20 64 65 72 7a 65 69 74 20 6f 66 66 65 6e 65 20 42 65 73 74 65 6c 6c 75 6e 67 65 6e 2e 22 2c 22 e6 8f 90 e6 ac be e9 87 91 e9 a2 9d e4 b8 8d e5 be 97 e4 bd 8e e4 ba 8e e6 9c 80 e5 b0 8f e6 8f 90 e6 ac be e9 99 90 e9 a2 9d 22 3a 22 44 65 72 20 41 75 73 7a 61 68 6c 75 6e 67 73 62 65 74 72 61 67 20 64 61 72 66 20 6e 69 63 68 74 20 75 6e 74 65 72 20 64 65 6d 20 4d 69 6e 64 65 73 74 61 75 73 7a 61 68 6c 75 6e 67 73 6c 69 6d 69 74 20 6c 69 65 67 65 6e 2e 22 2c 22 e6 8f 90 e6 ac be e9 87 91 e9 a2 9d e4 b8 8d e5 be 97 e9 ab 98 e4 ba 8e e6
                                                                                                                                                                                                          Data Ascii: ":"bermittlung fehlgeschlagen. Es gibt derzeit offene Bestellungen.","":"Der Auszahlungsbetrag darf nicht unter dem Mindestauszahlungslimit liegen.","
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: e7 90 86 e4 b8 ad 22 3a 22 49 6e 2d 70 72 6f 63 65 73 73 22 2c 22 e5 88 9b e5 bb ba e6 97 b6 e9 97 b4 22 3a 22 43 72 65 61 74 65 20 74 69 6d 65 22 2c 22 e5 88 9b e4 b8 9a e8 b4 b7 e6 ac be 20 e8 a7 a3 e5 86 b3 e5 80 9f e9 92 b1 e7 9a 84 e7 83 a6 e6 81 bc 22 3a 22 53 74 61 72 74 2d 75 70 20 6c 6f 61 6e 73 20 74 6f 20 73 74 61 62 6c 65 20 79 6f 75 72 20 66 69 6e 61 6e 63 69 61 6c 20 73 69 74 75 61 74 69 6f 6e 22 2c 22 e6 ad a4 e6 89 8b e6 9c ba e5 8f b7 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 22 3a 22 54 68 69 73 20 6d 6f 62 69 6c 65 20 6e 75 6d 62 65 72 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 22 2c 22 e5 ad 98 e5 9c a8 e8 b4 a8 e9 87 8f e9 97 ae e9 a2 98 22 3a 22 54 68 65 72 65 20 69 73 20 61 20 71 75 61 6c 69 74 79 20 70 72 6f 62 6c
                                                                                                                                                                                                          Data Ascii: ":"In-process","":"Create time"," ":"Start-up loans to stable your financial situation","":"This mobile number has already been used","":"There is a quality probl
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 94 a8 55 53 44 54 2f 45 54 48 2f 42 54 43 e8 bf 9b e8 a1 8c 20 e7 bb 93 e7 ae 97 e3 80 82 55 53 44 54 2f 45 54 48 2f 42 54 43 e6 98 af e4 b8 80 e7 a7 8d e6 97 a0 e5 9b bd e7 95 8c e7 9a 84 e4 ba a4 e6 98 93 e6 96 b9 e5 bc 8f ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e5 85 a8 e7 90 83 e8 8c 83 20 e5 9b b4 e5 86 85 e5 ae 9e e7 8e b0 e5 8d b3 e6 97 b6 e4 bd 8e e6 88 90 e6 9c ac e4 ba a4 e6 98 93 ef bc 8c e6 97 a0 e9 9c 80 e7 ad 89 e5 be 85 ef bc 8c e6 b2 a1 e6 9c 89 e5 9b bd e9 99 85 e8 b4 b9 e7 94 a8 e3 80 82 22 3a 22 50 6c 61 74 66 6f 72 6d 20 75 73 65 72 73 20 61 72 65 20 66 72 6f 6d 20 31 30 33 20 63 6f 75 6e 74 72 69 65 73 20 61 6e 64 20 75 73 65 20 55 53 44 54 2f 45 54 48 2f 42 54 43 20 66 6f 72 20 73 65 74 74 6c 65 6d 65 6e 74 73 2e 20 55 53 44 54 2f 45 54
                                                                                                                                                                                                          Data Ascii: USDT/ETH/BTC USDT/ETH/BTC ":"Platform users are from 103 countries and use USDT/ETH/BTC for settlements. USDT/ET
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 96 b0 e8 b5 84 e9 87 91 e5 af 86 e7 a0 81 22 3a 22 45 6e 74 65 72 20 74 68 65 20 6e 65 77 20 66 75 6e 64 20 70 61 73 73 77 6f 72 64 20 61 67 61 69 6e 22 2c 22 e5 86 8d e6 ac a1 e8 be 93 e5 85 a5 e8 b5 84 e9 87 91 e5 af 86 e7 a0 81 22 3a 22 45 6e 74 65 72 20 66 75 6e 64 20 70 61 73 73 77 6f 72 64 20 61 67 61 69 6e 22 2c 22 e5 86 8d e6 9d a5 e4 b8 80 e5 8d 95 22 3a 22 4f 6e 65 20 6d 6f 72 65 20 6f 72 64 65 72 22 2c 22 e5 9c a8 e7 ba bf e5 ae a2 e6 9c 8d 22 3a 22 4f 6e 6c 69 6e 65 20 43 75 73 74 6f 6d 65 72 20 53 65 72 76 69 63 65 22 2c 22 e5 9c a8 e7 ba bf e7 94 b3 e8 af b7 22 3a 22 41 70 70 6c 79 20 6f 6e 6c 69 6e 65 22 2c 22 e6 9a 82 e4 b8 8d e6 9b b4 e6 96 b0 22 3a 22 44 6f 20 6e 6f 74 20 75 70 64 61 74 65 20 61 74 20 70 72 65 73 65 6e 74 22 2c 22 e6 9a
                                                                                                                                                                                                          Data Ascii: ":"Enter the new fund password again","":"Enter fund password again","":"One more order","":"Online Customer Service","":"Apply online","":"Do not update at present","
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: 8e b0 e8 ae a2 e5 8d 95 ef bc 8c e8 af b7 e5 ae 8c e6 88 90 e5 90 8e e5 86 8d e8 af 95 22 3a 22 54 68 65 20 63 75 72 72 65 6e 74 20 61 63 63 6f 75 6e 74 20 68 61 73 20 61 6e 20 69 6e 63 6f 6d 70 6c 65 74 65 20 77 69 74 68 64 72 61 77 61 6c 20 6f 72 64 65 72 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 61 66 74 65 72 20 63 6f 6d 70 6c 65 74 69 6f 6e 2e 22 2c 22 41 50 50 e4 b8 8b e8 bd bd 28 e4 b9 b0 e5 ae b6 e7 ab af 29 22 3a 22 41 50 50 20 64 6f 77 6e 6c 6f 61 64 20 28 62 75 79 65 72 20 73 69 64 65 29 22 2c 22 41 50 50 e4 b8 8b e8 bd bd 28 e5 8d 96 e5 ae b6 e7 ab af 29 22 3a 22 41 50 50 20 64 6f 77 6e 6c 6f 61 64 20 28 73 65 6c 6c 65 72 20 73 69 64 65 29 22 2c 22 e5 bd 93 e5 89 8d e8 b4 a6 e5 8f b7 e6 9c 89 e6 9c aa e5 ae 8c e6 88 90 e7 9a 84
                                                                                                                                                                                                          Data Ascii: ":"The current account has an incomplete withdrawal order. Please try again after completion.","APP()":"APP download (buyer side)","APP()":"APP download (seller side)","
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC16384INData Raw: e8 ae b0 e5 bd 95 22 3a 22 e4 bd a3 e9 87 91 e8 a8 98 e9 8c 84 22 2c 22 e4 b8 aa e4 ba ba e8 bf 94 e4 bd a3 22 3a 22 e5 80 8b e4 ba ba e8 bf 94 e4 bd a3 22 2c 22 e5 9b a2 e9 98 9f e8 bf 94 e4 bd a3 ef bc 88 e4 b8 80 e7 ba a7 ef bc 89 22 3a 22 e5 9c 98 e9 9a 8a e8 bf 94 e4 bd a3 ef bc 88 e4 b8 80 e7 b4 9a ef bc 89 22 2c 22 e5 9b a2 e9 98 9f e8 bf 94 e4 bd a3 ef bc 88 e4 ba 8c e7 ba a7 ef bc 89 22 3a 22 e5 9c 98 e9 9a 8a e8 bf 94 e4 bd a3 ef bc 88 e4 ba 8c e7 b4 9a ef bc 89 22 2c 22 e5 9b a2 e9 98 9f e8 bf 94 e4 bd a3 ef bc 88 e4 b8 89 e7 ba a7 ef bc 89 22 3a 22 e5 9c 98 e9 9a 8a e8 bf 94 e4 bd a3 ef bc 88 e4 b8 89 e7 b4 9a ef bc 89 22 2c 22 e5 85 a8 e9 83 a8 22 3a 22 e5 85 a8 e9 83 a8 22 2c 22 e7 b3 bb e7 bb 9f e5 8a a0 e6 ac be 22 3a 22 e7 b3 bb e7 b5 b1
                                                                                                                                                                                                          Data Ascii: ":"","":"","":"","":"","":"","":"","":"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          5192.168.2.449745184.28.90.27443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                          2024-09-28 03:05:02 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                          Cache-Control: public, max-age=222000
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:02 GMT
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-CID: 2


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          6192.168.2.449746184.28.90.27443
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                          X-CID: 11
                                                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                          Cache-Control: public, max-age=222029
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:03 GMT
                                                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          X-CID: 2
                                                                                                                                                                                                          2024-09-28 03:05:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          7192.168.2.449747134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:06 UTC359OUTGET /wap/js/app.eade4671.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC327INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:48 GMT
                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                          Content-Length: 1648387
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1648387-1722867644000"
                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 14:20:44 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16057INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 36 37 30 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 76 61 72 20 69 3d 7b 22 2e 2f 61 66 22 3a 36 33 39 30 36 2c 22 2e 2f 61 66 2e 6a 73 22 3a 36 33 39 30 36 2c 22 2e 2f 61 72 22 3a 34 30 39 30 32 2c 22 2e 2f 61 72 2d 64 7a 22 3a 33 38 35 33 2c 22 2e 2f 61 72 2d 64 7a 2e 6a 73 22 3a 33 38 35 33 2c 22 2e 2f 61 72 2d 6b 77 22 3a 32 30 32 39 39 2c 22 2e 2f 61 72 2d 6b 77 2e 6a 73 22 3a 32 30 32 39 39 2c 22 2e 2f 61 72 2d 6c 79 22 3a 39 36 38 32 35 2c 22 2e 2f 61 72 2d 6c 79 2e 6a 73 22 3a 39 36 38 32 35 2c 22 2e 2f 61 72 2d 6d 61 22 3a 36 36 33 37 39 2c 22 2e 2f 61 72 2d 6d 61 2e 6a 73 22 3a 36 36 33 37 39 2c 22 2e 2f 61 72 2d 70 73 22 3a 36 33 36 33 39 2c 22 2e 2f 61 72 2d 70 73 2e 6a 73
                                                                                                                                                                                                          Data Ascii: (function(){var e={46700:function(e,a,n){var i={"./af":63906,"./af.js":63906,"./ar":40902,"./ar-dz":3853,"./ar-dz.js":3853,"./ar-kw":20299,"./ar-kw.js":20299,"./ar-ly":96825,"./ar-ly.js":96825,"./ar-ma":66379,"./ar-ma.js":66379,"./ar-ps":63639,"./ar-ps.js
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 65 62 65 74 72 61 67 20 6c 69 65 67 65 6e 22 2c 22 e5 85 85 e5 80 bc e4 bb b7 e5 80 bc e4 b8 8d e5 be 97 e5 b0 8f e4 ba 8e e6 9c 80 e5 b0 8f e9 99 90 e9 a2 9d 22 3a 22 44 65 72 20 41 75 66 6c 61 64 65 62 65 74 72 61 67 20 64 61 72 66 20 6e 69 63 68 74 20 75 6e 74 65 72 20 64 65 6d 20 4d 69 6e 64 65 73 74 6c 69 6d 69 74 20 6c 69 65 67 65 6e 22 2c 22 e5 85 85 e5 80 bc e9 87 91 e9 a2 9d 22 3a 22 41 75 66 6c 61 64 65 62 65 74 72 61 67 22 2c 22 e5 85 85 e5 80 bc e9 93 be e9 94 99 e8 af af 22 3a 22 56 65 72 62 69 6e 64 75 6e 67 73 66 65 68 6c 65 72 20 62 65 69 6d 20 41 75 66 6c 61 64 65 6e 22 2c 22 e5 85 85 e5 80 bc e6 95 b0 e9 87 8f 22 3a 22 4d 65 6e 67 65 20 61 75 66 6c 61 64 65 6e 22 2c 22 e5 85 85 e5 80 bc e6 95 b0 e9 87 8f e5 bf 85 e5 a1 ab 22 3a 22 44 65
                                                                                                                                                                                                          Data Ascii: ebetrag liegen","":"Der Aufladebetrag darf nicht unter dem Mindestlimit liegen","":"Aufladebetrag","":"Verbindungsfehler beim Aufladen","":"Menge aufladen","":"De
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 4e 61 6d 65 6e 20 64 65 73 20 4c 61 6e 64 65 73 20 65 69 6e 2c 20 6e 61 63 68 20 64 65 6d 20 53 69 65 20 73 75 63 68 65 6e 20 6d c3 b6 63 68 74 65 6e 22 2c 22 e8 af b7 e8 be 93 e5 85 a5 e9 93 b6 e8 a1 8c e5 8d a1 e5 8d a1 e5 8f b7 22 3a 22 42 69 74 74 65 20 67 65 62 65 6e 20 53 69 65 20 64 69 65 20 42 61 6e 6b 6b 61 72 74 65 6e 6e 75 6d 6d 65 72 20 65 69 6e 22 2c 22 e8 af b7 e8 be 93 e5 85 a5 e9 82 ae e7 ae b1 22 3a 22 42 69 74 74 65 20 67 65 62 65 6e 20 53 69 65 20 64 69 65 20 45 2d 4d 61 69 6c 2d 41 64 72 65 73 73 65 20 65 69 6e 22 2c 22 e8 af b7 e8 be 93 e5 85 a5 e5 8e 9f e5 af 86 e7 a0 81 22 3a 22 42 69 74 74 65 20 67 65 62 65 6e 20 53 69 65 20 64 61 73 20 75 72 73 70 72 c3 bc 6e 67 6c 69 63 68 65 20 50 61 73 73 77 6f 72 74 20 65 69 6e 22 2c 22 e8 af
                                                                                                                                                                                                          Data Ascii: Namen des Landes ein, nach dem Sie suchen mchten","":"Bitte geben Sie die Bankkartennummer ein","":"Bitte geben Sie die E-Mail-Adresse ein","":"Bitte geben Sie das ursprngliche Passwort ein","
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: e9 94 80 e5 94 ae e9 87 8f e7 94 b1 e9 ab 98 e5 88 b0 e4 bd 8e 22 3a 22 56 65 72 6b c3 a4 75 66 65 20 76 6f 6e 20 68 6f 63 68 20 6e 61 63 68 20 6e 69 65 64 72 69 67 22 2c 22 e5 b0 8f e6 97 b6 22 3a 22 53 74 64 22 2c 22 e6 96 b0 e5 af 86 e7 a0 81 22 3a 22 4e 65 75 65 73 20 4b 65 6e 6e 77 6f 72 74 22 2c 22 e6 96 b0 e5 af 86 e7 a0 81 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 22 3a 22 44 61 73 20 6e 65 75 65 20 50 61 73 73 77 6f 72 74 20 64 61 72 66 20 6e 69 63 68 74 20 6c 65 65 72 20 73 65 69 6e 2e 22 2c 22 e6 96 b0 e5 af 86 e7 a0 81 e7 a1 ae e8 ae a4 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 22 3a 22 4e 65 75 65 20 50 61 73 73 77 6f 72 74 62 65 73 74 c3 a4 74 69 67 75 6e 67 20 64 61 72 66 20 6e 69 63 68 74 20 6c 65 65 72 20 73 65 69 6e 2e 22 2c 22 e6 96 b0 e5 93 81 22
                                                                                                                                                                                                          Data Ascii: ":"Verkufe von hoch nach niedrig","":"Std","":"Neues Kennwort","":"Das neue Passwort darf nicht leer sein.","":"Neue Passwortbesttigung darf nicht leer sein.",""
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: e4 ba a4 e5 a4 b1 e8 b4 a5 ef bc 8c e5 bd 93 e5 89 8d e6 9c 89 e6 9c aa e5 a4 84 e7 90 86 e8 ae a2 e5 8d 95 22 3a 22 c3 9c 62 65 72 6d 69 74 74 6c 75 6e 67 20 66 65 68 6c 67 65 73 63 68 6c 61 67 65 6e 2e 20 45 73 20 67 69 62 74 20 64 65 72 7a 65 69 74 20 6f 66 66 65 6e 65 20 42 65 73 74 65 6c 6c 75 6e 67 65 6e 2e 22 2c 22 e6 8f 90 e6 ac be e9 87 91 e9 a2 9d e4 b8 8d e5 be 97 e4 bd 8e e4 ba 8e e6 9c 80 e5 b0 8f e6 8f 90 e6 ac be e9 99 90 e9 a2 9d 22 3a 22 44 65 72 20 41 75 73 7a 61 68 6c 75 6e 67 73 62 65 74 72 61 67 20 64 61 72 66 20 6e 69 63 68 74 20 75 6e 74 65 72 20 64 65 6d 20 4d 69 6e 64 65 73 74 61 75 73 7a 61 68 6c 75 6e 67 73 6c 69 6d 69 74 20 6c 69 65 67 65 6e 2e 22 2c 22 e6 8f 90 e6 ac be e9 87 91 e9 a2 9d e4 b8 8d e5 be 97 e9 ab 98 e4 ba 8e e6
                                                                                                                                                                                                          Data Ascii: ":"bermittlung fehlgeschlagen. Es gibt derzeit offene Bestellungen.","":"Der Auszahlungsbetrag darf nicht unter dem Mindestauszahlungslimit liegen.","
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: e7 90 86 e4 b8 ad 22 3a 22 49 6e 2d 70 72 6f 63 65 73 73 22 2c 22 e5 88 9b e5 bb ba e6 97 b6 e9 97 b4 22 3a 22 43 72 65 61 74 65 20 74 69 6d 65 22 2c 22 e5 88 9b e4 b8 9a e8 b4 b7 e6 ac be 20 e8 a7 a3 e5 86 b3 e5 80 9f e9 92 b1 e7 9a 84 e7 83 a6 e6 81 bc 22 3a 22 53 74 61 72 74 2d 75 70 20 6c 6f 61 6e 73 20 74 6f 20 73 74 61 62 6c 65 20 79 6f 75 72 20 66 69 6e 61 6e 63 69 61 6c 20 73 69 74 75 61 74 69 6f 6e 22 2c 22 e6 ad a4 e6 89 8b e6 9c ba e5 8f b7 e5 b7 b2 e8 a2 ab e4 bd bf e7 94 a8 22 3a 22 54 68 69 73 20 6d 6f 62 69 6c 65 20 6e 75 6d 62 65 72 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 22 2c 22 e5 ad 98 e5 9c a8 e8 b4 a8 e9 87 8f e9 97 ae e9 a2 98 22 3a 22 54 68 65 72 65 20 69 73 20 61 20 71 75 61 6c 69 74 79 20 70 72 6f 62 6c
                                                                                                                                                                                                          Data Ascii: ":"In-process","":"Create time"," ":"Start-up loans to stable your financial situation","":"This mobile number has already been used","":"There is a quality probl
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 94 a8 55 53 44 54 2f 45 54 48 2f 42 54 43 e8 bf 9b e8 a1 8c 20 e7 bb 93 e7 ae 97 e3 80 82 55 53 44 54 2f 45 54 48 2f 42 54 43 e6 98 af e4 b8 80 e7 a7 8d e6 97 a0 e5 9b bd e7 95 8c e7 9a 84 e4 ba a4 e6 98 93 e6 96 b9 e5 bc 8f ef bc 8c e5 8f af e4 bb a5 e5 9c a8 e5 85 a8 e7 90 83 e8 8c 83 20 e5 9b b4 e5 86 85 e5 ae 9e e7 8e b0 e5 8d b3 e6 97 b6 e4 bd 8e e6 88 90 e6 9c ac e4 ba a4 e6 98 93 ef bc 8c e6 97 a0 e9 9c 80 e7 ad 89 e5 be 85 ef bc 8c e6 b2 a1 e6 9c 89 e5 9b bd e9 99 85 e8 b4 b9 e7 94 a8 e3 80 82 22 3a 22 50 6c 61 74 66 6f 72 6d 20 75 73 65 72 73 20 61 72 65 20 66 72 6f 6d 20 31 30 33 20 63 6f 75 6e 74 72 69 65 73 20 61 6e 64 20 75 73 65 20 55 53 44 54 2f 45 54 48 2f 42 54 43 20 66 6f 72 20 73 65 74 74 6c 65 6d 65 6e 74 73 2e 20 55 53 44 54 2f 45 54
                                                                                                                                                                                                          Data Ascii: USDT/ETH/BTC USDT/ETH/BTC ":"Platform users are from 103 countries and use USDT/ETH/BTC for settlements. USDT/ET
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 96 b0 e8 b5 84 e9 87 91 e5 af 86 e7 a0 81 22 3a 22 45 6e 74 65 72 20 74 68 65 20 6e 65 77 20 66 75 6e 64 20 70 61 73 73 77 6f 72 64 20 61 67 61 69 6e 22 2c 22 e5 86 8d e6 ac a1 e8 be 93 e5 85 a5 e8 b5 84 e9 87 91 e5 af 86 e7 a0 81 22 3a 22 45 6e 74 65 72 20 66 75 6e 64 20 70 61 73 73 77 6f 72 64 20 61 67 61 69 6e 22 2c 22 e5 86 8d e6 9d a5 e4 b8 80 e5 8d 95 22 3a 22 4f 6e 65 20 6d 6f 72 65 20 6f 72 64 65 72 22 2c 22 e5 9c a8 e7 ba bf e5 ae a2 e6 9c 8d 22 3a 22 4f 6e 6c 69 6e 65 20 43 75 73 74 6f 6d 65 72 20 53 65 72 76 69 63 65 22 2c 22 e5 9c a8 e7 ba bf e7 94 b3 e8 af b7 22 3a 22 41 70 70 6c 79 20 6f 6e 6c 69 6e 65 22 2c 22 e6 9a 82 e4 b8 8d e6 9b b4 e6 96 b0 22 3a 22 44 6f 20 6e 6f 74 20 75 70 64 61 74 65 20 61 74 20 70 72 65 73 65 6e 74 22 2c 22 e6 9a
                                                                                                                                                                                                          Data Ascii: ":"Enter the new fund password again","":"Enter fund password again","":"One more order","":"Online Customer Service","":"Apply online","":"Do not update at present","
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 8e b0 e8 ae a2 e5 8d 95 ef bc 8c e8 af b7 e5 ae 8c e6 88 90 e5 90 8e e5 86 8d e8 af 95 22 3a 22 54 68 65 20 63 75 72 72 65 6e 74 20 61 63 63 6f 75 6e 74 20 68 61 73 20 61 6e 20 69 6e 63 6f 6d 70 6c 65 74 65 20 77 69 74 68 64 72 61 77 61 6c 20 6f 72 64 65 72 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 61 66 74 65 72 20 63 6f 6d 70 6c 65 74 69 6f 6e 2e 22 2c 22 41 50 50 e4 b8 8b e8 bd bd 28 e4 b9 b0 e5 ae b6 e7 ab af 29 22 3a 22 41 50 50 20 64 6f 77 6e 6c 6f 61 64 20 28 62 75 79 65 72 20 73 69 64 65 29 22 2c 22 41 50 50 e4 b8 8b e8 bd bd 28 e5 8d 96 e5 ae b6 e7 ab af 29 22 3a 22 41 50 50 20 64 6f 77 6e 6c 6f 61 64 20 28 73 65 6c 6c 65 72 20 73 69 64 65 29 22 2c 22 e5 bd 93 e5 89 8d e8 b4 a6 e5 8f b7 e6 9c 89 e6 9c aa e5 ae 8c e6 88 90 e7 9a 84
                                                                                                                                                                                                          Data Ascii: ":"The current account has an incomplete withdrawal order. Please try again after completion.","APP()":"APP download (buyer side)","APP()":"APP download (seller side)","
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: e8 ae b0 e5 bd 95 22 3a 22 e4 bd a3 e9 87 91 e8 a8 98 e9 8c 84 22 2c 22 e4 b8 aa e4 ba ba e8 bf 94 e4 bd a3 22 3a 22 e5 80 8b e4 ba ba e8 bf 94 e4 bd a3 22 2c 22 e5 9b a2 e9 98 9f e8 bf 94 e4 bd a3 ef bc 88 e4 b8 80 e7 ba a7 ef bc 89 22 3a 22 e5 9c 98 e9 9a 8a e8 bf 94 e4 bd a3 ef bc 88 e4 b8 80 e7 b4 9a ef bc 89 22 2c 22 e5 9b a2 e9 98 9f e8 bf 94 e4 bd a3 ef bc 88 e4 ba 8c e7 ba a7 ef bc 89 22 3a 22 e5 9c 98 e9 9a 8a e8 bf 94 e4 bd a3 ef bc 88 e4 ba 8c e7 b4 9a ef bc 89 22 2c 22 e5 9b a2 e9 98 9f e8 bf 94 e4 bd a3 ef bc 88 e4 b8 89 e7 ba a7 ef bc 89 22 3a 22 e5 9c 98 e9 9a 8a e8 bf 94 e4 bd a3 ef bc 88 e4 b8 89 e7 b4 9a ef bc 89 22 2c 22 e5 85 a8 e9 83 a8 22 3a 22 e5 85 a8 e9 83 a8 22 2c 22 e7 b3 bb e7 bb 9f e5 8a a0 e6 ac be 22 3a 22 e7 b3 bb e7 b5 b1
                                                                                                                                                                                                          Data Ascii: ":"","":"","":"","":"","":"","":"","":"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          8192.168.2.449748134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:06 UTC369OUTGET /wap/js/chunk-vendors.b004e3e4.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC327INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:48 GMT
                                                                                                                                                                                                          Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                          Content-Length: 1888416
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1888416-1722867644000"
                                                                                                                                                                                                          Last-Modified: Mon, 05 Aug 2024 14:20:44 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16057INData Raw: 28 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 68 6f 70 22 5d 3d 73 65 6c 66 5b 22 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 68 6f 70 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 38 5d 2c 7b 31 30 30 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 2c 6e 2c 6f 2c 72 2c 69 2c 61 2c 70 29 7b 76 61 72 20 63 2c 4d 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 6f 70 74 69 6f 6e 73 3a 65 3b 69 66 28 74 26 26 28 4d 2e 72 65 6e 64 65 72 3d 74 2c 4d 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 4d 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 6f 26 26 28 4d 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 69 26 26 28 4d 2e
                                                                                                                                                                                                          Data Ascii: (self["webpackChunkshop"]=self["webpackChunkshop"]||[]).push([[4998],{1001:function(e,t,n){"use strict";function o(e,t,n,o,r,i,a,p){var c,M="function"===typeof e?e.options:e;if(t&&(M.render=t,M.staticRenderFns=n,M._compiled=!0),o&&(M.functional=!0),i&&(M.
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 6e 28 39 39 33 36 32 29 2c 72 3d 6e 28 39 36 35 31 39 29 2c 69 3d 6e 28 33 33 31 33 35 29 2c 61 3d 6e 28 32 35 33 34 36 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 70 3d 22 43 53 53 52 75 6c 65 4c 69 73 74 2c 43 53 53 53 74 79 6c 65 44 65 63 6c 61 72 61 74 69 6f 6e 2c 43 53 53 56 61 6c 75 65 4c 69 73 74 2c 43 6c 69 65 6e 74 52 65 63 74 4c 69 73 74 2c 44 4f 4d 52 65 63 74 4c 69 73 74 2c 44 4f 4d 53 74 72 69 6e 67 4c 69 73 74 2c 44 4f 4d 54 6f 6b 65 6e 4c 69 73 74 2c 44 61 74 61 54 72 61 6e 73 66 65 72 49 74 65 6d 4c 69 73 74 2c 46 69 6c 65 4c 69 73 74 2c 48 54 4d 4c 41 6c 6c 43 6f 6c 6c 65 63 74 69 6f 6e 2c 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 2c 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 2c 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74
                                                                                                                                                                                                          Data Ascii: n(99362),r=n(96519),i=n(33135),a=n(25346)("toStringTag"),p="CSSRuleList,CSSStyleDeclaration,CSSValueList,ClientRectList,DOMRectList,DOMStringList,DOMTokenList,DataTransferItemList,FileList,HTMLAllCollection,HTMLCollection,HTMLFormElement,HTMLSelectElement
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 61 74 28 64 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 75 5b 30 5d 29 29 29 3a 4d 28 74 68 69 73 2c 66 28 74 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 22 2e 63 6f 6e 63 61 74 28 64 2c 22 5c 6e 5c 6e 22 29 2e 63 6f 6e 63 61 74 28 75 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 22 5c 6e 22 29 29 29 7d 65 6c 73 65 7b 76 61 72 20 6c 3d 53 28 63 29 2c 4f 3d 22 22 2c 68 3d 77 5b 69 5d 3b 22 6e 6f 74 44 65 65 70 45 71 75 61 6c 22 3d 3d 3d 69 7c 7c 22 6e 6f 74 45 71 75 61 6c 22 3d 3d 3d 69 3f 28 6c 3d 22 22 2e 63 6f 6e 63 61 74 28 77 5b 69 5d 2c 22 5c 6e 5c 6e 22 29 2e 63 6f 6e 63 61 74 28 6c 29 2c 6c 2e 6c 65 6e 67 74 68 3e 31 30 32 34 26 26 28 6c 3d 22 22 2e 63 6f 6e 63 61 74 28 6c 2e 73 6c 69 63 65 28 30 2c 31 30 32 31 29 2c 22 2e 2e 2e 22 29 29 29 3a 28 4f 3d 22 22 2e 63 6f
                                                                                                                                                                                                          Data Ascii: at(d," ").concat(u[0]))):M(this,f(t).call(this,"".concat(d,"\n\n").concat(u.join("\n"),"\n")))}else{var l=S(c),O="",h=w[i];"notDeepEqual"===i||"notEqual"===i?(l="".concat(w[i],"\n\n").concat(l),l.length>1024&&(l="".concat(l.slice(0,1021),"..."))):(O="".co
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 65 72 6e 29 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 65 2e 70 61 74 74 65 72 6e 29 7b 76 61 72 20 69 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2e 70 61 74 74 65 72 6e 29 3b 69 2e 74 65 73 74 28 74 29 7c 7c 6f 2e 70 75 73 68 28 70 28 72 2e 6d 65 73 73 61 67 65 73 2e 70 61 74 74 65 72 6e 2e 6d 69 73 6d 61 74 63 68 2c 65 2e 66 75 6c 6c 46 69 65 6c 64 2c 74 2c 65 2e 70 61 74 74 65 72 6e 29 29 7d 7d 76 61 72 20 54 3d 77 2c 4e 3d 7b 72 65 71 75 69 72 65 64 3a 66 2c 77 68 69 74 65 73 70 61 63 65 3a 68 2c 74 79 70 65 3a 76 2c 72 61 6e 67 65 3a 79 2c 65 6e 75 6d 3a 52 2c 70 61 74 74 65 72 6e 3a 54 7d 3b 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 2c 6e 2c 6f 2c 72 29 7b 76 61 72 20 69 3d 5b 5d 2c 61 3d 65 2e 72 65 71 75 69 72
                                                                                                                                                                                                          Data Ascii: ern));else if("string"===typeof e.pattern){var i=new RegExp(e.pattern);i.test(t)||o.push(p(r.messages.pattern.mismatch,e.fullField,t,e.pattern))}}var T=w,N={required:f,whitespace:h,type:v,range:y,enum:R,pattern:T};function S(e,t,n,o,r){var i=[],a=e.requir
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 7d 3b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6f 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 6f 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 3f 6f 2e 6d 65 72 67 65 28 65 2c 74 29 3a 6f 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 3f 6f 2e 6d 65 72 67 65 28 7b 7d 2c 74 29 3a 6f 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 73 6c 69 63 65 28 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 6f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 6e 5d 29 3f 6f 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 65 5b 6e 5d 29 3f 76 6f 69 64 20 30 3a 72 28 76 6f 69 64 20 30 2c 65 5b 6e 5d
                                                                                                                                                                                                          Data Ascii: e.exports=function(e,t){t=t||{};var n={};function r(e,t){return o.isPlainObject(e)&&o.isPlainObject(t)?o.merge(e,t):o.isPlainObject(t)?o.merge({},t):o.isArray(t)?t.slice():t}function i(n){return o.isUndefined(t[n])?o.isUndefined(e[n])?void 0:r(void 0,e[n]
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 65 6f 66 20 65 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 22 73 69 7a 65 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 6f 66 20 74 79 70 65 20 6e 75 6d 62 65 72 27 29 3b 69 66 28 65 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 54 68 65 20 76 61 6c 75 65 20 22 27 2b 65 2b 27 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 73 69 7a 65 22 27 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 7a 28 65 29 2c 65 3c 3d 30 3f 4d 28 65 29 3a 76 6f 69 64 20 30 21 3d 3d 74 3f 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 6e 3f
                                                                                                                                                                                                          Data Ascii: eof e)}function z(e){if("number"!==typeof e)throw new TypeError('"size" argument must be of type number');if(e<0)throw new RangeError('The value "'+e+'" is invalid for option "size"')}function d(e,t,n){return z(e),e<=0?M(e):void 0!==t?"string"===typeof n?
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 74 65 55 69 6e 74 33 32 4c 45 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 55 49 6e 74 33 32 4c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3d 2b 65 2c 74 3e 3e 3e 3d 30 2c 6e 7c 7c 50 28 74 68 69 73 2c 65 2c 74 2c 34 2c 34 32 39 34 39 36 37 32 39 35 2c 30 29 2c 74 68 69 73 5b 74 2b 33 5d 3d 65 3e 3e 3e 32 34 2c 74 68 69 73 5b 74 2b 32 5d 3d 65 3e 3e 3e 31 36 2c 74 68 69 73 5b 74 2b 31 5d 3d 65 3e 3e 3e 38 2c 74 68 69 73 5b 74 5d 3d 32 35 35 26 65 2c 74 2b 34 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 55 69 6e 74 33 32 42 45 3d 73 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 55 49 6e 74 33 32 42 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3d 2b 65 2c 74 3e 3e 3e
                                                                                                                                                                                                          Data Ascii: teUint32LE=s.prototype.writeUInt32LE=function(e,t,n){return e=+e,t>>>=0,n||P(this,e,t,4,4294967295,0),this[t+3]=e>>>24,this[t+2]=e>>>16,this[t+1]=e>>>8,this[t]=255&e,t+4},s.prototype.writeUint32BE=s.prototype.writeUInt32BE=function(e,t,n){return e=+e,t>>>
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 2e 66 6e 2e 5f 21 3d 3d 74 26 26 72 2e 70 75 73 68 28 6f 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3f 6e 5b 65 5d 3d 72 3a 64 65 6c 65 74 65 20 6e 5b 65 5d 2c 74 68 69 73 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 54 69 6e 79 45 6d 69 74 74 65 72 3d 74 7d 7d 2c 6e 3d 7b 7d 2c 65 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e
                                                                                                                                                                                                          Data Ascii: .fn._!==t&&r.push(o[i]);return r.length?n[e]=r:delete n[e],this}},e.exports=t,e.exports.TinyEmitter=t}},n={},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,{a:n}),n},e.d=function(t,n){for(var o in n)e.
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 76 75 65 22 3b 76 61 72 20 62 3d 73 2e 65 78 70 6f 72 74 73 3b 62 2e 69 6e 73 74 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 28 62 2e 6e 61 6d 65 2c 62 29 7d 3b 74 5b 22 64 65 66 61 75 6c 74 22 5d 3d 62 7d 7d 29 7d 2c 39 34 33 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 28 37 30 35 36 30 29 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 74 5b 6f 5d 29 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78
                                                                                                                                                                                                          Data Ascii: vue";var b=s.exports;b.install=function(e){e.component(b.name,b)};t["default"]=b}})},94359:function(e,t,n){n(70560),e.exports=function(e){var t={};function n(o){if(t[o])return t[o].exports;var r=t[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.ex
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC16384INData Raw: 28 6e 75 6c 6c 29 3b 69 66 28 6e 2e 72 28 6f 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 6f 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 65 7d 29 2c 32 26 74 26 26 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 6e 2e 64 28 6f 2c 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 2e 62 69 6e 64 28 6e 75 6c 6c 2c 72 29 29 3b 72 65 74 75 72 6e 20 6f 7d 2c 6e 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 22 64 65 66 61 75 6c 74 22 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                          Data Ascii: (null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(o,r,function(t){return e[t]}.bind(null,r));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e["default"]}:function(){re


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          9192.168.2.449749134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:06 UTC680OUTGET / HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC301INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:48 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 7061
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"7061-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:07 UTC7061INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 20 64 61 74 61 2d 76 65 72 73 69 6f 6e 3d 22 46 72 69 20 4e 6f 76 20 31 30 20 32 30 32 33 20 31 32 3a 31 35 3a 34 38 20 47 4d 54 2b 30 38 30 30 20 28 e4 b8 ad e5 9b bd e6 a0 87 e5 87 86 e6 97 b6 e9 97 b4 29 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 72 65 66
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang=en data-version="Fri Nov 10 2023 12:15:48 GMT+0800 ()"><head><meta charset=utf-8><meta http-equiv=X-UA-Compatible content="IE=edge"><meta name=viewport content="width=device-width,initial-scale=1"><meta name=ref


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          10192.168.2.449750134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:06 UTC554OUTGET /wap/css/3330.abdf35a3.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          11192.168.2.449753134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:06 UTC554OUTGET /wap/css/5566.f81750d5.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          12192.168.2.449751134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:06 UTC669OUTPOST /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          13192.168.2.449752134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:06 UTC608OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          14192.168.2.449754134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:06 UTC538OUTGET /wap/js/3330.424d2515.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Referer: https://65657878tw.cc/wap/
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          15192.168.2.449759134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC512OUTGET /css/app.7301f093.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC304INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:50 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 234708
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"234708-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC16080INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 74 68 2d 62 61 63 6b 2d 74 6f 70 5b 64 61 74 61 2d 76 2d 31 30 39 31 30 64 32 39 5d 7b 6c 65 66 74 3a 31 35 70 78 3b 72 69 67 68 74 3a 75 6e 73 65 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 74 68 2d 62 61 63 6b 2d 74 6f 70 5b 64 61 74 61 2d 76 2d 31 30 39 31 30 64 32 39 5d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 31 35 70 78 3b 62 6f 74 74 6f 6d 3a 31 30 34 70 78 3b 68 65 69 67 68 74 3a 33 39 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 3b 6f 70 61 63 69 74 79 3a 2e 38 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 62 67 2d 62 61 63 6b 32 74 6f 70 32 5b 64 61 74 61 2d 76 2d 31 30 39 31 30 64 32 39 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .th-back-top[data-v-10910d29]{left:15px;right:unset;text-align:left}.th-back-top[data-v-10910d29]{position:fixed;right:15px;bottom:104px;height:39px;width:80px;z-index:9;opacity:.8;text-align:right}.bg-back2top2[data-v-10910d29]{display:inli
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC16384INData Raw: 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 63 75 73 74 6f 6d 65 72 2d 73 65 72 76 69 63 65 2d 6c 69 73 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 36 30 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 34 70 78 7d 2e 63 75 73 74 6f 6d 65 72 2d 73 65 72 76 69 63 65 2d 66 6f 6f 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 63 6f 6e 73 74 61 6e 74 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 29 3b 62 6f 74 74 6f 6d 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d
                                                                                                                                                                                                          Data Ascii: tion:relative;height:100%}.customer-service-list{position:relative;height:602px;overflow:auto;padding:15px;padding-bottom:44px}.customer-service-footer{position:absolute;bottom:0;left:0;right:0;bottom:constant(safe-area-inset-bottom);bottom:env(safe-area-
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 6f 6e 74 65 6e 74 3a 22 5c 65 37 39 37 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 6d 6f 72 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 63 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 6d 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 39 34 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 70 68 6f 6e 65 2d 6f 75 74 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 63 62 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 39 35 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 75 73 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 33 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 75 73 65 72 2d 73 6f 6c 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                          Data Ascii: ontent:"\e797"}.el-icon-more-outline:before{content:"\e6cc"}.el-icon-more:before{content:"\e794"}.el-icon-phone-outline:before{content:"\e6cb"}.el-icon-phone:before{content:"\e795"}.el-icon-user:before{content:"\e6e3"}.el-icon-user-solid:before{content:"\
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 66 65 36 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 3b 63 6f 6c 6f 72 3a 23 36 30 36 32 36 36 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 34 35 2c 2e 30 34 35 2c 2e 33 35 35 2c 31
                                                                                                                                                                                                          Data Ascii: owrap;background:#fff;border:1px solid #dcdfe6;font-weight:500;border-left:0;color:#606266;-webkit-appearance:none;text-align:center;box-sizing:border-box;outline:0;margin:0;position:relative;cursor:pointer;transition:all .3s cubic-bezier(.645,.045,.355,1
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 6f 6c 6f 72 3a 23 36 30 36 32 36 36 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 33 70 78 7d 2e 65 6c 2d 64 61 74 65 2d 74 61 62 6c 65 2e 69 73 2d 77 65 65 6b 2d 6d 6f 64 65 20 2e 65 6c 2d 64 61 74 65 2d 74 61 62 6c 65 5f 5f 72 6f 77 2e 63 75 72 72 65 6e 74 20 64 69 76 2c 2e 65 6c 2d 64 61 74 65 2d 74 61 62 6c 65 2e 69 73 2d 77 65 65 6b 2d 6d 6f 64 65 20 2e 65 6c 2d 64 61 74 65 2d 74 61 62 6c 65 5f 5f 72 6f 77 3a 68 6f 76 65 72 20 64 69 76 2c 2e 65 6c 2d 64 61 74 65 2d 74 61 62 6c 65 20 74 64 2e 69 6e 2d 72 61 6e 67 65 20 64 69 76 2c 2e 65 6c 2d 64 61 74 65 2d 74 61 62 6c 65 20 74 64 2e 69 6e 2d 72 61 6e 67 65 20 64 69 76 3a 68 6f 76 65 72
                                                                                                                                                                                                          Data Ascii: border:none;color:#606266;cursor:pointer;font-size:13px;padding:0 3px}.el-date-table.is-week-mode .el-date-table__row.current div,.el-date-table.is-week-mode .el-date-table__row:hover div,.el-date-table td.in-range div,.el-date-table td.in-range div:hover
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 69 6e 67 29 7b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 30 7d 2e 76 2d 6d 6f 64 61 6c 2d 65 6e 74 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 76 2d 6d 6f 64 61 6c 2d 69 6e 20 2e 32 73 20 65 61 73 65 7d 2e 76 2d 6d 6f 64 61 6c 2d 6c 65 61 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 76 2d 6d 6f 64 61 6c 2d 6f 75 74 20 2e 32 73 20 65 61 73 65 20 66 6f 72 77 61 72 64 73 7d 40 6b 65 79 66 72 61 6d 65 73 20 76 2d 6d 6f 64 61 6c 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 76 2d 6d 6f 64 61 6c 2d 6f 75 74 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 76 2d 6d 6f 64 61 6c 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f
                                                                                                                                                                                                          Data Ascii: ing){outline-width:0}.v-modal-enter{animation:v-modal-in .2s ease}.v-modal-leave{animation:v-modal-out .2s ease forwards}@keyframes v-modal-in{0%{opacity:0}}@keyframes v-modal-out{to{opacity:0}}.v-modal{position:fixed;left:0;top:0;width:100%;height:100%;o
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 6c 65 66 74 3a 61 75 74 6f 7d 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 6c 65 66 74 2e 69 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 2c 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 72 69 67 68 74 2e 69 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 6c 65 66 74 2e 69 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 72 69 67 68 74 2e 69 73 2d 73 63 72 6f 6c 6c 61 62 6c 65 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 7d 2e 65
                                                                                                                                                                                                          Data Ascii: left:auto}.el-tabs--left .el-tabs__nav-wrap.is-left.is-scrollable,.el-tabs--left .el-tabs__nav-wrap.is-right.is-scrollable,.el-tabs--right .el-tabs__nav-wrap.is-left.is-scrollable,.el-tabs--right .el-tabs__nav-wrap.is-right.is-scrollable{padding:30px 0}.e
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 61 79 2e 64 69 73 61 62 6c 65 64 20 2e 65 6c 2d 73 6c 69 64 65 72 5f 5f 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 2e 64 72 61 67 67 69 6e 67 2c 2e 65 6c 2d 73 6c 69 64 65 72 5f 5f 72 75 6e 77 61 79 2e 64 69 73 61 62 6c 65 64 20 2e 65 6c 2d 73 6c 69 64 65 72 5f 5f 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 2e 68 6f 76 65 72 2c 2e 65 6c 2d 73 6c 69 64 65 72 5f 5f 72 75 6e 77 61 79 2e 64 69 73 61 62 6c 65 64 20 2e 65 6c 2d 73 6c 69 64 65 72 5f 5f 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 65 6c 2d 73 6c 69 64 65 72 5f 5f 72 75 6e 77 61 79 2e 64 69 73 61 62 6c 65 64 20 2e 65 6c 2d 73 6c 69 64 65 72 5f 5f 62 75 74 74 6f 6e 2e 64 72 61 67 67 69 6e 67 2c 2e 65 6c 2d 73 6c 69 64 65 72
                                                                                                                                                                                                          Data Ascii: ay.disabled .el-slider__button-wrapper.dragging,.el-slider__runway.disabled .el-slider__button-wrapper.hover,.el-slider__runway.disabled .el-slider__button-wrapper:hover{cursor:not-allowed}.el-slider__runway.disabled .el-slider__button.dragging,.el-slider
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 73 65 74 2d 31 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 34 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 31 35 7b 77 69 64 74 68 3a 36 32 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 32 2e 35 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 35 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 36 32 2e 35 25 7d 2e 65 6c 2d 63 6f 6c
                                                                                                                                                                                                          Data Ascii: set-14{margin-left:58.33333%}.el-col-sm-pull-14{position:relative;right:58.33333%}.el-col-sm-push-14{position:relative;left:58.33333%}.el-col-sm-15{width:62.5%}.el-col-sm-offset-15{margin-left:62.5%}.el-col-sm-pull-15{position:relative;right:62.5%}.el-col
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 2d 6c 69 73 74 5f 5f 69 74 65 6d 20 2e 65 6c 2d 70 72 6f 67 72 65 73 73 5f 5f 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 2d 31 33 70 78 7d 2e 65 6c 2d 75 70 6c 6f 61 64 2d 6c 69 73 74 5f 5f 69 74 65 6d 20 2e 65 6c 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 65 6c 2d 75 70 6c 6f 61 64 2d 6c 69 73 74 5f 5f 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 65 6c 2d 75 70 6c 6f 61 64 2d 6c 69 73 74 5f 5f 69 74 65 6d 20 2e 65 6c 2d 69 63 6f 6e 2d 75 70 6c 6f 61 64 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 36 37 63 32 33 61 7d 2e 65 6c 2d 75 70 6c 6f
                                                                                                                                                                                                          Data Ascii: -list__item .el-progress__text{position:absolute;right:0;top:-13px}.el-upload-list__item .el-progress-bar{margin-right:0;padding-right:0}.el-upload-list__item:first-child{margin-top:10px}.el-upload-list__item .el-icon-upload-success{color:#67c23a}.el-uplo


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          16192.168.2.449758134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC520OUTGET /css/vendors~app.31b97418.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC304INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:50 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 248173
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"248173-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC16080INData Raw: 62 6f 64 79 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 6f 73 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 62 6f 64 79 2e 6c 6f 63 6b 2d 73 63 72 6f 6c 6c 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 76 75 65 2d 63 6f 75 6e 74 72 79 2d 69 6e 74 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 7d 2e 6c 69 73 74 2d 6f 6e 2d 62 6f 74 74 6f 6d 2e 66 6f 63 75 73 65 64 20 2e 76
                                                                                                                                                                                                          Data Ascii: body.vue-country-ios{cursor:pointer;-webkit-tap-highlight-color:transparent;tap-highlight-color:transparent}body.lock-scroll{overflow:hidden!important}.vue-country-intl{position:relative;background-color:#fff;pointer-events:auto}.list-on-bottom.focused .v
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC16384INData Raw: 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 30 30 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 6e 61 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 32 32 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 6e 63 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 34 34 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 6e 65 7b 68 65 69 67 68 74 3a 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 36 36 70 78 20 30 7d 2e 69 74 69 2d 66 6c 61 67 2e 6e 66 7b 68 65 69 67 68 74 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 36 38
                                                                                                                                                                                                          Data Ascii: eight:14px;background-position:-3600px 0}.iti-flag.na{height:14px;background-position:-3622px 0}.iti-flag.nc{height:10px;background-position:-3644px 0}.iti-flag.ne{height:15px;background-position:-3666px 0}.iti-flag.nf{height:10px;background-position:-368
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 39 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 62 61 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 61 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 63 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 36 65 64 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 38 66 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 63 61 72 65 74 2d 62 6f 74 74 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 37 39 30 22 7d 2e 65 6c 2d 69 63 6f 6e 2d 63 61
                                                                                                                                                                                                          Data Ascii: n-right:before{content:"\e6e9"}.el-icon-back:before{content:"\e6ea"}.el-icon-bottom-right:before{content:"\e6ec"}.el-icon-bottom-left:before{content:"\e6ed"}.el-icon-caret-top:before{content:"\e78f"}.el-icon-caret-bottom:before{content:"\e790"}.el-icon-ca
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 34 65 37 65 64 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 31 32 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 65 6c 2d 6d 65 6e 75 2d 2d 63 6f 6c 6c 61 70 73 65 20 2e 65 6c 2d 73 75 62 6d 65 6e 75 2e 69 73 2d 6f 70 65 6e 65 64 3e 2e 65 6c 2d 73 75 62 6d 65 6e 75 5f 5f 74 69 74 6c 65 20 2e 65 6c 2d 73 75 62 6d 65 6e 75 5f 5f 69 63 6f 6e 2d 61 72 72 6f 77 7b 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 2e 65 6c 2d 6d 65 6e 75 2d 2d 70 6f 70 75 70 7b 7a 2d 69 6e 64 65 78 3a 31 30 30 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 30 30
                                                                                                                                                                                                          Data Ascii: t:5px;top:0;left:100%;z-index:10;border:1px solid #e4e7ed;border-radius:2px;box-shadow:0 2px 12px 0 rgba(0,0,0,.1)}.el-menu--collapse .el-submenu.is-opened>.el-submenu__title .el-submenu__icon-arrow{transform:none}.el-menu--popup{z-index:100;min-width:200
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 68 3a 32 34 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6f 76 65 72 66 6c 6f 77 3a 69 6e 69 74 69 61 6c 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 65 6c 2d 74 61 62 6c 65 20 2e 73 6f 72 74 2d 63 61 72 65 74 7b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 3a 35 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 37 70 78 7d 2e 65 6c 2d 74 61 62 6c 65 20 2e 73 6f 72 74 2d 63 61 72 65 74 2e 61 73 63 65 6e 64 69 6e 67 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 63 30 63 34 63 63 3b 74 6f 70 3a 35 70 78 7d 2e 65 6c 2d 74 61 62 6c 65 20 2e 73 6f
                                                                                                                                                                                                          Data Ascii: h:24px;vertical-align:middle;cursor:pointer;overflow:initial;position:relative}.el-table .sort-caret{width:0;height:0;border:5px solid transparent;position:absolute;left:7px}.el-table .sort-caret.ascending{border-bottom-color:#c0c4cc;top:5px}.el-table .so
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 6b 67 72 6f 75 6e 64 3a 23 66 35 66 37 66 61 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 65 6c 2d 74 69 6d 65 2d 73 70 69 6e 6e 65 72 5f 5f 69 74 65 6d 2e 61 63 74 69 76 65 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 7b 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 65 6c 2d 74 69 6d 65 2d 73 70 69 6e 6e 65 72 5f 5f 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 63 30 63 34 63 63 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 65 6c 2d 74 69 6d 65 2d 70 61 6e 65 6c 7b 6d 61 72 67 69 6e 3a 35 70 78 20 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 34 65 37 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 78 2d 73 68 61 64 6f
                                                                                                                                                                                                          Data Ascii: kground:#f5f7fa;cursor:pointer}.el-time-spinner__item.active:not(.disabled){color:#303133;font-weight:700}.el-time-spinner__item.disabled{color:#c0c4cc;cursor:not-allowed}.el-time-panel{margin:5px 0;border:1px solid #e4e7ed;background-color:#fff;box-shado
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 61 62 73 5f 5f 68 65 61 64 65 72 2e 69 73 2d 6c 65 66 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 68 65 61 64 65 72 2e 69 73 2d 72 69 67 68 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 73 63 72 6f 6c 6c 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 6c 65 66 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 72 69 67 68 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 6e 61 76 2d 77 72 61 70 2e 69 73 2d 72 69 67 68 74 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66 74 20 2e 65 6c 2d 74 61 62 73 5f 5f 61 63 74 69 76 65 2d 62 61 72 2e 69 73 2d 6c 65 66 74 2c 2e 65 6c 2d 74 61 62 73 2d 2d 6c 65 66
                                                                                                                                                                                                          Data Ascii: abs__header.is-left,.el-tabs--right .el-tabs__header.is-right,.el-tabs--right .el-tabs__nav-scroll,.el-tabs--right .el-tabs__nav-wrap.is-left,.el-tabs--right .el-tabs__nav-wrap.is-right{height:100%}.el-tabs--left .el-tabs__active-bar.is-left,.el-tabs--lef
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 7b 74 6f 70 3a 2d 36 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 7d 2e 65 6c 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6f 70 70 65 72 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 70 6f 70 70 65 72 5f 5f 61 72 72 6f 77 3a 61 66 74 65 72 7b 74 6f 70 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 35 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 33 30 33 31 33 33 7d 2e 65 6c 2d 74 6f 6f 6c 74 69 70 5f 5f 70 6f 70 70 65 72 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 7b
                                                                                                                                                                                                          Data Ascii: ^=bottom] .popper__arrow{top:-6px;border-top-width:0;border-bottom-color:#303133}.el-tooltip__popper[x-placement^=bottom] .popper__arrow:after{top:1px;margin-left:-5px;border-top-width:0;border-bottom-color:#303133}.el-tooltip__popper[x-placement^=right]{
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 30 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 31 7b 77 69 64 74 68 3a 34 2e 31 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 2e 31 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 34 2e 31 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 34 2e 31 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 32 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33
                                                                                                                                                                                                          Data Ascii: n:relative;left:0}.el-col-sm-1{width:4.16667%}.el-col-sm-offset-1{margin-left:4.16667%}.el-col-sm-pull-1{position:relative;right:4.16667%}.el-col-sm-push-1{position:relative;left:4.16667%}.el-col-sm-2{width:8.33333%}.el-col-sm-offset-2{margin-left:8.33333
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 32 32 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 32 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 70 75 6c 6c 2d 32 32 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 39 31 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 70 75 73 68 2d 32 32 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 39 31 2e 36 36 36 36 37 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 32 33 7b 77 69 64 74 68 3a 39 35 2e 38 33 33 33 33 25 7d 2e 65 6c 2d 63 6f 6c 2d 78 6c 2d 6f 66 66 73 65 74 2d 32 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 35 2e 38 33 33 33 33 25 7d 2e 65 6c
                                                                                                                                                                                                          Data Ascii: }.el-col-xl-22{width:91.66667%}.el-col-xl-offset-22{margin-left:91.66667%}.el-col-xl-pull-22{position:relative;right:91.66667%}.el-col-xl-push-22{position:relative;left:91.66667%}.el-col-xl-23{width:95.83333%}.el-col-xl-offset-23{margin-left:95.83333%}.el


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          17192.168.2.449755134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC496OUTGET /js/app.e69ee347.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC313INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:50 GMT
                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                          Content-Length: 1381418
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1381418-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC16071INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 6f 72 28 76 61 72 20 69 2c 72 2c 73 3d 61 5b 30 5d 2c 6c 3d 61 5b 31 5d 2c 64 3d 61 5b 32 5d 2c 63 3d 30 2c 6d 3d 5b 5d 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 72 3d 73 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 74 5b 72 5d 26 26 6d 2e 70 75 73 68 28 74 5b 72 5d 5b 30 5d 29 2c 74 5b 72 5d 3d 30 3b 66 6f 72 28 69 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 69 29 26 26 28 65 5b 69 5d 3d 6c 5b 69 5d 29 3b 66 6f 72 28 75 26 26 75 28 61 29 3b 6d 2e 6c 65 6e 67 74 68 3b 29 6d 2e 73 68
                                                                                                                                                                                                          Data Ascii: !function(e){function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.sh
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC16384INData Raw: 78 71 63 59 51 75 66 55 77 36 6e 55 42 4b 33 55 68 43 6e 49 42 69 70 67 67 2b 7a 72 71 65 39 74 72 66 66 6d 42 6a 5a 76 46 48 53 69 78 32 6d 62 42 4f 31 55 67 32 35 56 52 4b 33 67 57 53 4b 56 42 4f 64 53 52 4f 78 55 43 47 69 4f 78 47 7a 61 68 71 79 56 67 75 53 55 68 43 66 56 51 6c 62 4f 31 53 30 6e 5a 71 50 53 78 44 45 75 70 48 4d 6e 51 65 78 6b 51 65 34 73 72 4b 79 56 41 68 49 53 31 74 58 53 6c 4f 2f 68 6c 75 2f 71 72 4f 70 63 42 6a 4e 70 6c 61 37 70 37 42 34 58 78 79 30 66 70 66 43 6d 61 75 33 59 41 79 6c 46 68 71 37 6c 70 66 47 5a 5a 41 76 58 33 6d 7a 6c 35 69 66 4e 42 50 42 6e 59 48 4f 74 46 33 74 73 77 4b 38 6c 4a 68 30 54 47 71 34 6d 70 2b 38 68 70 33 58 73 45 61 77 6e 4a 58 4b 67 42 79 59 56 6c 37 46 64 70 71 69 57 42 33 47 71 37 65 35 64 55 47 37
                                                                                                                                                                                                          Data Ascii: xqcYQufUw6nUBK3UhCnIBipgg+zrqe9trffmBjZvFHSix2mbBO1Ug25VRK3gWSKVBOdSROxUCGiOxGzahqyVguSUhCfVQlbO1S0nZqPSxDEupHMnQexkQe4srKyVAhIS1tXSlO/hlu/qrOpcBjNpla7p7B4Xxy0fpfCmau3YAylFhq7lpfGZZAvX3mzl5ifNBPBnYHOtF3tswK8lJh0TGq4mp+8hp3XsEawnJXKgByYVl7FdpqiWB3Gq7e5dUG7
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 33 33 51 65 34 6e 54 4b 36 63 74 62 5a 43 78 2b 50 50 57 66 76 37 44 59 58 55 59 75 6d 37 6f 44 7a 6a 76 4b 71 70 74 46 44 4c 65 4e 33 58 63 43 6e 2f 2b 46 63 74 52 2f 76 34 44 64 7a 31 41 37 74 34 55 5a 42 45 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 7d 2c 22 31 62 36 61 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 46 61 6d 69 6c 79 53 68 6f 70 6c 6f 67 6f 2e 39 33 31 33 35 30 66 63 2e 73 76 67 22 7d 2c 22 31 64 65 31 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 76 61 72 20 69 3d 7b 22 2e 2f 46 61 6d 69 6c 79 4d 61 72 74 2f 6c 6f 67 6f 31 2e 73 76 67 22 3a 22 33 30 61 66 22 2c 22 2e 2f 4c 61 7a 2f 6c 6f 67 6f 31 2e 73 76 67 22 3a 22 34 61 30 62 22 7d 3b 66 75 6e 63 74
                                                                                                                                                                                                          Data Ascii: 33Qe4nTK6ctbZCx+PPWfv7DYXUYum7oDzjvKqptFDLeN3XcCn/+FctR/v4Ddz1A7t4UZBEAAAAASUVORK5CYII="},"1b6a":function(e,a,n){e.exports=n.p+"img/FamilyShoplogo.931350fc.svg"},"1de1":function(e,a,n){var i={"./FamilyMart/logo1.svg":"30af","./Laz/logo1.svg":"4a0b"};funct
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 72 41 52 6b 56 5a 73 65 76 45 4e 51 4f 65 6f 53 45 39 57 37 4e 4a 49 4e 41 41 61 53 30 4f 63 48 43 72 34 75 6e 34 31 52 54 30 61 2b 7a 69 5a 50 41 76 70 77 56 67 2f 79 61 46 36 75 51 59 42 42 61 52 2f 48 7a 74 32 36 4c 34 32 6e 4f 47 4b 77 35 77 31 37 78 68 54 51 41 74 58 38 56 44 6e 45 5a 6e 52 54 31 4e 6d 52 61 4e 4c 6c 78 51 76 2b 53 77 65 6d 6e 4d 31 64 51 5a 63 32 4f 78 7a 64 74 43 33 52 41 63 39 7a 59 31 75 4a 6f 2b 68 2f 77 64 4f 2f 65 58 6e 46 4a 48 69 62 56 78 35 6a 79 58 50 48 38 37 65 4d 35 39 33 55 53 41 53 30 63 61 31 6a 58 50 64 35 6b 4c 4e 30 6b 42 41 30 2b 73 62 31 73 31 55 72 6a 4c 68 37 61 76 58 55 53 59 35 6c 75 6b 66 4e 78 6c 30 72 49 6b 39 44 7a 71 68 42 74 58 44 75 39 59 33 4e 68 30 38 55 34 4b 33 71 4d 52 6d 31 49 43 4c 54 41 75 6b
                                                                                                                                                                                                          Data Ascii: rARkVZsevENQOeoSE9W7NJINAAaS0OcHCr4un41RT0a+ziZPAvpwVg/yaF6uQYBBaR/Hzt26L42nOGKw5w17xhTQAtX8VDnEZnRT1NmRaNLlxQv+SwemnM1dQZc2OxzdtC3RAc9zY1uJo+h/wdO/eXnFJHibVx5jyXPH87eM593USAS0ca1jXPd5kLN0kBA0+sb1s1UrjLh7avXUSY5lukfNxl0rIk9DzqhBtXDu9Y3Nh08U4K3qMRm1ICLTAuk
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 20 68 61 73 20 62 65 65 6e 20 73 65 6c 65 63 74 65 64 20 79 65 74 22 2c 73 68 69 70 70 69 6e 67 3a 22 53 68 69 70 70 69 6e 67 22 2c 68 69 67 68 4f 70 69 6e 69 6f 6e 3a 22 47 6f 6f 64 20 72 65 76 69 65 77 73 22 2c 66 61 76 6f 72 61 62 6c 65 52 61 74 65 3a 22 52 61 74 65 20 6f 66 20 67 6f 6f 64 20 72 65 76 69 65 77 73 22 2c 6d 79 50 72 61 69 73 65 52 61 74 65 3a 22 52 61 74 65 20 6f 66 20 67 6f 6f 64 20 72 65 76 69 65 77 73 22 2c 74 6f 74 61 6c 4e 75 6d 3a 22 54 6f 74 61 6c 22 2c 70 61 72 74 6e 65 72 3a 22 43 6f 6f 70 65 72 61 74 69 76 65 20 73 75 70 70 6c 69 65 72 73 22 2c 70 61 72 74 6e 65 72 73 54 69 74 3a 22 50 61 72 74 6e 65 72 20 2d 20 4f 6e 6c 69 6e 65 20 4c 65 6e 64 69 6e 67 20 50 6c 61 74 66 6f 72 6d 22 2c 42 61 63 6b 48 6f 6d 65 3a 22 42 61 63 6b
                                                                                                                                                                                                          Data Ascii: has been selected yet",shipping:"Shipping",highOpinion:"Good reviews",favorableRate:"Rate of good reviews",myPraiseRate:"Rate of good reviews",totalNum:"Total",partner:"Cooperative suppliers",partnersTit:"Partner - Online Lending Platform",BackHome:"Back
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: bb 98 e8 ae a4 e5 a5 bd e8 af 84 22 3a 22 47 6f 6f 64 20 72 65 76 69 65 77 73 20 62 79 20 64 65 66 61 75 6c 74 22 2c 64 65 66 61 75 6c 74 52 61 74 65 3a 22 47 6f 6f 64 20 72 65 76 69 65 77 73 20 62 79 20 64 65 66 61 75 6c 74 22 2c 63 68 65 63 6b 6f 75 74 3a 22 50 6c 61 63 65 20 61 6e 20 6f 72 64 65 72 22 2c 22 e4 b8 8b e5 8d 95 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e e6 9c 80 e5 b0 8f e9 87 91 e9 a2 9d e9 99 90 e5 88 b6 22 3a 22 4f 72 64 65 72 20 70 6c 61 63 65 6d 65 6e 74 20 61 6d 6f 75 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6c 69 6d 69 74 22 2c 22 e4 b8 8b e5 8d 95 e6 88 90 e5 8a 9f ef bc 8c e7 ad 89 e5 be 85 e4 bb 98 e6 ac be 22 3a 22 54 68 65 20 6f 72 64 65 72 20 68 61 73 20 62 65 65 6e 20
                                                                                                                                                                                                          Data Ascii: ":"Good reviews by default",defaultRate:"Good reviews by default",checkout:"Place an order","":"Order placement amount cannot be less than the minimum limit","":"The order has been
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: b7 e6 ac be e6 9c 9f e9 99 90 22 2c 61 70 70 6c 69 63 61 74 69 6f 6e 3a 22 e8 b4 b7 e6 ac be e7 94 b3 e8 af b7 22 2c 63 72 65 64 69 74 57 6f 72 72 79 3a 22 e8 b4 b7 e6 ac be e6 97 a0 e5 bf a7 22 2c 6f 72 64 65 72 55 6e 69 74 70 72 69 63 65 3a 22 e5 8d 95 e4 bb b7 22 2c 22 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e9 94 99 e8 af af 22 3a 22 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e9 94 99 e8 af af 22 2c 22 e5 bd 93 e5 89 8d e8 ae a2 e5 8d 95 e4 b8 8d e4 b8 ba e5 be 85 e4 bb 98 e6 ac be e7 8a b6 e6 80 81 ef bc 8c e6 97 a0 e6 b3 95 e5 8f 96 e6 b6 88 22 3a 22 e5 bd 93 e5 89 8d e8 ae a2 e5 8d 95 e4 b8 8d e4 b8 ba e5 be 85 e4 bb 98 e6 ac be e7 8a b6 e6 80 81 ef bc 8c e6 97 a0 e6 b3 95 e5 8f 96 e6 b6 88 22 2c 22 e5 bd 93 e5 89 8d e8 bf
                                                                                                                                                                                                          Data Ascii: ",application:"",creditWorry:"",orderUnitprice:"","":"","":"","
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 8e b0 e6 8e 88 e6 9d 83 e8 ae b0 e5 bd 95 22 2c 6e 6f 74 51 75 61 3a 22 e6 9c aa e6 bb a1 e8 b6 b3 e8 b5 84 e8 b4 a8 e6 9d a1 e4 bb b6 22 2c 53 68 69 70 70 69 6e 67 41 64 64 72 65 73 73 4e 6f 74 53 65 74 3a 22 e6 9c aa e8 ae be e7 bd ae e6 94 b6 e8 b4 a7 e5 9c b0 e5 9d 80 22 2c 22 e6 9c aa e5 ae 9e e5 90 8d e8 ae a4 e8 af 81 ef bc 8c e6 98 af e5 90 a6 e8 ae a4 e8 af 81 ef bc 9f 22 3a 22 e6 9c aa e5 ae 9e e5 90 8d e8 ae a4 e8 af 81 ef bc 8c e6 98 af e5 90 a6 e8 ae a4 e8 af 81 ef bc 9f 22 2c 63 61 6e 63 65 6c 4f 72 64 65 72 31 3a 22 e6 9c aa e6 94 b6 e5 88 b0 e8 b4 a7 22 2c 22 e6 9c aa e6 8e 88 e6 9d 83 e8 ae bf e9 97 ae 22 3a 22 e6 9c aa e6 8e 88 e6 9d 83 e8 ae bf e9 97 ae 22 2c 6e 6f 52 65 66 75 6e 64 3a 22 e6 9c aa e9 80 80 e6 ac be 22 2c 22 e6 9c aa e6
                                                                                                                                                                                                          Data Ascii: ",notQua:"",ShippingAddressNotSet:"","":"",cancelOrder1:"","":"",noRefund:"","
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 3a 22 e8 a8 82 e5 96 ae e5 b7 b2 e5 8f 96 e6 b6 88 22 2c 22 e8 ae a2 e5 8d 95 e5 b7 b2 e5 8f 96 e6 b6 88 ef bc 8c e6 97 a0 e6 b3 95 e6 94 be e8 a1 8c 22 3a 22 e8 a8 82 e5 96 ae e5 b7 b2 e5 8f 96 e6 b6 88 ef bc 8c e7 84 a1 e6 b3 95 e6 94 be e8 a1 8c 22 2c 22 e8 ae a2 e5 8d 95 e5 b7 b2 e5 ae 8c e6 88 90 ef bc 8c e6 97 a0 e6 b3 95 e6 94 be e8 a1 8c 22 3a 22 e8 a8 82 e5 96 ae e5 b7 b2 e5 ae 8c e6 88 90 ef bc 8c e7 84 a1 e6 b3 95 e6 94 be e8 a1 8c 22 2c 6d 6f 6e 65 79 4f 72 64 65 72 53 74 61 74 75 73 3a 22 e8 a8 82 e5 96 ae e7 8b 80 e6 85 8b 22 2c 6f 72 64 65 72 50 72 65 66 69 78 3a 22 e8 a8 82 e5 96 ae e7 b8 bd e9 a1 8d 22 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 22 e8 a8 82 e9 96 b1 22 2c 61 62 6f 75 74 54 65 78 74 32 3a 22 e9 a1 8d e5 ba a6 3a 20 31 30 30
                                                                                                                                                                                                          Data Ascii: :"","":"","":"",moneyOrderStatus:"",orderPrefix:"",subscription:"",aboutText2:": 100
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 98 8e 22 2c 73 74 6f 72 65 53 65 61 63 68 54 69 70 73 32 3a 22 e7 9b b8 e9 97 9c e7 9a 84 e5 ba 97 e9 8b aa 22 2c 61 64 64 72 65 73 73 3a 22 e8 a9 b3 e7 b4 b0 e5 9c b0 e5 9d 80 22 2c 69 74 65 6d 73 3a 22 e9 a0 85 e7 9b ae 22 2c 62 72 6f 77 73 65 3a 22 e9 8a b7 e9 87 8f 22 2c 73 6f 6c 64 3a 22 e9 8a b7 e5 94 ae e9 87 8f 22 2c 73 61 6c 65 73 3a 22 e9 8a b7 e5 94 ae e9 87 8f 22 2c 22 e6 a0 a1 e9 aa 8c 49 50 e4 b8 8d e5 90 88 e6 b3 95 22 3a 22 e6 a0 a1 e9 a9 97 49 50 e4 b8 8d e5 90 88 e6 b3 95 22 2c 6e 65 77 3a 22 e6 96 b0 e7 9a 84 22 2c 6e 65 77 50 61 73 73 77 6f 72 64 3a 22 e6 96 b0 e5 af 86 e7 a2 bc 22 2c 22 e6 96 b0 e5 af 86 e7 a0 81 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 22 3a 22 e6 96 b0 e5 af 86 e7 a2 bc e4 b8 8d e8 83 bd e7 82 ba e7 a9 ba 22 2c 22 e6 96
                                                                                                                                                                                                          Data Ascii: ",storeSeachTips2:"",address:"",items:"",browse:"",sold:"",sales:"","IP":"IP",new:"",newPassword:"","":"","


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          18192.168.2.449757134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC504OUTGET /js/vendors~app.e68c9730.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC313INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:50 GMT
                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                          Content-Length: 3556889
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"3556889-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC16071INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 7e 61 70 70 22 5d 2c 7b 22 30 30 34 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 2c 6f 3d 69 2e 65 61 63 68 2c 72 3d 69 2e 63 72 65 61 74 65 48 61 73 68 4d 61 70 2c 61 3d 28 69 3d 6e 28 22 34 66 38 35 22 29 2c 6e 28 22 33 33 30 31 22 29 29 3b 6e 3d 69 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 73 65 72 69 65 73 2e 70 61 72 61 6c 6c 65 6c 22 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 22 70 61 72 61 6c 6c 65 6c 22 5d 2c 76 69 73 75 61 6c 43 6f 6c 6f 72 41 63 63 65 73 73 50 61 74 68 3a 22 6c 69 6e 65 53 74 79 6c 65 2e
                                                                                                                                                                                                          Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.
                                                                                                                                                                                                          2024-09-28 03:05:08 UTC16384INData Raw: 5b 4f 5d 7d 65 6c 73 65 7b 69 66 28 30 3d 3d 3d 4d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 3b 66 6f 72 28 6d 3d 30 3b 6d 3c 4d 3b 6d 2b 2b 29 65 5b 76 2b 6d 5d 3d 6c 5b 4f 2b 6d 5d 7d 7d 7d 65 6c 73 65 7b 76 61 72 20 78 3d 70 2c 57 3d 64 2c 77 3d 68 2c 4c 3d 62 2c 53 3d 30 3b 66 6f 72 28 53 3d 30 3b 53 3c 4c 3b 53 2b 2b 29 6c 5b 53 5d 3d 65 5b 77 2b 53 5d 3b 76 61 72 20 6b 3d 78 2b 57 2d 31 2c 54 3d 4c 2d 31 2c 52 3d 77 2b 4c 2d 31 2c 43 3d 30 2c 44 3d 30 3b 69 66 28 65 5b 52 2d 2d 5d 3d 65 5b 6b 2d 2d 5d 2c 30 3d 3d 2d 2d 57 29 66 6f 72 28 43 3d 52 2d 28 4c 2d 31 29 2c 53 3d 30 3b 53 3c 4c 3b 53 2b 2b 29 65 5b 43 2b 53 5d 3d 6c 5b 53 5d 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 4c 29 7b 66 6f 72 28 44 3d 31 2b 28 52 2d 3d 57 29 2c 43 3d 31 2b 28 6b
                                                                                                                                                                                                          Data Ascii: [O]}else{if(0===M)throw new Error;for(m=0;m<M;m++)e[v+m]=l[O+m]}}}else{var x=p,W=d,w=h,L=b,S=0;for(S=0;S<L;S++)l[S]=e[w+S];var k=x+W-1,T=L-1,R=w+L-1,C=0,D=0;if(e[R--]=e[k--],0==--W)for(C=R-(L-1),S=0;S<L;S++)e[C+S]=l[S];else if(1===L){for(D=1+(R-=W),C=1+(k
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 29 2c 69 2e 65 61 63 68 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6c 6f 73 65 3b 74 3d 5b 5b 22 3c 22 2c 22 e2 89 a4 22 5d 5b 74 5b 31 5d 5d 2c 5b 22 3e 22 2c 22 e2 89 a5 22 5d 5b 74 5b 30 5d 5d 5d 3b 65 2e 74 65 78 74 3d 65 2e 74 65 78 74 7c 7c 74 68 69 73 2e 66 6f 72 6d 61 74 56 61 6c 75 65 54 65 78 74 28 6e 75 6c 6c 21 3d 65 2e 76 61 6c 75 65 3f 65 2e 76 61 6c 75 65 3a 65 2e 69 6e 74 65 72 76 61 6c 2c 21 31 2c 74 29 7d 29 2c 74 68 69 73 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 69 6e 76 65 72 73 65 3b 28 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 65 2e 6f 72 69 65 6e 74 3f 21 6e 3a 6e 29 26 26 74 2e 72 65 76 65 72 73 65 28 29 7d 65 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 22 30 37 32 31
                                                                                                                                                                                                          Data Ascii: ),i.each(t,(function(e){var t=e.close;t=[["<",""][t[1]],[">",""][t[0]]];e.text=e.text||this.formatValueText(null!=e.value?e.value:e.interval,!1,t)}),this)}};function u(e,t){var n=e.inverse;("vertical"===e.orient?!n:n)&&t.reverse()}e.exports=c},"0721
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 7d 2c 5f 72 65 63 6f 67 6e 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 61 29 69 66 28 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 28 74 3d 61 5b 74 5d 28 74 68 69 73 2e 5f 74 72 61 63 6b 2c 65 29 2c 74 29 29 72 65 74 75 72 6e 20 74 7d 7d 3b 76 61 72 20 61 3d 7b 70 69 6e 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 69 29 72 65 74 75 72 6e 20 6e 3d 28 65 5b 69 2d 31 5d 7c 7c 7b 7d 29 2e 70 6f 69 6e 74 73 2c 28 69 3d 28 65 5b 69 2d 32 5d 7c 7c 7b 7d 29 2e 70 6f 69 6e 74 73 7c 7c 6e 29 26 26 31 3c 69 2e 6c 65 6e 67 74 68 26 26 6e 26 26 31 3c 6e 2e 6c 65 6e 67 74 68 3f 28 69 3d 72 28 6e 29 2f 72 28 69 29 2c 69 73 46 69 6e 69 74 65 28
                                                                                                                                                                                                          Data Ascii: },_recognize:function(e){for(var t in a)if(a.hasOwnProperty(t)&&(t=a[t](this._track,e),t))return t}};var a={pinch:function(e,t){var n,i=e.length;if(i)return n=(e[i-1]||{}).points,(i=(e[i-2]||{}).points||n)&&1<i.length&&n&&1<n.length?(i=r(n)/r(i),isFinite(
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 74 2c 6e 29 29 26 26 28 64 5b 65 5d 3d 63 28 6f 2c 65 29 26 26 70 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 75 5b 65 5d 29 3f 28 28 74 3d 70 29 2e 63 75 73 74 6f 6d 4d 65 72 67 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 74 3d 74 2e 63 75 73 74 6f 6d 4d 65 72 67 65 28 65 29 29 3f 74 3a 6c 29 28 6f 5b 65 5d 2c 75 5b 65 5d 2c 70 29 3a 72 28 75 5b 65 5d 2c 70 29 29 7d 29 29 2c 64 29 3a 72 28 74 2c 6e 29 7d 6c 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74
                                                                                                                                                                                                          Data Ascii: .call(t,n)&&Object.propertyIsEnumerable.call(t,n))&&(d[e]=c(o,e)&&p.isMergeableObject(u[e])?((t=p).customMerge&&"function"==typeof(t=t.customMerge(e))?t:l)(o[e],u[e],p):r(u[e],p))})),d):r(t,n)}l.all=function(e,t){if(Array.isArray(e))return e.reduce((funct
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 6d 6f 6e 74 68 73 3a 22 6a 61 6e 75 61 72 5f 66 65 62 72 75 61 72 5f 6d 61 72 74 73 5f 61 70 72 69 6c 5f 6d 61 6a 5f 6a 75 6e 69 5f 6a 75 6c 69 5f 61 75 67 75 73 74 5f 73 65 70 74 65 6d 62 65 72 5f 6f 6b 74 6f 62 65 72 5f 6e 6f 76 65 6d 62 65 72 5f 64 65 63 65 6d 62 65 72 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 6a 61 6e 5f 66 65 62 5f 6d 61 72 5f 61 70 72 5f 6d 61 6a 5f 6a 75 6e 5f 6a 75 6c 5f 61 75 67 5f 73 65 70 5f 6f 6b 74 5f 6e 6f 76 5f 64 65 63 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 3a 22 73 c3 b8 6e 64 61 67 5f 6d 61 6e 64 61 67 5f 74 69 72 73 64 61 67 5f 6f 6e 73 64 61 67 5f 74 6f 72 73 64 61 67 5f 66 72 65 64 61 67 5f 6c c3 b8 72 64 61 67 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65
                                                                                                                                                                                                          Data Ascii: months:"januar_februar_marts_april_maj_juni_juli_august_september_oktober_november_december".split("_"),monthsShort:"jan_feb_mar_apr_maj_jun_jul_aug_sep_okt_nov_dec".split("_"),weekdays:"sndag_mandag_tirsdag_onsdag_torsdag_fredag_lrdag".split("_"),wee
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 3a 22 31 20 e0 b8 8a e0 b8 b1 e0 b9 88 e0 b8 a7 e0 b9 82 e0 b8 a1 e0 b8 87 22 2c 68 68 3a 22 25 64 20 e0 b8 8a e0 b8 b1 e0 b9 88 e0 b8 a7 e0 b9 82 e0 b8 a1 e0 b8 87 22 2c 64 3a 22 31 20 e0 b8 a7 e0 b8 b1 e0 b8 99 22 2c 64 64 3a 22 25 64 20 e0 b8 a7 e0 b8 b1 e0 b8 99 22 2c 77 3a 22 31 20 e0 b8 aa e0 b8 b1 e0 b8 9b e0 b8 94 e0 b8 b2 e0 b8 ab e0 b9 8c 22 2c 77 77 3a 22 25 64 20 e0 b8 aa e0 b8 b1 e0 b8 9b e0 b8 94 e0 b8 b2 e0 b8 ab e0 b9 8c 22 2c 4d 3a 22 31 20 e0 b9 80 e0 b8 94 e0 b8 b7 e0 b8 ad e0 b8 99 22 2c 4d 4d 3a 22 25 64 20 e0 b9 80 e0 b8 94 e0 b8 b7 e0 b8 ad e0 b8 99 22 2c 79 3a 22 31 20 e0 b8 9b e0 b8 b5 22 2c 79 79 3a 22 25 64 20 e0 b8 9b e0 b8 b5 22 7d 7d 29 7d 28 6e 28 22 63 31 64 66 22 29 29 7d 2c 31 31 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                          Data Ascii: :"1 ",hh:"%d ",d:"1 ",dd:"%d ",w:"1 ",ww:"%d ",M:"1 ",MM:"%d ",y:"1 ",yy:"%d "}})}(n("c1df"))},1111:function(e,
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 72 67 69 6e 42 6f 74 74 6f 6d 3d 69 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 77 72 61 70 53 74 79 6c 65 3f 6e 2b 3d 6f 3a 6e 3d 6f 29 2c 65 28 74 68 69 73 2e 74 61 67 2c 7b 63 6c 61 73 73 3a 5b 22 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 5f 5f 76 69 65 77 22 2c 74 68 69 73 2e 76 69 65 77 43 6c 61 73 73 5d 2c 73 74 79 6c 65 3a 74 68 69 73 2e 76 69 65 77 53 74 79 6c 65 2c 72 65 66 3a 22 72 65 73 69 7a 65 22 7d 2c 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 2c 6f 3d 65 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 77 72 61 70 22 2c 73 74 79 6c 65 3a 6e 2c 6f 6e 3a 7b 73 63 72 6f 6c 6c 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 7d 2c 63 6c 61 73 73 3a 5b 74 68 69 73 2e 77 72 61 70 43 6c 61 73 73 2c 22 65 6c 2d 73
                                                                                                                                                                                                          Data Ascii: rginBottom=i:"string"==typeof this.wrapStyle?n+=o:n=o),e(this.tag,{class:["el-scrollbar__view",this.viewClass],style:this.viewStyle,ref:"resize"},this.$slots.default)),o=e("div",{ref:"wrap",style:n,on:{scroll:this.handleScroll},class:[this.wrapClass,"el-s
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 67 65 74 4e 61 6d 65 28 72 29 2c 74 2e 67 65 74 28 22 73 65 6c 65 63 74 65 64 4f 66 66 73 65 74 22 29 29 3b 69 2e 64 69 73 70 61 74 63 68 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 22 70 69 65 54 6f 67 67 6c 65 53 65 6c 65 63 74 22 2c 66 72 6f 6d 3a 65 2c 6e 61 6d 65 3a 72 2c 73 65 72 69 65 73 49 64 3a 74 2e 69 64 7d 29 2c 6f 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 28 6f 2e 67 65 74 49 74 65 6d 47 72 61 70 68 69 63 45 6c 28 65 29 2c 6f 2e 67 65 74 49 74 65 6d 4c 61 79 6f 75 74 28 65 29 2c 74 2e 69 73 53 65 6c 65 63 74 65 64 28 6f 2e 67 65 74 4e 61 6d 65 28 65 29 29 2c 73 2c 6e 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 2c 69 2c 6f 29 7b 74 3d 28 74 2e 73 74 61 72 74 41 6e 67 6c 65 2b 74 2e 65 6e 64 41 6e 67 6c 65 29 2f
                                                                                                                                                                                                          Data Ascii: getName(r),t.get("selectedOffset"));i.dispatchAction({type:"pieToggleSelect",from:e,name:r,seriesId:t.id}),o.each((function(e){a(o.getItemGraphicEl(e),o.getItemLayout(e),t.isSelected(o.getName(e)),s,n)}))}function a(e,t,n,i,o){t=(t.startAngle+t.endAngle)/
                                                                                                                                                                                                          2024-09-28 03:05:09 UTC16384INData Raw: 6f 6e 65 3f 28 74 2e 73 70 6c 69 63 65 28 73 2c 31 29 2c 61 2d 2d 29 3a 73 2b 2b 7d 7d 72 65 74 75 72 6e 20 6e 26 26 6e 2e 61 66 74 65 72 54 72 69 67 67 65 72 26 26 6e 2e 61 66 74 65 72 54 72 69 67 67 65 72 28 65 29 2c 74 68 69 73 7d 2c 74 72 69 67 67 65 72 57 69 74 68 43 6f 6e 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 24 68 61 6e 64 6c 65 72 73 5b 65 5d 2c 6e 3d 74 68 69 73 2e 5f 24 65 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 3b 69 66 28 74 29 66 6f 72 28 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3d 6f 2e 6c 65 6e 67 74 68 2c 61 3d 28 6f 3d 34 3c 72 3f 69 2e 63 61 6c 6c 28 6f 2c 31 2c 6f 2e 6c 65 6e 67 74 68 2d 31 29 3a 6f 29 5b 6f 2e 6c 65 6e 67 74 68 2d 31 5d 2c 73 3d 74 2e 6c 65 6e 67 74 68 2c 63 3d
                                                                                                                                                                                                          Data Ascii: one?(t.splice(s,1),a--):s++}}return n&&n.afterTrigger&&n.afterTrigger(e),this},triggerWithContext:function(e){var t=this._$handlers[e],n=this._$eventProcessor;if(t)for(var o=arguments,r=o.length,a=(o=4<r?i.call(o,1,o.length-1):o)[o.length-1],s=t.length,c=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          19192.168.2.449756134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:11 UTC659OUTGET /css/chunk-000dfe6b.148f433f.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:12 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:54 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 3625
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"3625-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:12 UTC3625INData Raw: 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 70 61 67 69 6e 61 74 69 6f 6e 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 61 75 74 6f 7d 2e 62 75 74 74 6f 6e 5b 64 61 74 61 2d 76 2d 30 62 64 66 30 36 34 35 5d 7b 68 65 69 67 68 74 3a 32 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 38 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 38 63 38 63 38 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 35 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78
                                                                                                                                                                                                          Data Ascii: .commodity-content-pagination[data-v-0bdf0645]{margin:10px auto}.button[data-v-0bdf0645]{height:28px;padding:0 10px;line-height:28px;border:1px solid #8c8c8c;border-radius:14px;color:#333;margin-right:5px;margin-top:5px;max-width:155px;overflow:hidden;tex


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          20192.168.2.449764134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:12 UTC659OUTGET /css/chunk-04d0d3d4.76c2e63a.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:55 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 2912
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"2912-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC2912INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 6e 61 76 2d 62 61 72 20 75 6c 20 73 70 61 6e 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 6e 61 76 2d 62 61 72 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 77 69 64 74 68 3a 32 39 36 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 34 70 78 7d 2e 6e 61 76 2d 62 61 72 20 2e 70 65 72 73 6f 6e 5b 64 61 74 61 2d 76 2d 34 39 33 62 37 37 65 36 5d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .nav-bar ul span[data-v-493b77e6]{margin-left:5px;margin-right:0}.nav-bar[data-v-493b77e6]{width:296px;color:var(--color-title);border-right:1px solid var(--color-border);margin-top:-14px}.nav-bar .person[data-v-493b77e6]{text-align:center;p


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          21192.168.2.449766134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:12 UTC659OUTGET /css/chunk-080bb2e0.615f6bf6.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:55 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 1594
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1594-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC1594INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 73 65 6c 65 63 74 2d 64 72 6f 70 64 6f 77 6e 5f 5f 69 74 65 6d 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 35 70 78 7d 2e 62 6f 78 5b 64 61 74 61 2d 76 2d 66 39 63 31 37 38 37 34 5d 7b 77 69 64 74 68 3a 31 30 33 37 70 78 3b 70 61 64 64 69 6e 67 3a 32 36 70 78 20 33 35 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 6d 61 72 67 69 6e 2d
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .el-form-item[data-v-f9c17874] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-select-dropdown__item[data-v-f9c17874]{margin-right:15px}.box[data-v-f9c17874]{width:1037px;padding:26px 35px;border:1px solid #eee;margin:0 auto;margin-


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          22192.168.2.449768134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:12 UTC659OUTGET /css/chunk-24e95abb.b2e5197a.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC275INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:55 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 447
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: W/"447-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC447INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 7b 70 61 64 64 69 6e 67 3a 33 32 70 78 20 30 20 33 32 70 78 20 35 30 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 20 2e 65 6c 2d 69 6e 70 75 74 7b 77 69 64 74 68 3a 34 32 32 70 78 7d 2e 73 65 74 75 70 5b 64 61 74 61 2d 76 2d 34 61 30 35 39 38 61 36 5d 20 2e 66 6f 72 6d 2d 69 74 65 6d 5f 5f 6c 61
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .setup[data-v-4a0598a6]{margin-right:52px;margin-left:0}.setup[data-v-4a0598a6]{padding:32px 0 32px 50px}.setup[data-v-4a0598a6] .form{margin-top:50px}.setup[data-v-4a0598a6] .form .el-input{width:422px}.setup[data-v-4a0598a6] .form-item__la


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          23192.168.2.449767134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:12 UTC659OUTGET /css/chunk-2849664a.b30d78dd.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC275INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:55 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 340
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: W/"340-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC340INData Raw: 2e 73 65 74 75 70 2d 69 6e 64 65 78 3e 2e 73 65 74 75 70 2d 6c 69 73 74 20 2e 69 74 65 6d 5b 64 61 74 61 2d 76 2d 61 38 65 36 35 30 66 63 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 36 70 78 3b 77 69 64 74 68 3a 34 32 32 70 78 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 31 37 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 7d 2e 73 65 74 75 70 2d 69
                                                                                                                                                                                                          Data Ascii: .setup-index>.setup-list .item[data-v-a8e650fc]{margin-top:26px;width:422px;height:50px;display:flex;align-items:center;padding:0 17px;font-weight:500;text-decoration:none;border:1px solid #eee;border-radius:4px;color:#333;transition-duration:.3s}.setup-i


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          24192.168.2.449769134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:12 UTC355OUTGET /js/app.e69ee347.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC313INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:55 GMT
                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                          Content-Length: 1381418
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1381418-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC16071INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 66 6f 72 28 76 61 72 20 69 2c 72 2c 73 3d 61 5b 30 5d 2c 6c 3d 61 5b 31 5d 2c 64 3d 61 5b 32 5d 2c 63 3d 30 2c 6d 3d 5b 5d 3b 63 3c 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 72 3d 73 5b 63 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 74 5b 72 5d 26 26 6d 2e 70 75 73 68 28 74 5b 72 5d 5b 30 5d 29 2c 74 5b 72 5d 3d 30 3b 66 6f 72 28 69 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 69 29 26 26 28 65 5b 69 5d 3d 6c 5b 69 5d 29 3b 66 6f 72 28 75 26 26 75 28 61 29 3b 6d 2e 6c 65 6e 67 74 68 3b 29 6d 2e 73 68
                                                                                                                                                                                                          Data Ascii: !function(e){function a(a){for(var i,r,s=a[0],l=a[1],d=a[2],c=0,m=[];c<s.length;c++)r=s[c],Object.prototype.hasOwnProperty.call(t,r)&&t[r]&&m.push(t[r][0]),t[r]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(e[i]=l[i]);for(u&&u(a);m.length;)m.sh
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC16384INData Raw: 78 71 63 59 51 75 66 55 77 36 6e 55 42 4b 33 55 68 43 6e 49 42 69 70 67 67 2b 7a 72 71 65 39 74 72 66 66 6d 42 6a 5a 76 46 48 53 69 78 32 6d 62 42 4f 31 55 67 32 35 56 52 4b 33 67 57 53 4b 56 42 4f 64 53 52 4f 78 55 43 47 69 4f 78 47 7a 61 68 71 79 56 67 75 53 55 68 43 66 56 51 6c 62 4f 31 53 30 6e 5a 71 50 53 78 44 45 75 70 48 4d 6e 51 65 78 6b 51 65 34 73 72 4b 79 56 41 68 49 53 31 74 58 53 6c 4f 2f 68 6c 75 2f 71 72 4f 70 63 42 6a 4e 70 6c 61 37 70 37 42 34 58 78 79 30 66 70 66 43 6d 61 75 33 59 41 79 6c 46 68 71 37 6c 70 66 47 5a 5a 41 76 58 33 6d 7a 6c 35 69 66 4e 42 50 42 6e 59 48 4f 74 46 33 74 73 77 4b 38 6c 4a 68 30 54 47 71 34 6d 70 2b 38 68 70 33 58 73 45 61 77 6e 4a 58 4b 67 42 79 59 56 6c 37 46 64 70 71 69 57 42 33 47 71 37 65 35 64 55 47 37
                                                                                                                                                                                                          Data Ascii: xqcYQufUw6nUBK3UhCnIBipgg+zrqe9trffmBjZvFHSix2mbBO1Ug25VRK3gWSKVBOdSROxUCGiOxGzahqyVguSUhCfVQlbO1S0nZqPSxDEupHMnQexkQe4srKyVAhIS1tXSlO/hlu/qrOpcBjNpla7p7B4Xxy0fpfCmau3YAylFhq7lpfGZZAvX3mzl5ifNBPBnYHOtF3tswK8lJh0TGq4mp+8hp3XsEawnJXKgByYVl7FdpqiWB3Gq7e5dUG7
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC16384INData Raw: 33 33 51 65 34 6e 54 4b 36 63 74 62 5a 43 78 2b 50 50 57 66 76 37 44 59 58 55 59 75 6d 37 6f 44 7a 6a 76 4b 71 70 74 46 44 4c 65 4e 33 58 63 43 6e 2f 2b 46 63 74 52 2f 76 34 44 64 7a 31 41 37 74 34 55 5a 42 45 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 7d 2c 22 31 62 36 61 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 46 61 6d 69 6c 79 53 68 6f 70 6c 6f 67 6f 2e 39 33 31 33 35 30 66 63 2e 73 76 67 22 7d 2c 22 31 64 65 31 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 6e 29 7b 76 61 72 20 69 3d 7b 22 2e 2f 46 61 6d 69 6c 79 4d 61 72 74 2f 6c 6f 67 6f 31 2e 73 76 67 22 3a 22 33 30 61 66 22 2c 22 2e 2f 4c 61 7a 2f 6c 6f 67 6f 31 2e 73 76 67 22 3a 22 34 61 30 62 22 7d 3b 66 75 6e 63 74
                                                                                                                                                                                                          Data Ascii: 33Qe4nTK6ctbZCx+PPWfv7DYXUYum7oDzjvKqptFDLeN3XcCn/+FctR/v4Ddz1A7t4UZBEAAAAASUVORK5CYII="},"1b6a":function(e,a,n){e.exports=n.p+"img/FamilyShoplogo.931350fc.svg"},"1de1":function(e,a,n){var i={"./FamilyMart/logo1.svg":"30af","./Laz/logo1.svg":"4a0b"};funct
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC16384INData Raw: 72 41 52 6b 56 5a 73 65 76 45 4e 51 4f 65 6f 53 45 39 57 37 4e 4a 49 4e 41 41 61 53 30 4f 63 48 43 72 34 75 6e 34 31 52 54 30 61 2b 7a 69 5a 50 41 76 70 77 56 67 2f 79 61 46 36 75 51 59 42 42 61 52 2f 48 7a 74 32 36 4c 34 32 6e 4f 47 4b 77 35 77 31 37 78 68 54 51 41 74 58 38 56 44 6e 45 5a 6e 52 54 31 4e 6d 52 61 4e 4c 6c 78 51 76 2b 53 77 65 6d 6e 4d 31 64 51 5a 63 32 4f 78 7a 64 74 43 33 52 41 63 39 7a 59 31 75 4a 6f 2b 68 2f 77 64 4f 2f 65 58 6e 46 4a 48 69 62 56 78 35 6a 79 58 50 48 38 37 65 4d 35 39 33 55 53 41 53 30 63 61 31 6a 58 50 64 35 6b 4c 4e 30 6b 42 41 30 2b 73 62 31 73 31 55 72 6a 4c 68 37 61 76 58 55 53 59 35 6c 75 6b 66 4e 78 6c 30 72 49 6b 39 44 7a 71 68 42 74 58 44 75 39 59 33 4e 68 30 38 55 34 4b 33 71 4d 52 6d 31 49 43 4c 54 41 75 6b
                                                                                                                                                                                                          Data Ascii: rARkVZsevENQOeoSE9W7NJINAAaS0OcHCr4un41RT0a+ziZPAvpwVg/yaF6uQYBBaR/Hzt26L42nOGKw5w17xhTQAtX8VDnEZnRT1NmRaNLlxQv+SwemnM1dQZc2OxzdtC3RAc9zY1uJo+h/wdO/eXnFJHibVx5jyXPH87eM593USAS0ca1jXPd5kLN0kBA0+sb1s1UrjLh7avXUSY5lukfNxl0rIk9DzqhBtXDu9Y3Nh08U4K3qMRm1ICLTAuk
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC16384INData Raw: 20 68 61 73 20 62 65 65 6e 20 73 65 6c 65 63 74 65 64 20 79 65 74 22 2c 73 68 69 70 70 69 6e 67 3a 22 53 68 69 70 70 69 6e 67 22 2c 68 69 67 68 4f 70 69 6e 69 6f 6e 3a 22 47 6f 6f 64 20 72 65 76 69 65 77 73 22 2c 66 61 76 6f 72 61 62 6c 65 52 61 74 65 3a 22 52 61 74 65 20 6f 66 20 67 6f 6f 64 20 72 65 76 69 65 77 73 22 2c 6d 79 50 72 61 69 73 65 52 61 74 65 3a 22 52 61 74 65 20 6f 66 20 67 6f 6f 64 20 72 65 76 69 65 77 73 22 2c 74 6f 74 61 6c 4e 75 6d 3a 22 54 6f 74 61 6c 22 2c 70 61 72 74 6e 65 72 3a 22 43 6f 6f 70 65 72 61 74 69 76 65 20 73 75 70 70 6c 69 65 72 73 22 2c 70 61 72 74 6e 65 72 73 54 69 74 3a 22 50 61 72 74 6e 65 72 20 2d 20 4f 6e 6c 69 6e 65 20 4c 65 6e 64 69 6e 67 20 50 6c 61 74 66 6f 72 6d 22 2c 42 61 63 6b 48 6f 6d 65 3a 22 42 61 63 6b
                                                                                                                                                                                                          Data Ascii: has been selected yet",shipping:"Shipping",highOpinion:"Good reviews",favorableRate:"Rate of good reviews",myPraiseRate:"Rate of good reviews",totalNum:"Total",partner:"Cooperative suppliers",partnersTit:"Partner - Online Lending Platform",BackHome:"Back
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC16384INData Raw: bb 98 e8 ae a4 e5 a5 bd e8 af 84 22 3a 22 47 6f 6f 64 20 72 65 76 69 65 77 73 20 62 79 20 64 65 66 61 75 6c 74 22 2c 64 65 66 61 75 6c 74 52 61 74 65 3a 22 47 6f 6f 64 20 72 65 76 69 65 77 73 20 62 79 20 64 65 66 61 75 6c 74 22 2c 63 68 65 63 6b 6f 75 74 3a 22 50 6c 61 63 65 20 61 6e 20 6f 72 64 65 72 22 2c 22 e4 b8 8b e5 8d 95 e4 b8 8d e8 83 bd e5 b0 8f e4 ba 8e e6 9c 80 e5 b0 8f e9 87 91 e9 a2 9d e9 99 90 e5 88 b6 22 3a 22 4f 72 64 65 72 20 70 6c 61 63 65 6d 65 6e 74 20 61 6d 6f 75 6e 74 20 63 61 6e 6e 6f 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6c 69 6d 69 74 22 2c 22 e4 b8 8b e5 8d 95 e6 88 90 e5 8a 9f ef bc 8c e7 ad 89 e5 be 85 e4 bb 98 e6 ac be 22 3a 22 54 68 65 20 6f 72 64 65 72 20 68 61 73 20 62 65 65 6e 20
                                                                                                                                                                                                          Data Ascii: ":"Good reviews by default",defaultRate:"Good reviews by default",checkout:"Place an order","":"Order placement amount cannot be less than the minimum limit","":"The order has been
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC16384INData Raw: b7 e6 ac be e6 9c 9f e9 99 90 22 2c 61 70 70 6c 69 63 61 74 69 6f 6e 3a 22 e8 b4 b7 e6 ac be e7 94 b3 e8 af b7 22 2c 63 72 65 64 69 74 57 6f 72 72 79 3a 22 e8 b4 b7 e6 ac be e6 97 a0 e5 bf a7 22 2c 6f 72 64 65 72 55 6e 69 74 70 72 69 63 65 3a 22 e5 8d 95 e4 bb b7 22 2c 22 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e9 94 99 e8 af af 22 3a 22 e5 bd 93 e5 89 8d e5 9c b0 e5 9d 80 e6 a0 bc e5 bc 8f e9 94 99 e8 af af 22 2c 22 e5 bd 93 e5 89 8d e8 ae a2 e5 8d 95 e4 b8 8d e4 b8 ba e5 be 85 e4 bb 98 e6 ac be e7 8a b6 e6 80 81 ef bc 8c e6 97 a0 e6 b3 95 e5 8f 96 e6 b6 88 22 3a 22 e5 bd 93 e5 89 8d e8 ae a2 e5 8d 95 e4 b8 8d e4 b8 ba e5 be 85 e4 bb 98 e6 ac be e7 8a b6 e6 80 81 ef bc 8c e6 97 a0 e6 b3 95 e5 8f 96 e6 b6 88 22 2c 22 e5 bd 93 e5 89 8d e8 bf
                                                                                                                                                                                                          Data Ascii: ",application:"",creditWorry:"",orderUnitprice:"","":"","":"","
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC16384INData Raw: 8e b0 e6 8e 88 e6 9d 83 e8 ae b0 e5 bd 95 22 2c 6e 6f 74 51 75 61 3a 22 e6 9c aa e6 bb a1 e8 b6 b3 e8 b5 84 e8 b4 a8 e6 9d a1 e4 bb b6 22 2c 53 68 69 70 70 69 6e 67 41 64 64 72 65 73 73 4e 6f 74 53 65 74 3a 22 e6 9c aa e8 ae be e7 bd ae e6 94 b6 e8 b4 a7 e5 9c b0 e5 9d 80 22 2c 22 e6 9c aa e5 ae 9e e5 90 8d e8 ae a4 e8 af 81 ef bc 8c e6 98 af e5 90 a6 e8 ae a4 e8 af 81 ef bc 9f 22 3a 22 e6 9c aa e5 ae 9e e5 90 8d e8 ae a4 e8 af 81 ef bc 8c e6 98 af e5 90 a6 e8 ae a4 e8 af 81 ef bc 9f 22 2c 63 61 6e 63 65 6c 4f 72 64 65 72 31 3a 22 e6 9c aa e6 94 b6 e5 88 b0 e8 b4 a7 22 2c 22 e6 9c aa e6 8e 88 e6 9d 83 e8 ae bf e9 97 ae 22 3a 22 e6 9c aa e6 8e 88 e6 9d 83 e8 ae bf e9 97 ae 22 2c 6e 6f 52 65 66 75 6e 64 3a 22 e6 9c aa e9 80 80 e6 ac be 22 2c 22 e6 9c aa e6
                                                                                                                                                                                                          Data Ascii: ",notQua:"",ShippingAddressNotSet:"","":"",cancelOrder1:"","":"",noRefund:"","
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC16384INData Raw: 3a 22 e8 a8 82 e5 96 ae e5 b7 b2 e5 8f 96 e6 b6 88 22 2c 22 e8 ae a2 e5 8d 95 e5 b7 b2 e5 8f 96 e6 b6 88 ef bc 8c e6 97 a0 e6 b3 95 e6 94 be e8 a1 8c 22 3a 22 e8 a8 82 e5 96 ae e5 b7 b2 e5 8f 96 e6 b6 88 ef bc 8c e7 84 a1 e6 b3 95 e6 94 be e8 a1 8c 22 2c 22 e8 ae a2 e5 8d 95 e5 b7 b2 e5 ae 8c e6 88 90 ef bc 8c e6 97 a0 e6 b3 95 e6 94 be e8 a1 8c 22 3a 22 e8 a8 82 e5 96 ae e5 b7 b2 e5 ae 8c e6 88 90 ef bc 8c e7 84 a1 e6 b3 95 e6 94 be e8 a1 8c 22 2c 6d 6f 6e 65 79 4f 72 64 65 72 53 74 61 74 75 73 3a 22 e8 a8 82 e5 96 ae e7 8b 80 e6 85 8b 22 2c 6f 72 64 65 72 50 72 65 66 69 78 3a 22 e8 a8 82 e5 96 ae e7 b8 bd e9 a1 8d 22 2c 73 75 62 73 63 72 69 70 74 69 6f 6e 3a 22 e8 a8 82 e9 96 b1 22 2c 61 62 6f 75 74 54 65 78 74 32 3a 22 e9 a1 8d e5 ba a6 3a 20 31 30 30
                                                                                                                                                                                                          Data Ascii: :"","":"","":"",moneyOrderStatus:"",orderPrefix:"",subscription:"",aboutText2:": 100
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC16384INData Raw: 98 8e 22 2c 73 74 6f 72 65 53 65 61 63 68 54 69 70 73 32 3a 22 e7 9b b8 e9 97 9c e7 9a 84 e5 ba 97 e9 8b aa 22 2c 61 64 64 72 65 73 73 3a 22 e8 a9 b3 e7 b4 b0 e5 9c b0 e5 9d 80 22 2c 69 74 65 6d 73 3a 22 e9 a0 85 e7 9b ae 22 2c 62 72 6f 77 73 65 3a 22 e9 8a b7 e9 87 8f 22 2c 73 6f 6c 64 3a 22 e9 8a b7 e5 94 ae e9 87 8f 22 2c 73 61 6c 65 73 3a 22 e9 8a b7 e5 94 ae e9 87 8f 22 2c 22 e6 a0 a1 e9 aa 8c 49 50 e4 b8 8d e5 90 88 e6 b3 95 22 3a 22 e6 a0 a1 e9 a9 97 49 50 e4 b8 8d e5 90 88 e6 b3 95 22 2c 6e 65 77 3a 22 e6 96 b0 e7 9a 84 22 2c 6e 65 77 50 61 73 73 77 6f 72 64 3a 22 e6 96 b0 e5 af 86 e7 a2 bc 22 2c 22 e6 96 b0 e5 af 86 e7 a0 81 e4 b8 8d e8 83 bd e4 b8 ba e7 a9 ba 22 3a 22 e6 96 b0 e5 af 86 e7 a2 bc e4 b8 8d e8 83 bd e7 82 ba e7 a9 ba 22 2c 22 e6 96
                                                                                                                                                                                                          Data Ascii: ",storeSeachTips2:"",address:"",items:"",browse:"",sold:"",sales:"","IP":"IP",new:"",newPassword:"","":"","


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          25192.168.2.449770134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC659OUTGET /css/chunk-356c00b0.ee0b96c4.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:55 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 5865
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"5865-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:13 UTC5865INData Raw: 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64
                                                                                                                                                                                                          Data Ascii: .pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(d


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          26192.168.2.449772134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC659OUTGET /css/chunk-377c362c.684410b2.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:56 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 7256
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"7256-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC7256INData Raw: 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64
                                                                                                                                                                                                          Data Ascii: .pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(d


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          27192.168.2.449773134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC659OUTGET /css/chunk-3805cfd3.85ee17e2.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC275INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:56 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 410
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: W/"410-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC410INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 65 38 66 34 66 62 37 34 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 65 38 66 34 66 62 37 34 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 6c 61 62 65 6c 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 6c 6f 67 69 6e 2d 70 61 73 73 77 6f 72 64 5b 64 61 74 61 2d 76 2d 65 38 66 34 66 62 37 34 5d 7b 77 69 64 74 68 3a 34 32 32 70 78 7d 2e 6c 6f 67 69 6e 2d 70 61 73 73 77 6f 72 64 20 2e 65 79 65 2d 69 63 6f 6e 5b 64 61 74 61 2d 76 2d 65 38 66 34 66 62 37 34 5d 7b 77 69 64 74 68
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-form-item[data-v-e8f4fb74] .el-form-item__label{float:right}.login-password[data-v-e8f4fb74]{width:422px}.login-password .eye-icon[data-v-e8f4fb74]{width


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          28192.168.2.449774134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC659OUTGET /css/chunk-3bd464d9.c47c7a52.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:56 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 6994
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"6994-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC6994INData Raw: 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6c 61 63 6b 29 3b 70 61 64 64 69 6e 67 3a 32 32 70 78 20 32 38 70 78 20 30 20 32 38 70 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 73 65 61 72 63 68 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 33 70 78 7d 2e 63 6f 6d 6d 6f 64 69 74 79 2d 63 6f 6e 74 65 6e 74 2d 74 69 74 6c 65 20 2e 73 65
                                                                                                                                                                                                          Data Ascii: .commodity-content-title{color:var(--color-black);padding:22px 28px 0 28px;-webkit-user-select:none;-moz-user-select:none;user-select:none;position:relative}.commodity-content-title .search-content{position:absolute;right:-3px}.commodity-content-title .se


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          29192.168.2.449775134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC659OUTGET /css/chunk-4007d5e3.3ecf88fe.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:56 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 3338
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"3338-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC3338INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 20 2f 64 65 65 70 2f 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 20 2f 64 65 65 70 2f 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 73 2d 64 69 61 6c 6f 67 20 2e 64 69 61 6c 6f 67 2d 74 69 74 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65 20 73 70 61 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 68 74 6d 6c 5b
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .el-form-item /deep/ .el-form-item__content /deep/ .el-form-item__error{right:0;left:auto}html[dir=rtl] .es-dialog .dialog-title{width:100%}html[dir=rtl] .add-address-content .form-phone .area-code span{padding-left:0;padding-right:8px}html[


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          30192.168.2.449776134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:14 UTC659OUTGET /css/chunk-43f51806.0daa9b11.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:57 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 1374
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1374-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC1374INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 6e 66 6f 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 34 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 69 6e 66 6f 5f 70 61 67 65 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 77 61 6c 6c 65 74 2d 61 64 64 72 65 73 73 20 2e 63 6f 70 79 2d 62 74 6e 5b 64 61 74 61 2d 76 2d 34 63 66 61 30 31 65 66 5d 7b 72 69 67 68 74 3a 61 75 74
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .el-form-item[data-v-4cfa01ef] .el-form-item__error{right:0;left:auto}html[dir=rtl] .info_page_container[data-v-4cfa01ef]{margin-left:0;margin-right:34px}html[dir=rtl] .info_page_container .wallet-address .copy-btn[data-v-4cfa01ef]{right:aut


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          31192.168.2.449777134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC659OUTGET /css/chunk-487279fe.3b891b55.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:58 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 6261
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"6261-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC6261INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 37 63 34 39 36 33 62 36 5d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 35 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 37 63 34 39 36 33 62 36 5d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 35 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 5b 64 61 74 61 2d 76 2d 37 63 34 39 36 33 62 36 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 32 30 70 78 7d 2e 63 6f 6c 6c 65 63 74 2d 63 6f 6e 74 65 6e 74 20 2e 63 6f 6e 74 65 6e 74 3e 2e 6c
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .collect-content[data-v-7c4963b6]{padding-left:0;padding-right:50px}.collect-content[data-v-7c4963b6]{padding-top:32px;padding-left:50px}.collect-content .content[data-v-7c4963b6]{margin-top:15px;min-height:120px}.collect-content .content>.l


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          32192.168.2.449778134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC659OUTGET /css/chunk-4a688b54.8fe95911.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:58 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 1118
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1118-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC1118INData Raw: 2e 63 6f 64 65 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 64 65 2d 62 6f 78 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 33 30 30 25 3b 6c 65 66 74 3a 2d 32 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e
                                                                                                                                                                                                          Data Ascii: .code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-con


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          33192.168.2.449780134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:15 UTC659OUTGET /css/chunk-4ed2022c.1c551398.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:58 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 2934
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"2934-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC2934INData Raw: 2e 74 65 6e 2d 70 69 78 5b 64 61 74 61 2d 76 2d 39 63 39 61 62 39 35 65 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 63 6f 64 65 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 64 65 2d 62 6f 78 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65
                                                                                                                                                                                                          Data Ascii: .ten-pix[data-v-9c9ab95e]{display:inline-block;font-size:20px;transform:scale(.5);white-space:nowrap}.code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          34192.168.2.449779134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC659OUTGET /css/chunk-533124bf.74a37e9c.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:58 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 3290
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"3290-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC3290INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 30 34 65 31 31 37 61 66 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 75 65 2d 70 75 7a 7a 6c 65 2d 76 63 6f 64 65 5b 64 61 74 61 2d 76 2d 30 34 65 31 31 37 61 66 5d 7b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 7d 5b 64 61 74 61 2d 76 2d 30 34 65 31 31 37 61 66 5d 20 2e 72 61 6e 67 65 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 63 33 62 65 63 64 34 36 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .el-form-item[data-v-04e117af] .el-form-item__error{right:0;left:auto}html[dir=rtl] .vue-puzzle-vcode[data-v-04e117af]{direction:ltr}[data-v-04e117af] .range-text{padding-left:40px}html[dir=rtl] .el-form-item[data-v-c3becd46] .el-form-item__


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          35192.168.2.449781134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC659OUTGET /css/chunk-574f8736.7da50378.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC275INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:58 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 971
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: W/"971-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC971INData Raw: 2e 63 6f 64 65 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 64 65 2d 62 6f 78 7b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 33 30 30 25 3b 6c 65 66 74 3a 2d 32 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 2d 31 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 6f 64 65 2d 62 6f 78 3e 2e 63 6f 64 65 2d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 33 30 70 78 20 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 63 6f 6e
                                                                                                                                                                                                          Data Ascii: .code-active{border:1px solid var(--color-main)!important}.code-box{width:100%;position:relative;overflow-x:hidden}.code-box>.code-input{position:absolute;width:300%;left:-200%;z-index:-1;opacity:0}.code-box>.code-all{padding:30px 0;display:flex;align-con


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          36192.168.2.449783134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC363OUTGET /js/vendors~app.e68c9730.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC313INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:59 GMT
                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                          Content-Length: 3556889
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"3556889-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC16071INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 7e 61 70 70 22 5d 2c 7b 22 30 30 34 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 6e 28 22 36 64 38 62 22 29 2c 6f 3d 69 2e 65 61 63 68 2c 72 3d 69 2e 63 72 65 61 74 65 48 61 73 68 4d 61 70 2c 61 3d 28 69 3d 6e 28 22 34 66 38 35 22 29 2c 6e 28 22 33 33 30 31 22 29 29 3b 6e 3d 69 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 22 73 65 72 69 65 73 2e 70 61 72 61 6c 6c 65 6c 22 2c 64 65 70 65 6e 64 65 6e 63 69 65 73 3a 5b 22 70 61 72 61 6c 6c 65 6c 22 5d 2c 76 69 73 75 61 6c 43 6f 6c 6f 72 41 63 63 65 73 73 50 61 74 68 3a 22 6c 69 6e 65 53 74 79 6c 65 2e
                                                                                                                                                                                                          Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["vendors~app"],{"0046":function(e,t,n){var i=n("6d8b"),o=i.each,r=i.createHashMap,a=(i=n("4f85"),n("3301"));n=i.extend({type:"series.parallel",dependencies:["parallel"],visualColorAccessPath:"lineStyle.
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC16384INData Raw: 5b 4f 5d 7d 65 6c 73 65 7b 69 66 28 30 3d 3d 3d 4d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 3b 66 6f 72 28 6d 3d 30 3b 6d 3c 4d 3b 6d 2b 2b 29 65 5b 76 2b 6d 5d 3d 6c 5b 4f 2b 6d 5d 7d 7d 7d 65 6c 73 65 7b 76 61 72 20 78 3d 70 2c 57 3d 64 2c 77 3d 68 2c 4c 3d 62 2c 53 3d 30 3b 66 6f 72 28 53 3d 30 3b 53 3c 4c 3b 53 2b 2b 29 6c 5b 53 5d 3d 65 5b 77 2b 53 5d 3b 76 61 72 20 6b 3d 78 2b 57 2d 31 2c 54 3d 4c 2d 31 2c 52 3d 77 2b 4c 2d 31 2c 43 3d 30 2c 44 3d 30 3b 69 66 28 65 5b 52 2d 2d 5d 3d 65 5b 6b 2d 2d 5d 2c 30 3d 3d 2d 2d 57 29 66 6f 72 28 43 3d 52 2d 28 4c 2d 31 29 2c 53 3d 30 3b 53 3c 4c 3b 53 2b 2b 29 65 5b 43 2b 53 5d 3d 6c 5b 53 5d 3b 65 6c 73 65 20 69 66 28 31 3d 3d 3d 4c 29 7b 66 6f 72 28 44 3d 31 2b 28 52 2d 3d 57 29 2c 43 3d 31 2b 28 6b
                                                                                                                                                                                                          Data Ascii: [O]}else{if(0===M)throw new Error;for(m=0;m<M;m++)e[v+m]=l[O+m]}}}else{var x=p,W=d,w=h,L=b,S=0;for(S=0;S<L;S++)l[S]=e[w+S];var k=x+W-1,T=L-1,R=w+L-1,C=0,D=0;if(e[R--]=e[k--],0==--W)for(C=R-(L-1),S=0;S<L;S++)e[C+S]=l[S];else if(1===L){for(D=1+(R-=W),C=1+(k
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC16384INData Raw: 29 2c 69 2e 65 61 63 68 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6c 6f 73 65 3b 74 3d 5b 5b 22 3c 22 2c 22 e2 89 a4 22 5d 5b 74 5b 31 5d 5d 2c 5b 22 3e 22 2c 22 e2 89 a5 22 5d 5b 74 5b 30 5d 5d 5d 3b 65 2e 74 65 78 74 3d 65 2e 74 65 78 74 7c 7c 74 68 69 73 2e 66 6f 72 6d 61 74 56 61 6c 75 65 54 65 78 74 28 6e 75 6c 6c 21 3d 65 2e 76 61 6c 75 65 3f 65 2e 76 61 6c 75 65 3a 65 2e 69 6e 74 65 72 76 61 6c 2c 21 31 2c 74 29 7d 29 2c 74 68 69 73 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 69 6e 76 65 72 73 65 3b 28 22 76 65 72 74 69 63 61 6c 22 3d 3d 3d 65 2e 6f 72 69 65 6e 74 3f 21 6e 3a 6e 29 26 26 74 2e 72 65 76 65 72 73 65 28 29 7d 65 2e 65 78 70 6f 72 74 73 3d 63 7d 2c 22 30 37 32 31
                                                                                                                                                                                                          Data Ascii: ),i.each(t,(function(e){var t=e.close;t=[["<",""][t[1]],[">",""][t[0]]];e.text=e.text||this.formatValueText(null!=e.value?e.value:e.interval,!1,t)}),this)}};function u(e,t){var n=e.inverse;("vertical"===e.orient?!n:n)&&t.reverse()}e.exports=c},"0721
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC16384INData Raw: 7d 2c 5f 72 65 63 6f 67 6e 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 61 29 69 66 28 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 28 74 3d 61 5b 74 5d 28 74 68 69 73 2e 5f 74 72 61 63 6b 2c 65 29 2c 74 29 29 72 65 74 75 72 6e 20 74 7d 7d 3b 76 61 72 20 61 3d 7b 70 69 6e 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 69 29 72 65 74 75 72 6e 20 6e 3d 28 65 5b 69 2d 31 5d 7c 7c 7b 7d 29 2e 70 6f 69 6e 74 73 2c 28 69 3d 28 65 5b 69 2d 32 5d 7c 7c 7b 7d 29 2e 70 6f 69 6e 74 73 7c 7c 6e 29 26 26 31 3c 69 2e 6c 65 6e 67 74 68 26 26 6e 26 26 31 3c 6e 2e 6c 65 6e 67 74 68 3f 28 69 3d 72 28 6e 29 2f 72 28 69 29 2c 69 73 46 69 6e 69 74 65 28
                                                                                                                                                                                                          Data Ascii: },_recognize:function(e){for(var t in a)if(a.hasOwnProperty(t)&&(t=a[t](this._track,e),t))return t}};var a={pinch:function(e,t){var n,i=e.length;if(i)return n=(e[i-1]||{}).points,(i=(e[i-2]||{}).points||n)&&1<i.length&&n&&1<n.length?(i=r(n)/r(i),isFinite(
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC16384INData Raw: 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 4f 62 6a 65 63 74 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2e 63 61 6c 6c 28 74 2c 6e 29 29 26 26 28 64 5b 65 5d 3d 63 28 6f 2c 65 29 26 26 70 2e 69 73 4d 65 72 67 65 61 62 6c 65 4f 62 6a 65 63 74 28 75 5b 65 5d 29 3f 28 28 74 3d 70 29 2e 63 75 73 74 6f 6d 4d 65 72 67 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 74 3d 74 2e 63 75 73 74 6f 6d 4d 65 72 67 65 28 65 29 29 3f 74 3a 6c 29 28 6f 5b 65 5d 2c 75 5b 65 5d 2c 70 29 3a 72 28 75 5b 65 5d 2c 70 29 29 7d 29 29 2c 64 29 3a 72 28 74 2c 6e 29 7d 6c 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 28 66 75 6e 63 74
                                                                                                                                                                                                          Data Ascii: .call(t,n)&&Object.propertyIsEnumerable.call(t,n))&&(d[e]=c(o,e)&&p.isMergeableObject(u[e])?((t=p).customMerge&&"function"==typeof(t=t.customMerge(e))?t:l)(o[e],u[e],p):r(u[e],p))})),d):r(t,n)}l.all=function(e,t){if(Array.isArray(e))return e.reduce((funct
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC16384INData Raw: 6d 6f 6e 74 68 73 3a 22 6a 61 6e 75 61 72 5f 66 65 62 72 75 61 72 5f 6d 61 72 74 73 5f 61 70 72 69 6c 5f 6d 61 6a 5f 6a 75 6e 69 5f 6a 75 6c 69 5f 61 75 67 75 73 74 5f 73 65 70 74 65 6d 62 65 72 5f 6f 6b 74 6f 62 65 72 5f 6e 6f 76 65 6d 62 65 72 5f 64 65 63 65 6d 62 65 72 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 6d 6f 6e 74 68 73 53 68 6f 72 74 3a 22 6a 61 6e 5f 66 65 62 5f 6d 61 72 5f 61 70 72 5f 6d 61 6a 5f 6a 75 6e 5f 6a 75 6c 5f 61 75 67 5f 73 65 70 5f 6f 6b 74 5f 6e 6f 76 5f 64 65 63 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65 6b 64 61 79 73 3a 22 73 c3 b8 6e 64 61 67 5f 6d 61 6e 64 61 67 5f 74 69 72 73 64 61 67 5f 6f 6e 73 64 61 67 5f 74 6f 72 73 64 61 67 5f 66 72 65 64 61 67 5f 6c c3 b8 72 64 61 67 22 2e 73 70 6c 69 74 28 22 5f 22 29 2c 77 65 65
                                                                                                                                                                                                          Data Ascii: months:"januar_februar_marts_april_maj_juni_juli_august_september_oktober_november_december".split("_"),monthsShort:"jan_feb_mar_apr_maj_jun_jul_aug_sep_okt_nov_dec".split("_"),weekdays:"sndag_mandag_tirsdag_onsdag_torsdag_fredag_lrdag".split("_"),wee
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC16384INData Raw: 3a 22 31 20 e0 b8 8a e0 b8 b1 e0 b9 88 e0 b8 a7 e0 b9 82 e0 b8 a1 e0 b8 87 22 2c 68 68 3a 22 25 64 20 e0 b8 8a e0 b8 b1 e0 b9 88 e0 b8 a7 e0 b9 82 e0 b8 a1 e0 b8 87 22 2c 64 3a 22 31 20 e0 b8 a7 e0 b8 b1 e0 b8 99 22 2c 64 64 3a 22 25 64 20 e0 b8 a7 e0 b8 b1 e0 b8 99 22 2c 77 3a 22 31 20 e0 b8 aa e0 b8 b1 e0 b8 9b e0 b8 94 e0 b8 b2 e0 b8 ab e0 b9 8c 22 2c 77 77 3a 22 25 64 20 e0 b8 aa e0 b8 b1 e0 b8 9b e0 b8 94 e0 b8 b2 e0 b8 ab e0 b9 8c 22 2c 4d 3a 22 31 20 e0 b9 80 e0 b8 94 e0 b8 b7 e0 b8 ad e0 b8 99 22 2c 4d 4d 3a 22 25 64 20 e0 b9 80 e0 b8 94 e0 b8 b7 e0 b8 ad e0 b8 99 22 2c 79 3a 22 31 20 e0 b8 9b e0 b8 b5 22 2c 79 79 3a 22 25 64 20 e0 b8 9b e0 b8 b5 22 7d 7d 29 7d 28 6e 28 22 63 31 64 66 22 29 29 7d 2c 31 31 31 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c
                                                                                                                                                                                                          Data Ascii: :"1 ",hh:"%d ",d:"1 ",dd:"%d ",w:"1 ",ww:"%d ",M:"1 ",MM:"%d ",y:"1 ",yy:"%d "}})}(n("c1df"))},1111:function(e,
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC16384INData Raw: 72 67 69 6e 42 6f 74 74 6f 6d 3d 69 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 77 72 61 70 53 74 79 6c 65 3f 6e 2b 3d 6f 3a 6e 3d 6f 29 2c 65 28 74 68 69 73 2e 74 61 67 2c 7b 63 6c 61 73 73 3a 5b 22 65 6c 2d 73 63 72 6f 6c 6c 62 61 72 5f 5f 76 69 65 77 22 2c 74 68 69 73 2e 76 69 65 77 43 6c 61 73 73 5d 2c 73 74 79 6c 65 3a 74 68 69 73 2e 76 69 65 77 53 74 79 6c 65 2c 72 65 66 3a 22 72 65 73 69 7a 65 22 7d 2c 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 2c 6f 3d 65 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 77 72 61 70 22 2c 73 74 79 6c 65 3a 6e 2c 6f 6e 3a 7b 73 63 72 6f 6c 6c 3a 74 68 69 73 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 7d 2c 63 6c 61 73 73 3a 5b 74 68 69 73 2e 77 72 61 70 43 6c 61 73 73 2c 22 65 6c 2d 73
                                                                                                                                                                                                          Data Ascii: rginBottom=i:"string"==typeof this.wrapStyle?n+=o:n=o),e(this.tag,{class:["el-scrollbar__view",this.viewClass],style:this.viewStyle,ref:"resize"},this.$slots.default)),o=e("div",{ref:"wrap",style:n,on:{scroll:this.handleScroll},class:[this.wrapClass,"el-s
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC16384INData Raw: 67 65 74 4e 61 6d 65 28 72 29 2c 74 2e 67 65 74 28 22 73 65 6c 65 63 74 65 64 4f 66 66 73 65 74 22 29 29 3b 69 2e 64 69 73 70 61 74 63 68 41 63 74 69 6f 6e 28 7b 74 79 70 65 3a 22 70 69 65 54 6f 67 67 6c 65 53 65 6c 65 63 74 22 2c 66 72 6f 6d 3a 65 2c 6e 61 6d 65 3a 72 2c 73 65 72 69 65 73 49 64 3a 74 2e 69 64 7d 29 2c 6f 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 28 6f 2e 67 65 74 49 74 65 6d 47 72 61 70 68 69 63 45 6c 28 65 29 2c 6f 2e 67 65 74 49 74 65 6d 4c 61 79 6f 75 74 28 65 29 2c 74 2e 69 73 53 65 6c 65 63 74 65 64 28 6f 2e 67 65 74 4e 61 6d 65 28 65 29 29 2c 73 2c 6e 29 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 2c 69 2c 6f 29 7b 74 3d 28 74 2e 73 74 61 72 74 41 6e 67 6c 65 2b 74 2e 65 6e 64 41 6e 67 6c 65 29 2f
                                                                                                                                                                                                          Data Ascii: getName(r),t.get("selectedOffset"));i.dispatchAction({type:"pieToggleSelect",from:e,name:r,seriesId:t.id}),o.each((function(e){a(o.getItemGraphicEl(e),o.getItemLayout(e),t.isSelected(o.getName(e)),s,n)}))}function a(e,t,n,i,o){t=(t.startAngle+t.endAngle)/
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC16384INData Raw: 6f 6e 65 3f 28 74 2e 73 70 6c 69 63 65 28 73 2c 31 29 2c 61 2d 2d 29 3a 73 2b 2b 7d 7d 72 65 74 75 72 6e 20 6e 26 26 6e 2e 61 66 74 65 72 54 72 69 67 67 65 72 26 26 6e 2e 61 66 74 65 72 54 72 69 67 67 65 72 28 65 29 2c 74 68 69 73 7d 2c 74 72 69 67 67 65 72 57 69 74 68 43 6f 6e 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 24 68 61 6e 64 6c 65 72 73 5b 65 5d 2c 6e 3d 74 68 69 73 2e 5f 24 65 76 65 6e 74 50 72 6f 63 65 73 73 6f 72 3b 69 66 28 74 29 66 6f 72 28 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3d 6f 2e 6c 65 6e 67 74 68 2c 61 3d 28 6f 3d 34 3c 72 3f 69 2e 63 61 6c 6c 28 6f 2c 31 2c 6f 2e 6c 65 6e 67 74 68 2d 31 29 3a 6f 29 5b 6f 2e 6c 65 6e 67 74 68 2d 31 5d 2c 73 3d 74 2e 6c 65 6e 67 74 68 2c 63 3d
                                                                                                                                                                                                          Data Ascii: one?(t.splice(s,1),a--):s++}}return n&&n.afterTrigger&&n.afterTrigger(e),this},triggerWithContext:function(e){var t=this._$handlers[e],n=this._$eventProcessor;if(t)for(var o=arguments,r=o.length,a=(o=4<r?i.call(o,1,o.length-1):o)[o.length-1],s=t.length,c=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          37192.168.2.449782134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:16 UTC523OUTGET /css/chunk-ff2fdb80.d40cf9e6.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:59 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 6600
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"6600-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC6600INData Raw: 2e 6d 61 73 6b 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 34 29 3b 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 62 6c 6f 63 6b 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 69 6e 68 65 72 69 74 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 77 69 64 74 68 3a 33 30 25 7d 2e 62 6c 6f 63 6b 2e 6c 65 66 74 5b 64 61 74 61 2d 76 2d 37 32 38 63 36 31 39 35 5d 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 62 6c 6f 63 6b 2e 72 69 67 68 74 5b 64 61 74 61 2d 76 2d 37 32 38 63 36
                                                                                                                                                                                                          Data Ascii: .mask[data-v-728c6195]{background-color:rgba(0,0,0,.4);bottom:0;font-size:0;left:0;position:absolute;right:0;top:0;z-index:1}.block[data-v-728c6195]{background:inherit;height:50px;width:30%}.block.left[data-v-728c6195]{float:left}.block.right[data-v-728c6


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          38192.168.2.449785134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC523OUTGET /css/chunk-dcbc024c.a343950e.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:59 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 14312
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"14312-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC14312INData Raw: 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64
                                                                                                                                                                                                          Data Ascii: .pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(d


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          39192.168.2.449784134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC562OUTGET /wap/api/activity/lottery!getCurrentActivity.action?lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC148INHTTP/1.1 404
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:59 GMT
                                                                                                                                                                                                          Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                          Content-Length: 881
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC881INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 2c 76 69 65 77 70 6f 72 74 2d
                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang=""><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width,height=device-height,initial-scale=1,minimum-scale=1,maximum-scale=1,user-scalable=no,viewport-


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          40192.168.2.449786134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC507OUTGET /js/chunk-ff2fdb80.373c9e7c.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC309INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:02:59 GMT
                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                          Content-Length: 13681
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"13681-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:17 UTC13681INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 66 32 66 64 62 38 30 22 5d 2c 7b 32 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 28 22 31 34 64 39 22 29 3b 76 61 72 20 69 3d 73 28 22 32 66 36 32 22 29 2c 61 3d 73 28 22 38 63 31 62 22 29 2c 72 3d 73 28 22 37 30 33 35 22 29 2c 6f 3d 73 28 22 34 32 36 30 22 29 2c 6c 3d 73 28 22 36 61 64 30 22 29 2c 6e 3d 73 28 22 62 34 36 33 22 29 3b 73 28 22 61 31 36 63 22 29 2c 6e 3d 7b 6e 61 6d 65 3a 22 45 73 50 72 6f 64 75 63 74 69 6f 6e 49 6e 66 6f 22 2c 70 72 6f 70 73 3a 7b 69 64 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66
                                                                                                                                                                                                          Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ff2fdb80"],{2650:function(t,e,s){"use strict";s("14d9");var i=s("2f62"),a=s("8c1b"),r=s("7035"),o=s("4260"),l=s("6ad0"),n=s("b463");s("a16c"),n={name:"EsProductionInfo",props:{id:{type:String,def


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          41192.168.2.449787134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC507OUTGET /js/chunk-dcbc024c.b4863f7d.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC309INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:00 GMT
                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                          Content-Length: 26857
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"26857-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC16075INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 64 63 62 63 30 32 34 63 22 5d 2c 7b 22 30 39 35 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68 74 33 2e 39 63 38 36 32 35 33 38 2e 6a 70 65 67 22 7d 2c 22 30 61 32 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 22 31 31 34 66 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 32 34 61 33 22 29 7d 2c 22 31 62 31 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68
                                                                                                                                                                                                          Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-dcbc024c"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){"use strict";n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/righ
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC10782INData Raw: 61 67 65 2e 68 6f 6d 65 2e 72 65 63 6f 6d 6d 65 6e 64 63 6c 61 73 73 22 29 29 2b 22 20 22 29 5d 29 2c 74 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 6c 6c 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 65 2e 67 6f 74 6f 43 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 50 61 67 65 7d 7d 2c 5b 65 2e 5f 76 28 22 20 22 2b 65 2e 5f 73 28 65 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 61 6c 6c 22 29 29 2b 22 20 22 29 2c 74 28 22 69 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 65 6c 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 22 7d 29 5d 29 5d 29 2c 74 28 22 73 77 69 70 65 72 22 2c 7b 72 65 66 3a 22 6d 61 69 6e 43 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 22 2c 61 74 74 72 73 3a 7b 6f 70 74 69 6f 6e 73 3a 65 2e 73 77 69 70 65 72 4f 70 74 69
                                                                                                                                                                                                          Data Ascii: age.home.recommendclass"))+" ")]),t("div",{staticClass:"all",on:{click:e.gotoClassificationPage}},[e._v(" "+e._s(e.$t("message.home.all"))+" "),t("i",{staticClass:"el-icon-arrow-right"})])]),t("swiper",{ref:"mainClassification",attrs:{options:e.swiperOpti


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          42192.168.2.449788134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC659OUTGET /css/chunk-5a8a56f2.606de64f.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:01 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 8245
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"8245-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC8245INData Raw: 2e 70 72 6f 2d 63 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6d 61 69 6e 29 7d 2e 70 72 6f 64 75 63 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 38 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 72 6f 64 75 63 74 3e 64 69 76 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 72 6f 64 75 63 74 20 2e 64 69 73 63 6f 75 6e 74 7b 77 69 64 74 68 3a 33 31 70 78 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64
                                                                                                                                                                                                          Data Ascii: .pro-container:hover .product{border:1px solid var(--color-main)}.product{border:1px solid var(--color-border);padding:0 8px 8px 8px;border-radius:5px;position:relative}.product>div{cursor:pointer}.product .discount{width:31px;height:32px;background:url(d


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          43192.168.2.449791134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC659OUTGET /css/chunk-5c861bdc.7817aba6.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:01 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 21362
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"21362-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC16082INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 69 73 69 74 2d 74 69 74 6c 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 32 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 76 69 73 69 74 2d 69 74 65 6d 2d 64 65 73 63 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 62 61 6c 61 6e 63 65 7b 77 69 64 74 68 3a 32 35 30 70 78 3b 68 65 69 67 68 74 3a 38 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 50 6f 41 41 41 42 56 43 41 4d 41 41 41 42 58 65
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .visit-title{padding-left:0;padding-right:12px}html[dir=rtl] .visit-item-desc{padding-left:0;padding-right:10px}.balance{width:250px;height:85px;text-align:center;background:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAPoAAABVCAMAAABXe
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC5280INData Raw: 66 74 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 7d 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65 7b 77 69 64 74 68 3a 38 30 70 78 7d 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 66 6f 72 6d 2d 70 68 6f 6e 65 20 2e 61 72 65 61 2d 63 6f 64 65 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 7d 2e 61 64 64 2d 61 64 64 72 65 73 73 2d 63 6f 6e 74 65 6e 74 20 2e 73 75 62 6d 69 74 2d 62 74 6e 7b 77 69 64 74 68 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 61 64 64 2d 61 64 64 72 65 73
                                                                                                                                                                                                          Data Ascii: ft:0;transform:translateY(-50%)}.add-address-content .form-phone .area-code{width:80px}.add-address-content .form-phone .area-code span{display:inline-block;width:50px;padding-left:8px}.add-address-content .submit-btn{width:100%;cursor:pointer}.add-addres


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          44192.168.2.449789134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC659OUTGET /css/chunk-637414aa.10f19374.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC275INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:01 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 868
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          ETag: W/"868-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC868INData Raw: 2e 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 6d 61 72 67 69 6e 3a 32 34 70 78 20 30 7d 2e 63 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 2d 69 74 65 6d 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 29 3b 70 61 64 64 69 6e 67 3a 32 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 32 33 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65
                                                                                                                                                                                                          Data Ascii: .classification-title{font-weight:700;font-size:24px;color:var(--color-title);margin:24px 0}.classification-item{border:1px solid var(--color-border);padding:24px;border-radius:4px;margin:0!important;margin-bottom:20px!important;height:234px;cursor:pointe


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          45192.168.2.449792134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC659OUTGET /css/chunk-6699a1ea.cd704402.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:01 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 1252
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"1252-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC1252INData Raw: 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 39 35 37 70 78 3b 6d 61 72 67 69 6e 3a 35 32 70 78 20 61 75 74 6f 20 31 30 37 70 78 20 61 75 74 6f 7d 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 2d 69 74 65 6d 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 2d 69 74 65 6d 20 69 6d 67 7b 77 69 64 74 68 3a 33 38 70 78 7d 2e 69 63 6f 6e 2d 74 69 70 73 2d 62 6f 74 74 6f 6d 20 73 70 61 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 69 63 6f 6e 2d 74 69 70 73 20 2e 69 63 6f 6e 5f 73 70 61 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 35 38 70 78 3b 63 6f 6c
                                                                                                                                                                                                          Data Ascii: .icon-tips-bottom{max-width:957px;margin:52px auto 107px auto}.icon-tips-bottom-item{flex-direction:column}.icon-tips-bottom-item img{width:38px}.icon-tips-bottom span{font-weight:500;font-size:12px;margin-top:15px}.icon-tips .icon_span{font-size:58px;col


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          46192.168.2.449790134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC659OUTGET /css/chunk-6820d330.92319b2b.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:01 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 3807
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"3807-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC3807INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5b 64 61 74 61 2d 76 2d 61 65 62 34 64 65 66 65 5d 20 2e 65 6c 2d 66 6f 72 6d 2d 69 74 65 6d 5f 5f 65 72 72 6f 72 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 69 6e 70 75 74 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 73 75 66 66 69 78 5b 64 61 74 61 2d 76 2d 61 65 62 34 64 65 66 65 5d 7b 6c 65 66 74 3a 35 70 78 3b 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 7d 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 65 6c 2d 69 6e 70 75 74 2d 2d 73 75 66 66 69 78 20 2e 65 6c 2d 69 6e 70 75 74 5f 5f 69 6e 6e 65 72 5b 64 61 74 61 2d 76 2d 61 65 62 34 64 65 66 65 5d 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .el-form-item[data-v-aeb4defe] .el-form-item__error{right:0;left:auto}html[dir=rtl] .el-input .el-input__suffix[data-v-aeb4defe]{left:5px;right:auto;margin-left:10px}html[dir=rtl] .el-input--suffix .el-input__inner[data-v-aeb4defe]{padding-l


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          47192.168.2.449793134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:18 UTC366OUTGET /js/chunk-ff2fdb80.373c9e7c.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC309INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:01 GMT
                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                          Content-Length: 13681
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"13681-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:19 UTC13681INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 66 32 66 64 62 38 30 22 5d 2c 7b 32 36 35 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 73 28 22 31 34 64 39 22 29 3b 76 61 72 20 69 3d 73 28 22 32 66 36 32 22 29 2c 61 3d 73 28 22 38 63 31 62 22 29 2c 72 3d 73 28 22 37 30 33 35 22 29 2c 6f 3d 73 28 22 34 32 36 30 22 29 2c 6c 3d 73 28 22 36 61 64 30 22 29 2c 6e 3d 73 28 22 62 34 36 33 22 29 3b 73 28 22 61 31 36 63 22 29 2c 6e 3d 7b 6e 61 6d 65 3a 22 45 73 50 72 6f 64 75 63 74 69 6f 6e 49 6e 66 6f 22 2c 70 72 6f 70 73 3a 7b 69 64 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66
                                                                                                                                                                                                          Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-ff2fdb80"],{2650:function(t,e,s){"use strict";s("14d9");var i=s("2f62"),a=s("8c1b"),r=s("7035"),o=s("4260"),l=s("6ad0"),n=s("b463");s("a16c"),n={name:"EsProductionInfo",props:{id:{type:String,def


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          48192.168.2.449794134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC683OUTPOST /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC351INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:02 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC877INData Raw: 33 36 31 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 66 66 38 30 38 30 38 31 38 36 66 36 36 37 34 65 30 31 38 36 66 39 62 37 61 65 35 65 30 33 33 33 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 74 65 73 74 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 79 70 65 2f 32 30 32 33 2d 30 39 2d 32 37 2f 34 63 63 61 64 36 64 37 2d 31 61 63 34 2d 34 62 37 31 2d 39 31 61 32 2d 37 66 33 30 33 62 61 65 35 65 62 33 2e 70 6e 67 22 2c 22 73 6f 72 74 22 3a 31 2c 22 74 79 70 65 22 3a 22 70 63 22 2c 22 6c 69 6e 6b 22 3a 22 6a 61
                                                                                                                                                                                                          Data Ascii: 361{"code":"0","msg":null,"data":{"result":[{"id":"ff80808186f6674e0186f9b7ae5e0333","entityVersion":0,"timestamp":null,"imgUrl":"https://imgtest1.s3.amazonaws.com/type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png","sort":1,"type":"pc","link":"ja


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          49192.168.2.449797134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC668OUTPOST /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC351INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:03 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC7246INData Raw: 31 63 34 31 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 49 6e 66 6f 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 70 61 67 65 53 69 7a 65 22 3a 35 30 2c 22 70 61 67 65 4e 75 6d 22 3a 31 2c 22 74 6f 74 61 6c 45 6c 65 6d 65 6e 74 73 22 3a 30 2c 22 74 6f 74 61 6c 50 61 67 65 22 3a 30 2c 22 66 69 72 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 66 69 72 73 74 50 61 67 65 22 3a 31 2c 22 6c 61 73 74 50 61 67 65 22 3a 74 72 75 65 2c 22 6c 61 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 6e 65 78 74 50 61 67 65 4e 75 6d 62 65 72 22 3a 32 2c 22 70 72 65 76 69 6f 75 73 50 61 67 65 4e 75 6d 62 65 72 22 3a 30 7d 2c 22 70 61 67 65 4c 69 73 74 22 3a 5b 7b 22 64 65
                                                                                                                                                                                                          Data Ascii: 1c41{"code":"0","msg":null,"data":{"pageInfo":{"elements":[],"pageSize":50,"pageNum":1,"totalElements":0,"totalPage":0,"firstElementNumber":0,"firstPage":1,"lastPage":true,"lastElementNumber":0,"nextPageNumber":2,"previousPageNumber":0},"pageList":[{"de


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          50192.168.2.449796134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC681OUTPOST /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC351INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:03 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16033INData Raw: 37 66 31 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 32 33 31 30 30 37 31 36 32 34 32 33 31 33 33 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 64 73 49 64 22 3a 22 42 30 39 4a 32 34 4c 48 43 58 2d 31 39 31 22 2c 22 73 65 6c 6c 65 72 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 61 66 34 38 35 35 36 30 31 38 62 30 39 33 32 30 38 37 63 34 34 63 61 22 2c 22 63 61 74 65 67 6f 72 79 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 34 38 30 39 65 66 39 30 31 38 34 38 30 61 38 61 38 65 66 30 30 30 38 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61
                                                                                                                                                                                                          Data Ascii: 7f10{"code":"0","msg":null,"data":{"result":[{"id":"231007162423133","entityVersion":0,"timestamp":null,"goodsId":"B09J24LHCX-191","sellerId":"ff8080818af48556018b0932087c44ca","categoryId":"ff80808184809ef9018480a8a8ef0008","categoryName":null,"seconda
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 74 2e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 69 6d 67 74 65 73 74 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 37 2d 31 30 2f 62 66 61 63 36 36 61 32 2d 37 32 33 37 2d 34 30 32 30 2d 39 66 65 32 2d 39 61 66 37 39 31 34 31 62 31 35 33 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 5c 22 20 64 61 74 61 2d 68 72 65 66 3d 5c 22 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 3c 2f 70 3e 3c 70 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 69 6d 67 20 73 72 63 3d 5c 22 68 74 74 70 73 3a 2f 2f 69 6d 67 74 65 73 74 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e
                                                                                                                                                                                                          Data Ascii: t.</p><p style=\"text-align: start;\"><img src=\"https://imgtest1.s3.amazonaws.com/goods/2023-07-10/bfac66a2-7237-4020-9fe2-9af79141b153.png\" alt=\"\" data-href=\"\" style=\"\"></p><p style=\"text-align: start;\"><img src=\"https://imgtest1.s3.amazonaws.
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 64 36 39 32 62 32 37 31 2d 65 35 65 32 2d 34 34 39 38 2d 39 35 33 36 2d 36 35 30 66 35 33 36 65 32 38 63 36 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 33 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 0d 0a 38 30 30 30 0d 0a 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 31 34 31 63 30 33 39 61 2d 65 64 64 39 2d 34 62 37 62 2d 39 37 38 38 2d 30 64 63 64 63 37 62 37 33 39 33 37 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 34 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 65 38 61 38 65 36 36 66 2d 64 66
                                                                                                                                                                                                          Data Ascii: azonaws.com/test/2023-03-28/d692b271-e5e2-4498-9536-650f536e28c6.jpg","imgUrl3":"https://mall-test.s3.amazonaws.com/t8000est/2023-03-28/141c039a-edd9-4b7b-9788-0dcdc7b73937.jpg","imgUrl4":"https://mall-test.s3.amazonaws.com/test/2023-03-28/e8a8e66f-df
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 2e 63 6f 6d 2f 67 6f 6f 64 73 2f 32 30 32 33 2d 30 37 2d 31 36 2f 35 65 64 36 34 39 66 37 2d 65 62 30 36 2d 34 62 66 65 2d 38 36 37 30 2d 32 39 63 63 38 37 34 64 34 36 63 61 2e 70 6e 67 5c 22 20 61 6c 74 3d 5c 22 5c 22 20 64 61 74 61 2d 68 72 65 66 3d 5c 22 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 2f 3e 3c 2f 70 3e 3c 70 3e 47 79 6d 20 73 68 6f 72 74 73 20 66 6f 72 20 6d 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 66 6c 61 74 74 65 72 69 6e 67 2c 20 73 69 6d 70 6c 65 2c 20 64 75 72 61 62 6c 65 2c 20 62 72 65 61 74 68 61 62 6c 65 20 61 6e 64 20 73 77 65 61 74 2d 70 72 6f 6f 66 2e 20 57 65 61 72 69 6e 67 20 74 68 65 20 72 69 67 68 74 20 77 6f 72 6b 6f 75 74 20 73 68 6f 72 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 73 74 61 79 20 63 6f 6d 66 6f 72 74 61 62 6c
                                                                                                                                                                                                          Data Ascii: .com/goods/2023-07-16/5ed649f7-eb06-4bfe-8670-29cc874d46ca.png\" alt=\"\" data-href=\"\" style=\"\"/></p><p>Gym shorts for men should be flattering, simple, durable, breathable and sweat-proof. Wearing the right workout shorts can help you stay comfortabl
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 67 68 74 32 22 3a 31 30 35 38 32 2c 22 64 65 73 22 3a 22 3c 75 6c 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 3f 20 41 6e 64 72 6f 69 64 20 31 31 20 75 6e 6c 6f 63 6b 65 64 20 63 65 6c 6c 20 70 68 0d 0a 38 30 30 30 0d 0a 6f 6e 65 73 2c 20 31 20 47 42 20 52 41 4d 20 2b 20 33 32 47 42 20 52 4f 4d 20 73 74 6f 72 61 67 65 2c 20 33 33 30 30 6d 41 68 20 62 61 74 74 65 72 79 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35
                                                                                                                                                                                                          Data Ascii: ght2":10582,"des":"<ul><li style=\"text-align: start;\"><span style=\"color: rgb(15, 17, 17);\">? Android 11 unlocked cell ph8000ones, 1 GB RAM + 32GB ROM storage, 3300mAh battery</span></li><li style=\"text-align: start;\"><span style=\"color: rgb(15
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 49 74 65 6d 20 6d 6f 64 65 6c 20 6e 75 6d 62 65 72 20 e2 80 8f 20 3a 20 e2 80 8e 20 30 4f 4f 37 30 39 33 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 44 65 70 61 72 74 6d 65 6e 74 20 e2 80 8f 20 3a 20 e2 80 8e 20 75 6e 69 73 65 78 2d 61 64 75 6c 74 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e 44 61 74 65 20 46 69 72 73 74 20 41 76 61 69 6c 61 62 6c 65 20 e2 80 8f 20 3a 20 e2 80 8e 20 53 65 70 74 65 6d 62 65 72 20 32 39 2c 20 32 30 32 30
                                                                                                                                                                                                          Data Ascii: color: rgb(15, 17, 17);\">Item model number : 0OO7093</span></li><li><span style=\"color: rgb(15, 17, 17);\">Department : unisex-adult</span></li><li><span style=\"color: rgb(15, 17, 17);\">Date First Available : September 29, 2020
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 75 6e 74 53 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 66 72 65 69 67 68 74 41 6d 6f 75 6e 74 22 3a 30 2e 30 2c 22 67 6f 6f 64 73 54 61 78 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 22 3a 31 36 39 31 32 34 37 32 31 32 39 31 32 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 37 36 38 35 30 31 32 33 30 30 30 2c 22 72 65 63 54 69 0d 0a 38 30 30 30 0d 0a 6d 65 22 3a 31 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 22 70 63 73 22 2c 22 73 68 6f 77 57 65 69 67 68 74 31 22
                                                                                                                                                                                                          Data Ascii: untStartTime":null,"discountEndTime":null,"freightAmount":0.0,"goodsTax":0.0,"upTime":1691247212912,"createTime":1676850123000,"recTi8000me":1,"newTime":0,"systemRecTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":"pcs","showWeight1"
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 49 64 22 3a 22 66 66 38 30 38 30 38 31 38 37 35 62 37 38 31 31 30 31 38 37 35 62 62 39 34 30 37 34 30 30 32 30 22 2c 22 73 65 63 6f 6e 64 61 72 79 43 61 74 65 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 6e 61 6d 65 22 3a 22 51 51 48 20 50 6f 72 74 61 62 6c 65 20 4d 6f 6e 69 74 6f 72 2c 20 31 35 2e 36 5c 22 20 4d 6f 6e 69 74 6f 72 20 66 6f 72 20 4c 61 70 74 6f 70 20 46 48 44 20 31 30 38 30 50 20 55 53 42 20 43 20 43 6f 6d 70 75 74 65 72 20 44 69 73 70 6c 61 79 20 49 50 53 20 53 65 63 6f 6e 64 20 53 63 72 65 65 6e 2c 20 4d 69 6e 69 20 48 44 4d 49 20 47 61 6d 69 6e 67 20 4d 6f 6e 69 74 6f 72 20 77 69 74 68 20 53 6d 61 72 74 20 43 6f 76 65 72 2c 20 44 75 61 6c 20 53 70 65 61 6b 65 72 73 20 45 78 74 65 72 6e 61 6c 20 4d 6f 6e 69 74 6f 72 20 66 6f 72 20 50 68 6f 6e 65
                                                                                                                                                                                                          Data Ascii: Id":"ff808081875b781101875bb940740020","secondaryCateName":null,"name":"QQH Portable Monitor, 15.6\" Monitor for Laptop FHD 1080P USB C Computer Display IPS Second Screen, Mini HDMI Gaming Monitor with Smart Cover, Dual Speakers External Monitor for Phone
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC11102INData Raw: 52 61 74 69 6f 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 53 74 61 72 74 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 64 69 73 63 6f 75 6e 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 66 72 65 69 67 68 74 41 6d 6f 75 6e 74 22 3a 30 2e 30 2c 22 67 6f 6f 64 73 54 61 78 22 3a 30 2e 30 2c 22 75 70 54 69 6d 65 22 3a 31 36 39 30 36 32 31 38 36 36 31 39 36 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 37 38 35 33 39 31 38 32 0d 0a 32 61 63 32 0d 0a 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 31 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 22
                                                                                                                                                                                                          Data Ascii: Ratio":null,"discountStartTime":null,"discountEndTime":null,"freightAmount":0.0,"goodsTax":0.0,"upTime":1690621866196,"createTime":16785391822ac2000,"recTime":1,"newTime":0,"systemRecTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":"


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          51192.168.2.449799134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC681OUTPOST /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC351INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:03 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16033INData Raw: 37 66 31 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 7b 22 69 64 22 3a 22 32 33 31 31 30 39 31 32 35 30 31 36 32 34 36 22 2c 22 65 6e 74 69 74 79 56 65 72 73 69 6f 6e 22 3a 30 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 64 73 49 64 22 3a 22 42 30 38 31 5a 4d 31 57 43 58 22 2c 22 73 65 6c 6c 65 72 49 64 22 3a 22 65 37 61 35 61 38 38 32 38 62 61 35 35 33 35 61 30 31 38 62 61 35 61 34 30 37 37 62 30 30 31 66 22 2c 22 63 61 74 65 67 6f 72 79 49 64 22 3a 22 30 62 33 34 33 38 65 35 38 39 36 63 64 61 66 31 30 31 38 39 36 63 65 38 30 64 34 61 30 30 30 30 22 2c 22 63 61 74 65 67 6f 72 79 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 73 65 63 6f 6e 64 61 72 79 43 61
                                                                                                                                                                                                          Data Ascii: 7f10{"code":"0","msg":null,"data":{"result":[{"id":"231109125016246","entityVersion":0,"timestamp":null,"goodsId":"B081ZM1WCX","sellerId":"e7a5a8828ba5535a018ba5a4077b001f","categoryId":"0b3438e5896cdaf101896ce80d4a0000","categoryName":null,"secondaryCa
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 22 75 70 54 69 6d 65 22 3a 31 36 39 31 39 33 37 35 35 36 31 39 39 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 36 37 38 35 34 31 30 37 32 30 30 30 2c 22 72 65 63 54 69 6d 65 22 3a 30 2c 22 6e 65 77 54 69 6d 65 22 3a 30 2c 22 73 79 73 74 65 6d 52 65 63 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 79 73 74 65 6d 4e 65 77 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 73 74 6f 70 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 69 73 53 68 65 6c 66 22 3a 31 2c 22 75 6e 69 74 22 3a 6e 75 6c 6c 2c 22 73 68 6f 77 57 65 69 67 68 74 31 22 3a 31 36 39 36 32 34 38 30 31 34 38 30 39 2c 22 73 68 6f 77 57 65 69 67 68 74 32 22 3a 31 36 31 30 31 2c 22 64 65 73 22 3a 22 3c 75 6c 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73
                                                                                                                                                                                                          Data Ascii: "upTime":1691937556199,"createTime":1678541072000,"recTime":0,"newTime":0,"systemRecTime":null,"systemNewTime":null,"stopTime":null,"isShelf":1,"unit":null,"showWeight1":1696248014809,"showWeight2":16101,"des":"<ul><li style=\"text-align: start;\"><span s
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 31 31 2f 66 62 31 35 38 65 64 34 2d 36 64 39 65 2d 34 33 33 32 2d 39 36 66 64 2d 34 32 38 31 34 30 63 37 38 36 35 31 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 38 22 3a 22 68 74 74 70 73 3a 2f 2f 69 6d 67 74 65 73 74 31 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 0d 0a 38 30 30 30 0d 0a 65 73 74 2f 32 30 32 33 2d 30 33 2d 31 31 2f 33 37 63 39 64 30 63 37 2d 62 61 65 38 2d 34 64 34 33 2d 39 65 37 34 2d 36 62 61 35 63 30 33 32 33 61 31 34 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 39 22 3a 6e 75 6c 6c 2c 22 69 6d 67 55 72 6c 31 30 22 3a 6e 75 6c 6c 2c 22 73 65 6c 6c 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 4b 65 65 70 22 3a 6e 75 6c 6c 2c 22 69 73 43 6f 6d 62 6f 22 3a 6e 75 6c 6c
                                                                                                                                                                                                          Data Ascii: mazonaws.com/test/2023-03-11/fb158ed4-6d9e-4332-96fd-428140c78651.jpg","imgUrl8":"https://imgtest1.s3.amazonaws.com/t8000est/2023-03-11/37c9d0c7-bae8-4d43-9e74-6ba5c0323a14.jpg","imgUrl9":null,"imgUrl10":null,"seller":null,"isKeep":null,"isCombo":null
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 74 3b 3a 20 26 6c 74 3b 2f 62 26 67 74 3b 48 65 6c 6c 6f 2c 20 74 68 69 73 20 62 6c 61 63 6b 76 69 65 77 20 61 35 35 20 70 72 6f 20 73 6d 61 72 74 70 68 6f 6e 65 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 79 6f 75 72 20 68 61 6e 64 73 2e 20 77 65 69 67 68 74 20 69 73 20 31 39 37 67 2c 20 74 68 65 20 44 69 6d 65 6e 73 69 6f 6e 73 20 69 73 20 31 36 34 2e 37 35 2a 37 36 2e 37 2a 39 2e 32 4d 4d 2e 26 6c 74 3b 2f 70 26 67 74 3b 20 26 6c 74 3b 70 26 67 74 3b 26 6c 74 3b 62 26 67 74 3b 26 6c 74 3b 62 26 67 74 3b 51 26 6c 74 3b 2f 62 26 67 74 3b 3a 20 26 6c 74 3b 2f 62 26 67 74 3b 44 6f 65 73 20 69 74 20 68 61 76 65 20 67 6f 6f 67 6c 65 20 70 6c 61 79 20 73 74 6f 72 65 26 6c 74 3b 2f 70 26 67 74 3b 20 26 6c 74 3b 70 26 67 74 3b 26 6c 74 3b 62 26 67 74 3b
                                                                                                                                                                                                          Data Ascii: t;: &lt;/b&gt;Hello, this blackview a55 pro smartphone is suitable for your hands. weight is 197g, the Dimensions is 164.75*76.7*9.2MM.&lt;/p&gt; &lt;p&gt;&lt;b&gt;&lt;b&gt;Q&lt;/b&gt;: &lt;/b&gt;Does it have google play store&lt;/p&gt; &lt;p&gt;&lt;b&gt;
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 38 63 33 65 31 65 62 33 2d 36 30 61 35 2d 34 66 65 35 2d 38 64 64 61 2d 39 31 31 65 32 62 32 64 66 64 31 32 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 39 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 61 6c 6c 2d 74 65 73 74 2e 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 65 73 74 2f 32 30 32 33 2d 30 33 2d 32 38 2f 31 31 0d 0a 38 30 30 30 0d 0a 31 35 64 61 63 30 2d 30 65 63 30 2d 34 65 30 61 2d 39 62 36 34 2d 66 64 39 30 66 32 66 37 63 35 36 39 2e 6a 70 67 22 2c 22 69 6d 67 55 72 6c 31 30 22 3a 6e 75 6c 6c 2c 22 73 65 6c 6c 65 72 22 3a 6e 75 6c 6c 2c 22 69 73 4b 65 65 70 22 3a 6e 75 6c 6c 2c 22 69 73 43 6f 6d 62 6f 22 3a 6e 75 6c 6c 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 6e 75 6c 6c 2c 22 63 61 6e 53
                                                                                                                                                                                                          Data Ascii: om/test/2023-03-28/8c3e1eb3-60a5-4fe5-8dda-911e2b2dfd12.jpg","imgUrl9":"https://mall-test.s3.amazonaws.com/test/2023-03-28/11800015dac0-0ec0-4e0a-9b64-fd90f2f7c569.jpg","imgUrl10":null,"seller":null,"isKeep":null,"isCombo":null,"attributes":null,"canS
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16384INData Raw: 6e 64 20 71 75 61 6c 69 74 79 2e 20 57 69 74 68 20 36 20 45 51 20 6d 6f 64 65 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 79 6f 75 20 63 61 6e 20 66 72 65 65 6c 79 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 42 61 73 73 2f 4a 61 7a 7a 2f 56 6f 69 63 65 2f 52 6f 63 6b 2f 50 6f 70 2f 43 6c 61 73 73 69 63 20 73 6f 75 6e 64 73 2c 20 65 61 63 68 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 79 6f 75 20 77 69 74 68 20 74 68 65 20 43 44 20 71 75 61 6c 69 74 79 20 73 6f 75 6e 64 2e 3c 2f 73 70 61 6e 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 73 74 61 72 74 3b 5c 22 3e 3c 73 70 61 6e 20 73 74 79 6c 65 3d 5c 22 63 6f 6c 6f 72 3a 20 72 67 62 28 31 35 2c 20 31 37 2c 20 31 37 29 3b 5c 22 3e e3 80 90 53 45 41 4d 4c 45 53
                                                                                                                                                                                                          Data Ascii: nd quality. With 6 EQ modes, which make you can freely switch between Bass/Jazz/Voice/Rock/Pop/Classic sounds, each mode provides you with the CD quality sound.</span></li><li style=\"text-align: start;\"><span style=\"color: rgb(15, 17, 17);\">SEAMLES
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 6e 6e 65 63 74 65 64 20 6f 6e 20 74 68 65 20 67 6f 20 61 73 20 77 65 6c 6c 20 77 69 74 68 20 57 69 2d 46 69 20 36 20 28 32 78 32 29 20 61 6e 64 20 42 6c 75 65 74 6f 6f 74 68 20 35 2e 32 20 63 6f 6d 62 6f 2c 20 6e 6f 77 20 73 75 70 70 6f 72 74 69 6e 67 20 67 69 67 61 62 69 74 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 73 70 65 65 64 73 20 28 39 29 20 28 31 30 29 20 28 31 32 29 2e 20 42 72 69 6e 0d 0a 38 30 30 30 0d 0a 67 20 74 68 65 20 6f 66 66 69 63 65 20 68 6f 6d 65 20 61 6e 64 20 73 74 61 79 20 61 73 20 70 72 6f 64 75 63 74 69 76 65 20 61 73 20 62 65 66 6f 72 65 20 77 69 74 68 20 61 20 66 75 6c 6c 2d 73 69 7a 65 64 20 6b 65 79 62 6f 61 72 64 2c 20 4d 55 2d 4d 49 4d 4f 20 73 75 70 70 6f 72 74 2c 20 70 6c 75 73 20 65 76 65 72 79 74 68 69 6e 67 20 79 6f
                                                                                                                                                                                                          Data Ascii: nnected on the go as well with Wi-Fi 6 (2x2) and Bluetooth 5.2 combo, now supporting gigabit file transfer speeds (9) (10) (12). Brin8000g the office home and stay as productive as before with a full-sized keyboard, MU-MIMO support, plus everything yo
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 52 34 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 4d 65 6d 6f 72 79 20 53 70 65 65 64 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 32 34 30 30 20 4d 48 7a 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e
                                                                                                                                                                                                          Data Ascii: R4</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"text-align: left;\">Memory Speed</th><td colspan=\"1\" rowspan=\"1\" width=\"auto\">2400 MHz</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" style=\"text-align: left;\">
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 3b 5c 22 3e 50 72 6f 63 65 73 73 6f 72 20 42 72 61 6e 64 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 54 33 31 30 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74 0d 0a 35 30 61 65 0d 0a 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 46 6c 61 73 68 20 4d 65 6d 6f 72 79 20 53 69 7a 65 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 3e e2 80 8e 36 34 20 47 42 3c 2f 74
                                                                                                                                                                                                          Data Ascii: ;\">Processor Brand</th><td colspan=\"1\" rowspan=\"1\" width=\"auto\">T310</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" st50aeyle=\"text-align: left;\">Flash Memory Size</th><td colspan=\"1\" rowspan=\"1\" width=\"auto\">64 GB</t
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC4426INData Raw: 61 75 74 6f 3b 5c 22 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 36 33 39 2e 38 39 5c 22 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 5c 22 3e 53 74 61 6e 64 69 6e 67 20 73 63 72 65 65 6e 20 64 69 73 70 6c 61 79 20 73 69 7a 65 3c 2f 74 68 3e 3c 74 64 20 63 6f 6c 53 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 53 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 37 37 35 2e 38 33 5c 22 3e e2 80 8e 31 37 2e 33 20 49 6e 63 68 65 73 3c 2f 74 64 3e 3c 2f 74 72 3e 3c 74 72 3e 3c 74 68 20 63 6f 6c 73 70 61 6e 3d 5c 22 31 5c 22 20 72 6f 77 73 70 61 6e 3d 5c 22 31 5c 22 20 77 69 64 74 68 3d 5c 22 61 75 74 6f 5c 22 20 73 74
                                                                                                                                                                                                          Data Ascii: auto;\"><tbody><tr><th colspan=\"1\" rowspan=\"1\" width=\"639.89\" style=\"text-align: left;\">Standing screen display size</th><td colSpan=\"1\" rowSpan=\"1\" width=\"775.83\">17.3 Inches</td></tr><tr><th colspan=\"1\" rowspan=\"1\" width=\"auto\" st


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          52192.168.2.449798134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC646OUTPOST /wap/api/seller!list.action?isRec=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:32 UTC351INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:14 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:32 UTC16033INData Raw: 36 31 61 34 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 70 61 67 65 49 6e 66 6f 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5d 2c 22 70 61 67 65 53 69 7a 65 22 3a 32 30 2c 22 70 61 67 65 4e 75 6d 22 3a 31 2c 22 74 6f 74 61 6c 45 6c 65 6d 65 6e 74 73 22 3a 34 30 2c 22 74 6f 74 61 6c 50 61 67 65 22 3a 32 2c 22 66 69 72 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 30 2c 22 66 69 72 73 74 50 61 67 65 22 3a 31 2c 22 6c 61 73 74 50 61 67 65 22 3a 66 61 6c 73 65 2c 22 6c 61 73 74 45 6c 65 6d 65 6e 74 4e 75 6d 62 65 72 22 3a 31 39 2c 22 6e 65 78 74 50 61 67 65 4e 75 6d 62 65 72 22 3a 32 2c 22 70 72 65 76 69 6f 75 73 50 61 67 65 4e 75 6d 62 65 72 22 3a 30 7d 2c 22 70 61 67 65 4c 69 73 74 22 3a 5b 7b
                                                                                                                                                                                                          Data Ascii: 61a4{"code":"0","msg":null,"data":{"pageInfo":{"elements":[],"pageSize":20,"pageNum":1,"totalElements":40,"totalPage":2,"firstElementNumber":0,"firstPage":1,"lastPage":false,"lastElementNumber":19,"nextPageNumber":2,"previousPageNumber":0},"pageList":[{
                                                                                                                                                                                                          2024-09-28 03:05:32 UTC8976INData Raw: 31 64 2d 61 38 31 30 2d 35 30 35 36 30 34 31 31 30 32 63 37 2e 6a 70 67 22 2c 22 62 61 6e 6e 65 72 32 22 3a 22 22 2c 22 62 61 6e 6e 65 72 33 22 3a 22 22 2c 22 66 61 63 65 62 6f 6f 6b 22 3a 6e 75 6c 6c 2c 22 69 6e 73 74 61 67 72 61 6d 22 3a 6e 75 6c 6c 2c 22 74 77 69 74 74 65 72 22 3a 6e 75 6c 6c 2c 22 67 6f 6f 67 6c 65 22 3a 6e 75 6c 6c 2c 22 79 6f 75 74 75 62 65 22 3a 6e 75 6c 6c 2c 22 73 74 61 74 75 73 22 3a 31 2c 22 72 65 63 54 69 6d 65 22 3a 31 37 30 35 34 39 36 34 30 36 36 30 30 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 31 37 30 35 34 30 32 38 39 31 30 30 30 2c 22 62 61 73 65 54 72 61 66 66 69 63 22 3a 31 36 2c 22 61 75 74 6f 53 74 61 72 74 22 3a 31 30 2c 22 61 75 74 6f 45 6e 64 22 3a 35 36 2c 22 61 75 74 6f 56 61 6c 69 64 22 3a 31 2c 22 66 72 65 65
                                                                                                                                                                                                          Data Ascii: 1d-a810-5056041102c7.jpg","banner2":"","banner3":"","facebook":null,"instagram":null,"twitter":null,"google":null,"youtube":null,"status":1,"recTime":1705496406600,"createTime":1705402891000,"baseTraffic":16,"autoStart":10,"autoEnd":56,"autoValid":1,"free


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          53192.168.2.449801134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC366OUTGET /js/chunk-dcbc024c.b4863f7d.js HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC309INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:03 GMT
                                                                                                                                                                                                          Content-Type: text/javascript
                                                                                                                                                                                                          Content-Length: 26857
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"26857-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC16075INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 64 63 62 63 30 32 34 63 22 5d 2c 7b 22 30 39 35 65 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68 74 33 2e 39 63 38 36 32 35 33 38 2e 6a 70 65 67 22 7d 2c 22 30 61 32 63 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 7d 2c 22 31 31 34 66 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 28 22 32 34 61 33 22 29 7d 2c 22 31 62 31 36 22 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 70 2b 22 69 6d 67 2f 72 69 67 68
                                                                                                                                                                                                          Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([["chunk-dcbc024c"],{"095e":function(e,t,n){e.exports=n.p+"img/right3.9c862538.jpeg"},"0a2c":function(e,t,n){},"114f":function(e,t,n){"use strict";n("24a3")},"1b16":function(e,t,n){e.exports=n.p+"img/righ
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC10782INData Raw: 61 67 65 2e 68 6f 6d 65 2e 72 65 63 6f 6d 6d 65 6e 64 63 6c 61 73 73 22 29 29 2b 22 20 22 29 5d 29 2c 74 28 22 64 69 76 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 61 6c 6c 22 2c 6f 6e 3a 7b 63 6c 69 63 6b 3a 65 2e 67 6f 74 6f 43 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 50 61 67 65 7d 7d 2c 5b 65 2e 5f 76 28 22 20 22 2b 65 2e 5f 73 28 65 2e 24 74 28 22 6d 65 73 73 61 67 65 2e 68 6f 6d 65 2e 61 6c 6c 22 29 29 2b 22 20 22 29 2c 74 28 22 69 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 65 6c 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 72 69 67 68 74 22 7d 29 5d 29 5d 29 2c 74 28 22 73 77 69 70 65 72 22 2c 7b 72 65 66 3a 22 6d 61 69 6e 43 6c 61 73 73 69 66 69 63 61 74 69 6f 6e 22 2c 61 74 74 72 73 3a 7b 6f 70 74 69 6f 6e 73 3a 65 2e 73 77 69 70 65 72 4f 70 74 69
                                                                                                                                                                                                          Data Ascii: age.home.recommendclass"))+" ")]),t("div",{staticClass:"all",on:{click:e.gotoClassificationPage}},[e._v(" "+e._s(e.$t("message.home.all"))+" "),t("i",{staticClass:"el-icon-arrow-right"})])]),t("swiper",{ref:"mainClassification",attrs:{options:e.swiperOpti


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          54192.168.2.449800134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:20 UTC645OUTPOST /wap/api/index!download-url.action?lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC351INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:03 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC57INData Raw: 32 65 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 22 77 77 77 2e 62 61 69 64 75 2e 63 6f 6d 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 2e{"code":"0","msg":null,"data":"www.baidu.com"}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          55192.168.2.449803134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC681OUTPOST /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC351INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:04 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC83INData Raw: 34 38 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 6d 61 6c 6c 5f 6d 61 78 5f 67 6f 6f 64 73 5f 6e 75 6d 62 65 72 5f 69 6e 5f 6f 72 64 65 72 22 3a 22 39 39 39 39 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 48{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"9999"}}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          56192.168.2.449804134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:21 UTC416OUTGET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC183INHTTP/1.1 405
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:04 GMT
                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                          Content-Length: 749
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Allow: POST
                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          57192.168.2.44980816.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC605OUTGET /type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 6jtvDG9CYyUpI9tUwmvwazRYYq7gDC37GFwl2cybsDe0MKmY6Mu7r+moA2PlNQdyPJnL32QqZvk=
                                                                                                                                                                                                          x-amz-request-id: EW7WJT8V0BZZA25H
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:23 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "9f38d77d904f502b512c9ec5b8ea5906"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 167342
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC518INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 8d 43 49 44 41 54 78 01 ec fd 59 73 24 59 9a 25 88 7d ba db 8e 1d f0 dd 63 cf 88 cc c8 bd 32 ab 33 6b 99 2e 56 4f f7 c8 50 84 22 1c 11 92 3f 81 f3 32 fd 07 c8 87 f9 11 c3 27 8a 90 32 22 7c 18 99 07 72 44 86 d2 cd a9 5e 29 5d 5d dd 55 95 9d 7b 66 64 ec ee e1 2b 76 db 4d 77 9d 73 be ab 6a 30 77 07 10 0e 04 1c 0e 78 d8 8d 30 07 60 66 aa 7a f5 de ab aa e7 9e 7b be f3 59 e3 8f 7e 51 c8 b9 97 67 0f 59 9c 69 2d 8e df 99 65 59 87 6f 72 44 25 8e da 9b 25 5f af 52 1c d3 49 b6 1c 5d 0e 6d 6f 2d f9 d3 df 9c 3d da 61
                                                                                                                                                                                                          Data Ascii: PNGIHDR:pHYssRGBgAMAaCIDATxYs$Y%}c23k.VOP"?2'2"|rD^)]]U{fd+vMwsj0wx0`fz{Y~QgYi-eYorD%%_RI]mo-=a
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: c5 97 1e c7 60 ab 93 57 42 6f 4a 5f 13 30 64 7d d5 4e 7a a6 1c 0b 9b 4f f5 d1 51 a5 38 e2 f7 d3 16 cb 7a b9 37 2d 3d 87 73 ab 42 2e f3 72 19 ca d9 3d 7c 5f f6 f8 d6 52 9c 0b 96 d5 72 34 7c 2b 8e f8 7e 79 db b3 4a 40 38 bd 46 8a 27 36 b5 66 b7 28 4a 00 4c e8 07 c0 a8 00 9a e0 b6 7c 89 67 2b 08 b6 03 5f f2 22 13 cb b1 25 cf 73 f3 19 bf 83 03 f2 70 7c d9 96 81 c3 a3 d1 50 3e fa c3 87 b2 b8 d0 91 d5 95 55 b9 7a e5 8a ec ed ee ca af fe d3 cf e5 ad 37 df c1 77 3c d9 d9 e9 ca d2 d2 a2 fc e4 4f fe 5c 3e fd fc 8e 44 51 22 57 ae de c0 be 33 a9 b7 16 e4 17 bf fa 8d fc 17 ff f8 3f 97 e1 60 20 9b 9b 3b 12 f8 8e b4 1a 75 1c df 12 bf e6 4a 96 e6 d8 c7 96 5c bf d6 c4 11 6d ec d3 29 c1 6b 71 70 be d3 06 79 b6 9d 66 7f 56 7f e9 f6 e7 35 c6 ac 63 46 44 71 54 ff da a7 a8 df
                                                                                                                                                                                                          Data Ascii: `WBoJ_0d}NzOQ8z7-=sB.r=|_Rr4|+~yJ@8F'6f(JL|g+_"%sp|P>Uz7w<O\>DQ"W3?` ;uJ\m)kqpyfV5cFDqT
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 92 36 48 99 52 d9 80 0a 26 2a 48 cd 32 f8 60 4f 86 c3 be 02 bc a5 a5 25 f5 f1 0d 27 89 d4 1b 26 a1 05 c1 14 eb 49 8d 6f 7f 7f 4f f7 3c 1e 8f 64 67 6b 53 9a 8d a6 6e e7 ba b6 02 53 5a 76 11 80 d1 77 b6 d7 eb 49 ab d9 d2 40 b9 24 06 18 01 d3 b6 b9 d3 03 b0 f0 e4 8b fb 5b b2 b5 dd 95 36 8e c1 fd 16 29 3d 84 1d 69 02 5c 93 67 23 9b c9 c4 20 3e 97 ce c9 a0 db 46 74 32 01 28 a5 9b 01 99 3c 26 5f a8 05 8e b4 18 20 27 26 58 ae 07 20 7f 7f cb 96 90 56 72 31 e0 48 98 2a 13 4d df e0 c6 02 58 e6 c0 d5 dc c2 5e 33 90 e5 b5 55 b9 fd da 4d 1c 37 50 27 09 61 c0 1e 9a 2a a5 6e b9 10 95 78 90 f9 0e a9 35 b6 8d 03 9b a6 ac b6 95 12 d4 e5 77 b2 92 ae ae 97 e7 c4 4c c6 3d 82 fb b0 0c 8f c8 76 20 db a9 7a 58 db 99 66 c8 6b 06 9e d4 1c 00 dd 02 40 df 09 98 60 19 fb 75 15 2c 26
                                                                                                                                                                                                          Data Ascii: 6HR&*H2`O%'&IoO<dgkSnSZvwI@$[6)=i\g# >Ft2(<&_ '&X Vr1H*MX^3UM7P'a*nx5wL=v zXfk@`u,&
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC1024INData Raw: c0 b8 f4 86 a4 db 1f 60 32 f1 10 db ec a1 ae 03 0c 02 d0 d1 c5 22 ea 83 d6 49 73 65 dd c1 49 8b 87 6d 5c d0 a5 35 9b 4c 3b 56 20 64 88 f1 d5 11 bf be 2a 9d da 2d 19 6d 8d e5 ee a3 7d 19 fd f2 17 b2 d2 1a cb 62 b6 22 8d 56 47 06 f1 b6 8c 26 7b 62 d1 a7 79 0c 46 78 6d 51 7a bd 6d 69 b6 1c 05 d0 e3 49 4f b5 ce 3e 66 23 e1 84 99 09 05 4c 79 5d d6 d7 1b 98 c4 0d 75 42 63 a3 2d 6c 27 91 9d fd 3b b2 3f 7c a8 c7 67 df 45 60 c8 6d 8c 07 1c 46 9c 1a 00 3d 56 40 5a f8 83 36 73 0c 60 2c 7a bb d2 bb ff 21 66 1d fb 62 2f bd 09 06 f8 0d b1 01 80 c5 59 d0 6c 83 2a 5d b4 4c fb 98 ab b2 ba 17 55 32 a5 83 eb e3 a2 97 39 00 9e 97 97 58 8e 60 ba ac e3 3e 7f d5 19 d8 f3 2c 4f 2f 00 1e f7 f9 e5 29 17 19 fc 9e 4d dd 0c 0a d2 94 c6 7c d6 30 30 cb f3 95 45 53 86 38 cf 75 79 be a8
                                                                                                                                                                                                          Data Ascii: `2"IseIm\5L;V d*-m}b"VG&{byFxmQzmiIO>f#Ly]uBc-l';?|gE`mF=V@Z6s`,z!fb/Yl*]LU29X`>,O/)M|00ES8uy
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: a9 19 37 a0 93 b2 81 b1 a5 8b 04 ea a6 40 4d ab a6 0e d6 64 1c e5 6a 75 6e 64 16 4e 7e b0 fa 63 02 10 6d 55 39 3b 9a 58 24 53 20 ae ac 37 ce 75 00 e6 71 c2 cc 0a 81 5b 85 bb 95 c0 d2 c8 43 f8 3b 41 ba 67 19 9d 34 c7 67 05 dc a9 f7 a5 8c c1 71 4d d0 1e 01 b8 e3 da 26 59 0b b3 b9 51 52 80 b6 a2 57 b1 49 38 62 26 76 74 d9 a0 bd 99 17 18 29 10 81 3f 81 f3 24 64 5f e7 60 40 37 64 7d f5 3a f6 63 9b 4c 87 04 b3 0c 5e cb ad 43 e1 98 55 ea 9b ab e1 a5 f8 9f f3 07 95 bc a0 bf 29 37 28 b3 89 58 6a 9a 45 4d 3d 56 06 6a cb 20 7c 6f 88 17 ef 8a 0f f0 e8 e2 2b 11 58 d9 80 53 83 8c 99 f5 32 93 a1 8e 23 b4 8e f3 00 2a 2d 00 78 1d b0 b4 71 64 81 cd c5 ea 44 f4 11 80 e8 aa 2c 34 00 6c 99 2a 39 6a cb 9d 3b 9f ca 78 33 95 f7 df f9 a6 8c 1b 63 00 db 7d a9 fb 00 cc 2b 98 2c 74
                                                                                                                                                                                                          Data Ascii: 7@MdjundN~cmU9;X$S 7uq[C;Ag4gqM&YQRWI8b&vt)?$d_`@7d}:cL^CU)7(XjEM=Vj |o+XS2#*-xqdD,4l*9j;x3c}+,t
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC1024INData Raw: 23 bb 19 b4 56 24 55 5d 27 83 64 94 42 ae 4d 4e 53 67 47 07 4d 37 66 04 53 a2 5a 20 4a 3f 23 bb 18 b2 49 a7 25 58 62 3c 2f 34 d9 c4 e1 31 1a 40 8f 1d 3a ec c2 06 4c b1 c0 46 ce e4 04 03 e6 3e 4d 85 c7 0c 72 31 e0 7d 55 99 55 ae a8 44 06 48 36 6d f0 58 9a 29 d1 14 8f ab 10 60 9d 81 78 c2 0c 33 ca 57 f7 20 a3 08 c3 ef d1 7d 11 4d 4e 47 b4 65 e7 3e ea 5f 4f 2e 60 34 4f 26 00 8f 05 b2 9a c0 db 10 04 79 d6 07 ed 04 cf a0 09 16 c6 dd 3d e1 51 1c 40 d9 8a 15 2b 68 c9 92 a5 74 e0 c0 01 7a e8 a1 87 e9 fc f3 cf 9f d7 cd 0a 76 d6 82 b9 5e 7c f1 45 da b3 67 8f 00 b8 2d 5b b6 d0 2b af bc 22 40 d6 00 b2 01 c0 f6 0c 01 f8 1d a0 f9 57 bf fa 95 4c 80 2b 79 41 07 f8 b1 ac 14 76 0c ff 7b ed 3a 53 3f ad 18 9a 64 b1 70 6e 74 3f 25 95 bd 97 b6 31 3e 3e 20 37 a6 d2 f4 c9 7e 30
                                                                                                                                                                                                          Data Ascii: #V$U]'dBMNSgGM7fSZ J?#I%Xb</41@:LF>Mr1}UUDH6mX)`x3W }MNGe>_O.`4O&y=Q@+htzv^|Eg-[+"@WL+yAv{:S?dpnt?%1>> 7~0
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 68 23 e5 4d e8 ea 9d a7 e9 e1 83 fa 85 17 5e 14 3d 6c 07 5b 67 e7 9f 7f 9e bc 67 81 78 be 6e d2 07 ce 2d c0 10 40 0b d6 b5 d3 09 83 79 06 98 c6 4f df bd ee bb a6 ed 18 be f6 d4 f6 e5 eb 99 d1 00 34 0c 64 ce d6 ec bc ec bb 21 d8 04 07 f4 d0 fc 80 3f 09 c2 b1 fd 04 81 b8 c3 70 ae 3e 88 05 10 94 d2 9c 0e e0 18 b0 6a 37 24 c0 c2 98 76 7a 2e a6 de cf e7 ec 83 3f 9c 87 7d c7 0f c0 f3 8f 63 d7 d6 9e 97 77 2e 00 dc fe 59 76 ae 0e 70 e3 7e 40 1a 33 bc 78 58 5d 8c 1e f0 c0 b5 62 0c e0 27 d8 cd dd bb 76 d1 9d 77 de 49 8f 3f fe 84 80 e0 9b 6f be 29 3b 5f bb 97 3e 18 35 b9 cd 7c 86 8a df 4f d6 17 ea 72 75 2e f2 59 af a9 f5 fb 76 5d 3e 00 f7 af d5 ef 77 3b 0f 2c ee fb f7 ef 17 ad f7 6c 7d 97 df b7 c0 59 fc 61 06 9c fd ec 21 e8 47 8c 15 48 2a 20 9b 09 82 f9 ce fb f0 54
                                                                                                                                                                                                          Data Ascii: h#M^=l[ggxn-@yO4d!?p>j7$vz.?}cw.Yvp~@3xX]b'vwI?o);_>5|Oru.Yv]>w;,l}Ya!GH* T
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC1024INData Raw: 11 a0 f5 eb 5f ff 5a 58 7d b4 8b 2e be 48 f3 00 67 9e 0a 1d a3 30 8a 50 2d 0f e3 03 25 94 bf fa d5 af 4a ce 69 b0 f6 ca f4 14 c5 00 00 fb 0e 9d ed d6 ad db e8 83 1f fa 10 3d cf 86 d5 ae 5d bb 75 31 2c 68 a6 00 09 48 09 34 73 c0 85 17 5e c4 5e 88 9b d9 60 ba 8b be f9 ad af 0b 38 bd e4 d2 4b a8 bf af 5f 98 7d 4a f3 c0 36 c8 64 7e ca cf 06 b2 30 9c 77 ee 79 74 d3 4d 37 65 cf 45 96 7a aa 4d 8a e0 7b 33 4c a6 73 d3 4d 1f 60 83 ee 45 31 34 31 46 21 05 82 91 66 7d 6a fd 9a 66 8b 4f a0 19 54 62 2b 12 53 e0 ed 7b e8 c3 1f fe 28 fd cd 5f ff 8d 68 cd 7f f0 83 1f 89 37 45 01 7c 94 19 b8 e6 39 c1 73 80 2a 89 a8 d8 f8 17 7f f1 1f 44 ee e4 3f d7 76 7e 6e 56 98 f5 7e cf d7 02 4a 69 ae 69 3a a0 e0 d8 f6 99 c9 1c 48 c6 93 06 b3 e9 07 a1 2b 73 ea bc db a2 67 16 96 1f 43 d5
                                                                                                                                                                                                          Data Ascii: _ZX}.Hg0P-%Ji=]u1,hH4s^^`8K_}J6d~0wytM7eEzM{3LsM`E141F!f}jfOTb+S{(_h7E|9s*D?v~nV~Jii:H+sgC
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 06 e7 86 73 ba 9c 81 31 a4 0d 30 40 60 68 fc ef ff fd bf c5 83 80 71 87 e3 c3 c5 84 dc bb 5d 0c 32 7f ef f7 7e 4f c6 c9 8b cc b4 fa 9a 6a eb 4f bb 07 e8 57 1c b3 97 17 0e 80 60 14 ad b8 fb 9e bb 69 c5 f2 15 fc 5e 9f 5c 2f b2 8d ec dc b9 53 64 32 c3 cc ba 7f ee 73 9f 93 5c d9 b6 3f 35 aa 6a 59 7f 1d 49 83 8a 8a 88 18 27 90 b3 40 ce 01 4d 3b ca 51 a3 f9 7a 6f df 9d 8b 67 ac 3d 6d 19 8c 40 18 86 00 fc 78 41 0f 8c a0 cd 65 cb 96 4b 6a 28 3c 9d 23 87 46 d8 a8 da 45 4f 3f f5 34 8d 33 73 76 de 79 e7 53 a7 97 77 bb bd cd 75 ee fa de db 37 19 cf a5 e5 cd 73 69 93 33 a0 35 cb 41 ea 69 20 fd 33 95 0a 5e 4e 67 47 6f 0b 08 56 16 ff 98 fa 4a 79 01 67 28 20 f5 21 df 63 06 76 93 53 63 54 9b 61 43 91 59 bd 04 01 65 49 53 24 03 d0 29 0a 99 27 c6 81 0b 2e 0e 34 9f 16 a6 41
                                                                                                                                                                                                          Data Ascii: s10@`hq]2~OjOW`i^\/Sd2s\?5jYI'@M;Qzog=m@xAeKj(<#FEO?43svySwu7si35Ai 3^NgGoVJyg( !cvScTaCYeIS$)'.4A
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC1024INData Raw: ee 7a 01 cc d8 7d 56 75 2e 3d de 87 c9 c6 44 eb d8 80 b6 f6 f9 17 5e 70 29 f3 f2 7b 8a a1 01 a9 02 5c f7 5a d1 2f cd ee bd 81 3c fc 3c f7 dc f3 44 1f 8e 7e c8 2a 36 51 90 55 fd 03 78 46 9f 49 e9 51 2f 4b 82 e5 d0 85 56 ee 94 53 4e a7 4b 2e bd 54 0c 0a 2c 2e 30 08 50 91 d0 02 27 a3 28 cc 58 20 bc d0 f7 f7 fd fa 3e 09 8e 43 ff 58 3f 1f 69 4c e2 13 a4 5a 03 d0 f6 f3 60 1b 70 16 49 81 14 39 c9 59 27 8d ea 8d 33 eb 5c d8 b3 30 c8 02 29 ad 08 0b 8c 34 9f 01 be eb ee bb a5 ff ac af 7d d6 0d c6 c3 39 e7 9c 23 06 0e ce f9 e0 c1 43 22 77 d9 f6 fa 56 f6 b6 8c 88 61 a0 41 76 ea f5 c0 78 b4 f1 63 d5 02 73 29 13 9d d0 cd 32 0c e4 60 d0 b5 34 db 60 41 80 63 7f 31 73 54 63 3e 46 bc 9f a9 73 c5 2b 96 33 27 b5 5d 7b 6e fc a7 de 62 69 38 31 0f 84 23 f7 3d 35 90 e4 fb 32 ae
                                                                                                                                                                                                          Data Ascii: z}Vu.=D^p){\Z/<<D~*6QUxFIQ/KVSNK.T,.0P'(X >CX?iLZ`pI9Y'3\0)4}9#C"wVaAvxcs)2`4`Ac1sTc>Fs+3']{nbi81#=52


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          58192.168.2.44980716.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC605OUTGET /type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: HlmSD27oZ0pX3A3flyPpg4SYbHBz+NSbJ0Dwvd7HsW/m5l00KLgnAu293Pij5gWBHHZgOmITweM=
                                                                                                                                                                                                          x-amz-request-id: EW7V8ZK3MM9HCYSG
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:23 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "5a8141a1e3f9ae20e358558f847715f5"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 204466
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC15878INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 1e 47 49 44 41 54 78 01 ec fd 57 b4 24 59 76 25 88 1d 33 73 ad df f3 a7 55 68 9d 19 a9 ab b2 b4 40 15 54 03 4d 00 0d 36 c0 69 76 63 b8 7a 71 75 73 f5 0c 39 ab b9 38 fc e0 07 fb 67 16 d5 07 3f 48 0e 3f b8 b8 a6 9b 2d 66 06 03 f4 00 28 00 05 a0 0a 28 81 d2 95 3a 33 32 74 c4 8b 78 5a b9 d6 c2 8c 7b 9f 6b e6 cf 5f 64 64 56 66 54 a2 80 8a b2 53 e5 f9 5e 3c 77 37 71 ed ba db be fb ec b3 8f b5 79 e3 65 4f 46 61 49 18 61 84 11 46 18 61 84 f1 b7 17 9e c7 db b2 25 8e ed e8 ef 9d 4e 47 b6 36 b7 e5 9b df f8 a6 bc f6
                                                                                                                                                                                                          Data Ascii: PNGIHDR:pHYssRGBgAMAaGIDATxW$Yv%3sUh@TM6ivczqus98g?H?-f((:32txZ{k_ddVfTS^<w7qyeOFaIaFa%NG6
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 5b 91 80 19 b7 64 a4 33 3a 1c d0 c7 2e 42 00 1c 46 18 61 84 11 c6 87 16 e3 4c d9 83 61 8d 18 49 6f d4 55 4d 01 2b ef bb c3 a0 12 dd 30 63 04 a5 04 9f 64 02 3d 16 91 89 68 1a 9c e0 91 45 50 01 60 b0 c7 98 b2 71 26 cd 73 df c5 4b 95 7f 53 0d e4 70 04 7e fb 7e 5b e2 36 00 2e bb b9 51 e7 db 03 93 cb 42 37 32 c0 c6 cb 17 6c 6e 6f a0 60 8c c5 70 2c c0 ea f9 9e c2 7c 0d 5d 27 14 c4 03 18 53 d3 1a 75 e2 ea ec d0 24 30 c6 ff e8 97 cb d7 f3 f8 22 ca 54 5b aa fb 4d 25 e3 00 bd 8e 74 b1 cf 14 6d cb 28 ed c0 fe 6c cf 30 91 a9 44 42 d6 ee ad ea b9 53 26 31 33 3b 63 1a 59 04 fa 69 83 ac 8e 9e bb 17 2c 26 0e c1 ab f5 23 40 f0 11 7d 74 50 68 38 92 41 18 b0 4b 66 56 ed b7 14 43 e2 d9 28 fd 84 63 b2 72 ea 94 14 5e 7f 05 e3 d3 d6 31 dd db dd 93 d9 b9 79 9c ef 50 6d df e8 b1
                                                                                                                                                                                                          Data Ascii: [d3:.BFaLaIoUM+0cd=hEP`q&sKSp~~[6.QB72lno`p,|]'Su$0"T[M%tm(l0DBS&13;cYi,&#@}tPh8AKfVC(cr^1yPm
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC1024INData Raw: c5 45 b0 bf db f2 f4 33 17 c1 8e df 95 3b b7 ef 48 af dd 97 42 b1 80 8c c7 94 1c ec ef 4a f5 60 0f 8b d1 8c 74 f1 f9 c8 e2 58 1a b5 03 76 fc c6 64 ef cb e5 27 9e 50 3d bc 6d 73 11 d3 d7 66 24 66 e2 d8 e6 5c bd 71 77 8b c7 37 42 00 1c 46 18 61 84 11 c6 07 0e 9b 55 f5 00 53 51 c2 2d dc 37 e9 d2 70 f1 f2 53 72 d0 e8 c8 4b af 5f 91 75 a4 67 69 49 e6 01 dc 26 53 05 59 c9 cf 4b 15 37 69 1b 37 db 3c 98 bf 14 98 62 b5 a3 42 ba f7 ad ab d7 00 6e b6 00 72 b6 15 6c 15 00 60 bf f8 8b bf 0c 46 ab a8 c5 61 5b 00 36 c5 f9 59 99 9c 9e 92 dd bd 5d d9 b8 7e 55 59 bf 33 00 4f 53 d3 45 65 76 93 c9 a4 49 c7 13 cc 2a 43 17 d5 3b 79 13 39 e8 48 32 23 ce b0 27 07 b5 96 7c e7 7b 2f cb e7 3f f1 bc 24 58 28 e6 b3 a3 9e be de 21 4e fc 1b 0e 83 2e d8 f9 ae 38 3d ad 8e 10 04 47 64 74
                                                                                                                                                                                                          Data Ascii: E3;HBJ`tXvd'P=msf$f\qw7BFaUSQ-7pSrK_ugiI&SYK7i7<bBnrl`Fa[6Y]~UY3OSEevI*C;y9H2#'|{/?$X(!N.8=Gdt
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 38 7a 53 b3 e9 c6 50 cf dc 7d 64 2e 73 fc ba f9 e6 60 fa 6f 82 fa 58 2c 21 e5 7a 4b ae dd b8 23 73 8b c7 a4 67 25 65 e3 ce 96 5e db 6c 36 ad 8b 01 ca 7a ba c8 38 50 be 93 4c c4 c0 c2 56 a5 89 6b 3c 37 3f 07 f0 1b d7 05 17 e5 0f 71 bf 13 62 0c f3 be ad da e9 86 76 c1 ab d7 ab aa fb a5 7e 86 7f 4b 67 92 b2 76 ff 9e 2c 22 93 d2 68 d6 b0 a0 98 96 8b 17 ce 48 d4 ea cb ea 9d bb ea e7 cc 8e 72 7f f5 95 af 20 0b 92 91 1c e6 d1 e2 e4 79 59 c4 fe 7e f0 d2 cb 2a a7 b8 70 ee b4 02 e0 5e af 25 76 dc 51 19 8e da c3 31 1b 32 e6 04 f1 38 bb 3f 04 e1 fc cb ff fc 9f ff 2b 09 23 8c 30 c2 08 23 8c f7 19 41 03 00 c2 0b 6d 8e 40 bb 26 d7 d8 68 31 cd cd 06 15 8d 56 4f 5a 1d 30 7b 43 16 20 81 e1 8c c4 d5 8c 9f c5 6d fb 60 74 b7 b7 b7 d5 d7 34 11 8f 29 83 f7 fc f3 cf c9 d9 b3 67
                                                                                                                                                                                                          Data Ascii: 8zSP}d.s`oX,!zK#sg%e^l6z8PLVk<7?qbv~Kgv,"hHr yY~*p^%vQ128?+#0#Am@&h1VOZ0{C m`t4)g
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC1024INData Raw: 7a 7d 86 b2 0a a6 fd c6 75 29 29 b0 82 d5 9a af 40 3f d9 58 2f 6d ca d6 b7 c1 e6 0c 45 b1 9d 1d d2 ae 5f 5d 0a f4 b0 7f ea 47 e9 17 6e 5c 54 d8 84 83 85 70 25 c9 20 5b b4 b6 2e 0b 0a f2 ce ea 5c d4 d0 d2 22 8f 1e 3d 22 c3 ca 8c 36 eb 9c fe 93 1f fd 88 01 ce fb 3a 3f e3 5e 3d f5 e4 33 f4 fa 85 9e 79 6e 66 46 41 9e 02 d5 c1 1e 16 55 ae 28 a8 3d 76 ec 41 fd 79 50 e7 97 36 39 71 f4 41 d9 a1 ec f0 ab 2f fe 5c 01 63 9f 5e a3 76 c9 69 b0 83 2c 13 c8 00 34 c8 58 52 d6 7c 4c c1 29 5c 18 66 e6 21 69 89 93 48 e9 ea ea 96 1d bb 76 32 4b 94 6c d0 e0 07 59 43 1d ef b0 e0 cb 69 36 72 6c 72 51 6e 8c cf 49 10 6b 92 bc ef ca 9a 8e 9f 3a cd 18 0e eb b8 38 71 ec 98 7c e7 bb df 91 33 a7 4e b2 20 78 64 db 4e d9 b1 63 8b 5c b8 d4 2f d7 af 5f 93 11 05 e6 08 ae 7a 7b fb a8 65 9e
                                                                                                                                                                                                          Data Ascii: z}u))@?X/mE_]Gn\Tp% [.\"="6:?^=3ynfFAU(=vAyP69qA/\c^vi,4XR|L)\f!iHv2KlYCi6rlrQnIk:8q|3N xdNc\/_z{e
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: c3 82 43 65 9f f1 0c a7 34 80 46 9b e0 f6 ce 4e 29 29 d0 43 d1 1b b2 56 d0 a0 b6 28 d0 6d d0 20 a5 4e 01 68 aa b1 41 ef 8d 43 89 13 6d e3 22 68 77 ed 90 4d 0e 58 54 e8 33 08 c9 e8 dc 90 d6 af 45 05 9d b3 fa 3c e2 38 cf 9c 39 2f e7 2f 5f 91 47 9e 78 5c 86 b6 6c 91 eb 63 b7 68 df f5 c3 1f 9e 94 23 0f 1c 96 fd fb 0e c8 cd e5 31 05 d5 7d b2 f7 c0 41 d9 bb 67 87 82 c9 2b ca ea b6 cb b5 eb 57 a5 53 01 eb 8a 06 6a 73 f3 33 f2 f6 3b 6f 4a 97 be 3e ae e9 fe b1 6b e7 65 55 af 05 18 f4 f5 74 44 b2 0a ba 8b b0 15 5b 5d d3 7b bd 2e 6b fa d9 4b d3 b3 3a 17 4f ca e5 6b d7 29 b7 c2 9c 16 d7 31 d9 a2 4c f3 5e fd 5c 34 8a 38 71 e2 01 b6 2c c6 33 b0 ae 63 ef c6 e8 34 fd a9 71 ae 4d cd 2d d2 ad e0 ba 51 83 19 58 a1 3d fb ec 17 65 7c 72 82 f5 14 e7 94 91 9d 5f 5e 93 1d 3b f7
                                                                                                                                                                                                          Data Ascii: Ce4FN))CV(m NhACm"hwMXT3E<89//_Gx\lch#1}Ag+WSjs3;oJ>keUtD[]{.kK:Ok)1L^\48q,3c4qM-QX=e|r_^;
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC1024INData Raw: 14 78 34 2b 18 d5 64 b7 a6 b1 4b cc 38 ac 2a a0 40 07 37 34 7c 28 f8 66 ce 40 21 51 02 3e bd 0a de f2 ca fc d2 14 11 45 95 79 e3 44 33 36 3e c1 46 2c 48 53 cf 65 d7 f5 fd f5 b4 0b 33 dd 25 23 64 cb f1 3d ae 11 8e 1e 00 0a 1a 6c 80 cd 80 1d 17 b3 74 29 68 6b 6b e5 71 2e c2 2a 4d 03 d3 5e 05 ea f5 3a 6e 91 bd 82 f6 34 a3 e0 19 25 11 ad 2d 5d d4 07 17 4b ae fc e4 c5 37 74 ff 4b f2 bb bf f5 65 65 fd e2 72 f3 da 65 05 52 33 d2 d0 da ac 01 41 44 ce 9d 3b cf b6 e0 2f bc f0 7d 99 5f 58 30 cf 87 de 07 1c 13 61 2b 9a 79 a0 0d b5 13 a5 ef 33 ee 97 b1 ba 74 cb 9d 2d 49 4d 58 a7 1d e3 04 51 a2 1b 84 29 46 8e f2 11 82 87 3b f6 01 6d 34 8a de d8 e5 4d 01 30 9e bb 94 b2 bf 60 b0 01 52 c1 bc 06 d6 07 1a 3a 7f 74 94 2e 2a 59 e1 bb 49 a9 8f 37 49 36 56 94 b6 6c 5c 9e de fb
                                                                                                                                                                                                          Data Ascii: x4+dK8*@74|(f@!Q>EyD36>F,HSe3%#d=lt)hkkq.*M^:n4%-]K7tKeereR3AD;/}_X0a+y3t-IMXQ)F;m4M0`R:t.*YI7I6Vl\
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: 93 7f 63 53 f3 b2 f4 e3 97 35 b0 6b 91 2f 3e fb b0 0c 8d ec 92 1d 3b f7 52 4a d2 9c ce ca bf fa 57 ff 5a fe d5 ff f6 c7 dc 17 c8 07 80 7c cc b2 2b 78 ee 2d 89 00 66 17 9d 3e 53 75 a6 c0 cf 97 4a 23 13 4a 20 c0 e8 26 e2 35 1a 6d 30 92 a6 d9 9a 6b c0 1f 98 f9 88 63 ec cf f4 6f 52 1a 0c 81 55 06 20 44 60 44 ed 33 8a ba 12 a1 2d 5a d2 14 a2 47 02 6a 67 e3 0d ed 9a b1 77 65 2d 99 95 dd bd 87 e4 d6 cc 82 a4 3c 10 11 71 fd ec a4 34 24 52 94 8f a0 b0 0d 8f 7e 5b 7b 2b e5 18 20 3b ba 7b 3b 59 8f 33 33 31 23 99 f5 9c e9 5a e8 17 58 18 78 40 03 85 a6 c6 76 7d 7f 8b 32 a3 0d 04 f7 e8 50 87 71 15 d7 53 84 ec a0 b5 b9 99 96 73 53 93 63 9c 43 70 9e 60 96 71 cf 32 99 ac e4 b3 eb f4 da c5 7d 61 1b e7 a8 4b 57 0d 74 7b c3 84 82 f1 c1 6e 93 70 88 d0 6b 80 ee 9f 5e 80 a2 37
                                                                                                                                                                                                          Data Ascii: cS5k/>;RJWZ|+x-f>SuJ#J &5m0kcoRU D`D3-ZGjgwe-<q4$R~[{+ ;{;Y331#ZXx@v}2PqSsScCp`q2}aKWt{npk^7
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC1024INData Raw: 75 c2 58 25 30 f7 dc a9 74 6d 73 42 46 d6 4a 08 32 be f1 33 5d cf ae b3 82 3d 2c 9a 43 7a 9e ec 6f 24 62 f5 ec d6 3a 4c ef 01 e5 3b ec fc 15 93 28 b4 ac 6c 8c 92 a7 75 1a 58 60 73 b8 66 9e c3 df d2 7d c1 0d 9f 17 2b e2 30 bd 60 39 f7 02 8c c6 bc 18 c7 3b b4 97 60 af d9 e8 21 e2 b3 50 0f 6c 2d b4 f2 1e c6 b4 1e 43 ce c9 f2 b3 1d b7 62 8b e6 fb a6 71 83 ef 9b ce 8a b8 d3 ec 50 c8 b9 ac 64 e4 53 ae 01 8c 26 a3 e4 93 45 85 44 04 c0 44 ac cb 48 cc ea 8c e1 10 80 da 03 38 21 c0 df 15 ef a5 0e 59 4f a7 31 a1 80 46 56 65 46 c1 dc d8 d8 0d 94 cf ca 81 a3 0f cb b9 2b d0 8a ae 4b 61 7d 5d d6 4a 19 a9 db a2 2c b0 66 7f ce 8e 9d 93 1b a3 e3 f2 7b 8f 3e 22 0d cd 2d ca 12 2f 09 7c 6a 4b c5 80 9a e3 65 0d ba 73 b4 a3 73 d8 59 2d ae f3 ce 23 fa de a4 82 26 34 c2 68 6d 69
                                                                                                                                                                                                          Data Ascii: uX%0tmsBFJ23]=,Czo$b:L;(luX`sf}+0`9;`!Pl-CbqPdS&EDDH8!YO1FVeF+Ka}]J,f{>"-/|jKessY-#&4hmi
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC16384INData Raw: ce 68 bd 93 d4 3f e7 a9 09 df b8 50 58 f8 25 9f 5d 66 78 33 dd be 6b 33 03 c6 0a 29 af 8c 1a 52 c8 81 1d 4f 00 7d e6 2f c5 5c 77 b6 88 ab 0d d0 0c fb 29 52 db c2 d8 06 a9 78 56 d8 b5 aa c0 eb 86 86 04 09 30 c3 ca 6c a1 50 08 99 12 cf 8b 91 89 0d e7 28 5c f7 42 c1 80 4f a3 ed d5 e0 b4 14 e5 6b 26 d0 33 41 1d b5 92 b6 d9 8d 84 6c b0 18 79 06 9b 5f 60 ae 86 06 dd 17 06 9b 48 f1 e2 b3 c9 0a e3 b9 08 4c cb 71 00 31 30 69 64 a1 a3 c6 91 00 80 1d 72 0a b0 b8 a1 45 1b 9d 2d 3c 13 1c 97 6d d5 10 f0 32 28 30 4d 1c 58 d4 aa f3 02 bb 7f b1 08 d5 04 d4 28 d2 82 76 d7 58 6c 19 bb 35 cc 83 b9 5c 91 41 76 c8 18 c7 9c 9c 02 ce a8 cc 2d e9 31 66 b2 f2 d3 ef ff 95 5c be 74 5e 9e 78 f6 eb b2 ae 20 cc 2f d4 c9 e0 f0 80 32 89 ed 74 b3 69 6b ef 54 40 06 8e 10 de ba 68 f7 ab 73
                                                                                                                                                                                                          Data Ascii: h?PX%]fx3k3)RO}/\w)RxV0lP(\BOk&3Aly_`HLq10idrE-<m2(0MX(vXl5\Av-1f\t^x /2tikT@hs


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          59192.168.2.449805134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC575OUTGET /img/TikTok-Wholesalelogo.e950f9dd.svg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC307INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:04 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 16754
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"16754-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16077INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 37 22 20 68 65 69 67 68 74 3d 22 37 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 37 20 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 37 30 2e 32 31 39 22 20 68 65 69 67 68 74 3d 22 37 30 2e 32 31 39 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 37 34 30 38 20 32 31 2e 37 31 39 33 43 33 35 2e 37 37 33 39 20 31 38 2e 30 34 35 39 20 33 35 2e 37 34 30 38 20 31 34 2e 33 36 38 37 20 33 35 2e 37 37 33 39 20 31 30 2e 36 39 33 34 48 34 33 2e 32 35 33 31 43 34 33 2e 32 32 20 31 31 2e 33 34 33 36 20 34
                                                                                                                                                                                                          Data Ascii: <svg width="507" height="71" viewBox="0 0 507 71" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="70.219" height="70.219" rx="20" fill="black"/><path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 4
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC677INData Raw: 33 34 38 2e 31 39 38 20 33 34 2e 31 37 39 37 20 33 34 37 2e 33 39 36 20 33 34 2e 31 37 39 37 43 33 34 36 2e 35 30 37 20 33 34 2e 31 37 39 37 20 33 34 35 2e 37 34 38 20 33 34 2e 33 34 34 34 20 33 34 35 2e 31 31 38 20 33 34 2e 36 37 33 38 43 33 34 34 2e 35 30 32 20 33 35 2e 30 30 33 33 20 33 34 34 2e 30 30 38 20 33 35 2e 34 36 31 36 20 33 34 33 2e 36 33 36 20 33 36 2e 30 34 38 38 43 33 34 33 2e 32 36 33 20 33 36 2e 36 32 31 37 20 33 34 32 2e 39 39 31 20 33 37 2e 32 39 34 39 20 33 34 32 2e 38 31 39 20 33 38 2e 30 36 38 34 43 33 34 32 2e 36 34 37 20 33 38 2e 38 34 31 38 20 33 34 32 2e 35 36 32 20 33 39 2e 36 37 32 35 20 33 34 32 2e 35 36 32 20 34 30 2e 35 36 30 35 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 35 2e
                                                                                                                                                                                                          Data Ascii: 348.198 34.1797 347.396 34.1797C346.507 34.1797 345.748 34.3444 345.118 34.6738C344.502 35.0033 344.008 35.4616 343.636 36.0488C343.263 36.6217 342.991 37.2949 342.819 38.0684C342.647 38.8418 342.562 39.6725 342.562 40.5605Z" fill="black"/><path d="M305.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          60192.168.2.449806134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC571OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC319INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:04 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC69INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          61192.168.2.44981616.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC605OUTGET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: gaVhkXVwwgl+nEEg1aDNctQcTibr7MGzmUxCqzJtFpPrhAjTJX5S2ctdo1b1qQ7ANIUMJ3RMltk=
                                                                                                                                                                                                          x-amz-request-id: FYXE3TK9QKMDYH3X
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "6a85f34af56b3c034d5137d4ec807895"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 49034
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 45 ea cc 40 c5 00 4e 41 35 1c 92 ac 63 2c 76 a8 19 24 f0 07 e3 da bc 93 e2 17 ed 25 e1 af 05 45 2a 25 da 5c 5c 27 6c 8c 57 ca 7f 12 ff 00 6d 4b bd 65 e6 b7 84 c2 96 dc f1 e5 ac 98 1e b8 3c 63 d4 f5 e9 41 6a 2d 9f 79 8f 13 69 2f 73 e4 2e af 66 f3 f4 10 25 ca 33 13 f4 eb 56 26 d6 20 b3 18 99 9c b6 3b 21 18 af c8 cf 12 7c 7a d3 d2 da 4d 4f 5a 81 23 19 db 04 31 de 9b 28 e5 27 a0 72 11 82 83 d8 ed cf 07 90 01 cf d4 ff 00 b1 95 af c5 3d 72 ce db c7 5e 20 bd 9f c2 9e 06 bf b7 6f ec ef 06 5d 3c 97 73 dc 02 48 13 bb 49 9f 25 7e 50 54 29 f9 81 24 80 36 8a 5a 95 ca bb 9f 5f 49 e2 b8 bf 82 26 61 eb 50 3f 8b f6 9e 20 3f 89 ac 66 73 26 31 b0 00 06 76 8e fd ff 00 a5 42 e0 8e ca 7f 0a 41 ca 8d ef f8 4c 4f 7b 62 47 d6 9c 9e 37 b5 0d 89 21 95 7d c7 35 ca 4e ae 08 fb a3 db
                                                                                                                                                                                                          Data Ascii: E@NA5c,v$%E*%\\'lWmKe<cAj-yi/s.f%3V& ;!|zMOZ#1('r=r^ o]<sHI%~PT)$6Z_I&aP? ?fs&1vBALO{bG7!}5N
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 39 29 a5 18 ec 8f 31 f8 9b a6 5e 45 1c 3a c5 b2 f9 fa ae 86 56 0b bd 81 9e 49 6d 80 0b b9 81 2c 70 bb 43 02 e1 59 96 5d c4 64 b5 5f f8 71 ad 8b db 89 34 c8 c7 9e 97 6a 2f ad 16 35 49 4b 67 cc 56 00 32 81 bb cc 90 15 69 77 47 1a bc 8d 8d c5 4d 74 3a a2 da dc 15 92 48 12 5d 36 65 1a 6c ab 19 8e 68 8a 49 21 31 a0 28 a7 3f ba 90 aa 88 a3 c2 b8 04 79 a4 aa d7 89 68 4f 37 86 75 5b ad 3e f9 51 6e 34 1b d0 cc 97 31 93 1b 41 b8 c6 c1 83 8f 98 18 64 3c 30 19 c8 18 ec 7d fc 2c be b7 85 9d 07 ab 8e df d7 f5 b9 f2 39 82 fa 86 3e 9e 2e 3f 0c f4 7f e7 fd 76 3d d3 c4 f7 7f 62 33 4c 80 34 2e 9e 7c 0a 26 c4 22 35 0d 36 76 b8 66 08 02 5e 38 0c 19 cb b8 61 85 02 b0 af 17 c9 bd 48 0e e9 d2 29 16 c6 23 6f 0a b9 06 36 01 51 41 93 1e 66 cb 1c ac 6a c5 54 b8 69 32 cd 5b f7 d3 01
                                                                                                                                                                                                          Data Ascii: 9)1^E:VIm,pCY]d_q4j/5IKgV2iwGMt:H]6elhI!1(?yhO7u[>Qn41Ad<0},9>.?v=b3L4.|&"56vf^8aH)#o6QAfjTi2[
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 97 b5 e6 d2 0a e6 91 c2 f2 eb 5a 76 f2 eb f3 ec 79 5f 84 7f 64 7b cd 46 de 3b 9f 16 78 92 2d 12 1c 80 da 7e 93 17 da ae 14 76 05 b2 88 0f be e6 c7 a7 af b2 78 43 f6 7d f8 69 e0 79 62 bb b2 f0 cc fa a6 a9 08 2c 2f f5 eb b7 9b b1 ea aa ab 17 3d 30 54 fa 64 d5 05 f8 cd a1 13 ba ee fa 7b 12 8b bf 6d e5 b4 96 e4 05 e8 0e e8 c9 c1 dd 9e 1b 6f 61 d2 9c bf 12 74 89 27 b5 45 d6 34 cf 36 ed d4 40 12 e1 49 62 b9 76 0a 39 24 90 00 e4 0e 4a f0 c7 8a ce 55 2a 47 a1 dd 4e 8e 12 7a 73 46 4f d5 7e 5a 1e 83 36 a4 60 11 45 69 b2 1b 78 b0 c8 b1 95 8a 30 15 d0 a8 4d b8 3f c2 a3 0b 8e a0 9e 82 b1 66 88 5f a4 d1 35 cb dc 92 be 50 76 60 ac 77 22 a2 90 9f c3 9c 70 4f 52 f8 ec 6b 8d be f1 6d 8c 37 2f 1f f6 8d 8c 25 94 c4 c6 5b b4 c8 23 e6 52 cb 9e 3f 74 0e 39 39 3e bd 4e 6a fc 46
                                                                                                                                                                                                          Data Ascii: Zvy_d{F;x-~vxC}iyb,/=0Td{moat'E46@Ibv9$JU*GNzsFO~Z6`Eix0M?f_5Pv`w"pORkm7/%[#R?t99>NjF
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC160INData Raw: ab e9 bb c9 70 71 9c 64 85 ed dd 87 b8 ae fc 13 be 16 1e 87 cb e7 11 6b 30 ac bc ff 00 43 f3 0f 50 be 73 75 73 2c a3 6c f3 cc d2 4b 9e b9 27 bf 43 ea 79 03 ad 63 c9 1b 5c c0 cc 1b 05 4b 6d 6d e4 15 5e 09 c7 e4 3f 4a d3 d5 65 df 7b 38 61 c8 91 81 c2 83 bb 07 bf 26 b3 c4 4e b6 b2 18 f2 cc 72 36 29 c8 50 7b 9c fa 1c 1c 77 fc 2b e3 5a d4 fd 8a 32 49 58 7e 99 1c 9e 4c 8c 5d a2 90 20 69 04 2b b4 12 33 c0 21 4f a6 07 23 ef 0a 44 90 89 47 9a 62 70 7e 59 10 31 2b d1 c9 e3 76 32 49 93
                                                                                                                                                                                                          Data Ascii: pqdk0CPsus,lK'Cyc\Kmm^?Je{8a&Nr6)P{w+Z2IX~L] i+3!O#DGbp~Y1+v2I
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC13541INData Raw: 19 2a a7 1b 48 6d dc 25 9c cb 64 44 80 84 70 3c ce bb b7 74 60 7d be e8 18 f6 a8 6e a4 72 8a a6 5d fb 49 00 6e dd f3 0f 95 73 90 4f 38 3f 28 18 6d c4 12 0e 29 1a 37 78 dc b1 62 51 99 19 a3 5f b5 09 13 cd 2e 36 90 d8 88 92 de 64 87 6b 12 d2 31 59 57 ac 8e 01 23 a3 fe d7 f6 6d a8 65 31 84 da af 11 9d a1 c1 24 2b 36 04 99 8b 7a 07 5d ec 4c 27 76 36 d5 19 d1 04 4a 55 d7 6a 21 02 5c c4 51 46 3e 6f 9b 38 00 e1 0e 32 54 1d bc 00 d5 33 4a 92 5b 3f 9a ca f6 ea af 89 51 a6 50 23 25 95 d4 15 72 bb 36 99 0b 6d 4d a5 90 28 18 ae 84 f4 39 5e 85 83 71 6c b1 b4 e4 42 83 cb 08 ee 5d 43 6d 27 21 53 21 b7 0e 57 e7 72 08 65 60 08 00 61 2e 5e 68 ec ee 7e 68 ed ed 90 be f3 10 59 2d 11 40 f9 dc 32 f9 e9 80 1c 00 31 83 b8 8e 29 4d e5 c4 1b 9c 5c 5c 42 c1 73 24 c2 63 16 c3 21 c9
                                                                                                                                                                                                          Data Ascii: *Hm%dDp<t`}nr]InsO8?(m)7xbQ_.6dk1YW#me1$+6z]L'v6JUj!\QF>o82T3J[?QP#%r6mM(9^qlB]Cm'!S!Wre`a.^h~hY-@21)M\\Bs$c!


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          62192.168.2.44981816.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC605OUTGET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: uBj5/AD8p1qxm3a0d8dlS8Wih2c6FAXELwZVnAbdWLBXI9NYTTQSNc5IBQxTAPqIYXUxR+fdMnw=
                                                                                                                                                                                                          x-amz-request-id: FYX781TS5NPMJ0PM
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "74ce2539c3d1d018eb92f94dd3b9bd23"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 40407
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC15876INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC10616INData Raw: 6d c5 4d 11 c9 a8 33 52 46 c4 11 58 b4 6b 13 5f 4e 62 ae 39 c0 cd 7e a1 7f c1 39 fc 44 75 2f 84 1a ae 96 ed 93 a7 ea 65 94 7a 2c a8 ad fc c3 57 e5 c5 93 fc e2 be f6 ff 00 82 68 78 9b cb f1 0f 8b 34 36 7c 2d c5 9c 57 48 be f1 b9 53 8f c2 41 5f 3f 9a 47 9a 8b f2 3a e8 3b 4d 1f 7f 51 45 15 f1 c7 aa 14 51 45 00 38 74 a5 a4 1d 29 68 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a4 23 20 8a 5a 28 03 9c d6 7c 17 67 a8 b3 4d 0e eb 3b a6 eb 24 3d 0f d5 7a 1a f1 ef 89 7a d3 fc 2b 8d 6e b5 bb 2b d9 34 b6 38 fe d1 b4 8b cd 89 4f 60 f8 39 43 f5 18 f7 af a1 2a bd ed 85 be a3 6b 2d b5 d4 11 dc db 4c a5 24 86 55 0c 8e a7 a8 20 f0 45 7c 6e 65 c2 59 56 69 2f 69 5a 9d a5 de 3a 5f d4 be 76 7c 73 e2 cf 8f fe 13 7f 03 eb 57 9a 65 e5 b6 a5 7f 15 b1 f2 74 eb a5
                                                                                                                                                                                                          Data Ascii: mM3RFXk_Nb9~9Du/ez,Whx46|-WHSA_?G:;MQEQE8t)h(((((# Z(|gM;$=zz+n+48O`9C*k-L$U E|neYVi/iZ:_v|sWet
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC13915INData Raw: 19 6f a2 f3 c8 c8 86 33 be 43 ff 00 01 5c 9a 5b 0a e8 f0 08 a4 cf 8e 6f f8 ff 00 97 c9 bf f4 23 51 78 be 1d ec 4f ae 6a 2b 59 d6 4f 19 5e 48 84 ed 7b b9 98 64 60 e3 27 b5 69 f8 8a 13 73 68 c0 0e 47 26 a6 aa ba d0 fb 4c 1d 45 47 11 09 3e c8 f2 dd 4c 6d 3f 85 6f 78 0f c0 ba 8f 8c a6 73 09 16 f6 51 10 25 ba 71 90 0f f7 54 77 35 95 79 63 2d c4 c1 11 49 62 70 14 77 af a2 fc 03 a3 45 a1 78 47 4b b6 89 42 b1 85 64 93 1d dd 86 58 fe 66 be 3b 3b c7 d4 cb f0 fc d0 f8 a5 a2 3e 83 31 cc e3 46 2b ea f2 4e 4f f0 39 88 fe 05 e8 8d 18 13 5e 5e 48 fd d9 59 54 1f c3 15 e8 76 f0 2d b4 29 12 fd c4 50 ab f4 1c 54 d4 dc 0c f2 6b f1 ec 66 3e be 2d af 6f 37 2b 1f 1d 52 bd 4a ce f5 25 71 28 a5 c0 c7 b5 00 00 73 d2 bc ce 78 99 08 0f 3c d4 8b d6 9b c1 a3 a7 4a 6a 68 47 23 f1 6b 4a
                                                                                                                                                                                                          Data Ascii: o3C\[o#QxOj+YO^H{d`'ishG&LEG>Lm?oxsQ%qTw5yc-IbpwExGKBdXf;;>1F+NO9^^HYTv-)PTkf>-o7+RJ%q(sx<JjhG#kJ


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          63192.168.2.44981916.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC605OUTGET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: vKRJnb4BSAon5HFOZhrAJl0xfn590Ef/XamkAqBYEJIU6LWK1YwoaIxHLkURdzPCM5Sq596Sq/g=
                                                                                                                                                                                                          x-amz-request-id: FYX5W87BKCS6YE87
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "46155632d481869cb9c3e853c7832bea"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 39527
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: 55 af 70 f9 41 15 73 52 04 e6 9c 88 6a 74 8f 34 05 88 92 2c f6 ae 6b 54 f0 44 f0 4a d7 7a 1c de 43 36 4b d9 39 c4 6f eb b0 ff 00 01 f6 fb a7 da bb 14 8e a4 31 b0 42 50 64 8e 76 fa d7 91 9a 65 98 4c d6 83 a1 8c a7 cd 1f c5 79 a7 ba 67 6e 17 17 5b 07 53 9e 8c ac ff 00 07 ea 78 f4 9a b6 a1 61 2c 91 cb 6c 4b 46 7f 79 1b 02 92 47 f5 03 a0 f7 e8 69 91 6a 71 de be e5 69 6d 66 3f c5 8c 8f cd 79 fd 2b d2 7c 45 a5 db eb ba 77 9e b9 59 23 04 09 e2 e2 58 88 f4 3d 41 07 a8 ef cf ad 79 8e b9 6d ad 68 b6 66 ee 6b 78 75 3b 55 ff 00 59 71 12 6d 92 3c f4 66 db c1 53 fd e2 0f a1 c1 af e7 fc f7 86 2b e5 97 f6 4f db 52 b5 d3 6b 54 bc da d7 4e eb 4f 24 7e a7 94 e3 e9 66 1e ec 97 25 4d b7 d1 bf 2b e9 f7 fe 25 bb c7 d4 85 94 f1 c8 e2 ea da 54 68 f7 83 cf 23 fb c3 f9 1f ca bc 97
                                                                                                                                                                                                          Data Ascii: UpAsRjt4,kTDJzC6K9o1BPdveLygn[Sxa,lKFyGijqimf?y+|EwY#X=Aymhfkxu;UYqm<fS+ORkTNO$~f%M+%Th#
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 0f e0 8c 64 b7 e1 8d c3 f2 af 8a c3 54 af 88 ab 1a 70 57 72 76 5f 36 7a b5 a1 05 17 52 7b 7f 5f a5 ce db e1 b5 fc 70 ea fe 2d f1 54 f8 64 b6 b7 4b 68 94 8c 63 cb 46 91 97 9f f6 e5 03 f0 ad 69 20 6b ad 6a c6 ca 76 df 2e 95 69 be e2 6c 00 0c c2 3c 31 ff 00 bf b7 04 7f c0 0f a5 63 68 1a 5a 59 78 5e d2 19 9a 44 d3 5a ec de df 4c ed f3 18 91 8c ec a7 d7 24 2a fe 95 7a d6 f6 6d 3f 4a d5 75 5b c5 32 5c 5d 16 76 8c 1e 4a a9 66 65 1f ef 48 ee bf f0 01 5f d8 1c 2d 96 bc bb 20 9e 26 b6 8e 57 ff 00 25 f8 5f f0 3f 27 cd 71 1f 58 cc 15 3a 7d 2d f8 7f 48 ca b4 9a d7 46 d3 ee d6 48 5c 19 ee 1e 25 89 1c 02 c1 54 3b ed dd 80 0e e6 0b 8f 51 4e b0 d2 a0 f0 f4 2c 96 82 e6 59 5c 71 14 bb 72 17 b0 f9 40 18 1c e7 03 93 8e b5 5f 59 b6 1a 1c 3a 6c d7 93 c7 1c 76 90 34 97 13 ca 70
                                                                                                                                                                                                          Data Ascii: dTpWrv_6zR{_p-TdKhcFi kjv.il<1chZYx^DZL$*zm?Ju[2\]vJfeH_- &W%_?'qX:}-HFH\%T;QN,Y\qr@_Y:lv4p
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: c3 fe 21 31 8f c6 be ed 87 c2 56 0d 70 b7 37 31 0b b9 97 95 f3 be 65 53 eb b7 a7 f3 ad 76 dd 8e 18 fe 06 be 9f 2c e1 5a b4 53 96 22 a5 9b d9 47 b7 df 6f b9 7c ce 4a fc 5c e2 b9 28 53 f9 b7 6f b9 1f 1a e8 3e 06 f1 94 d6 f1 c7 a6 f8 52 fe d2 dc 72 0c 90 08 d8 fb 92 e4 0a f4 0f 0d 7c 1b f1 b3 31 69 ee ec f4 38 e4 ff 00 58 4c 9e 74 cc 3d c2 f1 fa d7 d0 a5 0d 01 2b dc a7 c2 f9 7c 5f 34 ef 2f 57 fd 3f c4 f0 6b 71 26 36 aa b4 6c bf 1f f8 1f 81 e7 1a 27 c0 bd 16 ce 65 9f 54 bb bd d6 a7 07 3b 65 93 cb 88 7d 11 79 fd 6b d2 74 fb 48 34 eb 78 ed ed 20 8e da 18 c6 16 38 97 6a af e1 4e 44 a9 54 62 be 87 0d 82 c3 61 15 a8 53 51 f4 5a fd fb 9e 05 7c 5e 23 14 ef 5a 6e 5f 97 dd b1 1d c6 9f 69 78 73 71 69 6f 70 7d 66 89 5f f9 8a 96 de d6 0b 44 db 04 11 40 bf dd 89 02 8f d2
                                                                                                                                                                                                          Data Ascii: !1Vp71eSv,ZS"Go|J\(So>Rr|1i8XLt=+|_4/W?kq&6l'eT;e}yktH4x 8jNDTbaSQZ|^#Zn_ixsqiop}f_D@
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC5127INData Raw: 9a 18 7a c4 79 fc f0 6b b9 f1 f5 c2 45 f0 ef 49 88 8e 66 90 c8 33 ed 88 d4 ff 00 e8 c3 f8 57 07 ab 4c ce 96 81 08 63 14 2d f2 93 8e a3 1f c9 6b c2 85 3b c6 75 da d2 4a 9c 7e f6 a5 fd 7d db 9e dd 37 ca e3 05 ba 73 7f 72 68 ef 6f b4 1b ad 13 e1 bf 86 35 87 2b 3d b6 ab a5 7d 9a e3 09 cc 81 18 b0 47 03 a9 0a cc 41 3f f3 cc 73 59 ff 00 0f f4 fb 40 d2 34 51 17 de 98 1e 59 20 b0 ef 82 0f 51 e8 78 35 e8 82 58 75 6f d9 8b c3 52 2b 03 71 64 58 95 3f 78 15 76 0d ff 00 8e 92 2b cd 7e 1a 79 57 53 cf 0e c5 12 20 6d ae 38 39 07 83 c7 e5 5d f8 6c 3e 94 64 b5 4d 27 af 9a ef e7 af a7 cd 9c 58 9a ed ba 89 e9 66 d7 dc ff 00 4b af e9 23 bd 83 45 b1 4f 9c 5b 07 53 ff 00 2d 09 2a c3 ea 01 ab d6 d6 31 da ff 00 a8 66 55 3d 57 76 47 eb 49 12 2a 90 ca bb 73 d5 7a e0 d4 bb b1 5f 53
                                                                                                                                                                                                          Data Ascii: zykEIf3WLc-k;uJ~}7srho5+=}GA?sY@4QY Qx5XuoR+qdX?xv+~yWS m89]l>dM'XfK#EO[S-*1fU=WvGI*sz_S


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          64192.168.2.44981716.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC605OUTGET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: XBNwtbRt534doHox/kAuXTQFssn/MDK34P+86mzU8vId1BCnzmy0GowXCXpD+nRl/gF4r/brfdo=
                                                                                                                                                                                                          x-amz-request-id: FYXB226X30RRWJ2E
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "87706f749b341f09c0d4f313a08fc43e"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 29992
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: 85 1f c4 cc c4 05 5f f6 98 81 f8 f1 5f 45 2c c1 b7 c9 4f 56 78 8e ad f4 44 76 1e 18 b4 d2 ad 24 be d4 25 8e d6 d6 15 2f 24 b3 30 55 55 1d 49 27 a5 7c db fb 4b fe db 5a 27 c3 8b 39 34 5d 05 e5 6b c9 17 11 db db 1d 97 77 00 f4 39 c7 ee 23 3f de 23 7b 0f ba a0 7c d5 e0 7f b4 0f ed c5 e2 1f 8b 5a d3 f8 7b e1 fa 3b c4 1f 6a de aa 1f 2a 2f f6 a2 56 1f 33 0f f9 eb 20 e3 f8 55 4f cc 79 af 85 1f b3 fc 7a 6d d2 eb 9e 26 96 4d 47 57 b8 73 29 69 73 24 8e e7 92 46 79 63 9e ac 6b 6c 0e 16 be 63 27 38 35 ca b7 9b d6 11 f2 8a fb 72 ff 00 c9 57 53 d9 a3 82 8d 34 aa e3 5d 93 da 3d 5f cb fa fd 4c af 0f 78 03 c5 9f 1e b5 db 7d 6f c6 f2 34 1a 64 44 b5 a6 8b 00 29 0c 4a 4e 4f cb 9e 33 d4 b3 12 cd d4 93 5f 46 e8 3a 75 a6 81 69 1e 9d a2 59 c7 33 c4 36 82 8b 88 62 fc be f1 fa 56
                                                                                                                                                                                                          Data Ascii: __E,OVxDv$%/$0UUI'|KZ'94]kw9#?#{|Z{;j*/V3 UOyzm&MGWs)is$Fycklc'85rWS4]=_Lx}o4dD)JNO3_F:uiY36bV
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC501INData Raw: ae 95 b7 43 93 d8 e3 91 58 fa 17 89 bc 55 f0 d6 e9 4d bc d2 6a 16 28 7f d4 c8 df 3a 8f f6 5b fa 1a fa 3a ff 00 c3 cb 20 3f 2d 72 3a cf 83 12 60 d9 8c 7e 55 eb c7 30 a3 88 5c b5 95 cd 3e ad 19 ee 74 ff 00 0e bf 68 6d 17 c6 96 c2 c3 52 2b e6 e3 6b c3 38 c3 af e0 6b 85 f8 8d fb 25 c2 65 be f1 2f c2 3b fb 5d 0e f2 ed 8c f7 de 1f ba 8f cc d1 f5 36 eb 99 21 1c c5 27 a4 b1 61 87 52 0d 70 de 25 f8 6a 1a 5f 3a 25 68 67 43 94 96 22 55 94 fb 11 56 fc 23 f1 77 c5 3f 0d ae 12 2d 40 49 a9 d8 29 c7 9a 83 f7 8a 3d c7 7f c2 bc 2c 5e 49 0a 8f db 60 65 69 7f 5f d6 87 bb 83 cc 71 58 25 c9 51 7b 4a 7d ba ff 00 5e 6a cc cf f8 79 f1 a3 5a f0 4f 89 bf e1 19 d5 6c 6e fc 3b e2 25 e5 fc 35 ab 48 1c dc 28 ea f6 73 f0 b7 49 f4 c4 83 b8 35 f4 c7 84 be 21 e9 3e 34 b7 56 b6 98 43 74 38
                                                                                                                                                                                                          Data Ascii: CXUMj(:[: ?-r:`~U0\>thmR+k8k%e/;]6!'aRp%j_:%hgC"UV#w?-@I)=,^I`ei_qX%Q{J}^jyZOln;%5H(sI5!>4VCt8
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC12499INData Raw: 25 ab 72 b6 2a 9c a7 35 d3 11 5c ab 29 e0 d5 59 2a cc c7 15 4e 53 5d 31 15 c8 24 3c d5 59 da a7 90 f3 55 26 6a dd 05 cf 9f ff 00 6d 73 ff 00 16 46 6f fb 09 5a ff 00 36 af 64 ff 00 82 3e ff 00 c9 14 f1 bf fd 8c 67 ff 00 49 61 af 18 fd b5 4e 7e 09 4f ff 00 61 2b 5f e6 d5 ec df f0 47 cf f9 22 be 37 ff 00 b1 8f ff 00 6d 61 af 8a ce ff 00 de 97 a2 fd 4b 8b ba 3e f7 a2 8a 2b e7 ca 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a f1 0f db 6a f2 3b 1f d9 43 e2 7c 92 92 15 b4 79 22 18 19 e5 ca a2 fe ac 2b db eb c0 bf 6f 3f f9 34 4f 89 7f f6 0f 4f fd 1f 1d 00 7e 74 ff 00 c1 2f 6d 8d d7 8e be 20 2e 33 8d 2a d7 ff 00 47 b5 7e 87 b5 9d ae 9d 11 9a ea 45 8d 07 52 c7 15 f9 37 fb 23 7e d2 be 1f fd 99 6f 7c 6b ac eb 90 dd 5d cb a8 d8
                                                                                                                                                                                                          Data Ascii: %r*5\)Y*NS]1$<YU&jmsFoZ6d>gIaN~Oa+_G"7maK>+(((((((j;C|y"+o?4OO~t/m .3*G~ER7#~o|k]


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          65192.168.2.44982354.231.193.1374435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC597OUTGET /pc/gp910/B09J24LHCX/61QegK7thpL._AC_UL1500_.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: FZcadQrDcwh6u5PuOWHoJ3m2rdubF7Gu7ICA/sN8b7SIC/dy1CSgvH1BpghxO73fOIEqnRtywWE=
                                                                                                                                                                                                          x-amz-request-id: FYX51YPSR2WZWZ99
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 14:04:11 GMT
                                                                                                                                                                                                          ETag: "2ed4199aa9584821790b1841c8353686"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 37930
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 d4 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe e2 00 00 00 00 00 00 00 00 00 00 00 00 01 83 7c bc
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"0|
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 00 00 00 43 cb 31 d2 d8 b0 d3 3b a8 5b 32 d4 88 b2 22 88 a3 33 45 c4 e9 0e 73 a6 4c e9 49 40 00 00 02 00 00 00 08 4a 20 12 88 a3 39 de 57 13 79 33 35 0c e7 70 ca c9 45 00 28 4b 2a 62 f3 8c c5 5e de ae 1e 9b 9b e1 f7 7c e3 4d 79 26 a6 da 8e 7c bb 71 cd 7b bc 1e 8b 3f 4f 7c 5e dd f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 cf a7 8c cf 4c dd 5b 9d e1 31 db 8e d7 72 cb 35 9d 66 12 a2 50 8a 22 88 a3 2a 5c e7 a4 33 6c 00 8a 24 a2 02 00 00 00 08 01 2a 80 4a 32 b2 33 9e 99 5c 67 79 32 42 32 97 48 2d 82 a0 4b 82 72 de 25 ce f1 4f 57 a7 cd e8 dc 9f 33 e8 7c d8 f7 7c cf 77 8e 5f 45 d6 53 9f 0f 47 97 35 e9 f2 f4 5f a1 f7 bf 35 fa 3d 63 42 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: C1;[2"3EsLI@J 9Wy35pE(K*b^|My&|q{?O|^L[1r5fP"*\3l$*J23\gy2B2H-Kr%OW3||w_ESG5_5=cB
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 0c bb ea 3a 29 91 d9 62 9f 58 a8 16 29 f5 8a 7c 8d 76 38 33 83 93 3c 67 cc b9 ee a8 08 9f 58 a8 14 eb c7 c2 c5 40 47 ed bf c4 23 5d 8e 08 9f 3a e0 51 9d 72 3a 19 e3 af 06 19 43 e2 32 86 78 f6 7a d4 cf 19 e3 3c 67 8c d0 e8 67 8c f1 9e 33 c6 78 cf 19 e3 3c 67 8c f1 9e 33 c6 78 ce 8c 3f 3c 19 d1 86 74 61 9e 33 c6 78 cf 19 e3 f3 c3 aa ff c4 00 2e 10 00 02 00 03 05 07 03 05 01 01 00 00 00 00 00 00 00 01 11 21 70 10 31 41 51 60 20 30 40 80 81 90 91 50 61 71 02 22 32 a0 a1 42 f1 ff da 00 08 01 01 00 09 3f 02 f5 d7 f2 89 3a 4b 2e 1a fb 27 ef 47 dd b7 60 f6 25 c2 5f b1 7e 54 6a 63 da f0 5f b0 c5 b4 c7 62 d9 9d 9e 36 a7 ef 48 98 87 bd 62 de 4b de 90 31 5a ec 42 22 26 21 10 19 1b 3f a3 de 33 ed a1 f2 e0 e2 32 02 10 84 40 81 1e 0b c1 2a 15 3f 53 64 a9 f4 c9 7c d0 19
                                                                                                                                                                                                          Data Ascii: :)bX)|v83<gX@G#]:Qr:C2xz<gg3x<g3x?<ta3x.!p1AQ` 0@Paq"2B?:K.'G`%_~Tjc_b6HbK1ZB"&!?32@*?Sd|
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC7544INData Raw: 88 ed 30 50 73 7c 8e c0 d9 db c0 db 77 73 8f 30 7e 07 34 b4 be 44 cb db fe d9 1e 0b 68 3d c2 29 69 5f 85 5b 4a ed 23 95 a7 36 5c 4d e1 18 5d 64 41 df f6 e2 53 69 ae 88 b4 4a 34 67 62 f0 59 93 2c 6c 2c a8 b6 b7 76 3f ab a7 24 28 fa 76 57 17 57 b3 fb cf 03 3e 5e 18 c5 2b 7b 3f 09 3b a0 ec d3 dc 6e b5 ae 10 b2 21 ac 8b e1 65 1c f5 c9 31 df e5 d4 8f 0c 96 ae 6b c7 b8 94 bf d4 5a a9 31 73 f9 1d f1 d8 1c bf d3 d4 ef 09 f2 fb ff 00 83 e5 a8 d9 cb e8 5d 9b 2f df 41 26 a4 fb 57 e8 bb 26 3e 92 45 14 58 c6 33 41 07 d1 da 14 ca cf db f0 76 ad 2f 92 3b 53 b6 4a 91 95 31 ac cd fa 21 b7 4f 61 f3 90 6e 94 2b cb 21 b4 b0 3d f9 38 fd 6c e7 51 c8 4d cd 3c 21 26 af e8 25 e9 3e 44 8b 7c 0c 78 c6 ca 0b be 9c d6 1e a2 4f e3 f0 52 36 7f 02 f2 a7 25 8c 6c 93 e6 46 c6 11 08 82 33
                                                                                                                                                                                                          Data Ascii: 0Ps|ws0~4Dh=)i_[J#6\M]dASiJ4gbY,l,v?$(vWW>^+{?;n!e1kZ1s]/A&W&>EX3Av/;SJ1!Oan+!=8lQM<!&%>D|xOR6%lF3
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC11437INData Raw: e2 48 97 64 4b 13 78 bf 94 7e 68 91 49 a9 5b 28 bb 81 b0 04 bc 5c 81 f7 ff 00 1b c6 a9 38 ff 00 80 88 de 18 38 7f 11 1b b4 20 d9 4e 3d e6 86 81 41 b0 66 aa 53 77 11 51 40 7e 7d af b7 88 87 0f ec ff 00 2f a7 86 c7 8d 59 cf 5b 18 a9 86 d0 8e a6 4c 59 2f d0 3d f6 56 2e 0b 9b 8a f6 22 9c 16 c0 50 03 06 91 00 0c 12 e5 54 52 6c ee 7b c7 f6 9d ad 7e 09 bc 6a d1 a8 d7 f1 5e 9a c1 2d bc 75 bf 76 e3 ac 4a 34 db 9f 88 11 ab de 2a ff 00 69 ba 5a dc ba fd e0 ad 90 f2 38 a6 54 d6 53 2a 7e 40 12 69 28 e1 b9 96 c3 9c 3a 0f c5 c7 6b 94 a3 af d9 62 0d b5 0e af ed a3 bc ab a0 07 66 9f 25 75 94 ed 83 d8 fb b9 85 e0 d8 9c c0 bc 0c a9 51 23 b1 d9 36 49 42 35 6d 7b 3e 38 65 c8 17 93 41 f6 7e 9c 57 7d ba 5c 6b 38 89 cc 67 13 9e 61 d1 4f 6d f4 4e 6e 20 db 56 29 f1 e2 28 4a bd da
                                                                                                                                                                                                          Data Ascii: HdKx~hI[(\88 N=AfSwQ@~}/Y[LY/=V."PTRl{~j^-uvJ4*iZ8TS*~@i(:kbf%uQ#6IB5m{>8eA~W}\k8gaOmNn V)(J


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          66192.168.2.44982154.231.193.1374435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC606OUTGET /test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: ibN+pfn0vHTLsUXYep0ZAUWmYNCN1GUhppiajnhiRo7Dsbopqfsjs9OXp2RBxQjnOtSU6SNn+3A=
                                                                                                                                                                                                          x-amz-request-id: FYXF895C0BEZNJ45
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 20:49:42 GMT
                                                                                                                                                                                                          ETag: "d65489337eec1ccd7aa3b7d4e85cce6f"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 47706
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC15878INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe e2 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"4
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: d4 ab f1 6e f7 74 70 3f 99 d8 18 4f 2b b0 0f fb 4e 13 10 38 18 71 0d 5f 30 71 b7 ac ef 5b c2 b7 8e 5b c7 2d e1 59 ca ce e5 9d cb 39 59 de b3 bd 67 72 de 39 6f 1c b7 8e 5b d2 b7 e5 7c 41 5f 10 be 25 0c 40 4d 9d a8 4a c2 85 1e 14 ef 01 34 10 54 4a cb b3 45 41 6a 3b 79 df 22 6c fd 56 b6 6b b3 45 95 8b 77 09 e3 b9 81 6e 30 eb e1 f0 eb e1 b0 cb e1 b0 cb e1 b0 cb e1 70 cb e1 70 cb e1 30 cb e0 f0 cb e0 b0 eb e0 60 5f 01 0a f8 08 d7 c0 7e 3e 01 de df 01 2a 38 3c 4a 38 6c 4b 78 ee e4 5e 70 b3 39 09 9c 14 78 b7 85 16 26 37 f1 c8 d2 9c 32 a0 2c a0 15 2c a8 8f 05 76 eb 9a 1e c2 d7 40 e7 6b 13 fa c5 2a 54 55 15 45 53 97 99 79 97 99 6a b5 56 ad 5a b5 6a d5 ed b5 68 b6 33 c5 d8 5c 33 93 b0 1f e9 0e 09 80 fc cf 83 c3 fb 32 67 c4 f3 1b 9e bd 96 76 04 0e c2 11 1d c3 88 6b
                                                                                                                                                                                                          Data Ascii: ntp?O+N8q_0q[[-Y9Ygr9o[|A_%@MJ4TJEAj;y"lVkEwn0pp0`_~>*8<J8lKx^p9x&72,,v@k*TUESyjVZjh3\32gvk
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 73 df 54 37 60 f9 b6 50 2b 24 63 c4 dd 89 7a db db 13 03 ce 65 07 65 f4 37 2e 5c b8 3a 60 64 b9 ba b3 e1 f5 01 e9 b9 7e ca a8 2c 2a 05 b5 4c 54 82 5a 83 a2 02 52 43 3c 0d cf 78 0e e2 6c 0a cc 70 09 b9 53 ea 2b ca cb 25 c5 7b c3 81 36 f5 dc 4b 97 2e 5b 16 08 2d db 5b 9f 24 f0 21 8e 0f 86 70 c2 0f 90 f6 73 33 02 b7 8b 5d 9c 4b e8 ae c3 af 1e b0 d8 21 cc cc 96 fe 20 41 48 25 c0 e8 28 da aa 86 d6 07 8f 72 77 48 4d a1 b8 bb 49 26 21 dd 0c c6 97 1f 40 ac 06 c7 72 e5 cb e9 b8 f5 dc b8 f4 33 3a 0e 85 4d f1 1f 86 27 da 40 98 78 24 25 b4 50 19 85 85 db cc 92 49 9a 7e 61 8f 40 74 2b db 48 3d a7 d7 3a 85 20 52 31 bd aa df 82 5b 4c 30 2a 0e 86 1b 37 21 93 db 02 86 e8 4e 7d 9f 88 5c ef 85 9b 65 11 dc 33 f3 7e 98 76 20 4f be f3 d2 af 65 e9 e3 aa e6 e8 7a 9f 4d cc 9f f7
                                                                                                                                                                                                          Data Ascii: sT7`P+$czee7.\:`d~,*LTZRC<xlpS+%{6K.[-[$!ps3]K! AH%(rwHMI&!@r3:M'@x$%PI~a@t+H=: R1[L0*7!N}\e3~v OezM
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC2208INData Raw: a8 30 60 cb d6 fb a1 1a 34 6b 47 4b d2 e5 cb d2 fa ae 5c 34 58 ac 7c 5b 79 80 2b 64 af e3 96 15 70 df 82 25 b4 ae 7b 1f 49 6f 4f 3d 70 c7 0b f2 1b 11 d2 8b 7c 26 22 94 00 6d f7 00 00 e3 b1 72 fb e2 39 85 37 97 ca 7e 25 d2 a9 46 24 da 23 d9 86 be a1 58 f7 a8 6d 1b 89 88 90 40 8d e9 5a 6e c2 1e cd f0 c4 38 a2 25 95 fa 98 95 28 eb ad 2a 57 50 29 76 53 96 02 ca 98 08 29 d3 93 30 45 5b 42 98 c5 42 04 2e de 88 8a a3 f9 84 a3 66 29 cf 7e e5 f5 92 da d9 8f c0 70 c3 9e 5c c9 16 97 2e 5c 5e d5 cb 97 2e 5d cb 8b a3 2f a2 f4 be a6 2e 84 58 99 c0 52 01 58 9e 21 ed b7 c4 cd c9 5c 3f d9 30 17 18 12 cd 9d af 98 13 ac b3 59 57 e6 51 81 bf c6 4c 00 1c 03 01 0a ae 5d dd 77 e9 b3 e5 f6 b1 a9 48 be 3f 33 36 71 51 80 58 cb 8e f8 ba 71 13 67 ef 50 76 aa 5c bd 51 35 50 62 0b a0
                                                                                                                                                                                                          Data Ascii: 0`4kGK\4X|[y+dp%{IoO=p|&"mr97~%F$#Xm@Zn8%(*WP)vS)0E[BB.f)~p\.\^.]/.XRX!\?0YWQL]wH?36qQXqgPv\Q5Pb
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC12212INData Raw: c7 31 82 e8 3c 90 ea d0 6c 48 0c 01 d2 a2 a6 08 cb 46 a3 0f d4 a4 df 69 b3 3f 8b cc 2f ac 9e 16 61 1d c8 24 01 82 ba 0f 4b f5 9f 57 fe f6 99 d7 99 89 47 3a 55 77 aa 54 a8 12 b4 1d 22 31 9b c4 9b 30 24 69 73 4a 41 a1 27 c9 58 f4 57 45 cb eb b9 7d 17 ad 75 dc b9 73 3d 22 93 e9 1d 35 7d 1b 18 e8 f4 ac b9 7a 8c 00 5b 79 c0 e5 7e 20 6d 91 1f 4f cb f3 a2 0f ba 34 ab e8 72 9c 4b 1a a0 3c 41 b9 88 af fb 25 4d 31 06 c7 ea 2c b5 be 03 36 89 92 16 03 77 29 49 71 df fd d9 94 d2 ef b1 fd dc 0d 17 ac 25 a1 50 5b 32 a4 a7 89 55 85 2c 72 de 0d ae c7 ea 05 01 5b 27 0e 84 3d 15 9e a1 7a b6 66 3e a5 3f 0c fb 9b 2b 99 f7 16 b6 9b f7 6a 05 e8 20 82 28 ec 10 4d 99 bc 48 72 0a c1 db 38 8c 8a 36 c0 df 7e fc 35 ae 82 24 26 d2 e5 cb 97 ad 74 57 6e a5 4a d6 ba 5f 46 b1 62 eb 7a b1
                                                                                                                                                                                                          Data Ascii: 1<lHFi?/a$KWG:UwT"10$isJA'XWE}us="5}z[y~ mO4rK<A%M1,6w)Iq%P[2U,r['=zf>?+j (MHr86~5$&tWnJ_Fbz


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          67192.168.2.44982254.231.193.1374435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:22 UTC606OUTGET /test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: GlbP8COFwPqB6cOKft02bBuuqIGHPLel7RYjTBhxo3HX1XO16OW7T7ukUxNHTy6ALLrdyoPPpYQ=
                                                                                                                                                                                                          x-amz-request-id: FYX3MY97PQG64MYV
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 20:55:25 GMT
                                                                                                                                                                                                          ETag: "c37d660217f7d4c257006d2042c09e5e"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 53094
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 71 05 2e 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 70 0e
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#q."6p
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: bd fd 76 1e b9 a7 d9 81 04 5c 6f 66 38 b8 9a 18 a6 11 18 40 7e b1 4f f3 76 a5 af af a1 5c d2 ec 41 b8 b8 de c8 98 95 c9 56 29 80 c6 10 f6 80 fd 72 bf e6 e9 4f cd b0 61 eb 9a 67 2b 6f 66 63 12 f4 ef c1 4c d6 30 9a 1f 40 40 30 82 37 34 f3 6c 38 7a f9 3b 36 f6 eb 99 48 8c 32 b1 10 18 a6 30 8c 22 9f 42 57 72 1a ec 58 7a e5 2c ad bd 19 8c 5b 56 bf 05 30 18 c2 11 07 a2 2b fa 9e 1a be 53 91 f7 ac 65 3c f4 ae 20 8a 66 a2 30 9a 7a 32 37 01 a6 c7 86 af f8 3e f2 65 54 c9 51 97 82 98 a6 30 8c 22 9f 48 45 b6 e5 d3 64 c3 56 ce 32 b6 f3 8f a7 75 15 07 05 30 1b c6 10 c1 e9 08 ff 00 36 c4 d3 64 1d 8f 6a 15 45 45 de 5d 43 29 52 ea 51 8a 98 22 99 ac 61 34 f4 a4 6d 89 b2 ab 15 6b 8a 35 05 45 be f3 8f a7 66 15 07 05 31 4c 61 18 45 f4 c4 6d 49 ae cd 4d ca 35 c2 32 b2 dc 6e f5
                                                                                                                                                                                                          Data Ascii: v\of8@~Ov\AV)rOag+ofcL0@@074l8z;6H20"BWrXz,[V0+Se< f0z27>eTQ0"HEdV2u06djEE]C)RQ"a4mk5Ef1LaEmIM52n
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: d2 30 86 29 87 77 1f 42 99 0e 99 18 82 8d 63 b3 53 72 8d 78 08 61 71 b9 f8 85 2b 11 50 74 08 a7 83 09 a7 e8 00 d8 de 38 ce b0 7f 9b 3e 1a a5 8d 8e e7 55 39 94 d9 63 02 a4 83 d0 a6 2c 61 18 45 30 ef f4 cf b4 aa bf 90 d9 f0 f5 33 ad b7 4f 10 a5 95 c5 41 d2 a6 6a 23 0e 02 1d fd 4e 61 08 c8 db 3d 37 ca d7 80 86 17 1b 95 7a 7c da 4c b0 8b 74 a9 8a 61 11 84 58 77 f4 36 31 97 30 b4 ff 00 dd 9b 0d 56 df 29 dc f1 f4 b2 d4 ce 3a 50 c1 18 70 10 ef e8 6e 25 41 f9 6c e0 da 51 a9 9d 37 3c 45 3e 6d 22 b0 f6 ec 7a 04 53 0c 61 04 3b f8 36 3c 08 b1 d9 e9 3e 47 1b a6 3e 96 4a b9 c7 4a 18 23 08 62 98 7a 4e f4 87 da 11 71 b4 61 6a 7e 27 72 c4 d2 e6 d1 2b d4 22 98 63 88 3b 1f d0 7f c8 e3 df 67 53 63 79 4d f3 a5 f7 3c 75 2c 95 ae 3a 50 c1 18 43 14 c3 d2 77 aa 3d fe 4e 07 b1 d9
                                                                                                                                                                                                          Data Ascii: 0)wBcSrxaq+Pt8>U9c,aE03OAj#Na=7z|LtaXw610V):Ppn%AlQ7<E>m"zSa;6<>G>JJ#bzNqaj~'r+"c;gScyM<u,:PCw=N
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 92 16 85 b8 0b 0f ab b0 d0 f1 0c 2b 85 0e 47 58 45 58 b7 09 ca d0 da d6 cc 55 53 be a2 ea a1 8e eb f3 d3 81 5f 0d 54 56 22 0d 4c 52 cf db 57 57 15 8a 4d f0 65 c2 e3 5b 09 1e cd b4 36 81 1f 37 a1 ea 54 73 33 f2 e1 ac 4c b0 33 06 87 8a cb e0 f5 67 90 b4 1c 66 2b 60 c7 8d cf 02 1a 3b b4 4a 8b 2c 7b ea 4e a8 82 bf 15 c0 d0 f0 58 50 62 d4 4e 56 0c 48 74 3d 59 ab 05 58 2e e5 98 31 e1 70 c4 93 d8 43 4a d0 d8 b6 b2 10 b3 35 3a 95 1d cc 5f 77 11 36 02 06 3e 2b 54 fd b5 75 47 83 a0 7c 16 3c 18 a9 3d 30 7c b4 37 81 24 d9 5b 52 b9 15 df f0 70 34 60 52 70 16 66 58 24 bf ce b0 d2 33 8c b8 0c 78 fe c0 ba 56 1e e8 d0 9a 24 6a d6 a7 53 95 da 5d b6 e2 d8 69 31 21 8f 8a c3 2d 5d aa 58 85 c0 78 af 2a 62 07 ba fb 56 32 1a 56 87 0e f6 64 59 9a 9d 4e 04 b7 fe 07 86 4a 85 94 56
                                                                                                                                                                                                          Data Ascii: +GXEXUS_TV"LRWWMe[67Ts3L3gf+`;J,{NXPbNVHt=YX.1pCJ5:_w6>+TuG|<=0|7$[Rp4`RpfX$3xV$jS]i1!-]Xx*bV2VdYNJV
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC10094INData Raw: 69 51 3a 20 78 2f 1e 1a c3 d5 a8 41 68 7b 96 73 5e d8 4e 55 3d 2a d4 58 ed f0 f9 c5 98 de a5 44 e6 35 c8 93 2e 03 c7 d2 d9 12 98 be 18 d0 23 71 81 1b 1a 2c c4 af 03 c3 ee 35 a0 be 5a a5 7b 73 86 f6 66 32 6a 57 a3 5a 04 84 74 5e 93 39 f8 4f 1f 4b 63 49 7b bf 51 af a0 e8 78 58 27 44 a8 80 5a 96 70 dd 0d 68 0f 96 a9 90 af ce 31 86 49 2b 89 61 93 b9 c5 e6 f0 b9 bb f0 9e 3e 98 c8 a5 4a 3f ad c6 3c 33 2f 02 a6 13 1f 03 d1 a1 a1 ea c2 43 8a dc e3 18 42 4a e3 3d 82 bc 7e cc 70 dd 86 9a af 7e 17 c4 d3 6d de 97 eb 72 e0 4d 0f 0b 04 e2 54 40 28 d0 d6 2d 09 83 d0 1d f9 55 72 d3 df 9e 31 a5 0b 4a 7c 70 90 ba dc 2d a2 59 22 39 9e 14 32 18 8e 2f 2b 4a 65 95 2a 57 05 d2 62 53 46 9a cb 49 e9 fb 8c 78 66 5f 00 48 31 e2 f2 b8 35 aa ab 47 b7 3e 4d a7 28 5a f5 cf 04 20 b5 3b
                                                                                                                                                                                                          Data Ascii: iQ: x/Ah{s^NU=*XD5.#q,5Z{sf2jWZt^9OKcI{QxX'DZph1I+a>J?<3/CBJ=~p~mrMT@(-Ur1J|p-Y"92/+Je*WbSFIxf_H15G>M(Z ;
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC8600INData Raw: 40 27 53 e4 53 4f 9e be 87 72 30 61 08 b5 26 98 74 c1 6b 31 d9 77 48 3f fb 83 88 83 e5 88 11 e1 5c d2 45 43 48 70 d8 6b 18 ad a6 bd 5d aa db c4 7e fb 92 bc ec 36 ee d2 03 3a 42 18 30 64 c1 07 06 08 42 18 21 82 10 60 c2 18 20 a4 2b 3a 02 f9 1f 23 40 2f f8 bc 6f 9d 12 c4 ee 38 21 09 58 97 92 fb 4b 9b df 58 56 1b 6b cc 21 c1 be 3f 29 ba b3 0d cc e1 a3 80 98 8e c2 2f 45 79 4e 98 d5 23 e2 81 53 4b d7 9f 4d 7f 50 0c 74 a8 64 c1 82 18 30 43 06 0c 10 c1 0c 18 21 08 42 0c 18 19 75 24 88 a0 85 f2 25 75 3a c1 b7 7c 86 0c 61 26 d5 c2 5b f2 ce e6 75 06 0c 30 6f 37 23 f2 a5 61 d2 36 4c 74 60 31 22 a7 32 89 00 de 8c 10 32 85 27 3d 5e fc 3a c4 07 57 5e 9b 0c df fb 90 c9 83 06 0c 90 60 c3 06 0c 10 83 06 18 21 0c 0c 21 bc 60 63 a1 47 5b c3 e4 6c 04 4f fb 0c 8c 18 32 80 75
                                                                                                                                                                                                          Data Ascii: @'SSOr0a&tk1wH?\ECHpk]~6:B0dB!` +:#@/o8!XKXVk!?)/EyN#SKMPtd0C!Bu$%u:|a&[u0o7#a6Lt`1"22'=^:W^`!!`cG[lO2u


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          68192.168.2.44982054.231.193.1374435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC599OUTGET /pc/gp910/B09J23VG1K/71dP%2BKs3A9L._AC_UL1500_.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 0v04UO98xhLIiEiydnXMR7hoZFi70kXAh13kK90+pBJi0h/EA7/vRB5do1arahjlOzdPfTAJjM0=
                                                                                                                                                                                                          x-amz-request-id: FYX4S4T8JTTM6PEP
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 14:04:11 GMT
                                                                                                                                                                                                          ETag: "d1399f783effb404f33499a69bbad84e"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 78538
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 90 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 03 cb f5 3c fd 4c a6 f1 b2 d4 83 7b f1
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"1<L{
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: d2 1c 9d f7 02 7e 49 96 5b ea f6 90 0c cc 3f a5 37 77 68 93 bb 84 d1 0d d1 54 e9 56 ba 10 10 f0 a7 99 54 b9 57 6f 8a 9c be 20 6d e4 ad 6e c8 50 a1 42 85 0a 14 28 c0 aa bb 0d 86 37 81 1e 48 5d 37 03 bc c9 30 c1 82 fe 95 4f a1 39 bd db 32 f1 2f c9 32 c8 f5 4d 25 73 32 4e 30 ae a7 dd c6 9c 72 a7 d1 8d 0a 14 28 45 b2 10 10 02 b7 25 68 4d 00 38 78 a9 d3 76 d1 0d 54 6d 80 73 85 03 65 ad 99 50 15 ad 56 b5 5a d5 0a d6 ab 5b a8 19 78 a3 b4 a7 46 3e 7d 80 17 80 ef 14 76 94 e8 c7 c5 8e 68 a3 2b 9e 85 bd 43 c5 4e 7f 10 3e 2d a8 a3 e4 e7 3f 9b 3a 81 b0 e8 db d0 df 29 6e 5f 0e 34 e3 2d 9f ad 1d 2f b7 e7 63 3d 28 d3 f6 d9 fa d1 d0 e9 3e 50 34 63 4a 34 fd b6 77 1a 3f a7 cc f8 99 d2 66 78 bb e3 0d 28 d3 f6 45 77 d1 d0 fb 9e 26 72 d1 9d 28 cb 4a 34 fd 91 c9 77 1a 3a 5f 70
                                                                                                                                                                                                          Data Ascii: ~I[?7whTVTWo mnPB(7H]70O92/2M%s2N0r(E%hM8xvTmsePVZ[xF>}vh+CN>-?:)n_4-/c=(>P4cJ4w?fx(Ew&r(J4w:_p
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 34 5b f3 06 8b 4e 46 9d 46 a9 c3 07 8d b9 61 0c b4 85 0d 11 ce 17 60 84 f7 87 03 22 5c 3a b4 2d 26 f8 d9 d8 a6 38 9b a5 39 fc f9 35 d2 36 39 e4 18 4d 75 c1 14 c7 17 4c b9 c4 1e 53 59 4d 54 db bf 22 e7 4c 0f 79 5d 50 3b d5 a2 98 7a bc 2f fe 4b b4 2f a4 3e cf cd 16 b4 e6 68 7f 52 ca 8d 53 83 3c 4d cb 5c 34 70 8b 3f 41 a4 67 6d 40 79 43 c9 17 68 44 dd ca d7 a2 1e 15 2f c9 13 01 32 33 24 da e9 d8 ef b8 13 9b ce 5b 32 d2 a9 7e 4a a7 52 f7 50 de 48 d8 e6 9b a4 7b aa e7 b4 f3 d1 18 de 85 c9 7e 04 2b 5c 17 d2 72 0f 1f 3a 5a d3 99 a0 3f 13 4a a8 59 67 84 53 7a 75 bf e7 17 7c 61 96 82 14 28 50 a1 42 0c 87 4a 85 09 8d 2d 94 e6 92 56 ed ab 76 23 93 43 87 22 e6 38 be 76 3a 9f ea 9b 48 99 73 1c 4a f7 94 56 4d 0f fc 8b 5f 32 22 b2 b1 c4 fa 94 28 50 a1 42 85 0a 14 28 50
                                                                                                                                                                                                          Data Ascii: 4[NFFa`"\:-&89569MuLSYMT"Ly]P;z/K/>hRS<M\4p?Agm@yChD/23$[2~JRPH{~+\r:Z?JYgSzu|a(PBJ-Vv#C"8v:HsJVM_2"(PB(P
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 6c 2f 41 3a fe 1c 89 c5 f0 21 f6 58 56 eb 84 a3 65 59 75 16 f4 09 fe 2f d8 aa 78 dd 4e ce 8d 8f f6 12 e9 58 ee ba 8f 88 fe 0c bd b1 78 7d f6 e4 3c 1e 2f 0a f4 6b fe 7b 5a db 50 f7 38 21 70 3f 54 0f 20 91 32 6a 9e 45 dd d8 ce 33 c8 67 be c6 68 de c8 b0 c3 bd 06 ac 2e c6 70 7d c5 e9 a3 ac b1 74 4c 6e 14 f9 21 23 bb bf 4c c7 d4 33 f1 3e 3c 1f 7d cf be c5 70 fb ef 8a c5 e0 f1 69 76 a9 3f fa 4d 35 d2 66 49 5d 86 80 ce c9 a4 56 42 34 4f 03 e2 bb a5 4f 3e 6f ea 82 85 08 df 88 42 56 ff 00 80 f5 5d 17 c9 99 92 b7 02 e8 d9 67 51 61 9f b1 9c fb ef 86 5c c6 3c 5b b9 1f f5 9a 4e 8d 49 90 96 d8 4e e0 77 ce 34 97 58 92 6b 26 27 58 99 02 6a 5c 2c 72 ff 00 a6 21 8e 6c ce e5 97 02 e8 d9 98 cb a2 7c 36 22 c6 2b b9 ec 63 c1 e5 36 6f f3 39 2c 1a 14 f9 77 12 15 6e ef c2 ba 46
                                                                                                                                                                                                          Data Ascii: l/A:!XVeYu/xNXx}</k{ZP8!p?T 2jE3gh.p}tLn!#L3><}piv?M5fI]VB4OO>oBV]gQa\<[NINw4Xk&'Xj\,r!l|6"+c6o9,wnF
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 53 1a 8e b3 80 9e 96 0a 0a cd ee cc c4 89 3c 80 f2 65 99 37 c4 c8 44 08 11 52 04 22 11 04 2e 4b 53 d3 f0 d3 49 a8 69 34 66 c7 db fc 32 97 bf d4 73 c2 be e2 53 e2 67 a2 e9 27 03 d5 74 15 ff 00 98 f9 3f 3c 0f 85 ce 6d a6 eb f0 fc 41 a4 ef 51 9b 26 c1 25 2b 7b 0b 36 df 2f 41 23 29 d3 36 37 08 7a 61 6e dc d5 7e 64 11 8d 70 8d ca 95 2a 54 a9 5e 3c 8f 6e 0f 3c 3c f0 9e e4 f7 27 67 85 a6 87 01 65 22 5e 84 bd 09 d0 4b 27 61 5d 84 2a 41 04 10 42 1a 43 58 b7 61 2b f1 4b 1a 36 fe b0 b3 47 69 0a 5a ab 2e 91 bf 41 e9 ad c5 8a d3 98 af d2 59 d3 a5 54 5e bb 8c b3 8b ef b6 0e f8 3c 72 18 c7 85 2b 4f c5 ce dd 12 18 fd 84 cd f0 6a d3 fe 91 9f 0d a2 f1 d9 78 f3 c7 c0 d5 5f 1f ca a7 ea 5d b2 f7 e2 54 6d 79 72 d7 48 ae fa 8a ff 00 03 d8 99 6b 1c cc 8f be fc 96 31 e0 d1 0d 5b
                                                                                                                                                                                                          Data Ascii: S<e7DR".KSIi4f2sSg't?<mAQ&%+{6/A#)67zan~dp*T^<n<<'ge"^K'a]*ABCXa+K6GiZ.AYT^<r+Ojx_]TmyrHk1[
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 4b c8 ac 74 a2 fa 40 4f c8 96 3c fd 30 80 43 61 d2 ca bf 38 3a 46 20 c5 05 98 cc 55 58 87 e4 89 83 08 b7 01 26 3b c1 42 f0 04 00 6b 00 11 04 d3 56 23 b4 29 60 1e 7a e6 24 89 07 51 84 60 0e c9 82 99 10 15 ba 2a 0b 80 e2 31 02 81 4b d4 d4 c0 fa 54 b0 45 9a 85 8a 8e 45 18 9c 15 1a 01 54 1b 5d 41 80 74 1b 68 cc 21 21 19 96 b4 5a 98 33 28 f6 06 58 a6 ca d2 00 c0 1d 7d 0c f6 31 09 93 43 44 44 04 49 f5 7d e3 63 53 01 32 3d 7d 9d 67 71 e9 ce aa 6a 66 31 15 f4 dc 6b b7 01 20 46 06 dd 44 61 7b d7 4c 05 03 45 2e 9e 57 19 34 a1 a0 1a 62 e1 3b a9 46 6e 74 02 13 93 00 10 1b 04 1f a5 5c 49 10 80 01 3a 67 59 64 08 c0 be b8 eb 1d 61 ab 40 60 1e b0 57 04 10 86 81 7f 1c 20 00 8c 10 c1 ff 00 91 20 1a 28 8d 8c 34 cb ca 3c a1 0b 8f 91 47 c8 c3 98 cc 31 3d 70 18 70 9d 8c 63 f6
                                                                                                                                                                                                          Data Ascii: Kt@O<0Ca8:F UX&;BkV#)`z$Q`*1KTEET]Ath!!Z3(X}1CDDI}cS2=}gqjf1k FDa{LE.W4b;Fnt\I:gYda@`W (4<G1=ppc
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 2b 1c 4f e5 ae 1b 8c 24 1e a7 12 9a d0 b2 82 4c 93 66 02 0a 95 6f 06 0f 75 c0 bc 66 0c 8f 05 44 22 13 27 30 83 bc b8 cc b3 f1 09 d9 fe 42 4e d8 3e 91 ee 0f f2 3c 51 8d 8c 18 9b 1a b8 f9 5c 21 66 e2 21 18 8c 38 c1 f8 10 91 d9 51 99 da 6f be f3 46 69 4a bf 59 41 43 83 d6 30 81 ec 3f b2 91 1b 59 10 98 55 89 a8 30 9a 36 d7 bc 07 5f 38 30 7d 7a c1 9b cc d3 a4 2e 64 05 a6 27 21 8d e3 0a ae 68 bc e2 10 25 3a 3a ca e5 78 1c a3 60 5c 3b 26 45 1e 5b 42 3d 42 ae e7 3c 1a 62 15 e4 3c 89 d6 c4 b0 09 ee fc a7 41 e6 25 81 60 c2 c3 15 09 2b 9b 1e 6a 12 c0 f5 10 9e a6 11 08 28 44 68 09 90 c6 3f e6 4e 83 9f 17 c4 e3 c6 74 8f 88 b3 0d 76 86 fb d4 0d 4c 0b 38 02 0b 85 41 88 40 63 22 20 3f 85 32 d2 08 7f 29 e3 73 34 6c 03 b8 e1 51 72 42 36 03 13 62 20 a2 1a b8 86 c6 24 20 6e
                                                                                                                                                                                                          Data Ascii: +O$LfoufD"'0BN><Q\!f!8QoFiJYAC0?YU06_80}z.d'!h%::x`\;&E[B=B<b<A%`+j(Dh?NtvL8A@c" ?2)s4lQrB6b $ n
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 12 82 03 59 3c 86 1c dd 47 01 8c 47 51 c7 34 94 1b 5c 3a 47 37 32 e7 48 4a 80 85 c8 70 af 12 fc 39 e0 31 2e 0c c9 ba f0 69 e3 d6 7d 13 da f0 6b 2a e5 08 a1 0a 84 06 31 12 eb 39 10 06 a2 10 74 21 47 b7 09 62 37 08 e9 da 58 fc 84 57 6e 6a 45 43 73 b6 82 54 83 de 61 30 64 19 c9 54 e0 91 89 82 06 c3 c4 18 28 07 d1 83 a9 69 2c e0 34 2d cc 36 21 e5 67 9f 38 68 16 02 cb 06 22 ee 0c 09 04 d7 73 07 40 00 44 8c 56 86 2e 22 45 03 b6 71 1b 04 90 25 68 10 50 10 8c 08 6c 02 69 42 33 8c 9c 67 05 0b 2a b6 59 89 4d 62 30 75 93 91 14 9d 0c d9 46 f9 c1 1f be 44 ea 0c b8 56 09 c1 a2 95 e8 04 02 08 92 68 dd 01 e5 18 f5 c7 b4 cd 6f 43 02 bd af e7 30 13 cd b6 fc f6 31 06 59 70 00 d7 14 a0 c4 93 8c 7a 4b 40 9a 55 00 ad 66 60 75 87 25 90 65 ca 58 7d 65 84 11 0a 70 32 a1 31 f7 30
                                                                                                                                                                                                          Data Ascii: Y<GGQ4\:G72HJp91.i}k*19t!Gb7XWnjECsTa0dT(i,4-6!g8h"s@DV."Eq%hPliB3g*YMb0uFDVhoC01YpzK@Uf`u%eX}ep210
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC2277INData Raw: 66 9d 7f 70 e0 4d 21 23 4f b9 84 e8 34 30 e1 36 61 c4 c0 06 00 fa 75 8c 69 65 e5 a9 ac a2 1c 92 82 84 4c f9 fc c2 2f db d4 c4 7d fe 44 d0 c2 c9 3f 75 33 ef b4 c0 af b4 63 7e 7f 22 06 a2 7a fd b1 34 89 a6 40 be b8 f8 8f 7e 53 25 b4 30 c0 eb 8f f2 ff 00 86 5c 0f c8 e1 62 4c da 3b 1e 46 1c 63 35 06 bd 55 0e f7 d4 c7 98 70 13 51 18 25 d4 52 c7 30 9b 50 b9 58 8c b0 a1 52 29 7c 87 ac 32 5e 90 b6 a3 da 33 0b 98 80 cd c8 2f 06 bc 58 fc 3a 4b 50 08 4f 90 84 7b fb 20 47 da b0 a7 31 04 10 0c 6b c0 78 0a f0 8e 07 f2 1e 3a c3 89 62 96 1e 9e 03 e1 c9 50 e7 81 02 1e 25 9e 93 55 a0 98 87 3d e7 4b 32 c8 64 c5 17 dc 65 c8 67 30 ef 50 26 a0 03 ef 78 6b 1a 7e c7 03 8b fb 98 2b cf e6 13 ed f1 1b 2c 6f 43 bf f6 66 10 39 c1 8e 97 ed 10 fb dc 42 66 42 df fb 1a bd 7d 3f 72 cf ee
                                                                                                                                                                                                          Data Ascii: fpM!#O406auieL/}D?u3c~"z4@~S%0\bL;Fc5UpQ%R0PXR)|2^3/X:KPO{ G1kx:bP%U=K2deg0P&xk~+,oCf9BfB}?r
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC7045INData Raw: bc 8b 8d 60 42 50 eb 98 e3 3c 00 26 08 4b 15 01 db f5 86 0f d2 7c fd e0 d3 b8 80 63 31 c7 2f 85 d4 19 87 85 35 0d e0 43 2e 0e 41 22 1e 26 23 72 1f 88 f8 8f 11 c3 77 28 0b c6 5f 0c c3 c3 34 26 31 f4 e0 b0 e0 12 9e bb 9e 70 88 8c 28 00 70 2f 30 ba 52 42 31 a5 82 a0 b0 1f 00 a6 7d a0 c0 d0 86 21 01 f3 2c c3 e9 4a 1f db 33 e6 a0 26 8d c6 6f 15 eb 53 2c 55 dc b1 02 57 6f 73 35 3e 9d 2e 56 5c 19 36 1e 25 ad 4c 20 4a 66 f0 7c f0 e6 a3 cb f8 7a c7 83 af 4e 90 a2 ad a2 f6 15 ac 76 bd 11 1b 66 3b 7a 82 e9 81 7e 90 04 40 20 08 51 e0 f5 8a 02 08 80 9e d4 23 68 09 f0 96 a6 fa 89 45 ad 63 c9 c5 c6 2a 6c ef b0 b8 20 9a a8 36 7a 31 a9 80 19 d5 65 ea b1 d2 07 05 15 01 5b 11 1b 50 68 09 67 b6 20 00 12 46 6a 91 19 30 00 e4 47 25 8d 6f 23 78 26 06 10 4a 64 1c 1e 22 80 01 3c
                                                                                                                                                                                                          Data Ascii: `BP<&K|c1/5C.A"&#rw(_4&1p(p/0RB1}!,J3&oS,UWos5>.V\6%L Jf|zNvf;z~@ Q#hEc*l 6z1e[Phg Fj0G%o#x&Jd"<


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          69192.168.2.449809134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC378OUTGET /wap/api/index!download-url.action?lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC183INHTTP/1.1 405
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:05 GMT
                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                          Content-Length: 749
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Allow: POST
                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          70192.168.2.449810134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC401OUTGET /wap/api/category!recommend.action?&pageSize=50&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC183INHTTP/1.1 405
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:05 GMT
                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                          Content-Length: 749
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Allow: POST
                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          71192.168.2.44982416.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC605OUTGET /test/2023-03-07/8e9a2789-2f98-4d6d-b3d6-a7a570294ab1.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: atzqAu/XnTzIl7+B3m5wJmvlKFYNBqp/2dXHIVNcvEILxSZ/h9lEkXEusOpIoMSg0SMrMjGO4DE=
                                                                                                                                                                                                          x-amz-request-id: FYX90NFCBWWR1NVF
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:47:24 GMT
                                                                                                                                                                                                          ETag: "88c4c3b44123e6ec53c9e726c0bdaa7b"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 58351
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 03 71 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#q"4
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: 6b c1 81 b7 9e 55 a2 52 69 50 0e 26 92 4f 35 a8 6e 19 62 d4 70 e1 f7 99 fc 16 68 e7 73 dd 42 a2 e1 73 9a 04 19 e0 d4 f3 0d 10 cd 13 6f 0e 1f 79 9d 4e 0d 23 73 df b0 a7 cd cf 86 d5 08 4a 18 1c d3 4b c5 32 3f 6f 0e 1d 78 ef d2 2b 5c 87 3a 26 c7 27 7c d8 61 cc d2 1b 65 df 26 79 99 b7 8e cd fc 78 bf 42 6f 34 28 df 2c a2 30 c7 6e 26 ed 0b be 44 f2 77 7c 3e f2 bb 47 70 9b b8 67 35 e0 46 da d4 da 73 a3 6c 4d 18 6d 0e c3 d2 ef 9f 0f 76 58 9d 1e 10 a8 ce ea f0 1e dc 6d 92 65 39 d1 7a 50 fe 74 52 10 e7 b3 76 53 a8 e0 85 d8 ce ee 08 dd cd e9 3f 73 54 1f 53 e2 9e 77 57 8c c7 47 70 46 e1 c8 79 93 9b ce 7e 8e 56 7f 51 71 28 73 3a c8 d3 e9 ca fe 0b 37 f8 1c 38 11 6a c4 de 6c 4a e9 65 13 7e a8 73 3a c8 d7 61 39 4d 38 30 bb 3e 17 8e c7 9a 36 e6 a6 73 62 cc ba 42 c8 5b 8e
                                                                                                                                                                                                          Data Ascii: kURiP&O5nbphsBsoyN#sJK2?ox+\:&'|ae&yxBo4(,0n&Dw|>Gpg5FslMmvXme9zPtRvS?sTSwWGpFy~VQq(s:78jlJe~s:a9M80>6sbB[
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 7d f8 de bb f2 bd b8 5e 9a 87 29 df 4a 8f fa 86 28 5b 02 3e c8 cd b7 bb 81 0a a7 c6 ff 00 34 46 cd a9 a8 72 8e e6 a8 be 9b 53 0a 87 ab 01 47 d9 21 77 97 4b b5 5a ad 56 ab 5b b4 cc cd de 37 d3 ce 44 9c 87 2b ea 09 da 5a 81 4c d8 11 f6 48 63 4f 3e aa 63 bd 2e 6e e1 ca 70 98 43 95 f5 2d 0d a6 6d 6e d0 8f b1 b1 b8 b2 3f 81 0c 77 cb 22 5a a1 c9 ed 6f b4 b9 0a 23 ec 43 29 f3 b4 4f ca 6b c0 94 a9 c8 ed 7c c8 ef bb ed ed 0e 1e 66 09 37 ca ff 00 69 fb a6 8c 71 df 35 d8 e6 cd 4f 28 a6 67 57 4e 49 a7 91 f1 21 43 f9 8f b7 40 1b 5d 6e 8c 76 18 d6 b7 57 d6 6b 65 89 a6 03 3e 39 a3 e5 0b e6 bb 17 4b be 4c d1 70 58 8a f5 29 29 65 6e d1 98 fb 1c 48 f0 61 ef 75 b9 c7 e5 3e 2d a1 fb 83 5b 3c a3 4d 53 22 cd ba 87 0e 33 f5 63 c2 b3 e8 e7 05 d2 ef 8b 30 b1 85 89 dd 49 e5 60 58
                                                                                                                                                                                                          Data Ascii: }^)J([>4FrSG!wKZV[7D+ZLHcO>c.npC-mn?w"Zo#C)Ok|f7iq5O(gWNI!C@]nvWke>9KLpX))enHau>-[<MS"3c0I`X
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: e6 ae 82 78 f4 39 c0 27 65 80 fa 21 30 80 07 9c 20 41 d1 33 f5 43 34 e2 39 25 10 10 22 70 45 23 68 66 a0 0c 56 a2 75 a1 25 91 22 46 ce 80 81 61 56 40 10 e1 98 d5 37 f0 06 02 8c 1e ab d1 08 85 3b 28 74 26 f2 3b cd f5 dd 01 82 17 4a f9 a2 5c ce bb 2d 4b 52 0b df 9d f0 18 b5 c4 23 21 39 1b 1c 19 0b a6 28 55 4f 5c a0 1b 99 20 08 a0 07 a0 6c 93 c8 6e 5e a1 1a 06 95 57 de 01 28 3a 9c 23 99 1d 57 7e 49 83 05 b8 0a 6c 1a a6 10 55 7a a8 bb 80 68 c2 69 34 81 4a 11 4b a0 0b 11 6d d1 4b 9a 24 10 e1 13 0f 32 11 4b 54 4d d5 d5 f3 e3 02 ae 8d 61 a2 88 02 2f 2f 74 24 60 f5 85 4e 7a 6c ae 00 79 c7 2d 10 37 b2 aa bf 23 4e 0f da d4 aa 27 cd 1c 02 aa 01 ca 60 af 09 7f 5c 3a f4 1e 9a 0c 81 d0 47 55 c0 eb 09 a3 dc 15 e6 9a 39 55 52 fa 22 c6 68 29 50 2c 98 0a e1 89 c4 a0 a2 94
                                                                                                                                                                                                          Data Ascii: x9'e!0 A3C49%"pE#hfVu%"FaV@7;(t&;J\-KR#!9(UO\ ln^W(:#W~IlUzhi4JKmK$2KTMa//t$`Nzly-7#N'`\:GU9UR"h)P,
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 87 5e 12 14 5a 80 ec 29 f0 cc ec 1e e8 81 07 b2 93 4d 32 04 c8 1b 4f 43 d8 ae 0c 4d c8 24 91 18 8c 02 17 7b fe b1 83 f2 10 fe 01 45 18 fc 6c 24 0f d3 df 28 8d 2b 23 50 02 b5 ba 9b 26 68 b0 61 c9 14 d1 72 7d 13 c2 f2 02 bf 4a 72 c5 e3 e4 46 81 32 9e 43 f3 d9 00 00 06 03 01 b6 77 22 09 e0 97 89 5f 74 5e 70 18 95 de 43 09 17 dc 80 6a 80 0e 85 02 81 40 a0 50 43 19 5c f6 63 c0 15 fe 10 a1 0d 0e 51 63 0d 42 bb f4 99 20 31 bd 8c 89 fe e6 3c 8a 43 51 ab cd 00 48 51 14 d0 00 89 f5 54 80 0e 6d b1 f7 29 84 3e 57 7f e0 02 11 42 08 a9 24 76 a2 a4 a2 02 50 41 0e 03 30 35 e0 87 73 f8 05 14 50 84 50 42 ec a9 ac 55 78 6d 61 b2 2f 73 5b 21 5b a6 ee a8 02 4d de 2a 8a 4d ee 9d 33 81 da ed 54 6e 57 7c e5 07 26 56 b1 c5 21 32 64 c8 a1 52 ac 4c d1 0f a2 08 30 98 04 53 9a 49 0e
                                                                                                                                                                                                          Data Ascii: ^Z)M2OCM${El$(+#P&har}JrF2Cw"_t^pCj@PC\cQcB 1<CQHQTm)>WB$vPA05sPPBUxma/s[![M*M3TnW|&V!2dRL0SI
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 7b 3e eb fa 9e de 2f f3 3f 7b fc b1 6b f3 f9 63 87 43 72 7d b1 ea dc 1f 24 e3 4a 7d 0a 7f 70 fb 1a cc 31 bd 94 5d cb 31 38 d7 3b 8d 92 5d 57 5d ba ea b9 12 17 75 5b 11 05 c4 6d 6f e2 1a 82 b9 63 75 76 72 2f 72 66 a7 bd 7d 25 b9 3d e0 71 e0 fc cf f8 68 fe 99 ff 00 09 ce 9f f0 9c e7 de 7f 53 fb 09 ff 00 59 c7 c4 e7 e6 7f d7 4f ee 7f 4c 77 fa 13 74 f7 7f 13 63 ec 40 5b 12 2f 1e e8 87 69 b9 59 f5 5a f4 a4 c5 0a 5a dd c6 e6 e7 b3 3e 8a 79 ff 00 38 86 df 10 ec c2 ff 00 c7 b4 36 3c 47 79 e7 e6 38 f8 7e 67 f8 f8 95 f6 47 2f 98 ed f0 9e fe ce 15 74 fb 27 1e 08 e5 f2 3e d3 fe a6 f8 f0 9c 5c 31 7f 29 f5 cc e3 e0 7e 4c 4e 6b 8b 7e e4 bc 7b d7 dc 65 97 f3 f9 22 01 5e 05 f8 60 2c bb de ab cd c5 2d fc ef 3b ea f1 07 ca c0 90 9a d3 72 3b ea 59 fb 0c a9 c6 9c 7c 54 52 fe
                                                                                                                                                                                                          Data Ascii: {>/?{kcCr}$J}p1]18;]W]u[mocuvr/rf}%=qhSYOLwtc@[/iYZZ>y86<Gy8~gG/t'>\1)~LNk~{e"^`,-;r;Y|TR
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1685INData Raw: e8 e8 c6 31 84 df 3e 80 74 28 16 e0 8c fb 0d 8e 87 fe 4f ed 8a c5 78 3f 71 e5 f2 fe a3 f8 fd 11 6a bf dc 42 4e 34 06 ed ac fe 03 42 3d da 98 0b 40 32 ad 83 bb 08 c3 cb ed d2 57 07 39 6e 2b de e2 50 0c 77 66 50 b8 30 1a aa ba ef ef 39 e3 07 dd 10 3d dd eb b1 32 d7 37 b4 40 0f 9a 9c ae 28 29 01 c4 6b 99 49 b4 b4 c7 33 74 22 69 f9 c4 cb 50 d8 b1 07 4c 74 0e 7c 13 14 5d 3c c6 bb 11 e7 0c 5e 0a d9 41 57 75 b9 2a 1d 9a 02 a8 27 b9 9b c3 c5 44 31 40 56 1b 81 bd 14 5e 06 21 82 d0 cb 2d 70 98 99 51 99 90 79 d2 71 11 8f 80 08 4e 4b ab 8a 55 90 3e b2 86 85 00 66 22 e4 f9 66 7b 98 21 0d d3 1a 9a bb b0 63 b6 1e ed a2 6b dc 45 76 42 83 e9 19 75 46 6e 28 f1 05 45 39 55 7b ac 1e 07 30 73 76 20 66 08 69 42 f6 98 ea 66 3a 98 a5 b4 dd 1d 12 ff 00 ad e8 d8 b6 36 26 7a 3f fd
                                                                                                                                                                                                          Data Ascii: 1>t(Ox?qjBN4B=@2W9n+PwfP09=27@()kI3t"iPLt|]<^AWu*'D1@V^!-pQyqNKU>f"f{!ckEvBuFn(E9U{0sv fiBf:6&z?
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC4858INData Raw: 7a a6 86 f1 af 6d fd 36 3a 37 33 1f 96 aa 29 b8 80 53 d9 d7 d4 34 77 8d 6a f9 66 36 f0 5b 54 e0 3b 42 17 5c 03 95 97 56 9a 3b 3b 23 46 86 51 87 8b 0f dd c7 82 03 4a cb 82 99 4a 8a 37 99 96 c9 61 f5 b8 d3 1b 32 30 37 39 60 70 ef c4 b2 5e c4 3d e1 33 22 ef c2 b1 27 dc d9 f9 4f 5f ed 99 59 34 8f 8d 26 34 6f 85 2c 35 65 73 1f d6 3f 8b 8b 3a 32 b0 6d 57 5b dd 01 cc 01 52 56 de 7b 31 b2 14 9e 25 32 da ca 6f 7a ed 03 65 ba 14 2f 79 40 59 be 66 fe f0 da e7 d9 85 dc ac 45 85 b2 f0 6b 8e 26 46 05 73 2b 84 29 d9 ff 00 91 9e f4 b1 98 66 67 6c 4e 1a a4 31 47 62 71 eb 3b 46 6e 72 c0 f3 50 ee f3 17 a8 87 49 d0 e8 ea c7 46 31 8e d3 72 6c 66 eb ef 96 3c 2b f1 38 cf b8 fe 4d 1f 8e 6f 9b fe a5 77 ab 67 ed d9 8d 0a d5 2a be ca ae c9 f9 a8 e8 5a b1 f5 6e f6 e2 96 02 9a e3 2b
                                                                                                                                                                                                          Data Ascii: zm6:73)S4wjf6[T;B\V;;#FQJJ7a2079`p^=3"'O_Y4&4o,5es?:2mW[RV{1%2oze/y@YfEk&Fs+)fglN1Gbq;FnrPIF1rlf<+8Mowg*Zn+


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          72192.168.2.449811134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC547OUTGET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC319INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:05 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC43INData Raw: 32 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 20{"code":"0","msg":null,"data":0}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          73192.168.2.44982516.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC605OUTGET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: yXZz7yOOpMj2CF5dTi8H47JgyMvWTfn4dtfN/e31E6ruaiwd+/WvSrPptzz+hTK/Y1ZQipGSqLU=
                                                                                                                                                                                                          x-amz-request-id: FYXD0TA1WCAB63E0
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:17 GMT
                                                                                                                                                                                                          ETag: "0527d1653d7ad2d9fce0c6e3e6ff3f8d"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 17300
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC8494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC8806INData Raw: 90 e4 29 ea 05 41 2a ef 5a 90 3d a7 4a bf 5d 53 4c b5 bc 4c 6d 9e 30 f8 1d 8f 71 f9 e6 ad ad 71 7f 0b f5 03 36 93 71 64 c7 2d 6d 2e e5 07 fb ad ff 00 d7 ae cc 1c 50 02 4f 09 96 23 b4 e1 d4 ee 43 e8 47 4f f0 fc 6a 7d 3e ef 6b c3 30 1b 41 ea 3d 3d 45 30 1c 54 31 2f 97 3c f1 ff 00 0e 43 81 f5 eb fa 8a 18 1d 78 39 00 8e 94 b5 5b 4e 97 cd b3 8c 9e a0 62 ac d6 25 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 32 66 db 0b 9f 40 69 f5 1c eb ba 09 07 aa 9a 00 e4 2e ce e8 80 fe f3 a8 fd 6a cb 1e 4d 53 bc 6d b0 a3 74 02 45 3f ad 5a 2d c9 ad 88 10 9c 9a e4 be 25 df 7d 9f 41 8e d9 4f cd 75 28 53 8f ee 8e 4f f4 ae b2 bc df e2 35 c7 da 35 d8 2d c1 f9 60 8b 24 7b b1 ff 00 eb 52 19 cb
                                                                                                                                                                                                          Data Ascii: )A*Z=J]SLLm0qq6qd-m.PO#CGOj}>k0A==E0T1/<Cx9[Nb%Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@2f@i.jMSmtE?Z-%}AOu(SO55-`${R


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          74192.168.2.449812134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC683OUTPOST /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Origin: https://65657878tw.cc
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC351INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:05 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC55INData Raw: 32 63 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 72 65 73 75 6c 74 22 3a 5b 5d 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 2c{"code":"0","msg":null,"data":{"result":[]}}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          75192.168.2.44982754.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC405OUTGET /type/2023-09-27/fec070f0-ebcb-41bb-9d4e-b383ced7bf87.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: QjA5KuxKgLWkeOPG/19ITSNpcC7SYB/3VuB+MSFRQRL2QFBUUPgrgSn+7G+aYeNuKPuqj9FlfV4=
                                                                                                                                                                                                          x-amz-request-id: FYX4FJKY2WV4AGH0
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "9f38d77d904f502b512c9ec5b8ea5906"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 167342
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 8d 43 49 44 41 54 78 01 ec fd 59 73 24 59 9a 25 88 7d ba db 8e 1d f0 dd 63 cf 88 cc c8 bd 32 ab 33 6b 99 2e 56 4f f7 c8 50 84 22 1c 11 92 3f 81 f3 32 fd 07 c8 87 f9 11 c3 27 8a 90 32 22 7c 18 99 07 72 44 86 d2 cd a9 5e 29 5d 5d dd 55 95 9d 7b 66 64 ec ee e1 2b 76 db 4d 77 9d 73 be ab 6a 30 77 07 10 0e 04 1c 0e 78 d8 8d 30 07 60 66 aa 7a f5 de ab aa e7 9e 7b be f3 59 e3 8f 7e 51 c8 b9 97 67 0f 59 9c 69 2d 8e df 99 65 59 87 6f 72 44 25 8e da 9b 25 5f af 52 1c d3 49 b6 1c 5d 0e 6d 6f 2d f9 d3 df 9c 3d da 61
                                                                                                                                                                                                          Data Ascii: PNGIHDR:pHYssRGBgAMAaCIDATxYs$Y%}c23k.VOP"?2'2"|rD^)]]U{fd+vMwsj0wx0`fz{Y~QgYi-eYorD%%_RI]mo-=a
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: 70 e0 12 3b 3d 69 53 00 ae cd ad c7 b2 d0 5a 56 40 bf 04 06 96 f6 5b 0f 1f 3e 04 f8 75 54 1f 4b b0 ba b8 b4 a2 cb e2 31 bd 7e 71 e0 e1 24 96 49 94 c9 9d 3b f7 65 6f 7f 20 4d 80 df 0c df ab b9 16 c0 af 03 f6 d2 29 19 4b 0f 20 d7 33 4b d0 64 82 2d af b4 2a cb cb 60 30 93 08 83 ae 08 ed 56 03 c7 0e e5 c6 95 0d 59 59 5f 91 76 73 41 e2 9d 50 ee 6d de 51 d9 44 9a e4 aa c7 ad b5 db 00 db 0d 09 50 7f d7 0e 14 0c 26 d1 44 99 42 4e 1b 7c af b4 a1 03 e8 a5 b5 98 06 b2 91 c9 04 9d c9 f6 60 d7 9b 7e 76 ca cf 2c 05 c2 16 c1 74 a1 fc b0 6a 8a 73 db 68 84 7d a2 4c fe 74 f9 72 70 7e 60 83 01 5c 9b 81 8f 89 06 01 6a 5e 5a b9 e5 0a 98 e8 c6 30 1c 87 60 d2 27 f2 f9 e7 77 65 b9 81 73 6b 63 52 51 ef c8 f2 fa 86 84 40 ea ac 23 fd 93 f3 a8 30 3a eb 28 51 27 91 2a 4b 20 99 61 ca
                                                                                                                                                                                                          Data Ascii: p;=iSZV@[>uTK1~q$I;eo M)K 3Kd-*`0VYY_vsAPmQDP&DBN|`~v,tjsh}Ltrp~`\j^Z0`'weskcRQ@#0:(Q'*K a
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: b2 b5 dd 95 36 8e c1 fd 16 29 3d 84 1d 69 02 5c 93 67 23 9b c9 c4 20 3e 97 ce c9 a0 db 46 74 32 01 28 a5 9b 01 99 3c 26 5f a8 05 8e b4 18 20 27 26 58 ae 07 20 7f 7f cb 96 90 56 72 31 e0 48 98 2a 13 4d df e0 c6 02 58 e6 c0 d5 dc c2 5e 33 90 e5 b5 55 b9 fd da 4d 1c 37 50 27 09 61 c0 1e 9a 2a a5 6e b9 10 95 78 90 f9 0e a9 35 b6 8d 03 9b a6 ac b6 95 12 d4 e5 77 b2 92 ae ae 97 e7 c4 4c c6 3d 82 fb b0 0c 8f c8 76 20 db a9 7a 58 db 99 66 c8 6b 06 9e d4 1c 00 dd 02 40 df 09 98 60 19 fb 75 15 2c 26 69 21 23 4c 12 76 bb 98 24 dc 7b 28 37 6f 6c 48 be b9 0d a0 df 04 5b 0b 96 bd 99 eb 84 8a fd c2 d1 a7 c1 70 8e 99 68 d1 95 83 cc b0 82 4b 9d 78 f9 0a c4 d8 2f d4 12 73 2c 72 1c d2 1d 82 b2 0e 1e 6f 32 1a 68 e2 93 3a 26 32 c5 74 8c 58 a7 9b f8 57 ca 1c ab bc 42 8a d2 ea
                                                                                                                                                                                                          Data Ascii: 6)=i\g# >Ft2(<&_ '&X Vr1H*MX^3UM7P'a*nx5wL=v zXfk@`u,&i!#Lv${(7olH[phKx/s,ro2h:&2tXWB
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 7a bd 6d 69 b6 1c 05 d0 e3 49 4f b5 ce 3e 66 23 e1 84 99 09 05 4c 79 5d d6 d7 1b 98 c4 0d 75 42 63 a3 2d 6c 27 91 9d fd 3b b2 3f 7c a8 c7 67 df 45 60 c8 6d 8c 07 1c 46 9c 1a 00 3d 56 40 5a f8 83 36 73 0c 60 2c 7a bb d2 bb ff 21 66 1d fb 62 2f bd 09 06 f8 0d b1 01 80 c5 59 d0 6c 83 2a 5d b4 4c fb 98 ab b2 ba 17 55 32 a5 83 eb e3 a2 97 39 00 9e 97 97 58 8e 60 ba ac e3 3e 7f d5 19 d8 f3 2c 4f 2f 00 1e f7 f9 e5 29 17 19 fc 9e 4d dd 0c 0a d2 94 c6 7c d6 30 30 cb f3 95 45 53 86 38 cf 75 79 be a8 80 4b 75 ec d9 cd 9f 79 f3 32 14 6b fa 53 73 4a d0 bf 56 97 ee 01 e6 16 57 a4 d9 59 93 ee ce 3d bc 17 1b 00 02 20 4b 4d 69 38 9e 48 df 36 0c 6e 91 15 1a b0 45 ab 2f b7 74 06 a0 7b 00 81 d6 2e d8 e2 ee 7e 57 a5 12 6c df e1 60 a0 c7 50 6b 32 cb 80 3e 06 75 69 0d 4a 16 4c
                                                                                                                                                                                                          Data Ascii: zmiIO>f#Ly]uBc-l';?|gE`mF=V@Z6s`,z!fb/Yl*]LU29X`>,O/)M|00ES8uyKuy2kSsJVWY= KMi8H6nE/t{.~Wl`Pk2>uiJL
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 0b b3 b9 51 52 80 b6 a2 57 b1 49 38 62 26 76 74 d9 a0 bd 99 17 18 29 10 81 3f 81 f3 24 64 5f e7 60 40 37 64 7d f5 3a f6 63 9b 4c 87 04 b3 0c 5e cb ad 43 e1 98 55 ea 9b ab e1 a5 f8 9f f3 07 95 bc a0 bf 29 37 28 b3 89 58 6a 9a 45 4d 3d 56 06 6a cb 20 7c 6f 88 17 ef 8a 0f f0 e8 e2 2b 11 58 d9 80 53 83 8c 99 f5 32 93 a1 8e 23 b4 8e f3 00 2a 2d 00 78 1d b0 b4 71 64 81 cd c5 ea 44 f4 11 80 e8 aa 2c 34 00 6c 99 2a 39 6a cb 9d 3b 9f ca 78 33 95 f7 df f9 a6 8c 1b 63 00 db 7d a9 fb 00 cc 2b 98 2c 74 42 f1 1b f4 95 ae cb 90 5e d3 71 21 6b ab 6d d9 8a 27 da b7 04 a3 9f 7c 78 07 f3 a7 50 56 af ad 4a ce 89 11 ea ed 63 12 58 60 52 78 f3 cd 37 c5 f1 59 b7 6d 29 c2 6d 80 70 1f db 2d 60 bb 26 be 5b 97 c9 de 2e c0 7a 57 86 e3 48 bc fa 75 69 5d ff 91 2c bd f6 27 a0 e1 01 7e
                                                                                                                                                                                                          Data Ascii: QRWI8b&vt)?$d_`@7d}:cL^CU)7(XjEM=Vj |o+XS2#*-xqdD,4l*9j;x3c}+,tB^q!km'|xPVJcX`Rx7Ym)mp-`&[.zWHui],'~
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 10 60 9d 81 78 c2 0c 33 ca 57 f7 20 a3 08 c3 ef d1 7d 11 4d 4e 47 b4 65 e7 3e ea 5f 4f 2e 60 34 4f 26 00 8f 05 b2 9a c0 db 10 04 79 d6 07 ed 04 cf a0 09 16 c6 dd 3d e1 51 1c 40 d9 8a 15 2b 68 c9 92 a5 74 e0 c0 01 7a e8 a1 87 e9 fc f3 cf 9f d7 cd 0a 76 d6 82 b9 5e 7c f1 45 da b3 67 8f 00 b8 2d 5b b6 d0 2b af bc 22 40 d6 00 b2 01 c0 f6 0c 01 f8 1d a0 f9 57 bf fa 95 4c 80 2b 79 41 07 f8 b1 ac 14 76 0c ff 7b ed 3a 53 3f ad 18 9a 64 b1 70 6e 74 3f 25 95 bd 97 b6 31 3e 3e 20 37 a6 d2 f4 c9 7e 30 93 81 f5 f6 66 40 de ef 2b ff fa ec 7d 39 5e e2 01 25 77 9c 20 cd 07 be 6d 67 00 d2 df a7 05 ea 98 bc 04 8c 49 03 d5 8a 9c 96 78 b6 85 db bf 36 ff 7c 2c eb 46 7b ea 35 ff 7c 5b 5c c2 5e 3f ce 05 10 cc dd df de 87 18 4f 7f f5 57 7f 25 f7 59 34 e5 a4 1a 35 9f dd 97 3e 0c
                                                                                                                                                                                                          Data Ascii: `x3W }MNGe>_O.`4O&y=Q@+htzv^|Eg-[+"@WL+yAv{:S?dpnt?%1>> 7~0f@+}9^%w mgIx6|,F{5|[\^?OW%Y45>
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: c3 70 ae 3e 88 05 10 94 d2 9c 0e e0 18 b0 6a 37 24 c0 c2 98 76 7a 2e a6 de cf e7 ec 83 3f 9c 87 7d c7 0f c0 f3 8f 63 d7 d6 9e 97 77 2e 00 dc fe 59 76 ae 0e 70 e3 7e 40 1a 33 bc 78 58 5d 8c 1e f0 c0 b5 62 0c e0 27 d8 cd dd bb 76 d1 9d 77 de 49 8f 3f fe 84 80 e0 9b 6f be 29 3b 5f bb 97 3e 18 35 b9 cd 7c 86 8a df 4f d6 17 ea 72 75 2e f2 59 af a9 f5 fb 76 5d 3e 00 f7 af d5 ef 77 3b 0f 2c ee fb f7 ef 17 ad f7 6c 7d 97 df b7 c0 59 fc 61 06 9c fd ec 21 e8 47 8c 15 48 2a 20 9b 09 82 f9 ce fb f0 54 74 b3 19 9f 4d 07 02 b1 ff 85 2c bf 99 af c9 75 0b 0b cc 73 16 4a 1e 93 4e 44 ef c6 6b 7d fb 5a 22 0c 26 e6 dd 86 84 70 31 8b cb 80 61 72 7c 37 ed dd f6 0a ed dd f1 0a ad 5b be 98 9e 78 fc 31 da b7 97 17 7f 66 46 51 50 a2 29 a9 e8 42 01 b6 b2 36 c4 0d 06 8f 89 cb cb 1b
                                                                                                                                                                                                          Data Ascii: p>j7$vz.?}cw.Yvp~@3xX]b'vwI?o);_>5|Oru.Yv]>w;,l}Ya!GH* TtM,usJNDk}Z"&p1ar|7[x1fFQP)B6
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: af 0b 38 bd e4 d2 4b a8 bf af 5f 98 7d 4a f3 c0 36 c8 64 7e ca cf 06 b2 30 9c 77 ee 79 74 d3 4d 37 65 cf 45 96 7a aa 4d 8a e0 7b 33 4c a6 73 d3 4d 1f 60 83 ee 45 31 34 31 46 21 05 82 91 66 7d 6a fd 9a 66 8b 4f a0 19 54 62 2b 12 53 e0 ed 7b e8 c3 1f fe 28 fd cd 5f ff 8d 68 cd 7f f0 83 1f 89 37 45 01 7c 94 19 b8 e6 39 c1 73 80 2a 89 a8 d8 f8 17 7f f1 1f 44 ee e4 3f d7 76 7e 6e 56 98 f5 7e cf d7 02 4a 69 ae 69 3a a0 e0 d8 f6 99 c9 1c 48 c6 93 06 b3 e9 07 a1 2b 73 ea bc db a2 67 16 96 1f 43 d5 05 75 e5 cd a5 d6 4a 3d ad ec 5b de fc 72 b4 47 28 95 ed ee 2f 5c f8 ea 94 43 10 8e c9 1a f8 3d 91 ff 54 19 88 cd 50 9d 99 dd 46 ad ca cf 74 55 53 bd 05 94 81 47 68 47 c1 2a 46 2e 3a 1d 8f 21 c0 2c b2 10 8c ef 99 a4 78 62 8c 56 9d 7c 0a 95 fa 16 b1 a1 bf 9e 59 ad 32 8d
                                                                                                                                                                                                          Data Ascii: 8K_}J6d~0wytM7eEzM{3LsM`E141F!f}jfOTb+S{(_h7E|9s*D?v~nV~Jii:H+sgCuJ=[rG(/\C=TPFtUSGhG*F.:!,xbV|Y2
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 5c d9 b6 3f 35 aa 6a 59 7f 1d 49 83 8a 8a 88 18 27 90 b3 40 ce 01 4d 3b ca 51 a3 f9 7a 6f df 9d 8b 67 ac 3d 6d 19 8c 40 18 86 00 fc 78 41 0f 8c a0 cd 65 cb 96 4b 6a 28 3c 9d 23 87 46 d8 a8 da 45 4f 3f f5 34 8d 33 73 76 de 79 e7 53 a7 97 77 bb bd cd 75 ee fa de db 37 19 cf a5 e5 cd 73 69 93 33 a0 35 cb 41 ea 69 20 fd 33 95 0a 5e 4e 67 47 6f 0b 08 56 16 ff 98 fa 4a 79 01 67 28 20 f5 21 df 63 06 76 93 53 63 54 9b 61 43 91 59 bd 04 01 65 49 53 24 03 d0 29 0a 99 27 c6 81 0b 2e 0e 34 9f 16 a6 41 2d 3a 83 e0 37 dd ef e4 d8 21 da f9 da cb b4 64 cd 69 d4 b1 68 25 0d 32 d8 a9 36 27 29 aa a6 0e a8 f2 5c 51 d2 ec 05 49 1d e9 ce a6 a9 5a 43 ea b3 1a 35 83 31 71 e3 76 32 98 82 67 a7 5c aa 08 bb 8b f3 0c 52 cb b6 e1 fa 39 08 1d 98 0d 34 b3 04 c5 a4 de 7e 97 5d 25 b0 cc
                                                                                                                                                                                                          Data Ascii: \?5jYI'@M;Qzog=m@xAeKj(<#FEO?43svySwu7si35Ai 3^NgGoVJyg( !cvScTaCYeIS$)'.4A-:7!dih%26')\QIZC51qv2g\R94~]%
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: d0 02 27 a3 28 cc 58 20 bc d0 f7 f7 fd fa 3e 09 8e 43 ff 58 3f 1f 69 4c e2 13 a4 5a 03 d0 f6 f3 60 1b 70 16 49 81 14 39 c9 59 27 8d ea 8d 33 eb 5c d8 b3 30 c8 02 29 ad 08 0b 8c 34 9f 01 be eb ee bb a5 ff ac af 7d d6 0d c6 c3 39 e7 9c 23 06 0e ce f9 e0 c1 43 22 77 d9 f6 fa 56 f6 b6 8c 88 61 a0 41 76 ea f5 c0 78 b4 f1 63 d5 02 73 29 13 9d d0 cd 32 0c e4 60 d0 b5 34 db 60 41 80 63 7f 31 73 54 63 3e 46 bc 9f a9 73 c5 2b 96 33 27 b5 5d 7b 6e fc a7 de 62 69 38 31 0f 84 23 f7 3d 35 90 e4 fb 32 ae 44 b5 4b 35 e8 80 91 a2 89 a1 59 b9 a3 9b 1a 49 0e 58 25 33 4a a8 12 2d 63 7d cd cd 6e 41 c0 8a bb 42 17 a8 96 48 2c 42 2e c7 71 a9 d3 92 3c 57 2d 5a 18 e6 ec af 3d 33 d0 c5 2a a3 3c 5b 41 21 77 0d ee e2 72 a9 83 ec c1 95 50 26 91 74 85 4e 48 1d 78 df 37 d0 90 81 74 37
                                                                                                                                                                                                          Data Ascii: '(X >CX?iLZ`pI9Y'3\0)4}9#C"wVaAvxcs)2`4`Ac1sTc>Fs+3']{nbi81#=52DK5YIX%3J-c}nABH,B.q<W-Z=3*<[A!wrP&tNHx7t7


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          76192.168.2.449813134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC414OUTGET /wap/api/sellerGoods!recommend_new.action?type=0&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC183INHTTP/1.1 405
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:05 GMT
                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                          Content-Length: 749
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Allow: POST
                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          77192.168.2.44982854.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC405OUTGET /type/2023-09-27/4ccad6d7-1ac4-4b71-91a2-7f303bae5eb3.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 5wLp8dM0crFunwMhnErXB58cRNEoqKOgPzWBq+UefIWbBQ4Xjcnr9fICHbEwBjvC8l3jVIjLqho=
                                                                                                                                                                                                          x-amz-request-id: FYX99WK1JSBRH7P2
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "5a8141a1e3f9ae20e358558f847715f5"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 204466
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 1e 47 49 44 41 54 78 01 ec fd 57 b4 24 59 76 25 88 1d 33 73 ad df f3 a7 55 68 9d 19 a9 ab b2 b4 40 15 54 03 4d 00 0d 36 c0 69 76 63 b8 7a 71 75 73 f5 0c 39 ab b9 38 fc e0 07 fb 67 16 d5 07 3f 48 0e 3f b8 b8 a6 9b 2d 66 06 03 f4 00 28 00 05 a0 0a 28 81 d2 95 3a 33 32 74 c4 8b 78 5a b9 d6 c2 8c 7b 9f 6b e6 cf 5f 64 64 56 66 54 a2 80 8a b2 53 e5 f9 5e 3c 77 37 71 ed ba db be fb ec b3 8f b5 79 e3 65 4f 46 61 49 18 61 84 11 46 18 61 84 f1 b7 17 9e c7 db b2 25 8e ed e8 ef 9d 4e 47 b6 36 b7 e5 9b df f8 a6 bc f6
                                                                                                                                                                                                          Data Ascii: PNGIHDR:pHYssRGBgAMAaGIDATxW$Yv%3sUh@TM6ivczqus98g?H?-f((:32txZ{k_ddVfTS^<w7qyeOFaIaFa%NG6
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: 28 fe 09 22 28 dc 1a 07 c0 81 f4 81 29 fc c1 c0 b0 bf 81 bd 59 2f 90 3d 00 c8 b2 48 8b 1a df 4e ab a3 ff 26 db c8 7d 68 3b 5f 6a 54 55 ff db 51 f0 d6 68 b6 b4 c3 1b b9 41 02 75 82 d4 d9 e9 29 39 73 fa 34 18 dc b8 ac 02 b8 96 ab 55 d5 15 d3 b1 a1 83 d7 70 3b 11 4d 45 6b ee 5a 5b 20 13 d4 93 e1 2d 14 0a d2 6a d6 f1 7a fc 1d 80 8f 0d 31 d4 56 ad d9 50 e6 6e b2 38 09 10 9c 57 66 d5 52 ed b0 49 6b 07 2c df 21 1a 1b 03 b0 ef 83 fd 7d 47 91 a0 37 e2 cf 0f c7 d3 67 1f dd a0 30 8e d7 c3 89 6b ba 3f 3d 91 97 e3 27 4f c8 ea ed 5b 12 8b 26 e4 e0 a0 2c 8b 8b 2b 00 b0 69 d5 48 27 c1 58 a7 7a 71 1c ef 50 25 1f 6d b0 b8 46 bf ec 48 1f e3 91 4b a7 a4 86 eb 9d 8c 24 c5 e9 0c 64 63 73 47 ca e5 9a c4 b3 79 a9 95 ab d2 03 52 4c 00 ac 96 ab 35 e3 ac 80 7f f7 bb 1d 3d ba ae 37
                                                                                                                                                                                                          Data Ascii: ("()Y/=HN&}h;_jTUQhAu)9s4Up;MEkZ[ -jz1VPn8WfRIk,!}G7g0k?='O[&,+iH'XzqP%mFHK$dcsGyRL5=7
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 4b f3 8f dc 07 c6 ae d9 e8 65 01 bd 38 12 08 f0 bf fe d5 f2 8c 6c 44 bb cb 29 8b 18 51 2b b2 f3 17 2e c9 d5 b7 ae 48 e9 a0 22 fb a5 8a dc b9 b3 2a 67 cf 9f 97 d5 75 1c 7f 3c aa c4 e4 70 d8 93 85 85 59 b9 79 6b 55 19 76 37 16 d3 c2 2c 7a 25 67 b0 bd 6a 0b a0 cc 4a e0 3d 3b b2 7a 7f 53 92 b9 82 82 57 5b 5b 16 f7 8c fe 18 e7 d8 ef 75 b4 73 9c 6a a0 59 94 e7 5f eb 11 6b a9 07 6a ab d7 ad 6d d9 87 05 68 fc 5f 84 67 e2 a8 06 97 0b 0f cf 2f 18 d3 2e 70 5c 58 f8 e2 69 65 bd c5 d8 be 05 33 59 0b d2 02 c0 e9 b7 96 3e 32 e7 65 8c 95 1f ed d1 2f 74 0b 00 b3 e3 ff 7e 38 fb c5 30 d0 ce 91 85 5c e0 c9 7b d8 a8 c5 36 c7 65 f6 3e ba 2a 56 b0 92 0c ae b7 c8 98 64 22 90 03 8d 35 3e a1 b6 1c f3 bd 8f 85 96 05 10 dc c3 7c df df de 92 a9 f9 05 2c 64 a6 30 d6 51 6d aa 12 80 72
                                                                                                                                                                                                          Data Ascii: Ke8lD)Q+.H"*gu<pYykUv7,z%gjJ=;zSW[[usjY_kjmh_g/.p\Xie3Y>2e/t~80\{6e>*Vd"5>|,d0Qmr
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: d7 ab aa fb a5 7e 86 7f 4b 67 92 b2 76 ff 9e 2c 22 93 d2 68 d6 b0 a0 98 96 8b 17 ce 48 d4 ea cb ea 9d bb ea e7 cc 8e 72 7f f5 95 af 20 0b 92 91 1c e6 d1 e2 e4 79 59 c4 fe 7e f0 d2 cb 2a a7 b8 70 ee b4 02 e0 5e af 25 76 dc 51 19 8e da c3 31 1b 32 e6 04 f1 38 bb 3f 04 e1 fc cb ff fc 9f ff 2b 09 23 8c 30 c2 08 23 8c f7 19 41 03 00 c2 0b 6d 8e 40 bb 26 d7 d8 68 31 cd cd 06 15 8d 56 4f 5a 1d 30 7b 43 16 20 81 e1 8c c4 d5 8c 9f c5 6d fb 60 74 b7 b7 b7 d5 d7 34 11 8f 29 83 f7 fc f3 cf c9 d9 b3 67 15 4c ef 03 18 53 cf 18 a5 b6 18 2c 1f 5b e4 6e 6d 6f 80 1d 8b c9 e9 53 27 00 8e 72 48 77 ef e9 0d 3d 9f cb fb 76 5e 96 69 ac 00 50 4e e0 4b 0d e5 40 fd 73 6d 6d 9e 41 5d f1 dd db b7 e4 cd d7 5f 05 08 38 23 e7 4e 9f 52 b0 65 2c 50 5d df 1e 2b 50 15 07 e1 8d fd f7 a8 4b
                                                                                                                                                                                                          Data Ascii: ~Kgv,"hHr yY~*p^%vQ128?+#0#Am@&h1VOZ0{C m`t4)gLS,[nmoS'rHw=v^iPNK@smmA]_8#NRe,P]+PK
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 55 76 f0 cc f9 33 92 c5 b5 3b f7 a4 ef 65 1c 74 4e 53 39 84 b9 d6 1c a1 9e 7a 14 bb 6a 9b 06 08 8c 63 ef ab 76 75 a0 45 72 a6 e3 1a 19 6d ca 26 28 55 a1 76 38 89 eb c2 69 38 55 c8 c8 74 21 2b 4e 21 2d 11 6a a3 2b 35 bc 2c 86 05 d0 36 40 f2 86 bc f8 c9 cf c9 e2 b1 e3 00 b9 d7 c0 fc 6f c9 ea da 3d 89 da 51 30 fc 53 62 83 15 7e ea 99 67 e5 fb 3f fc 81 dc bb 7e 45 1a 13 59 e9 d4 1b da 54 22 9a 48 69 b1 a1 67 b9 fe 14 b7 f4 61 70 84 ff 39 10 ef 01 80 60 fb 1f 99 c3 cf 87 b6 b3 c6 79 44 74 4c 5d d3 ee 99 4c 3a 9e eb 03 5c f7 24 26 67 9f bc 2c 7b e5 26 58 6d b0 fa 93 45 60 7a 47 0b 17 77 b0 a0 a1 96 9b d7 8c 45 69 11 30 d2 1c b4 88 ce b3 a1 34 c1 6e a7 f0 39 50 f9 0e 80 a9 58 03 fd 66 4e 25 c1 0c 17 f2 b8 26 09 95 a1 50 fb cc 8f 67 36 9d c3 c2 a0 a6 ed c4 ab e5
                                                                                                                                                                                                          Data Ascii: Uv3;etNS9zjcvuErm&(Uv8i8Ut!+N!-j+5,6@o=Q0Sb~g?~EYT"Higap9`yDtL]L:\$&g,{&XmE`zGwEi04n9PXfN%&Pg6
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: b7 68 df f5 c3 1f 9e 94 23 0f 1c 96 fd fb 0e c8 cd e5 31 05 d5 7d b2 f7 c0 41 d9 bb 67 87 82 c9 2b ca ea b6 cb b5 eb 57 a5 53 01 eb 8a 06 6a 73 f3 33 f2 f6 3b 6f 4a 97 be 3e ae e9 fe b1 6b e7 65 55 af 05 18 f4 f5 74 44 b2 0a ba 8b b0 15 5b 5d d3 7b bd 2e 6b fa d9 4b d3 b3 3a 17 4f ca e5 6b d7 29 b7 c2 9c 16 d7 31 d9 a2 4c f3 5e fd 5c 34 8a 38 71 e2 01 b6 2c c6 33 b0 ae 63 ef c6 e8 34 fd a9 71 ae 4d cd 2d d2 ad e0 ba 51 83 19 58 a1 3d fb ec 17 65 7c 72 82 f5 14 e7 94 91 9d 5f 5e 93 1d 3b f7 c8 f0 c8 16 b9 72 f5 ba cc ce cd b2 3b 21 74 bf 98 03 27 26 67 64 66 7a 4a 1f 41 34 ef 80 0f ef ba 5e 93 25 19 1a 1c 60 b6 21 05 06 5f 47 42 86 76 7e 01 3d ad 51 fc c8 36 d8 3a 5d 2e 66 d6 58 b0 b9 bc bc 68 6c 58 c1 cc c3 99 03 dd f4 fc a4 be 0f da 76 d3 09 11 75 26 38
                                                                                                                                                                                                          Data Ascii: h#1}Ag+WSjs3;oJ>keUtD[]{.kK:Ok)1L^\48q,3c4qM-QX=e|r_^;r;!t'&gdfzJA4^%`!_GBv~=Q6:].fXhlXvu&8
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 94 02 d1 2d 0a 88 a1 81 45 c0 d1 dc a6 c7 a9 2c e6 a5 eb 37 d8 f2 b8 6b b0 5f ea 15 34 8e 4e 8e cb b6 6d db a5 51 ef c7 0b 3f fc be b4 3f fc b0 f4 29 23 dd 9c 8c cb c9 37 35 68 d0 6c 46 91 6d a1 f5 d6 a0 39 4a a1 c4 7d f7 69 a0 93 d1 eb b3 b6 b8 2c 5b 94 91 cd 69 46 21 a3 59 c0 62 ba 20 d3 e9 19 7d 7d 8d 05 71 87 0f ed 94 58 a2 9e 99 ac a5 74 4e 83 99 b4 9e ae de 0f 65 5b e1 99 4c 8b 44 0f fa f0 65 ea 7e 9f 7a e6 79 dd 4f 49 96 35 73 31 35 a5 80 b7 a3 57 03 8f 16 5e a3 85 b9 79 99 6f 9b 23 bb db d3 dd a9 f7 6c 56 d6 34 e0 6c 46 11 27 1a b5 44 4c 60 be ae 01 02 ba 10 62 bc 81 a1 06 a1 02 2d fb f2 f2 0a 9f 37 cc 53 09 bd 2f 0b 0a fa 7b ba da 35 60 9d e4 fc 0a 4f eb c3 87 0f 69 a6 61 96 e3 28 b3 ba a4 cf 8a 02 5c af c8 7b 13 57 e0 3d 31 35 4e db bb a6 b6 56
                                                                                                                                                                                                          Data Ascii: -E,7k_4NmQ??)#75hlFm9J}i,[iF!Yb }}qXtNe[LDe~zyOI5s15W^yo#lV4lF'DL`b-7S/{5`Oia(\{W=15NV
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: f4 6f 52 1a 0c 81 55 06 20 44 60 44 ed 33 8a ba 12 a1 2d 5a d2 14 a2 47 02 6a 67 e3 0d ed 9a b1 77 65 2d 99 95 dd bd 87 e4 d6 cc 82 a4 3c 10 11 71 fd ec a4 34 24 52 94 8f a0 b0 0d 8f 7e 5b 7b 2b e5 18 20 3b ba 7b 3b 59 8f 33 33 31 23 99 f5 9c e9 5a e8 17 58 18 78 40 03 85 a6 c6 76 7d 7f 8b 32 a3 0d 04 f7 e8 50 87 71 15 d7 53 84 ec a0 b5 b9 99 96 73 53 93 63 9c 43 70 9e 60 96 71 cf 32 99 ac e4 b3 eb f4 da c5 7d 61 1b e7 a8 4b 57 0d 74 7b c3 84 82 f1 c1 6e 93 70 88 d0 6b 80 ee 9f 5e 80 a2 37 8c d7 a4 b4 28 83 1d 38 29 0d e2 47 94 b9 6f 93 d9 c9 9b 32 39 75 5d 66 e6 c7 69 c9 d7 7e f1 8c ec d8 7f 98 85 75 e8 1a 5a a7 ef 4d e9 f5 29 c4 ea 35 68 3f a4 81 96 3e 0b fa 98 a0 18 0e e3 e5 da d5 73 0c 4a e2 89 28 9b 9d 3c 7c e2 b0 7c f3 2b 4f 4b 7f 77 b3 06 21 90 1b
                                                                                                                                                                                                          Data Ascii: oRU D`D3-ZGjgwe-<q4$R~[{+ ;{;Y331#ZXx@v}2PqSsScCp`q2}aKWt{npk^7(8)Go29u]fi~uZM)5h?>sJ(<||+OKw!
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: e1 b7 9c 90 9e 81 a2 34 2a 49 93 68 ac 93 59 cd 34 2c 2e 4c cb c2 d2 bc 02 fb 69 69 69 6b 91 c1 fe 61 69 69 6c a4 27 31 f6 0b e0 1f 4f a6 a4 bb a3 5b b6 0d 0d cb e5 4b 17 64 a0 a7 5b af c9 ba 06 2d be 3c fe e8 09 f9 da d7 9e d7 df f5 ea b1 e4 19 98 61 8c b8 55 4d bd 4c 33 30 eb 3a f5 11 39 ac fb db 9d b7 7b ac 15 b2 fd 72 cc c3 1a 6e e1 c4 6e 18 08 e3 15 6a fb c6 49 75 1b 8c b2 fe c9 a9 de eb ed af c1 b8 1c 0f 13 98 a5 a8 2d 16 81 60 de b5 8e 04 9f dc 29 19 b3 72 03 80 3d ab a9 f3 a8 29 eb d3 b4 5e d4 0d db 73 94 a7 27 a9 bd 1e 52 e5 68 61 36 e3 72 51 c5 00 07 26 2d 89 e8 bd 7a c1 a9 d5 c5 6e b6 05 9b 9e 69 60 83 80 b0 fe cf b7 3a 65 d3 a9 cf b1 93 ad 5e d1 92 49 19 3a 11 63 e4 5f f2 2a dd d4 42 7b ae d0 be 0e 29 43 f1 8c a3 41 af 4e 08 68 e6 50 af 11 ba
                                                                                                                                                                                                          Data Ascii: 4*IhY4,.Liiikaiil'1O[Kd[-<aUML30:9{rnnjIu-`)r=)^s'Rha6rQ&-zni`:e^I:c_*B{)CANhP
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: a3 ed d5 e0 b4 14 e5 6b 26 d0 33 41 1d b5 92 b6 d9 8d 84 6c b0 18 79 06 9b 5f 60 ae 86 06 dd 17 06 9b 48 f1 e2 b3 c9 0a e3 b9 08 4c cb 71 00 31 30 69 64 a1 a3 c6 91 00 80 1d 72 0a b0 b8 a1 45 1b 9d 2d 3c 13 1c 97 6d d5 10 f0 32 28 30 4d 1c 58 d4 aa f3 02 bb 7f b1 08 d5 04 d4 28 d2 82 76 d7 58 6c 19 bb 35 cc 83 b9 5c 91 41 76 c8 18 c7 9c 9c 02 ce a8 cc 2d e9 31 66 b2 f2 d3 ef ff 95 5c be 74 5e 9e 78 f6 eb b2 ae 20 cc 2f d4 c9 e0 f0 80 32 89 ed 74 b3 69 6b ef 54 40 06 8e 10 de ba 68 f7 ab 73 4a 56 59 ed c6 a8 b2 91 ab 96 2d 2f f1 bc 7b bb bb a4 af af 5b d2 ca c6 ce cc a4 49 1e 40 a6 81 43 ac 57 70 9b 51 56 12 d7 3b a1 8c 39 f4 b5 89 88 32 9a 2b ab 74 aa 58 5a 53 60 e5 47 25 5b 2a d0 4d 61 51 81 60 24 da 2d 13 53 73 fa 9c ba 0a 04 bb e4 cc 85 cb 72 fc f0 4e
                                                                                                                                                                                                          Data Ascii: k&3Aly_`HLq10idrE-<m2(0MX(vXl5\Av-1f\t^x /2tikT@hsJVY-/{[I@CWpQV;92+tXZS`G%[*MaQ`$-SsrN


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          78192.168.2.449814134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC414OUTGET /wap/api/sellerGoods!recommend_new.action?type=1&pageSize=24&pageNum=1&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC183INHTTP/1.1 405
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:05 GMT
                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                          Content-Length: 749
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Allow: POST
                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          79192.168.2.449815134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC571OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          Accept: application/json, text/plain, */*
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC319INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:05 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC69INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          80192.168.2.449826134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC414OUTGET /wap/api/syspara!getSyspara.action?code=mall_max_goods_number_in_order&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC319INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:06 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC83INData Raw: 34 38 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 6d 61 6c 6c 5f 6d 61 78 5f 67 6f 6f 64 73 5f 6e 75 6d 62 65 72 5f 69 6e 5f 6f 72 64 65 72 22 3a 22 39 39 39 39 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 48{"code":"0","msg":null,"data":{"mall_max_goods_number_in_order":"9999"}}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          81192.168.2.44983216.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC605OUTGET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: mRBOmV6Ou7qNVPtR0nQzZfxrB+HMogpkfwB57r1HCNlv3dK5DgC09BP2ZhIRrTSBiFQ9uA9i4N0=
                                                                                                                                                                                                          x-amz-request-id: FYXCJSVS6TN8J66P
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "b367a1a2939abed5721ba1cf5fd272ac"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 43151
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 90 b4 70 8b 65 c4 1c f4 42 47 15 da 4f f0 eb 4b 1a 5c ea 7c 59 a9 b4 ad 1f 96 2e 8c 0b e6 c6 a7 a8 56 c6 45 71 7e 1e 76 fe dd 2a c0 0f 9f 3c 57 a8 5d 09 7e c0 fb 15 40 c1 c9 c7 f3 15 f9 ad 3a ea 9a 69 c1 37 df 5f d1 a3 ea aa 42 4d af 7d db e5 fe 47 8e ea 1e 0d d0 34 7d 62 29 b4 ff 00 16 ea 30 c8 08 12 3c b6 ca 5a 6e 30 43 36 39 15 eb ff 00 0f 34 54 d3 34 b8 a2 4b ff 00 b7 45 b8 ba 31 4d b8 04 e7 00 0e 98 e9 5e 29 e2 af 93 53 df f3 10 5f 8c 0e 2b d9 7e 1c 4c ed a2 c0 c3 85 07 18 35 30 69 d4 8c 9a fb 8a ac 9f b3 6a e7 bd e8 5f f2 0d 87 1d 36 d6 85 64 f8 69 89 d2 d3 24 92 09 ad 6a fe 95 c2 3e 6c 3d 37 e4 bf 23 f3 1a 8a d3 7e a1 45 14 57 51 98 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14
                                                                                                                                                                                                          Data Ascii: peBGOK\|Y.VEq~v*<W]~@:i7_BM}G4}b)0<Zn0C694T4KE1M^)S_+~L50ij_6di$j>l=7#~EWQQEQEQEQEQEQEQEQEQEQE
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC1024INData Raw: 51 91 bf 00 6b c4 70 a4 82 57 35 6a df 52 ba b5 70 d0 5e 5c 42 47 4f 2e 56 18 fd 6b 6b bb 58 e2 78 68 49 f3 72 af c8 f5 8b d5 f8 ad a5 5a b2 dc 5a ea 4d 02 1e 09 25 c0 27 d8 56 79 d4 3e 22 ce af b9 ef 17 b1 24 ed 23 15 c4 27 8a 75 60 36 9d 62 fb 6f a1 9d 8d 38 ea f7 72 03 be fe e9 f3 c9 cc a7 9a c2 56 5d 3f 03 b2 96 0a 9b fb 2b ef 3a 1b cb 5f 12 cb 23 2e a1 a8 bc 5b 47 22 6b 81 83 f8 66 b9 3b b8 a1 59 8e 59 26 65 e8 d8 eb 4e 96 68 c9 c9 df 21 3d dd 89 aa ac 43 76 c5 09 c9 bd 59 d8 a8 50 a3 f0 c2 37 f2 1d 04 36 fb c1 b9 76 97 3c f9 69 c7 eb 52 6a 5a 8c d7 97 56 30 9c 2c 31 bf c9 1a 8c 01 9a 85 00 f3 06 79 a5 95 0b 5d da be 38 57 e6 b6 4d d8 f3 65 4e 3e da 3d ee bf 32 3f 10 45 b1 87 1d f1 5b ba 4d a8 3a 42 31 1f c4 6a 97 89 ed cc 5b 73 c9 e0 d7 47 a3 db 1f
                                                                                                                                                                                                          Data Ascii: QkpW5jRp^\BGO.VkkXxhIrZZM%'Vy>"$#'u`6bo8rV]?+:_#.[G"kf;YY&eNh!=CvYP76v<iRjZV0,1y]8WMeN>=2?E[M:B1j[sG
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 15 52 49 5f 5f 91 f9 f1 ab eb 3e 62 1d b0 4a 9c 60 17 42 3a d7 33 33 ee f9 40 35 f7 76 a3 ff 00 04 cf f8 dd 7c 72 cd a2 ab 37 fd 3d 8c 56 0d ef fc 12 c7 e3 08 25 ae 2f b4 15 6e bf 3d e0 15 92 83 dc ea 58 fc 3a 4e 3c df 99 f1 95 b6 99 77 79 fe a6 dd e5 ff 00 74 56 a5 bf 81 75 fb a2 3c 9d 2e 79 33 fd d5 af aa 1b fe 09 9d f1 56 c4 91 ff 00 09 0f 86 2d f2 78 ce a8 aa 7f 9d 43 ff 00 0e f6 f8 a1 6e 30 3c 6f e1 48 b6 9e 9f db 68 30 7f 3a d1 46 4f 6b 19 3c 76 1d 3f 8b f0 7f e4 7c d0 bf 0e 7c 4c 3a e8 b7 3f f7 cd 32 eb c1 ba de 9e 85 ae 34 d9 e2 5e e5 97 a5 7d 44 3f 60 1f 8a bb 9f fe 2b bf 0c 7c b8 27 fe 27 69 c7 fe 3d 54 6f 3f e0 9f df 13 18 9f 37 c6 9e 13 90 9c 83 bb 5a 8f 9f 6e b4 3a 35 19 a4 33 3c 3a 7a cb f0 3e 57 96 c2 e2 1c 79 aa c9 9e 99 1d 6a b4 91 94 ea
                                                                                                                                                                                                          Data Ascii: RI__>bJ`B:33@5v|r7=V%/n=X:N<wytVu<.y3V-xCn0<oHh0:FOk<v?||L:?24^}D?`+|''i=To?7Zn:53<:z>Wyj
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC160INData Raw: 8a 47 49 26 8e 79 d0 28 64 5e 0b 83 dc 1c 10 3e 95 5e 0f 88 3e 0c d4 45 c4 b6 f7 96 73 c7 6c bf eb 04 43 e6 27 f8 13 b9 26 bc f2 df f6 a2 f8 5b aa c0 1a 4b 0b d5 58 c7 96 82 5b 05 3b 57 ae 00 dd c0 ab 31 7e d0 df 0b 62 e1 34 fb a8 ca 90 ca 57 4e 51 b4 ff 00 df 55 cc f1 98 55 a3 a8 be f2 7f b0 f3 3f fa 06 9f dc cf 45 3e 24 f0 fc 76 b3 f9 66 d9 9e 18 c4 b3 d9 47 18 69 15 4f 62 bd fb 54 71 f8 ef 47 b6 56 92 fe 48 b4 89 02 ae d5 9c 7e f0 a9 e8 31 fd 2b 80 93 f6 9b f8 67 67 23 4e
                                                                                                                                                                                                          Data Ascii: GI&y(d^>^>EslC'&[KX[;W1~b4WNQUU?E>$vfGiObTqGVH~1+gg#N
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC7658INData Raw: 21 bd 89 9c 6c 69 3e c2 32 c3 b8 27 75 72 fa ff 00 ed 6f f0 89 ae ad 67 bc b0 d5 ae cd 8c 82 48 53 ec 8b 82 dd 98 fc dc e3 b5 54 31 38 79 e9 19 a7 f3 1a c8 f3 27 ff 00 30 d3 fb 8f 65 8f c7 fe 1d 9a e6 18 20 d4 84 af 29 c2 05 8d b0 7d 89 c7 15 8b ad f8 fe fb 4f d7 d6 c2 3b 72 2d 97 99 2e 12 d0 cc a7 fd 85 60 0f 3f e3 5e 37 7f ff 00 05 11 f8 5f a7 4c eb 0f 85 b5 79 c6 0e 5b c9 8d 32 7d b9 ae 53 54 ff 00 82 a0 78 72 c8 6d d3 bc 03 79 32 af dd 17 17 2a 83 f4 06 ba e0 94 b6 07 91 e6 50 d6 58 79 2f 53 ea 4d 33 c6 f1 eb 5a 8c 56 b6 da 4e aa 8a c4 87 b8 b8 83 cb 44 c7 ae 7a e6 b7 49 c1 3c 81 cf ad 7c 0d e2 2f f8 2a a6 b5 2a 3a e9 bf 0f 74 d8 31 f7 5a 7b 96 7f cc 6d 15 e5 de 20 ff 00 82 a1 7c 64 bb 0f 1e 9d 1e 87 a3 46 78 1e 4d 96 e6 5f c4 9a e9 8e 16 73 da c7 15
                                                                                                                                                                                                          Data Ascii: !li>2'urogHST18y'0e )}O;r-.`?^7_Ly[2}STxrmy2*PXy/SM3ZVNDzI<|/**:t1Z{m |dFxM_s


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          82192.168.2.44983116.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC605OUTGET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: JcZ9bCA6iMQVSwzoSpQlZXZ3c6rbJK4w52Tfu4RtOGoZmcIP9UtKi/6z6KtwXHbfFTLh7czmHhM=
                                                                                                                                                                                                          x-amz-request-id: FYX3EPK6P6HWQW34
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "e1d0a17b2eb5865bccc7dff6330f6562"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 147078
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec bd 07 74 5c f7 7d e7 fb bd 77 ee f4 8e de 49 00 24 c1 02 b0 80 4d 6c ea 56 77 2f 71 4b 1c d7 93 38 de 6c b2 71 92 f7 b2 6f 93 6c 36 67 b3 71 b2 29 9b b7 bb d9 b3 eb a2 c8 b1 8a 63 59 56 a7 a8 2e 8a a4 58 c1 0e 12 20 41 f4 8e e9 7d ee bd ef fc 7e 77 06 04 29 26 cf b1 ad 44 1e fd 3e 3a 10 88 01 30 73 67 80 83 ef ff d7 be 3f c5 34 4d 13 82 20 08 82 20 fc 5c a3 ca 8f 4f 10 04 41 10 7e fe 11 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a
                                                                                                                                                                                                          Data Ascii: PNGIHDR IDATxt\}wI$MlVw/qK8lqol6gq)cYV.X A}~w)&D>:0sg?4M \OA~AA@]A*tAADAAA@]A*tAADAAA@]A*
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: 35 7c 18 29 14 8b 98 9e 99 c7 85 81 01 8c 8f 8f 00 c9 28 06 cf 5d 40 22 1a c1 b6 9b d6 61 7c ea 12 56 2e 6f 41 4b 7d 0d 46 ae 0c 62 36 b6 80 67 9f 7b 16 1b 7b 6a 60 34 be 00 00 20 00 49 44 41 54 36 e1 9e fb de 8f 40 b0 9a 7f 20 d9 ec 10 86 86 06 f1 ea 2b 6f e2 99 67 5e c4 b9 33 17 79 a9 48 3a 53 c4 dd 77 df 89 2f 7c fe 73 48 66 c9 79 cd c4 e6 6d 3b 10 08 05 af 59 d1 f9 d3 ce 54 df a8 e3 fb fa 7a 7b 39 d0 be 9a 2a bf ee f1 68 17 b8 76 75 4c ee 86 57 f3 f6 52 37 47 f1 b6 52 34 7e 63 44 c8 85 b7 23 82 2e 08 3f 11 14 91 eb 9c 72 e5 71 31 d5 80 6a da 78 b6 da 54 0b 50 34 cd 6a 8a 4a 19 d0 51 40 a6 a8 63 2a 12 c1 54 74 1e 0b c9 24 66 16 e6 71 f0 8d 83 48 4c ce 22 a1 67 91 71 2b d8 b0 7d 0b ea fd 61 bc 76 7c 3f 9a 56 b7 e0 63 9f fe 05 b8 5d 2e 64 d2 29 c4 92 29
                                                                                                                                                                                                          Data Ascii: 5|)(]@"a|V.oAK}Fb6g{{j`4 IDAT6@ +og^3yH:Sw/|sHfym;YTz{9*hvuLWR7GR4~cD#.?rq1jxTP4jJQ@c*Tt$fqHL"gq+}av|?Vc].d))
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: fc e0 09 fc 9f 3f f9 73 7c e9 eb bf 89 1c 0c 0c 1e 3d 82 91 c9 49 ae c7 9e 79 f9 4d fc c6 ef ff 1e e0 d4 90 cc a6 e1 4b a5 31 3b 9f 80 c7 a9 c1 5e 1f 82 e2 d0 d1 b5 71 15 d6 6d eb c1 e5 e1 11 4c a5 62 08 d7 35 63 c1 6e a0 ba bd 11 ee 4c 0e df 7f e2 1f d0 ba ac 09 5f ff b3 3f c0 cc e8 24 9e dc f7 1c 3e 7d cf 07 51 cc e7 91 a1 ae ee 6c 91 b7 9d 8d 5c 19 e6 25 26 b5 81 30 16 a6 27 70 f8 ad d7 30 3d 7f 19 a1 2a 1f fc ad d5 d8 ba 75 2b 6f 46 bb 30 70 0a db b6 2f c7 d3 cf 3c 8a e1 91 08 dc de 65 dc 38 a6 aa 2e e4 72 f3 b8 34 30 80 e7 9f 7f 0e 8f 3c fa 7d 0c 5e 98 e6 6e f5 5c a6 80 f6 e5 cb 70 db ad b7 61 cb 96 1d f0 fb 03 b8 32 34 8e 80 df 8f db 6e db c3 fb b9 cb b3 d4 4b a3 73 41 78 af 21 82 2e 08 3f 01 34 be 44 fd 4d 64 49 3a 13 4b 60 78 3a 82 89 b9 08 46 26
                                                                                                                                                                                                          Data Ascii: ?s|=IyMK1;^qmLb5cnL_?$>}Ql\%&0'p0=*u+oF0p/<e8.r40<}^n\pa24nKsAx!.?4DMdI:K`x:F&
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 89 98 c8 ef 8e 44 a5 53 5c b6 35 c7 c9 bd 87 38 77 a2 1f 47 5f 4e 34 11 47 53 dc 8b 69 66 2e 4e a8 a0 8b e2 2b 3c d4 7b b2 28 be 8a a6 47 70 74 45 4a c2 74 25 20 61 69 50 c9 93 15 dd b9 2e 48 e1 15 22 c9 08 aa 9e 45 31 22 e8 56 28 c7 d6 c1 c5 ee 5b 11 a9 65 8d 2a 9a 9e c7 89 77 e2 e3 48 0b d6 54 44 43 0c b4 1b a1 42 55 b1 38 33 55 60 61 5b 8a 44 d4 46 d7 14 a9 b9 37 54 4d 76 c1 c5 62 99 74 3a 75 31 79 cd 95 ec 77 a1 f7 16 c5 5c 74 b7 62 17 9e cf 17 a4 03 9d 88 60 15 36 ac d3 8d 06 23 e5 02 c5 72 91 9e 5c 3b 51 91 be 66 a9 d8 9a 8e ad 1a 92 50 17 4b 59 28 a6 85 e9 d5 b1 84 63 9c 10 10 2a a6 2c e8 ae 12 a0 6a 48 e3 1c 45 d5 50 34 93 20 54 70 5d 5f 6a e5 7d 0d 54 5d 05 d5 92 cf 27 54 1d 6a d5 8a 4c 6f d3 1b a0 05 0a c9 b8 89 63 e8 1c 3d 7a 90 37 5e 7b 8d 52
                                                                                                                                                                                                          Data Ascii: DS\58wG_N4GSif.N+<{(GptEJt% aiP.H"E1"V([e*wHTDCBU83U`a[DF7TMvbt:u1yw\tb`6#r\;QfPKY(c*,jHEP4 Tp]_j}T]'TjLoc=z7^{R
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 9d fb 49 0a 53 d5 11 66 29 fa 81 08 51 4a 21 86 02 82 ac 84 50 68 c2 0d bb 28 18 24 ff 5a 86 27 64 70 93 00 eb 1b 0d cc d8 26 b6 4d 4e c0 4c 03 88 a2 86 0c 31 64 59 80 a6 99 5c dc 18 86 c5 1a f2 51 1c 33 63 dc b2 6d b8 19 d0 0d 43 5e 21 1b f8 7d d8 a6 8a 1d 5b e7 50 36 0d 28 82 82 66 67 80 be eb c2 89 02 78 81 8f 4c 95 20 22 c5 a0 ef b0 8a 9b 66 68 4c 58 a3 73 25 67 02 b2 28 42 ec d3 7b 56 b8 a0 c8 92 fc 3d 84 89 80 c4 15 a0 25 1a 02 41 41 14 66 d0 65 0f 96 2c 62 aa 5c 41 49 54 30 bf ff 49 3c f9 c8 c3 f0 93 04 af bc e2 65 78 e5 2f be 82 95 e0 d2 a1 c8 10 e9 da e7 2b ea 79 02 1f af a5 8d 63 1c 3f db 31 4e e8 3f 41 71 5a 14 26 49 9e 83 47 33 81 93 39 99 86 1c 38 7a 1c b7 de 7b 17 be 78 eb 1d 78 fd f5 6f c5 0d 6f 7d 0b 96 97 4e 60 73 b9 81 ae 17 23 70 1c 9e
                                                                                                                                                                                                          Data Ascii: ISf)QJ!Ph($Z'dp&MNL1dY\Q3cmC^!}[P6(fgxL "fhLXs%g(B{V=%AAfe,b\AIT0I<ex/+yc?1N?AqZ&IG398z{xxoo}N`s#p
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: ec 5a 05 91 14 22 8e 86 23 31 da 28 a1 b5 50 5b 86 74 72 15 ee 91 79 a8 b3 55 9e f5 27 8d 16 e4 28 42 22 44 ac c4 48 68 0a c9 e0 d2 d8 52 d3 c8 90 29 41 d0 eb c0 4c 55 ec de b6 13 2a dd ef ce 00 76 b1 82 c5 76 84 67 56 7c d8 a5 ed e8 d7 67 61 5d fe 22 14 e6 8f e1 ff b9 e6 65 b8 f1 fa ab be 6d 86 3e ee d0 bf 73 8c 3b f4 33 ba 0e 9e 99 8b 02 3b 9f dd ff c4 7e 9c 58 5b 83 d3 6a e1 b6 8f 7c 02 0f 57 ca 98 de 3a 8b 93 27 4f 32 31 ed aa 6b af e5 9b 85 64 41 eb 45 0b 3a 59 9c 2e b7 f1 d4 fe c3 38 d9 6e e3 e4 fe 63 d8 ff d0 23 98 dc b6 1d 7b 2f b8 08 85 52 1d f5 89 22 ec a2 c5 2b 2a fd ea 22 06 8d 06 6a aa 8a e9 d9 39 5e 2b 91 ca 31 4a b2 08 5b 93 a0 d1 df aa cc 7a e3 5d d7 c1 ce 1d 73 b0 55 83 7d c5 2b 25 13 13 92 c1 e4 19 7a 98 6d db 52 c7 42 2b c4 66 ab c3 2b
                                                                                                                                                                                                          Data Ascii: Z"#1(P[tryU'(B"DHhR)ALU*vvgV|ga]"em>s;3;~X[j|W:'O21kdAE:Y.8nc#{/R"+*"j9^+1J[z]sU}+%zmRB+f+
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1684INData Raw: f3 b6 d6 22 54 4a 6b 5d 3d 10 2b 9b eb 7c e3 c9 67 30 0a 99 18 a8 10 05 1c 38 70 50 3d fc a7 9f 3d c7 da ea 0a 33 3b a6 54 48 41 21 57 20 95 2d d1 6e 76 38 73 e6 22 c7 1e 7a 8c c5 95 75 52 c5 32 66 a0 31 39 32 c2 8d 37 bf 94 d1 b1 09 25 d6 29 4e 95 68 d4 2b a4 b5 12 e5 7d bb 59 3f 7d 0e 43 14 ea 72 ea 36 25 16 35 43 5a d7 08 7a 1d b5 e8 98 66 82 6c 2e 85 53 4a 63 a7 4c b5 81 17 07 4b 94 b3 69 c2 4e 8b 20 32 b6 05 6e 06 c5 5c 52 1a 00 b8 e9 2c a9 5c 9e 81 62 96 ac 0d b5 6a 93 e5 e5 75 d5 49 10 c4 a9 3c 3c 95 ad 0a d5 5a 9d 66 ab a9 62 56 c5 ea b6 ba b2 ce e2 fc 3a e9 cc 71 45 6e da b9 73 86 d1 b1 01 4a a5 22 c5 62 4e 59 51 2e 85 28 c8 df 65 96 7e a9 fd 2e 9f a9 ef c5 94 28 59 4c b5 6d 0d b3 20 2c e3 b6 fb a5 b9 6b 6c 85 91 76 9e ac 47 f2 fb 65 f3 57 1e de
                                                                                                                                                                                                          Data Ascii: "TJk]=+|g08pP==3;THA!W -nv8s"zuR2f1927%)Nh+}Y?}Cr6%5CZzfl.SJcLKiN 2n\R,\bjuI<<ZfbV:qEnsJ"bNYQ.(e~.(YLm ,klvGeW
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 36 47 31 3b 1a ab 14 14 4c ea 87 b4 c5 7f e8 fa 67 b3 a1 7f 6f 65 7e 49 ac 25 96 90 9e eb 53 ad 34 79 fa d4 12 c7 9e 9e e3 e2 5a 93 c5 87 4f f2 f0 e3 f7 f1 ba 5b 5e ce c1 ab ae 56 7e 4c d9 20 52 29 87 e1 e1 6b 15 18 e2 db 77 7d 93 db be 74 a7 ca 43 ce e4 33 8c ed 9e 26 69 84 d8 46 87 95 85 0b 98 9d 16 e3 99 02 79 27 8d b1 73 92 46 ad 46 58 ef 90 75 52 b4 83 78 1e 3b 35 3c 46 26 34 54 00 82 38 61 43 d7 c7 70 24 34 25 43 d2 84 a4 54 2c ba 89 27 58 4c 3d 22 9b 91 2c 64 4d f9 3b 6d e1 4d 8b 60 2d 72 70 22 18 26 43 d5 f5 59 f5 7a d4 45 c5 6b 9a 4a a4 23 76 9d fc 48 19 3d 63 d1 5a 75 d9 92 8a 34 a5 31 54 2e 52 18 4c 92 2b 3a 74 da 5d 55 7d d5 eb 75 36 37 ab 54 36 b3 ca 63 5e af 77 f8 eb cf 7d 99 47 1e 7e 8a 57 bf fa 47 19 1e 1e 66 75 75 55 89 f0 62 ab 9b ae 36
                                                                                                                                                                                                          Data Ascii: 6G1;Lgoe~I%S4yZO[^V~L R)kw}tC3&iFy'sFFXuRx;5<F&4T8aCp$4%CT,'XL=",dM;mM`-rp"&CYzEkJ#vH=cZu41T.RL+:t]U}u67T6c^w}G~WGfuuUb6
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: e5 6d 15 96 fd 70 88 23 53 92 34 c5 33 6c b1 aa eb f7 18 a4 19 39 b9 00 65 ea 12 19 54 32 97 92 e1 d0 68 f7 58 e9 74 71 0b 45 ca a5 71 4c 47 88 8b 13 a4 61 a2 f7 42 c9 2f 2b e9 32 1c c0 7a 27 24 28 55 54 04 8a 1c ae f1 88 53 97 1d c1 7e 2e 9d 4d f8 e0 af fd 09 13 e5 9d 5c be fb 16 9e 78 e6 39 12 c3 e1 1f ff c2 df 23 e7 66 7c e2 d3 0f 71 fd 75 77 72 db f5 f7 d0 ee 2f 13 a7 25 8a c5 71 de 76 cf 5d fc ed f7 fc 0d f6 ec 78 3d d7 5d 73 25 ff e1 0f 3e 82 c9 2c ef fb d1 9f a4 b9 de e0 e5 57 8e 71 f2 e2 3a 07 ae 7d 13 17 2e 9d 67 e7 ce 69 6e ba fe 7a 3c b3 80 e3 96 08 33 87 7e 27 a3 68 8e e3 06 65 ba bd 26 0b 47 ce 50 36 2e e3 e6 d7 bf 01 5f 9c 0d b1 a9 07 11 99 9a 8c 10 d2 0e 7f fa c0 83 3c f2 c8 63 5a 80 65 45 74 fc c4 2b ca d6 bf eb ae 37 73 e7 9d 6f e1 d0 e5
                                                                                                                                                                                                          Data Ascii: mp#S43l9eT2hXtqEqLGaB/+2z'$(UTS~.M\x9#f|quwr/%qv]x=]s%>,Wq:}.ginz<3~'he&GP6._<cZeEt+7so
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC592INData Raw: cb 94 c1 de 6b af 71 fe fc 50 69 88 b3 85 80 c1 fa 82 5a 51 af 98 de 4d 31 73 58 5e 3b 4e 96 0d 28 1a 29 39 49 02 8c 06 7a 7f 4b 29 11 3a 9a 1c e4 54 3b 12 66 58 f1 08 38 d3 4f 7a 18 99 c5 44 50 a0 6c 38 34 e3 90 41 16 e2 fb 72 3f 14 69 0d 22 fa 6b 1d 1a 6d 99 8c 54 48 fa 11 b4 ba 14 65 52 10 d9 6c f4 63 fa 89 cf 66 66 31 6c 86 58 49 4c 1a 46 0c c2 32 6e ce a7 33 f4 f8 d8 47 1e e2 63 ff e6 11 0e ee 3a c8 3d 77 b8 bc e9 e6 77 71 e7 1b 32 ba 83 73 dc f7 a5 4f 91 45 0e 47 1e 7b 8e 27 5f ff 2d ae 3e bc 9d 34 f3 a8 4c cc b1 74 fe 6b 7c e8 43 ff 8e 37 dd 7e 37 0f 7d ed 1b 6c 6c b6 d9 b7 e7 0a 4a e5 3d fc 83 7f fc d3 7c ed f1 07 a8 55 0e c9 f9 81 87 fe e4 f3 14 f3 12 aa 32 8e 91 7a 54 34 06 75 89 50 e0 5d 95 1c 1b 8d 3a c7 ce ae 50 6b 6f e3 c6 1b ee a2 5c ad ea
                                                                                                                                                                                                          Data Ascii: kqPiZQM1sX^;N()9IzK):T;fX8OzDPl84Ar?i"kmTHeRlcff1lXILF2n3Gc:=wwq2sOEG{'_->4Ltk|C7~7}llJ=|U2zT4uP]:Pko\


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          83192.168.2.44983754.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC405OUTGET /type/2023-03-29/d29f0843-33ad-4b3f-8a90-b56fc21b0e77.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: h+mYUXXj4e900zdkJOKtCSrPdrvdH8JVumpJOip8DI1V144EaKuHjzvnSoQuGTo87RPDV7SpW9Y=
                                                                                                                                                                                                          x-amz-request-id: FYX07XNHACK1KXVN
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "6a85f34af56b3c034d5137d4ec807895"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 49034
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 12 02 49 c0 ad 7b 8d 5f 74 07 1c 8a f4 5b 3f d9 33 c7 f7 2d fe 93 67 61 a6 36 5b 70 9a ed 58 26 33 9c 94 dc 00 1b 58 92 4f 01 49 e8 0d 6c 59 fe c8 3e 22 95 63 fb 6e bb a4 d9 ee 65 0c 80 c8 cc b9 da 48 23 68 c1 1b b0 47 62 ac 3b 56 72 c4 52 8e f2 3b 21 97 63 2a 7c 34 d9 e0 93 5d 79 cc 49 ed 55 fc c2 09 c7 7a fa 46 d7 f6 3a 91 d7 f7 de 2e b7 8c 90 a7 f7 76 45 fa 80 4f 57 5e e7 de b5 ad ff 00 63 1d 38 a0 f3 3c 59 72 ed 8e 4a 69 aa a3 ff 00 46 9c d6 4f 17 47 b9 aa ca 31 af ec 7e 2b fc ee 7a 2f fc 12 3f c7 9f d9 5f 18 bc 63 e1 19 ae 3c a8 7c 43 a1 19 a1 88 9f f5 97 56 b2 ac 8b 81 ea 21 7b 93 9f 4c fa 9a fd 3e 9a e3 bf 42 46 4f 3c 75 38 1f a7 eb 5f 98 1f 04 be 00 c7 f0 47 e2 5e 85 e3 6d 0b c5 57 53 6a da 44 a2 58 a1 9a c0 2c 53 2b 83 13 c4 f8 90 1d ae b2 32 92
                                                                                                                                                                                                          Data Ascii: I{_t[?3-ga6[pX&3XOIlY>"cneH#hGb;VrR;!c*|4]yIUzF:.vEOW^c8<YrJiFOG1~+z/?_c<|CV!{L>BFO<u8_G^mWSjDX,S+2
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 82 1d ab f7 06 00 c7 a7 ad 4e b3 06 ad 8c 2c 58 8b ad 4e 83 91 50 46 73 56 61 5d cc 28 04 5b 89 72 06 2b 52 d6 0c ed 3b 73 d4 63 d7 8c ff 00 4a a1 68 99 1f 8d 74 96 31 0b 68 be d0 c8 5d 62 1b 82 a8 c9 66 e8 14 0e f9 26 82 d6 e7 d4 5f b0 1f 81 1b 50 f8 8b e2 0f 10 bd b1 96 d7 48 b0 fb 24 33 1f f9 ed 2e 33 b7 dc 21 61 f4 3e f5 fa 4b f0 cb 41 6d 4b 59 f3 24 50 d1 47 89 25 e3 20 1c 90 ab f4 38 ce 2b e6 ef d9 8f e1 e9 f8 4b f0 73 44 b3 96 06 7d 6b 54 6f b7 5d 29 fb cd 34 a0 61 47 b2 a7 96 3e bb ab ed 8f 00 78 6b fe 11 bd 06 38 a5 00 dd cb 89 26 6c 77 3d 07 e1 58 47 5d 4d 26 ec 92 3a 55 18 27 8e bc d3 a8 a2 b4 39 c2 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0f 9a ff 00 6f 8d 52 ee db e0 9d ae 99 62 ef 1d d6 b3 ab 41 60 ac 83 90 0a bb
                                                                                                                                                                                                          Data Ascii: N,XNPFsVa]([r+R;scJht1h]bf&_PH$3.3!a>KAmKY$PG% 8+KsD}kTo])4aG>xk8&lw=XG]M&:U'9((((((oRbA`
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 00 ed aa 76 be 40 7d 3c b5 c4 b0 8c 68 f6 ab 77 24 ad ba 28 8a 99 49 59 48 f3 0e f9 43 28 22 2c 7c b8 04 73 57 e8 3d 8f 52 fd 96 fc 22 7c 47 fb 47 e9 51 08 88 4d 3a ea fb 51 9a 79 7e 6f 2e 28 93 6f 9e 58 f3 21 69 40 40 48 1d 33 5f a4 72 ba b4 c4 80 c9 24 93 f9 cb 18 6e 43 2a 90 b1 8f f7 71 92 7f da f6 af 86 ff 00 e0 9f 9a 1b 4d e3 2d 67 54 6b 29 2d cd a7 86 e5 31 c6 90 18 d6 23 25 f3 80 36 b1 3b 8f c8 79 e3 a7 4a fb 82 eb 11 fd a4 95 dc b1 ac 81 80 00 6f c1 05 41 07 e5 5c 92 47 4e 70 7d 2b de c0 46 d4 9b ee ff 00 c8 fc f3 3d a9 cf 8b 51 fe 54 bf 1d 46 44 db 3c af 2c 13 cb 4a 89 1a fd e6 55 ca ac 6a 39 28 ac ce 43 9e 72 58 9a ae ad 1a b2 fe f3 11 b0 52 ef 6d f3 62 22 ae 65 f9 fd 09 23 38 e4 1d a6 a6 95 4b 33 00 e0 b3 ca b9 72 df 2a ba ae 4b 33 8e 36 0d c5
                                                                                                                                                                                                          Data Ascii: v@}<hw$(IYHC(",|sW=R"|GGQM:Qy~o.(oX!i@@H3_r$nC*qM-gTk)-1#%6;yJoA\GNp}+F=QTFD<,JUj9(CrXRmb"e#8K3r*K36
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1203INData Raw: 17 22 7f 01 47 23 60 b4 52 81 22 81 9d b9 2c 72 47 d5 d7 8e c6 ab 4b 03 08 da 3d ad bd 82 04 fd e3 70 ea 40 18 c3 0d b8 6d a7 a1 af a7 7e 33 fe cb b7 df 0a 35 cd 72 f3 42 89 ae bc 15 ac ee 74 20 92 fa 6d c9 62 e5 1c 7f cf 36 6c 61 ce 46 49 0d ce d3 5f 39 6a 5a 63 42 ce 76 88 dc be ec 4c 98 cb 63 24 31 ea 71 f3 b1 0d 93 b5 72 7f 86 be 57 15 49 c2 ac 9b 5b ea 7e 89 97 62 23 5b 0d 05 17 7b 2b 18 97 64 0d f2 bc 41 95 3c c7 c3 96 94 a2 ec f6 41 fc 2f 83 97 c7 27 20 d7 b6 fc 0a fd 93 bc 43 f1 85 22 d5 75 57 b8 f0 b7 85 01 59 56 ec 85 8a e2 f0 6d e4 db c6 40 62 84 16 1e 6b 91 9d dc 2c 83 3b 7a 7f d9 27 f6 6f 8b e2 45 d1 f1 97 89 ad 3c ff 00 08 e9 f7 0c 2c 34 f9 33 8d 4a 58 db 92 73 f7 e2 56 e0 ee e1 d8 05 39 5a fb 0b c6 5f 13 ad 7c 32 c6 d3 4e b1 3a fe a4 b6 7a
                                                                                                                                                                                                          Data Ascii: "G#`R",rGK=p@m~35rBt mb6laFI_9jZcBvLc$1qrWI[~b#[{+dA<A/' C"uWYVm@bk,;z'oE<,43JXsV9Z_|2N:z
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC13431INData Raw: 5d ec 4c 27 76 36 d5 19 d1 04 4a 55 d7 6a 21 02 5c c4 51 46 3e 6f 9b 38 00 e1 0e 32 54 1d bc 00 d5 33 4a 92 5b 3f 9a ca f6 ea af 89 51 a6 50 23 25 95 d4 15 72 bb 36 99 0b 6d 4d a5 90 28 18 ae 84 f4 39 5e 85 83 71 6c b1 b4 e4 42 83 cb 08 ee 5d 43 6d 27 21 53 21 b7 0e 57 e7 72 08 65 60 08 00 61 2e 5e 68 ec ee 7e 68 ed ed 90 be f3 10 59 2d 11 40 f9 dc 32 f9 e9 80 1c 00 31 83 b8 8e 29 4d e5 c4 1b 9c 5c 5c 42 c1 73 24 c2 63 16 c3 21 c9 57 38 31 21 27 0e a1 90 2f cd d4 1c 55 20 c9 2c c0 47 ff 00 1f 40 af 93 19 58 e7 b8 05 55 8a 2e 14 c7 2a 80 0e 42 ae f0 30 0e 70 00 a6 26 95 89 b4 fb a8 c4 88 cb 22 c6 6d 64 52 0d ac cb 3c 76 f8 2a ee d8 8a 25 d9 22 46 aa 1a 55 26 42 c7 85 e0 e2 27 d4 26 fb 55 b1 8b cd 98 e2 dc 42 07 9e d9 76 05 98 c7 1c 8b 18 c0 52 e4 b4 8b 2a
                                                                                                                                                                                                          Data Ascii: ]L'v6JUj!\QF>o82T3J[?QP#%r6mM(9^qlB]Cm'!S!Wre`a.^h~hY-@21)M\\Bs$c!W81!'/U ,G@XU.*B0p&"mdR<v*%"FU&B'&UBvR*


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          84192.168.2.44983654.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC405OUTGET /type/2023-03-29/97f3899d-51d4-4cd2-9720-0af99206dabb.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: u8zT1i538bWYHcYHtg1ZDUVKFgTZhU9Kae2FFE2E7DFBsLeY9cwTb5xklP9YS4gSLpE62GcTvNc=
                                                                                                                                                                                                          x-amz-request-id: FYX1039PYHGPSP0S
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:24 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "74ce2539c3d1d018eb92f94dd3b9bd23"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 40407
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:23 UTC608INData Raw: d1 78 42 b6 17 3e a7 51 e3 68 41 ca 0f 45 ca ac 97 92 3d 3f 10 f8 7e 3c 31 52 87 d4 27 2e 49 a7 7b bb b6 ce 3b 59 f0 85 cf 8b bc 63 e2 87 8f 5d 37 a7 4c 84 5d 0b 99 b3 2c 97 31 e4 02 55 89 c8 1c ee fc 6b d2 7c 71 a9 5b f8 97 c6 1a 58 b3 62 d6 ce b6 36 d1 02 77 10 a1 63 4c 13 df 1c d7 37 e1 fb 78 b4 7f 8b ba 7d a9 25 6d 35 6b 49 74 f3 f4 65 3b 47 bf 2c 2a ff 00 81 6d 9a 5f 1d 78 76 ce 45 c3 c7 a8 44 8c 31 fd c6 c9 ff 00 d0 4d 7c f6 75 88 ad 1c ca 78 39 7c 09 e8 92 b7 67 f9 1f a0 70 4e 0f 0b 0c ae 18 da 2b df 94 7d e7 f7 af cd 1e bf fb 50 df 7d 9b c3 9a 7d b8 6f bf 31 6c 67 b0 53 fe 22 9f e1 b9 3f b3 7f 67 eb 66 e5 48 d2 b3 c9 ee e1 8f f5 ae 5b f6 ad be 68 ee 74 fb 5c e3 cb 85 9b 1f 50 a3 fa 57 47 e2 86 fe cc f8 1b 65 6f 91 cd ad b4 3c fb 88 c7 f5 35 71 93
                                                                                                                                                                                                          Data Ascii: xB>QhAE=?~<1R'.I{;Yc]7L],1Uk|q[Xb6wcL7x}%m5kIte;G,*m_xvED1M|ux9|gpN+}P}}o1lgS"?gfH[ht\PWGeo<5q
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC9611INData Raw: 79 a5 08 bd 1a b7 4e f7 3d be 1d cc 69 e5 d8 75 81 92 bd ef af 9b 3f 59 34 48 cd d7 9e ab c1 b8 91 22 3f 42 d9 3f a0 ad 3f 17 de c7 65 e1 cd 46 76 71 12 cf 79 e5 ab 31 c6 e5 5c 0e 3f 2a f3 4f 89 df 11 65 f8 45 f0 83 c5 9e 30 b6 8e 39 af 74 3d 3a 5b ab 74 9b ee 34 ee 56 28 b7 7a e1 9b 38 af cb 9f 1f 78 95 bc 59 a9 5b de f8 93 50 d6 b5 cd 52 e6 18 6e 6e ee ee af db 6b 4b 34 29 39 11 c6 30 23 41 e6 85 00 7f 77 35 f3 fc 29 c3 52 cd 30 4e af b4 e5 4e ea f6 be ff 00 f0 ec ec cc 71 71 c3 62 13 6a f6 3e cf f8 bd e2 f1 67 e1 8d 5e ea 29 43 ba c7 20 4d a7 77 cc c4 81 fa b7 e9 5f 02 f8 95 ff 00 d2 4e 0e 71 de b3 35 3b 9d 22 d2 e1 96 3f ed 08 e2 6e 02 7d a9 88 ae 67 49 d4 1c da 6a d7 b2 5c c8 52 d6 58 d5 60 6f 98 38 76 61 d7 b1 18 af d7 32 4e 1f 8e 4d 4a 50 e6 e6 72
                                                                                                                                                                                                          Data Ascii: yN=iu?Y4H"?B??eFvqy1\?*OeE09t=:[t4V(z8xY[PRnnkK4)90#Aw5)R0NNqqbj>g^)C Mw_Nq5;"?n}gIj\RX`o8va2NMJPr
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC13804INData Raw: 63 2d c4 c1 11 49 62 70 14 77 af a2 fc 03 a3 45 a1 78 47 4b b6 89 42 b1 85 64 93 1d dd 86 58 fe 66 be 3b 3b c7 d4 cb f0 fc d0 f8 a5 a2 3e 83 31 cc e3 46 2b ea f2 4e 4f f0 39 88 fe 05 e8 8d 18 13 5e 5e 48 fd d9 59 54 1f c3 15 e8 76 f0 2d b4 29 12 fd c4 50 ab f4 1c 54 d4 dc 0c f2 6b f1 ec 66 3e be 2d af 6f 37 2b 1f 1d 52 bd 4a ce f5 25 71 28 a5 c0 c7 b5 00 00 73 d2 bc ce 78 99 08 0f 3c d4 8b d6 9b c1 a3 a7 4a 6a 68 47 23 f1 6b 4a be d6 fc 03 aa d9 e9 b6 ad 7b 7d 24 7f ba 81 58 29 63 f5 24 0a f9 ef c2 da 67 8b 3c 25 a7 db ae bf a3 5e 69 e6 35 0a d2 48 bb 93 fe fa 52 47 eb 5f 59 6e 1e f4 8e 8b 2a b2 30 0c 8c 30 55 86 41 a5 5a 11 ab 4f 91 9a ba 8d d2 f6 4d 69 7b 9e 3d e1 cd 61 6e 23 c9 93 3d 31 9a ea 60 11 3b 6f 28 a5 88 c1 38 e6 b9 4f 88 3a 7d bf 82 b5 ab 7b
                                                                                                                                                                                                          Data Ascii: c-IbpwExGKBdXf;;>1F+NO9^^HYTv-)PTkf>-o7+RJ%q(sx<JjhG#kJ{}$X)c$g<%^i5HRG_Yn*00UAZOMi{=an#=1`;o(8O:}{


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          85192.168.2.44983316.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC605OUTGET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: /2gSyvZlgtKsl8WzmvZqLgs2VVOAEfMv1OEei4giWQiwVFGbMIiopFcJsbQJ4FebFpTzVxA3678=
                                                                                                                                                                                                          x-amz-request-id: XPGEXQDXT27J68AJ
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "ad3bb72e6cf979df37c56cc70e70710c"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 46207
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 8e d1 72 2d 93 07 a6 50 99 0f bc a7 d2 82 4e b6 ee d6 f2 ee f2 49 26 b9 b5 85 89 1c 22 16 18 f6 19 18 ef 59 d3 69 ca 86 47 6d 4b 6b 1f 98 84 81 46 78 ce 39 27 f4 a6 eb 1e 20 78 e5 93 c8 88 9e 72 00 1c 67 d2 b8 ab cd 4a fa 57 28 5f ca dd 81 b5 07 45 f5 fe 74 0c e9 2f 2e b4 fb 55 60 f7 b7 92 31 19 ea 91 ae 4f 5f ba bf d6 b9 dd 57 58 b6 85 02 c3 1c 8c 06 00 f3 6e e4 39 39 c9 db 82 30 6b 22 e4 de 39 dc 54 ac 23 1f 3b 74 ac bb ad a8 e8 1c 6e 39 07 73 65 70 7e 9f e7 d6 81 0e d5 f5 e4 53 28 16 96 b9 19 0a 58 79 84 76 ef 9f 5a e4 75 4f 13 3a 3b 2a 14 b6 51 c1 58 63 08 73 db a7 e1 f9 55 5d 5b 57 2f 23 8c 93 86 e4 05 18 18 f4 ae 57 50 bd 69 0b 9c 6f 27 f8 41 c9 a9 6c d6 2a c3 b5 8d 4f ed 0a df bd 76 de f9 6d ee 4e 58 f7 fa fb d6 0c b3 89 5b 7e 4e 17 38 3f c8 7d 78
                                                                                                                                                                                                          Data Ascii: r-PNI&"YiGmKkFx9' xrgJW(_Et/.U`1O_WXn990k"9T#;tn9sep~S(XyvZuO:;*QXcsU][W/#WPio'Al*OvmNX[~N8?}x
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 0b 7d 3f 54 be 60 15 1f 69 cf 03 8c 8a 69 f0 66 a6 ca a4 b8 b7 8f 38 66 94 f1 fa f6 af 66 d7 6f ac fc 31 6e f0 c3 1c 7b 94 7c cc c0 0c 57 89 f8 e7 c7 5a a6 ad b9 63 08 b6 7f 31 2a a4 2e e2 7f a6 29 36 33 92 b3 f0 c2 eb 3a f4 f1 db dc 14 8a 57 30 bd c4 5f 28 58 cf df 64 f4 62 06 33 d8 10 6b ec 6f 01 78 3f 53 f0 17 c3 6f 02 6a 37 31 3c 5a 6f 88 34 f9 b5 0d 3d 14 05 58 2d d6 e1 96 38 bd f1 13 43 26 ee bf bd f6 c9 f9 ab c2 3e 1b 9e fa d9 2c 20 2c 2f 2e a3 39 72 32 c8 18 63 8f 7e 40 1e f8 15 fa cb fb 44 7c 30 b6 d1 3e 03 f8 55 2d 61 0a be 0f 5b 4b 75 c7 25 6d bc b5 b7 90 7d 39 46 3f ee 56 2e 5c b2 40 d5 cf 9b d4 c3 aa c2 a5 80 70 78 cf af b5 66 49 a5 49 65 23 32 0d c8 78 c1 3c 1c f5 1e d5 24 70 49 a7 4d fb b6 fd d0 6c 60 75 1c f6 ad 65 91 67 11 95 27 24 e4 02
                                                                                                                                                                                                          Data Ascii: }?T`iif8ffo1n{|WZc1*.)63:W0_(Xdb3kox?Soj71<Zo4=X-8C&>, ,/.9r2c~@D|0>U-a[Ku%m}9F?V.\@pxfIIe#2x<$pIMl`ueg'$
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 5c ed c8 b6 d1 25 62 d8 e8 5a 68 87 f4 35 f2 d7 c5 7b 96 ba 92 c2 26 0c 5c c0 25 7d c3 f8 9d 99 cf f3 15 f6 df fc 12 5b c3 e5 35 0f 1d ea c4 0d b1 da da da 83 ee ef 23 9f fd 00 57 3d 56 b9 5b 36 47 d4 3f b5 a6 aa 13 43 d0 34 bd c3 37 17 32 5d 32 9f 48 d3 00 fe 72 0f ca bc 2f 42 05 34 c8 88 04 6f 5e c7 8f f3 d6 bb cf da 67 5f 1a 8f c5 05 d3 81 06 3d 3a c2 34 2a 7a 6f 91 8b b7 fe 3a 12 bc f3 45 6d a1 ad d9 88 20 ee 00 e3 83 ef 5a 52 56 82 25 ea cd 89 ae 4c 89 85 3f 29 18 c1 53 8e 3b 03 f4 15 9f 25 bb 3c 80 a2 e3 2b 93 b0 75 3f e7 f3 e6 b6 26 b0 da c0 2c c5 41 e8 49 c0 cf 7f d3 af ff 00 5e 9d 1d aa a0 03 28 58 82 4b 10 31 9f 53 fe 7b d6 84 29 5b 63 2e de cd e3 24 e0 e0 60 e4 1c 0e 9f af 3f ca b4 61 87 c8 19 55 6c e3 03 23 a7 1f a0 c7 39 a9 24 22 38 50 6e 62
                                                                                                                                                                                                          Data Ascii: \%bZh5{&\%}[5#W=V[6G?C472]2Hr/B4o^g_=:4*zo:Em ZRV%L?)S;%<+u?&,AI^(XK1S{)[c.$`?aUl#9$"8Pnb
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1092INData Raw: 9c 0e 0f b0 af 3e 7d 8f 7d 1a e4 2f 4e 9d 47 b1 ff 00 3d aa 64 5c 37 3b df 09 cc 6d 6d d6 50 79 84 87 5f 53 b4 82 3f 1f f0 af d6 8b 79 85 c4 11 ca 38 0e a1 87 e2 33 5f 92 7a 2c 8a ba 5d c6 00 66 f2 5b 07 d0 e3 fc fe 55 fa b9 e1 6b 83 75 e1 9d 22 76 39 32 59 c2 e7 f1 40 6b 9a bf 43 74 6a 51 45 15 ca 30 a2 8a 28 01 0f 35 f1 ff 00 ed b3 a4 6c f1 8f 86 f5 10 31 f6 8b 17 b7 2d 8e 06 c9 33 f8 ff 00 ac af b0 6b e6 9f db 66 c7 cc f0 ff 00 85 ee f0 33 1d dc d0 e4 ff 00 b5 18 3f fb 25 6b 49 da 68 4c f9 03 5b 8f 6e 8f 78 06 37 05 e8 47 3d 45 79 9d db 9e 79 52 77 1e 47 a8 f7 af 51 d7 23 0d a5 5d 21 56 19 85 b1 9e e7 04 f1 f9 57 93 cc 89 b8 86 6e 7a 7a 67 de bb a5 b1 25 37 41 2f 0a de 99 cf 73 4c 18 0a 37 72 49 e0 03 cd 48 e4 21 41 c3 0c 0c 29 1f ce a0 90 e5 48 0a 14
                                                                                                                                                                                                          Data Ascii: >}}/NG=d\7;mmPy_S?y83_z,]f[Uku"v92Y@kCtjQE0(5l1-3kf3?%kIhL[nx7G=EyyRwGQ#]!VWnzzg%7A/sL7rIH!A)H
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC10715INData Raw: 27 1f e1 57 61 b7 62 ab b0 63 1c ed db fa fd 6b 9e 3a 9b 07 44 cb 92 ec 36 82 bc 0e 3a 9f 7f 7a d1 6d 4a 4d a8 01 72 cc 70 0a b7 a0 ef e8 7a 50 55 cd 29 a5 c7 97 96 da 84 75 1f 79 46 73 cf bd 61 6b 17 cb 14 59 69 70 e9 f2 91 8c e4 7e 7d 68 fb 68 55 1b c8 77 04 96 00 60 ff 00 fa fb e7 de b9 bd 76 fb cd 79 01 2c 41 3c 60 f3 e9 fe 7d f3 4d b4 82 c7 31 ab cc 66 59 36 e5 c0 24 ab 11 8c 9f 5c 7a f3 54 21 b3 36 fa 6b b3 1f 9a 42 4b 28 e4 fb 7e b5 aa 6d 84 92 86 00 b0 23 69 03 9c 8c e6 aa 78 85 9a 1b 7f 2d 48 40 01 1f 2f e9 fd 6b 16 6a b6 3c de e6 62 ba eb 9d a3 69 1c 0c e3 38 20 fe 1c 66 be 9b fd 9b fc 48 9e 1b f8 a5 e0 2d 51 e4 31 a4 3a bd bc 72 1c 7f 04 87 ca 62 7f e0 32 57 cc 3a b1 c5 dc 5c 60 87 e7 1f 7b 18 3f ca bd 43 c3 17 b2 db e8 29 70 84 89 a1 c4 ca e0
                                                                                                                                                                                                          Data Ascii: 'Wabck:D6:zmJMrpzPU)uyFsakYip~}hhUw`vy,A<`}M1fY6$\zT!6kBK(~m#ix-H@/kj<bi8 fH-Q1:rb2W:\`{?C)p


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          86192.168.2.44983454.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /type/2023-03-29/bfa34439-cd8b-4b7c-b849-8cd85c7b6a33.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: CUjjSN9yHcDRzSeWkoWEPZIKvO+M52C3+B210hQKHw99UHCirlAK3WsumipDBvvftXJ/6oHEm74=
                                                                                                                                                                                                          x-amz-request-id: XPG52ZQ4KT5HXTZP
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "46155632d481869cb9c3e853c7832bea"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 39527
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 55 af 70 f9 41 15 73 52 04 e6 9c 88 6a 74 8f 34 05 88 92 2c f6 ae 6b 54 f0 44 f0 4a d7 7a 1c de 43 36 4b d9 39 c4 6f eb b0 ff 00 01 f6 fb a7 da bb 14 8e a4 31 b0 42 50 64 8e 76 fa d7 91 9a 65 98 4c d6 83 a1 8c a7 cd 1f c5 79 a7 ba 67 6e 17 17 5b 07 53 9e 8c ac ff 00 07 ea 78 f4 9a b6 a1 61 2c 91 cb 6c 4b 46 7f 79 1b 02 92 47 f5 03 a0 f7 e8 69 91 6a 71 de be e5 69 6d 66 3f c5 8c 8f cd 79 fd 2b d2 7c 45 a5 db eb ba 77 9e b9 59 23 04 09 e2 e2 58 88 f4 3d 41 07 a8 ef cf ad 79 8e b9 6d ad 68 b6 66 ee 6b 78 75 3b 55 ff 00 59 71 12 6d 92 3c f4 66 db c1 53 fd e2 0f a1 c1 af e7 fc f7 86 2b e5 97 f6 4f db 52 b5 d3 6b 54 bc da d7 4e eb 4f 24 7e a7 94 e3 e9 66 1e ec 97 25 4d b7 d1 bf 2b e9 f7 fe 25 bb c7 d4 85 94 f1 c8 e2 ea da 54 68 f7 83 cf 23 fb c3 f9 1f ca bc 97
                                                                                                                                                                                                          Data Ascii: UpAsRjt4,kTDJzC6K9o1BPdveLygn[Sxa,lKFyGijqimf?y+|EwY#X=Aymhfkxu;UYqm<fS+ORkTNO$~f%M+%Th#
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC9611INData Raw: 0f e0 8c 64 b7 e1 8d c3 f2 af 8a c3 54 af 88 ab 1a 70 57 72 76 5f 36 7a b5 a1 05 17 52 7b 7f 5f a5 ce db e1 b5 fc 70 ea fe 2d f1 54 f8 64 b6 b7 4b 68 94 8c 63 cb 46 91 97 9f f6 e5 03 f0 ad 69 20 6b ad 6a c6 ca 76 df 2e 95 69 be e2 6c 00 0c c2 3c 31 ff 00 bf b7 04 7f c0 0f a5 63 68 1a 5a 59 78 5e d2 19 9a 44 d3 5a ec de df 4c ed f3 18 91 8c ec a7 d7 24 2a fe 95 7a d6 f6 6d 3f 4a d5 75 5b c5 32 5c 5d 16 76 8c 1e 4a a9 66 65 1f ef 48 ee bf f0 01 5f d8 1c 2d 96 bc bb 20 9e 26 b6 8e 57 ff 00 25 f8 5f f0 3f 27 cd 71 1f 58 cc 15 3a 7d 2d f8 7f 48 ca b4 9a d7 46 d3 ee d6 48 5c 19 ee 1e 25 89 1c 02 c1 54 3b ed dd 80 0e e6 0b 8f 51 4e b0 d2 a0 f0 f4 2c 96 82 e6 59 5c 71 14 bb 72 17 b0 f9 40 18 1c e7 03 93 8e b5 5f 59 b6 1a 1c 3a 6c d7 93 c7 1c 76 90 34 97 13 ca 70
                                                                                                                                                                                                          Data Ascii: dTpWrv_6zR{_p-TdKhcFi kjv.il<1chZYx^DZL$*zm?Ju[2\]vJfeH_- &W%_?'qX:}-HFH\%T;QN,Y\qr@_Y:lv4p
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC12924INData Raw: fe 17 38 15 ec 5e 19 fd a2 de 28 d6 3d 45 37 8e ed d6 be fb 07 c4 b8 0c 57 bb 59 ba 53 f3 db ef d9 9f 37 5f 2b c4 d1 d6 2b 9d 1d bd 87 88 ec b5 30 51 65 d9 2f 43 14 83 6b 03 f4 af 8b be 2e 78 84 cb f1 7b c5 4e af 95 8a f4 da 7e 02 35 5f e6 b5 f5 66 bd e3 4f 0b 78 ae dc cc aa 91 dc e3 89 62 3b 5b f4 af 84 3c 5b 74 cd e3 ff 00 17 c7 e6 19 5b fb 42 47 57 3d 4e 1f 83 5c fc 49 38 e2 30 91 84 5a 6a f7 ba fb bf 53 e8 f8 52 93 86 2a a4 a4 ac f9 76 7e ab fc 8b 67 54 1f 68 db 26 36 ee da 41 f4 39 c7 f5 1f 80 a9 1a 57 d3 ee bc fe 5a d0 8d d2 1c 64 c6 07 57 03 b8 03 ef 0f 41 b8 74 6a c0 9e 44 78 c3 c8 48 88 8d ae 57 aa a9 e4 30 f7 07 06 ba 3d 16 e5 b1 f6 7b 97 58 a7 84 82 b7 0a 48 55 71 82 1b 3d 94 82 09 f4 07 3f c2 6b f3 59 52 51 b5 91 fa 64 e4 d6 a7 47 69 a0 ad c4
                                                                                                                                                                                                          Data Ascii: 8^(=E7WYS7_++0Qe/Ck.x{N~5_fOxb;[<[t[BGW=N\I80ZjSR*v~gTh&6A9WZdWAtjDxHW0={XHUq=?kYRQdGi


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          87192.168.2.4498403.5.24.194435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC406OUTGET /test/2023-03-28/5a905e1d-1756-453e-bc49-baabb5267acb.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: LIOeAWWXWKplSM8Lv54XcW8WBXkfHQcrFsln5dBv64VOPZvuM3X0aWhQgcNyeVwvuJTCd1Up8DSIZUl7OBx8DPBW8QSEPN7ffBM9SdZxstk=
                                                                                                                                                                                                          x-amz-request-id: XPG81DC3BGB8FSC0
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 20:49:42 GMT
                                                                                                                                                                                                          ETag: "d65489337eec1ccd7aa3b7d4e85cce6f"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 47706
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1509INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe e2 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"4
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 33 73 73 23 be 02 80 6b 2a b0 02 00 00 00 08 2a 0b 00 00 00 9f 07 ef cd 4f c9 fe af e1 fc c6 bf 68 e3 db 29 f4 7e 71 3e 93 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 ae 5e 73 da f9 b0 fa 3c 3c a3 78 00 16 2a a5 00 00 00 80 05 20 08 2d 97 e3 7a 22 3e a7 10 e9 03 50 00 02 04 96 a6 88 2c 00 42 a0 b0 00 00 00 00 00 2a 7c 6f b4 b3 f1 3f b0 f9 7f 9f 6b f7 8f 2f ab 27 b3 c6 4f a4 e1 dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 33 ac f1 f3 3e 83 e7 0f 57 0c 02 00 02 80 00 00 00 02 a0 a2 04 2a 00 a0 80 35 64 fc e7 ae 0f d1 f9 02 50 d4 00 20 28 42 c3 36 a0 a8 b0 00 00 00 00 04 2a 50 4a 00 b9 1f 2f ea 2b f0 5f b4 f2
                                                                                                                                                                                                          Data Ascii: 3ss#k**Oh)~q>: ^s<<x* -z">P,B*|o?k/'O'3>W*5dP (B6*PJ/+_
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 3e 9d d3 40 de 2e c5 8f b0 cb 89 7a dc bd dc cd 80 21 13 56 55 5d 11 ce 0d 16 7e 22 e4 51 bc 38 6d 21 38 57 85 ae ae a0 7b 00 7a 27 49 0b 79 8e 2a 3f b0 cf 88 76 83 24 af e7 6e 1c 21 13 50 60 55 d1 c9 00 59 c4 ce 64 75 00 54 13 52 63 83 86 d7 0b 44 57 85 ae ae 9c 7b 08 7d 57 39 8d e7 38 a8 47 03 89 94 f2 11 3c 9c c3 0e 84 2d 41 81 52 ae 95 8e 97 ec 0a d3 5c a0 9a 8e ac 70 76 d2 2d 38 78 2d 35 d9 7b e0 96 8e 67 62 20 1c 0e 26 43 c8 4e 21 fc c2 04 21 08 30 2a 55 d3 4a c4 bb 34 e7 68 29 a5 61 e6 a2 9a e0 e1 b4 b5 38 10 8b e9 6f 42 12 82 83 94 6f fc f4 a7 76 47 f6 65 88 23 88 3f 61 33 bf 88 84 9e 22 16 a0 c0 a9 57 51 72 c4 e1 f7 83 33 4d f0 3b 01 4d 2b 0f 35 71 69 04 6d 93 82 93 8a 70 56 41 4d 98 b5 47 23 5d c2 27 7b 1e 92 78 f6 2d d2 32 ff 00 ad cc 56 ec 9e
                                                                                                                                                                                                          Data Ascii: >@.z!VU]~"Q8m!8W{z'Iy*?v$n!P`UYduTRcDW{}W98G<-AR\pv-8x-5{gb &CN!!0*UJ4h)a8oBovGe#?a3"WQr3M;M+5qimpVAMG#]'{x-2V
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 2c 33 dc e9 7a 1d 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a 95 2a 54 a9 52 a5 4a bc 74 ab b4 c9 b5 2c a1 81 01 24 ef d2 28 9b 13 74 25 34 7b 9d b5 eb 64 6f cc 73 16 16 32 ce 3f a4 ca 9a 50 c0 80 7c f2 28 e3 6c 6d a0 4a 6b 7d cf 41 99 83 ca 50 fd 26 54 8e ca 2d 79 e7 92 84 71 b6 26 d0 e3 c0 36 ba 19 fd 26 e5 ec b1 24 d2 c2 b3 2c 76 b8 ad 07 80 7e b3 3c c8 f2 a7 36 d3 46 80 78 47 eb 49 5f 91 46 e1 23 34 70 d5 33 87 85 bf ad 27 65 b4 ac 0c 82 cb 53 9b 99 70 3e 16 f0 fd 68 fe 09 ed 31 4b 9d b0 cc 24 62 73 43 97 29 d7 69 24 04 d9 18 5f 95 10 40 b5 7f ac 9e c5 04 4d 05 54 81 3d ed e0 eb ae 01 e1 58 4e 72 9f 78 c9 03 d3 71 4d 74 7a c5 25 ba bf 59 b4 01 b3 14 c0 e8 d6 f1 ed 2b 7d f9 12 84 d9 c8 2b 3f c4 b7 28 10 b3 75 91 47 14 9b e3 94 a1 ea c7 e9 7b 44 a9 30 f1 38
                                                                                                                                                                                                          Data Ascii: ,3z*TRJ*TRJ*TRJt,$(t%4{dos2?P|(lmJk}AP&T-yq&6&$,v~<6FxGI_F#4p3'eSp>h1K$bsC)i$_@MT=XNrxqMtz%Y+}+?(uG{D08
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC160INData Raw: 66 24 02 3f 3a 90 3f 46 6d d4 41 39 83 18 34 e7 23 84 97 7f 4d 56 dc a7 c1 2d 98 78 83 2e 5c b9 7e 82 a5 4a 87 43 d3 52 e5 75 66 66 57 9d 0b 65 54 57 e8 58 e8 f6 98 85 c0 40 9a bc 4c cd 78 21 a2 32 2c 88 0b 4b 97 f6 4b 52 b6 5f c4 c9 6a d1 80 8a 06 63 0b 5b f2 41 13 57 1e 68 35 98 01 2c 34 1c 68 38 89 56 40 bb 9e 7d 5d 7b 02 86 f1 d8 48 5f 3e 87 3c 4a 59 50 21 d2 21 88 c6 5f ca f9 58 64 49 4b 3f 28 ab 83 eb d8 1b fa 0a 86 b5 2a 54 a9 52 a2 68 cc cc a6 52 34 92 be d2 99 51 f2
                                                                                                                                                                                                          Data Ascii: f$?:?FmA94#MV-x.\~JCRuffWeTWX@Lx!2,KKR_jc[AWh5,4h8V@}]{H_><JYP!!_XdIK?(*TRhR4Q
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC9000INData Raw: 98 08 a7 d0 b1 63 a3 db 6a 17 de a3 18 09 b0 c0 30 b1 72 4a dc 0e 83 e7 c4 19 b6 17 c2 89 5f c7 10 c7 31 82 e8 3c 90 ea d0 6c 48 0c 01 d2 a2 a6 08 cb 46 a3 0f d4 a4 df 69 b3 3f 8b cc 2f ac 9e 16 61 1d c8 24 01 82 ba 0f 4b f5 9f 57 fe f6 99 d7 99 89 47 3a 55 77 aa 54 a8 12 b4 1d 22 31 9b c4 9b 30 24 69 73 4a 41 a1 27 c9 58 f4 57 45 cb eb b9 7d 17 ad 75 dc b9 73 3d 22 93 e9 1d 35 7d 1b 18 e8 f4 ac b9 7a 8c 00 5b 79 c0 e5 7e 20 6d 91 1f 4f cb f3 a2 0f ba 34 ab e8 72 9c 4b 1a a0 3c 41 b9 88 af fb 25 4d 31 06 c7 ea 2c b5 be 03 36 89 92 16 03 77 29 49 71 df fd d9 94 d2 ef b1 fd dc 0d 17 ac 25 a1 50 5b 32 a4 a7 89 55 85 2c 72 de 0d ae c7 ea 05 01 5b 27 0e 84 3d 15 9e a1 7a b6 66 3e a5 3f 0c fb 9b 2b 99 f7 16 b6 9b f7 6a 05 e8 20 82 28 ec 10 4d 99 bc 48 72 0a c1
                                                                                                                                                                                                          Data Ascii: cj0rJ_1<lHFi?/a$KWG:UwT"10$isJA'XWE}us="5}z[y~ mO4rK<A%M1,6w)Iq%P[2U,r['=zf>?+j (MHr
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC3245INData Raw: 4c 4c 4c 4c 4c 4c 4a 26 3b 35 ef d8 ed 62 35 12 24 48 16 73 01 40 47 72 60 d5 65 fa a7 62 29 bd 3e 26 11 12 99 d5 3f 76 35 ad 82 23 34 5b 1e f1 5e aa b6 c8 30 4d 90 f4 0f 52 e2 0c 2a fe 38 08 21 00 95 38 d3 8e 96 3e d0 68 c3 ba 74 1f a0 b1 31 d6 91 22 44 89 12 6e 91 a1 8e 38 9f 70 05 d8 96 ab ec 84 76 34 c2 53 18 00 6b 69 39 6a 07 7c f6 14 82 6d 97 82 22 f2 71 c2 08 20 43 b4 c7 b4 fa d7 43 ba 7e 8e 1a a4 48 91 22 44 89 13 c9 2b c1 2a 55 cb 05 cd 23 40 65 62 57 94 0c c3 bc ea ea b1 62 a8 cf cb 37 0e 5f 30 40 81 0e 97 57 57 47 bf cc 7b c6 d1 80 19 e9 e3 53 ba 6a 68 7e 87 74 23 aa 66 24 48 91 22 44 8c 65 9d 9e 48 67 aa 99 d6 08 3c 40 f4 2e fa 5c 58 d2 1e 20 82 6d 02 04 08 10 21 af 3d 0e ae 8f 68 d5 f4 26 de ac fd 18 f4 54 48 91 22 44 89 12 e9 d9 8f 1e 8a f4
                                                                                                                                                                                                          Data Ascii: LLLLLLJ&;5b5$Hs@Gr`eb)>&?v5#4[^0MR*8!8>ht1"Dn8pv4Ski9j|m"q CC~H"D+*U#@ebWb7_0@WWG{Sjh~t#f$H"DeHg<@.\X m!=h&TH"D


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          88192.168.2.4498393.5.24.194435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC397OUTGET /pc/gp910/B09J24LHCX/61QegK7thpL._AC_UL1500_.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 3sf2l/KvJIHVLTO9XAth6QpW6HWXPP4camfQENIh86vcgDld4V0CdmqaRnTGT1O/OHeB63MCae9J/O5YuYjqZDzEEwzb/zZ/HQFi7AeGdWw=
                                                                                                                                                                                                          x-amz-request-id: XPG4F7YPHS8018BN
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 14:04:11 GMT
                                                                                                                                                                                                          ETag: "2ed4199aa9584821790b1841c8353686"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 37930
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1508INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 d4 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 30 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe e2 00 00 00 00 00 00 00 00 00 00 00 00 01 83 7c bc
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"0|
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 cb 31 d2 d8 b0 d3 3b a8 5b 32 d4 88 b2 22 88 a3 33 45 c4 e9 0e 73 a6 4c e9 49 40 00 00 02 00 00 00 08 4a 20 12 88 a3 39 de 57 13 79 33 35 0c e7 70 ca c9 45 00 28 4b 2a 62 f3 8c c5 5e de ae 1e 9b 9b e1 f7 7c e3 4d 79 26 a6 da 8e 7c bb 71 cd 7b bc 1e 8b 3f 4f 7c 5e dd f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 cf a7 8c cf 4c dd 5b 9d e1 31 db 8e d7 72 cb 35 9d 66 12 a2 50 8a 22 88 a3 2a 5c e7 a4 33 6c 00 8a 24 a2 02 00 00 00 08 01 2a 80 4a 32 b2 33 9e 99 5c 67 79 32 42 32 97 48 2d 82 a0 4b 82 72 de 25 ce f1 4f 57 a7 cd e8 dc 9f 33 e8 7c d8 f7 7c cf 77 8e 5f 45 d6 53 9f 0f 47 97
                                                                                                                                                                                                          Data Ascii: C1;[2"3EsLI@J 9Wy35pE(K*b^|My&|q{?O|^L[1r5fP"*\3l$*J23\gy2B2H-Kr%OW3||w_ESG
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: bd d5 8a 81 50 11 3e 46 bd 33 62 80 6b 77 e0 58 a7 d5 02 c5 3e b1 50 2c 53 e4 7c 38 44 d8 a2 33 a3 0c bb ea 3a 29 91 d9 62 9f 58 a8 16 29 f5 8a 7c 8d 76 38 33 83 93 3c 67 cc b9 ee a8 08 9f 58 a8 14 eb c7 c2 c5 40 47 ed bf c4 23 5d 8e 08 9f 3a e0 51 9d 72 3a 19 e3 af 06 19 43 e2 32 86 78 f6 7a d4 cf 19 e3 3c 67 8c d0 e8 67 8c f1 9e 33 c6 78 cf 19 e3 3c 67 8c f1 9e 33 c6 78 ce 8c 3f 3c 19 d1 86 74 61 9e 33 c6 78 cf 19 e3 f3 c3 aa ff c4 00 2e 10 00 02 00 03 05 07 03 05 01 01 00 00 00 00 00 00 00 01 11 21 70 10 31 41 51 60 20 30 40 80 81 90 91 50 61 71 02 22 32 a0 a1 42 f1 ff da 00 08 01 01 00 09 3f 02 f5 d7 f2 89 3a 4b 2e 1a fb 27 ef 47 dd b7 60 f6 25 c2 5f b1 7e 54 6a 63 da f0 5f b0 c5 b4 c7 62 d9 9d 9e 36 a7 ef 48 98 87 bd 62 de 4b de 90 31 5a ec 42 22 26
                                                                                                                                                                                                          Data Ascii: P>F3bkwX>P,S|8D3:)bX)|v83<gX@G#]:Qr:C2xz<gg3x<g3x?<ta3x.!p1AQ` 0@Paq"2B?:K.'G`%_~Tjc_b6HbK1ZB"&
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC7544INData Raw: 24 43 42 2b 18 ae 3d 74 62 ed d6 9f f0 51 6d c8 f2 24 ff 00 61 45 10 f4 14 7a a3 ba 77 11 2b 9a 3b 88 ed 30 50 73 7c 8e c0 d9 db c0 db 77 73 8f 30 7e 07 34 b4 be 44 cb db fe d9 1e 0b 68 3d c2 29 69 5f 85 5b 4a ed 23 95 a7 36 5c 4d e1 18 5d 64 41 df f6 e2 53 69 ae 88 b4 4a 34 67 62 f0 59 93 2c 6c 2c a8 b6 b7 76 3f ab a7 24 28 fa 76 57 17 57 b3 fb cf 03 3e 5e 18 c5 2b 7b 3f 09 3b a0 ec d3 dc 6e b5 ae 10 b2 21 ac 8b e1 65 1c f5 c9 31 df e5 d4 8f 0c 96 ae 6b c7 b8 94 bf d4 5a a9 31 73 f9 1d f1 d8 1c bf d3 d4 ef 09 f2 fb ff 00 83 e5 a8 d9 cb e8 5d 9b 2f df 41 26 a4 fb 57 e8 bb 26 3e 92 45 14 58 c6 33 41 07 d1 da 14 ca cf db f0 76 ad 2f 92 3b 53 b6 4a 91 95 31 ac cd fa 21 b7 4f 61 f3 90 6e 94 2b cb 21 b4 b0 3d f9 38 fd 6c e7 51 c8 4d cd 3c 21 26 af e8 25 e9 3e
                                                                                                                                                                                                          Data Ascii: $CB+=tbQm$aEzw+;0Ps|ws0~4Dh=)i_[J#6\M]dASiJ4gbY,l,v?$(vWW>^+{?;n!e1kZ1s]/A&W&>EX3Av/;SJ1!Oan+!=8lQM<!&%>
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC9000INData Raw: c2 25 42 cd 1f b4 1a 83 0a 0e 9b 03 f9 94 62 cb 93 f9 f3 72 98 e2 51 fc c7 13 ef f8 5e bd 0b 6e 23 e2 48 97 64 4b 13 78 bf 94 7e 68 91 49 a9 5b 28 bb 81 b0 04 bc 5c 81 f7 ff 00 1b c6 a9 38 ff 00 80 88 de 18 38 7f 11 1b b4 20 d9 4e 3d e6 86 81 41 b0 66 aa 53 77 11 51 40 7e 7d af b7 88 87 0f ec ff 00 2f a7 86 c7 8d 59 cf 5b 18 a9 86 d0 8e a6 4c 59 2f d0 3d f6 56 2e 0b 9b 8a f6 22 9c 16 c0 50 03 06 91 00 0c 12 e5 54 52 6c ee 7b c7 f6 9d ad 7e 09 bc 6a d1 a8 d7 f1 5e 9a c1 2d bc 75 bf 76 e3 ac 4a 34 db 9f 88 11 ab de 2a ff 00 69 ba 5a dc ba fd e0 ad 90 f2 38 a6 54 d6 53 2a 7e 40 12 69 28 e1 b9 96 c3 9c 3a 0f c5 c7 6b 94 a3 af d9 62 0d b5 0e af ed a3 bc ab a0 07 66 9f 25 75 94 ed 83 d8 fb b9 85 e0 d8 9c c0 bc 0c a9 51 23 b1 d9 36 49 42 35 6d 7b 3e 38 65 c8 17
                                                                                                                                                                                                          Data Ascii: %BbrQ^n#HdKx~hI[(\88 N=AfSwQ@~}/Y[LY/=V."PTRl{~j^-uvJ4*iZ8TS*~@i(:kbf%uQ#6IB5m{>8e
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC2470INData Raw: 07 a9 da 7e 2f e8 8e 1f 71 ae 1e 86 f1 bf 5b 1c bb bf 60 c3 8a 87 5f 18 7b ce 3b 27 e1 30 c3 78 77 e9 ed 3d 5c 46 3b e1 8e d3 84 e2 30 cd ea d8 cd 3f ec 69 f4 45 db f2 9e e5 f5 3d 96 33 4e 07 57 dc 0e b7 a6 fb bc c6 5f 42 fc 66 6b 5f 42 f6 1e b7 67 0e f9 73 e6 12 f4 c1 e9 26 c6 7f b6 f0 7d 0e b4 2f 82 e0 ed bd 5a f4 5e 6c 8e 59 6a c7 7f e7 f8 9d 87 a2 98 63 9e fa cf c4 7f 42 e6 31 c7 19 70 ef 08 3d 3a 86 36 33 4f c6 fd be 87 65 1d da 21 b7 69 7b 37 8d 3a 6d c2 b9 34 7c 9b fb 63 9c b8 be 9b 65 f7 75 97 16 28 cf c1 3f 6c 11 f4 5c f7 39 8e 37 61 db 1c 61 8e f0 85 d6 09 d5 b6 69 2f 01 f4 3d 0d 1b 59 af 98 25 66 99 58 a7 15 2b 15 2a 54 a9 52 a5 62 ba dc 33 6c 64 d3 ee af ef 8b 3a 1e bb 2b b8 ce 30 e6 fd a3 d2 39 e7 b2 ce 63 2c 8e 1c 38 77 8e f8 26 d9 bb a8 7e
                                                                                                                                                                                                          Data Ascii: ~/q[`_{;'0xw=\F;0?iE=3NW_Bfk_Bgs&}/Z^lYjcB1p=:63Oe!i{7:m4|ceu(?l\97aai/=Y%fX+*TRb3ld:+09c,8w&~


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          89192.168.2.44983854.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /type/2023-03-29/fd370537-bc59-4d31-a9c8-e7bbfebb9c9f.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: nw2HqBJCeT5oBoWcnxqtzo2r9aTOyaNgNGQBoFxFI+lFZdMoE7e6T25IlJKLyq1rMh5m8V+Okao=
                                                                                                                                                                                                          x-amz-request-id: XPGEF3QNSG8C2PHQ
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "87706f749b341f09c0d4f313a08fc43e"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 29992
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 85 1f c4 cc c4 05 5f f6 98 81 f8 f1 5f 45 2c c1 b7 c9 4f 56 78 8e ad f4 44 76 1e 18 b4 d2 ad 24 be d4 25 8e d6 d6 15 2f 24 b3 30 55 55 1d 49 27 a5 7c db fb 4b fe db 5a 27 c3 8b 39 34 5d 05 e5 6b c9 17 11 db db 1d 97 77 00 f4 39 c7 ee 23 3f de 23 7b 0f ba a0 7c d5 e0 7f b4 0f ed c5 e2 1f 8b 5a d3 f8 7b e1 fa 3b c4 1f 6a de aa 1f 2a 2f f6 a2 56 1f 33 0f f9 eb 20 e3 f8 55 4f cc 79 af 85 1f b3 fc 7a 6d d2 eb 9e 26 96 4d 47 57 b8 73 29 69 73 24 8e e7 92 46 79 63 9e ac 6b 6c 0e 16 be 63 27 38 35 ca b7 9b d6 11 f2 8a fb 72 ff 00 c9 57 53 d9 a3 82 8d 34 aa e3 5d 93 da 3d 5f cb fa fd 4c af 0f 78 03 c5 9f 1e b5 db 7d 6f c6 f2 34 1a 64 44 b5 a6 8b 00 29 0c 4a 4e 4f cb 9e 33 d4 b3 12 cd d4 93 5f 46 e8 3a 75 a6 81 69 1e 9d a2 59 c7 33 c4 36 82 8b 88 62 fc be f1 fa 56
                                                                                                                                                                                                          Data Ascii: __E,OVxDv$%/$0UUI'|KZ'94]kw9#?#{|Z{;j*/V3 UOyzm&MGWs)is$Fycklc'85rWS4]=_Lx}o4dD)JNO3_F:uiY36bV
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC611INData Raw: ae 95 b7 43 93 d8 e3 91 58 fa 17 89 bc 55 f0 d6 e9 4d bc d2 6a 16 28 7f d4 c8 df 3a 8f f6 5b fa 1a fa 3a ff 00 c3 cb 20 3f 2d 72 3a cf 83 12 60 d9 8c 7e 55 eb c7 30 a3 88 5c b5 95 cd 3e ad 19 ee 74 ff 00 0e bf 68 6d 17 c6 96 c2 c3 52 2b e6 e3 6b c3 38 c3 af e0 6b 85 f8 8d fb 25 c2 65 be f1 2f c2 3b fb 5d 0e f2 ed 8c f7 de 1f ba 8f cc d1 f5 36 eb 99 21 1c c5 27 a4 b1 61 87 52 0d 70 de 25 f8 6a 1a 5f 3a 25 68 67 43 94 96 22 55 94 fb 11 56 fc 23 f1 77 c5 3f 0d ae 12 2d 40 49 a9 d8 29 c7 9a 83 f7 8a 3d c7 7f c2 bc 2c 5e 49 0a 8f db 60 65 69 7f 5f d6 87 bb 83 cc 71 58 25 c9 51 7b 4a 7d ba ff 00 5e 6a cc cf f8 79 f1 a3 5a f0 4f 89 bf e1 19 d5 6c 6e fc 3b e2 25 e5 fc 35 ab 48 1c dc 28 ea f6 73 f0 b7 49 f4 c4 83 b8 35 f4 c7 84 be 21 e9 3e 34 b7 56 b6 98 43 74 38
                                                                                                                                                                                                          Data Ascii: CXUMj(:[: ?-r:`~U0\>thmR+k8k%e/;]6!'aRp%j_:%hgC"UV#w?-@I)=,^I`ei_qX%Q{J}^jyZOln;%5H(sI5!>4VCt8
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC12389INData Raw: ff 00 de 97 a2 fd 4b 8b ba 3e f7 a2 8a 2b e7 ca 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a f1 0f db 6a f2 3b 1f d9 43 e2 7c 92 92 15 b4 79 22 18 19 e5 ca a2 fe ac 2b db eb c0 bf 6f 3f f9 34 4f 89 7f f6 0f 4f fd 1f 1d 00 7e 74 ff 00 c1 2f 6d 8d d7 8e be 20 2e 33 8d 2a d7 ff 00 47 b5 7e 87 b5 9d ae 9d 11 9a ea 45 8d 07 52 c7 15 f9 37 fb 23 7e d2 be 1f fd 99 6f 7c 6b ac eb 90 dd 5d cb a8 d8 41 6d 65 6b 67 18 66 96 45 91 98 82 c4 80 a0 02 39 3f 80 35 95 f1 5f f6 cd f8 ad fb 45 ea 12 e9 3a 18 93 c3 9a 3c a4 a8 b4 d3 5c f9 ce a7 fe 7a 4d c1 c7 b2 ed 1f 5a fa ac b1 4a ac 23 4a 17 72 7b 46 2a f2 7a fe 1f 33 e3 33 0c 0d 7c 56 2e 52 8f bb 0d 3d e7 b6 c7 db 5f b4 77 ed ef e0 ef 84 11 5c e9 3a 34 c3 59 f1 02 82 a2 d2 cd 83
                                                                                                                                                                                                          Data Ascii: K>+(((((((j;C|y"+o?4OO~t/m .3*G~ER7#~o|k]AmekgfE9?5_E:<\zMZJ#Jr{F*z33|V.R=_w\:4Y


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          90192.168.2.4498413.5.24.194435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC406OUTGET /test/2023-03-28/f70eeeb1-a83c-4724-bd3e-7c6dc72637c1.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: NuyUxMkTNCtQZnpt3dGSBOwE/wW52PpAYXmQjirA74lqxULkCvoYIkVcK/iSJsDFR4O8A/DHtVt2cMyid4eYidFg8KGYXH8xgYFI/9DTRvI=
                                                                                                                                                                                                          x-amz-request-id: XPG050WBA2G48NES
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 20:55:25 GMT
                                                                                                                                                                                                          ETag: "c37d660217f7d4c257006d2042c09e5e"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 53094
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC15844INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 71 05 2e 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 02 04 01 03 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 70 0e
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#q."6p
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 5e eb 52 9b 69 fb 55 4c 46 1e 97 f6 54 f1 45 ff 00 aa a6 3b 18 f0 96 63 76 dc 81 23 44 c4 37 e6 ac 18 5c 70 bc 5a 8e be 55 c5 54 1a ae 29 0f 99 5d 1b 4f d8 d9 95 45 da bf 89 52 5e d4 aa e3 31 55 75 de 15 8a 9e c8 e1 c7 55 e2 d6 aa b1 71 7f fd 25 5a 4d a7 eb c4 80 2e 71 1e 24 a3 e5 a1 52 ad 5a a6 f5 37 b0 48 3d 91 f3 0f a2 b5 aa 2e 89 8b 1f 9a ba 37 97 f5 ac 46 26 96 1c 77 af 89 ad 5c fc db f2 36 56 83 b8 fa 40 91 a2 62 6a 2e a9 88 a4 df ac 62 f1 ab 4e e9 49 98 b1 b9 fd 02 8b 7b 7d 54 ad 51 34 a7 89 43 d9 bf 54 c7 62 f2 7f c7 4c 9b 9f d0 94 d8 fd 74 a9 51 3c b4 f1 28 dd 9b f5 1c 65 7e 4a 58 3b 12 7b fe 87 48 dd 3d 05 3a d5 13 4a 35 e9 bf e9 ec c1 54 b1 af 55 aa 39 66 fd 12 89 ef 6f 45 4b 12 e9 d9 91 d1 c5 d7 f4 cf 11 ab 6b 52 16 2c 6c 3e 1f b7 77 46 4d 7f
                                                                                                                                                                                                          Data Ascii: ^RiULFTE;cv#D7\pZUT)]OER^1UuUq%ZM.q$RZ7H=.7F&w\6V@bj.bNI{}TQ4CTbLtQ<(e~JX;{H=:J5TU9foEKkR,l>wFM
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: b0 ae 45 02 e7 ef 13 d7 7c 34 10 51 07 ab a8 36 6a 2c d0 d8 c4 c5 09 e4 ff 00 58 5c ec 2d 21 bb 2a 8b a4 63 97 d7 47 d8 6f bf 51 aa 2a 58 14 ac 37 27 8a 10 c6 50 f2 5c 4c a3 cc 35 f7 11 4f 01 44 14 4d 61 36 8b 53 02 48 1a 6e 1b 4c 54 aa 53 21 a6 3b cc da 43 56 c5 66 b6 d4 72 9d f2 b2 c5 08 58 92 c0 de c8 ab df 0d 44 14 51 eb 4c d7 a9 76 c9 94 8d 27 61 3e ed 47 28 a5 3b 89 2e 1b 88 84 31 48 79 43 c3 13 b3 f6 62 4e 09 45 14 5d 6c bc 87 fd 23 9e 66 12 3b b4 86 a9 a6 23 e4 7b ea 31 3b 03 ec c5 0b 04 4f 09 0d 30 1a 7b 28 c8 25 0a 28 82 0b ad bc 4f e9 05 9d 25 1c ce 9f 76 a2 bd a5 f3 1a 69 c3 ca 98 a1 0c 59 1e 51 10 5f 12 b7 7b 31 31 90 51 eb 4b 6e cd f8 ec 43 4e 1e 54 7f 61 61 fd b4 86 ad a1 4a 73 be a3 42 b2 9d f1 42 13 2b 61 66 27 51 5e a3 e1 69 df 02 62 2e
                                                                                                                                                                                                          Data Ascii: E|4Q6j,X\-!*cGoQ*X7'P\L5ODMa6SHnLTS!;CVfrXDQLv'a>G(;.1HyCbNE]l#f;#{1;O0{(%(O%viYQ_{11QKnCNTaaJsBB+af'Q^ib.
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC11208INData Raw: a2 f2 86 3e 04 c6 1c a8 8c e8 1f 2d 0d a1 92 19 95 56 a3 7b 94 de af 83 86 06 4c b0 14 2b c6 0c 62 c7 7e ae d4 16 50 e3 1f 0b 0e 2d ee 6a 82 9a f9 38 7a 25 41 d9 ea 54 ff 00 33 84 d0 f0 6a 08 51 c0 5a 4e ae d0 cc 86 37 5c 44 30 e7 6f 0d 3d 9a 1c 49 bd 51 0f 51 6a 54 6f 72 91 fd a3 8e 04 a9 9c 3e 2b 2d ac 3d 04 a0 f4 e3 30 e4 08 bf cb 43 45 d7 77 aa d4 a8 fe 77 0a 07 80 92 16 85 b8 0b 0f ab b0 d0 f1 0c 2b 85 0e 47 58 45 58 b7 09 ca d0 da d6 cc 55 53 be a2 ea a1 8e eb f3 d3 81 5f 0d 54 56 22 0d 4c 52 cf db 57 57 15 8a 4d f0 65 c2 e3 5b 09 1e cd b4 36 81 1f 37 a1 ea 54 73 33 f2 e1 ac 4c b0 33 06 87 8a cb e0 f5 67 90 b4 1c 66 2b 60 c7 8d cf 02 1a 3b b4 4a 8b 2c 7b ea 4e a8 82 bf 15 c0 d0 f0 58 50 62 d4 4e 56 0c 48 74 3d 59 ab 05 58 2e e5 98 31 e1 70 c4 93 d8
                                                                                                                                                                                                          Data Ascii: >-V{L+b~P-j8z%AT3jQZN7\D0o=IQQjTor>+-=0CEww+GXEXUS_TV"LRWWMe[67Ts3L3gf+`;J,{NXPbNVHt=YX.1p
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC8634INData Raw: 88 38 22 15 f4 57 b8 78 66 f5 b9 a3 93 06 08 42 18 30 43 06 0c 10 c1 92 10 70 42 18 75 0d 56 a3 01 c9 40 27 53 e4 53 4f 9e be 87 72 30 61 08 b5 26 98 74 c1 6b 31 d9 77 48 3f fb 83 88 83 e5 88 11 e1 5c d2 45 43 48 70 d8 6b 18 ad a6 bd 5d aa db c4 7e fb 92 bc ec 36 ee d2 03 3a 42 18 30 64 c1 07 06 08 42 18 21 82 10 60 c2 18 20 a4 2b 3a 02 f9 1f 23 40 2f f8 bc 6f 9d 12 c4 ee 38 21 09 58 97 92 fb 4b 9b df 58 56 1b 6b cc 21 c1 be 3f 29 ba b3 0d cc e1 a3 80 98 8e c2 2f 45 79 4e 98 d5 23 e2 81 53 4b d7 9f 4d 7f 50 0c 74 a8 64 c1 82 18 30 43 06 0c 10 c1 0c 18 21 08 42 0c 18 19 75 24 88 a0 85 f2 25 75 3a c1 b7 7c 86 0c 61 26 d5 c2 5b f2 ce e6 75 06 0c 30 6f 37 23 f2 a5 61 d2 36 4c 74 60 31 22 a7 32 89 00 de 8c 10 32 85 27 3d 5e fc 3a c4 07 57 5e 9b 0c df fb 90 c9
                                                                                                                                                                                                          Data Ascii: 8"WxfB0CpBuV@'SSOr0a&tk1wH?\ECHpk]~6:B0dB!` +:#@/o8!XKXVk!?)/EyN#SKMPtd0C!Bu$%u:|a&[u0o7#a6Lt`1"22'=^:W^


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          91192.168.2.44983516.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC605OUTGET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: RVD/9l5xRjuUNf0hrrO5GfBnsAfFoT7nF7vAl6G9B8ywjF1Uvz/L+6nYYh85XDKPcSJRJfvQQ5s=
                                                                                                                                                                                                          x-amz-request-id: XPG25HSYWEB8XTEJ
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "882acb8a590986400f716b14ce87dbd7"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 27557
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 00 eb 2d e2 92 66 3e 44 6d d1 b6 72 47 19 c5 70 7a a7 c4 3f 11 eb 7a 8e 93 7d 73 ab 5c 25 ee 93 61 16 97 63 71 6a de 44 90 5b 46 a5 52 35 64 c1 c0 0c c3 3d 4e e3 9a 00 f7 4f da 13 c4 31 fc 5b f8 4f 0f 8d fe d3 0b 5f 68 de 39 d6 f4 87 8b cc 02 43 69 77 29 bb b7 21 33 9d a0 f9 83 3d b7 62 be 72 a6 2a e0 ff 00 5e e6 9f 40 0e 51 de 9d de 90 70 05 2a f3 40 0e a2 8a 29 68 80 28 a2 8a 60 07 a5 45 23 0c 12 69 e5 8e 48 a8 67 60 01 ee 71 40 15 27 7d cc 71 54 ef 76 79 63 cc 52 c9 9c 9d bd 6a c9 25 89 3d 2a bd c9 91 70 d1 ed ca 8e 43 00 72 3e 94 01 50 34 71 65 96 36 69 06 4b 23 70 18 7a fa d7 f4 17 fb 0c 68 e3 45 fd 92 7e 16 5a ed 91 3f e2 4d 1c db 65 18 61 bd 99 ff 00 2f 9a bf 9f 89 04 d2 24 4b e6 aa c8 50 98 c8 ef 9e d9 15 fd 25 fc 18 f0 ef fc 22 3f 08 bc 17 a2 ec
                                                                                                                                                                                                          Data Ascii: -f>DmrGpz?z}s\%acqjD[FR5d=NO1[O_h9Ciw)!3=br*^@Qp*@)h(`E#iHg`q@'}qTvycRj%=*pCr>P4qe6iK#pzhE~Z?Mea/$KP%"?
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC502INData Raw: 13 ff 00 01 de 3f 01 5f 9e 16 32 e7 1e 87 d6 80 3a 0b 77 21 7e b5 79 0e 49 f4 ac bb 56 1b 17 9a d0 89 b1 9e f4 01 3d 0a 30 40 a0 73 4d 62 46 30 28 01 35 4d 3f fb 4a dd 42 69 a3 51 94 0d dc cb b0 20 07 92 78 39 eb ed 5c 8e b4 ad 04 12 43 24 7a 6d a9 ce 44 36 ed ba 5c 8f 7c 9f ca bb 2b 8b 44 bf b5 30 9b 33 7c 4b 71 08 7d 9b b8 e9 9c 1f e5 5c 9d fc 2d 65 13 41 2d b6 93 a7 31 05 7c b6 93 74 bf 87 3c 1f c2 80 39 09 38 e9 eb 51 b3 60 54 93 70 e4 1e 0e 6a bb b6 73 ed 40 10 4a e7 71 c9 e3 35 19 38 5c 0a 73 9c 93 50 96 01 a8 10 31 af 6d f8 13 75 37 82 7e 12 7c 58 f8 8d a2 c1 1c fe 2c d0 d3 4f d3 6c 2e 9e 30 e7 4a 8a ee 47 59 af 10 10 71 20 f2 d6 35 7f e1 32 64 73 5e 20 5c 1e f5 d7 fc 2c f8 b1 ae fc 1f f1 2b ea da 20 b5 b8 8a e6 dd ac f5 0d 33 50 8b ce b3 d4 ad 9b
                                                                                                                                                                                                          Data Ascii: ?_2:w!~yIV=0@sMbF0(5M?JBiQ x9\C$zmD6\|+D03|Kq}\-eA-1|t<98Q`Tpjs@Jq58\sP1mu7~|X,Ol.0JGYq 52ds^ \,+ 3P
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC10063INData Raw: 20 9e bb f6 c0 fd a1 fc 4b e1 9f 15 36 97 e0 fb cd 26 c7 4e f1 7f 86 34 ab fb ed 57 4f b4 88 ea 4f e6 d9 c7 1c d0 1b b1 99 11 49 88 e5 01 1f 78 8e f5 f2 27 8a 3c 57 ac f8 df c4 57 ba de bf a9 5c 6a fa b5 e3 6f 9e f2 e9 b7 3b 90 30 07 a0 00 60 00 30 00 00 00 05 66 05 45 c9 38 50 0f 24 f0 3f 1a 00 fa 26 6f 8c ff 00 0d 7e 31 78 63 c3 36 9f 16 b4 6f 10 d9 78 9f c3 9a 74 7a 3d af 88 bc 29 34 3f f1 30 b3 88 62 18 ee 61 95 48 de 83 e5 12 29 e9 8c 8e 2b 9e f1 b7 ed 02 d3 c7 e0 cd 1f e1 be 97 71 e0 5f 0b f8 3a f1 b5 1d 2d 7e d5 e7 5f 4f 7e c5 4b 5e dc ca 00 0f 29 0a aa 00 01 55 46 07 7a f1 f9 ad a5 b6 11 99 a2 92 15 90 65 3c d8 ca ef 1e a3 23 91 ee 2b de fe 1c 7e c4 ff 00 12 3c 7d e0 cd 33 c6 33 4d e1 cf 09 f8 43 52 53 25 b6 b5 e2 5d 6a 1b 48 e5 40 48 2c a9 92 c7
                                                                                                                                                                                                          Data Ascii: K6&N4WOOIx'<WW\jo;0`0fE8P$?&o~1xc6oxtz=)4?0baH)+q_:-~_O~K^)UFze<#+~<}33MCRS%]jH@H,


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          92192.168.2.44984316.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC605OUTGET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: aAHedFcvVPysVkwIWL0bmpgAFFPiY/H6IZOISxL3qHpBlDFPtGox8UK7Md4r+QpYz38M2Euyrh4=
                                                                                                                                                                                                          x-amz-request-id: XPGBCV92XEX728FA
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                          ETag: "60e10d77ebe5877fc1c9385748e2cf72"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 180465
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec dd 67 ac 65 59 76 d8 f7 ff 09 f7 dc 9c 5f 0e f5 2a a7 ae ea 1c 66 7a 66 48 cd 0c 29 ce 90 22 45 8e 28 4b b4 24 1b 86 65 08 16 fc c5 80 01 41 80 61 13 06 fc 41 80 3e d8 b0 3f 1b 02 2d 53 c1 22 25 cf 90 93 c8 99 e9 69 76 98 ea ee ea ee ca e1 55 78 39 dd 77 73 3c d9 38 fb de fb aa 7a 28 26 91 0a 73 7b fd 1a d5 55 2f dc 17 cf dd 6b af b5 d7 de 47 0b c3 30 44 08 21 84 10 3f d1 74 f9 f5 09 21 84 10 3f f9 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0
                                                                                                                                                                                                          Data Ascii: PNGIHDR IDATxgeYv_*fzfH)"E(K$eAaA>?-S"%ivUx9ws<8z(&s{U/kG0D!?t!?$!@B1$!@B1$!@B1$!@B1$!@B1$
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 73 97 9e c7 78 67 1b ef de ba 81 77 36 b6 90 4c b7 f1 e9 5f fd 45 cc 5e 3c 8f 70 6e 0a c7 2f 9d 43 38 dd 46 7f 30 42 dc 1f a1 e1 79 98 6f 87 48 06 1d 6c 6e 6f 5e d4 78 21 00 00 20 00 49 44 41 54 f0 54 34 89 d1 4c 9f 3f 83 b7 6e bf 87 9b b7 de c1 fc 42 03 f5 99 10 e1 ec 34 96 4e 1e c3 a9 33 a7 71 e2 99 8b 38 f2 fc b3 18 08 85 9d f5 87 68 a5 29 ea 35 0f f1 5c 88 7e 4b 72 87 21 c8 3d 43 54 24 0a 6a 18 57 1a da b3 0f 0e da 4f 8f 74 bf 6d 1b a6 12 5d ea d2 59 9a cd 56 fc af 5c 16 68 57 8d 1e cd a0 87 dc ff d8 07 bd 0b 5d 99 5d 2f f0 00 82 01 74 c6 89 4b d3 22 b2 c7 b2 ec b2 f6 7e b2 e7 81 1e 9b d3 73 cc f7 45 e5 5d 1b 3a da 82 8a 96 4a ee a9 21 78 a2 00 80 f6 b2 20 61 22 15 41 65 09 44 aa 19 c8 c9 23 74 71 8c 74 d8 47 dc db c1 70 ed 1e a4 f4 11 b6 a7 99 6f fe
                                                                                                                                                                                                          Data Ascii: sxgw6L_E^<pn/C8F0ByoHlno^x! IDATT4L?nB4N3q8h)5\~Kr!=CT$jWOtm]YV\hW]]/tK"~sE]:J!x a"AeD#tqtGpo
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 17 f0 f3 ff f1 6f e1 73 ff fe af 61 f5 f6 2d f4 6e 2d 63 2a ca f0 e0 ca 3b 58 b9 f2 26 fa 77 96 f1 30 1a 62 f1 c4 51 cc 4c 4b 3c f7 73 9f 66 01 91 a5 33 17 d1 0f 7c 6c ae 3f c0 d4 5c 03 47 8f b7 30 7f f1 04 d4 20 41 f7 9b d7 b0 fd c6 bb 8c e1 98 3e 7e 1c f3 c7 8f a3 df 6b 21 1f de 62 c9 d8 b1 1f a3 13 65 3c 02 e7 59 02 19 99 17 43 e6 c6 d5 29 c9 71 a2 19 03 7b 92 3d b5 67 93 62 12 ac 26 f6 c7 cf 4d a0 e8 cb 27 b8 7d e8 c8 93 aa cf 54 16 36 5a 79 2d ca 98 2b 5b 94 9f 23 2d d9 91 92 45 df a8 84 88 68 0b 9e b3 c2 31 fc 5b fb b3 b6 f3 ec 45 15 2c 37 9c f2 2e 08 b0 9a 08 4c 0d c1 55 00 1a 8a 13 c8 a5 60 f5 42 fe bb 67 3f 53 9a 42 a4 63 e8 54 41 36 6b dc 43 4f 06 5d c4 83 6d 26 c3 cb a3 01 66 cf 5d 42 6d fe e8 61 09 fe 87 7c 1d 3a f4 1f d1 95 27 09 a2 5e 1f a3
                                                                                                                                                                                                          Data Ascii: osa-n-c*;X&w0bQLK<sf3|l?\G0 A>~k!be<YC)q{=gb&M'}T6Zy-+[#-Eh1[E,7.LU`Bg?SBcTA6kCO]m&f]Bma|:'^
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 32 86 11 90 37 7d ee 91 53 97 8a ab 83 44 06 42 ce 9c 18 e1 f2 84 8d 64 20 3c 2b 49 e8 e8 5d f7 d2 31 9a bb 51 2b 54 28 57 cb 9b 8d 8d 03 33 64 09 ee 1f f2 ef 85 cf 19 10 b3 be e5 36 53 28 ea 72 a6 1f 46 a5 56 d6 4e a6 02 b1 72 a5 bc d2 29 f3 9c bc 46 41 72 a1 4c e7 dd 9e a0 6a ff 59 15 ef 89 c7 66 e0 46 e5 2a a6 46 55 2b 0d c2 f6 5c ab a4 1f 16 d0 f4 01 f1 c6 05 0c a8 b0 56 25 f3 dd c4 a8 9a dc 63 b8 74 39 bb cc ff d9 96 86 2b 36 10 8e 20 4f 13 e4 24 01 49 a4 18 a3 31 9f 07 ea 0d f2 79 51 ee 0a a8 a2 35 51 bc 15 2b 47 c9 26 cf 37 a4 34 8a c1 8f 66 12 81 55 c8 5c 09 53 28 ae 7a 48 ad 6d cf 5e 9a 96 0c b3 7b 89 c2 d1 3a e6 33 ba bc 4a 57 88 7d a4 43 37 1b e3 ed da 23 f6 d1 ec 08 69 6c 68 f0 70 8b df 07 21 ec 53 12 c5 c8 24 f7 ce fd 24 e7 c0 4a b9 b2 2a cf
                                                                                                                                                                                                          Data Ascii: 27}SDBd <+I]1Q+T(W3d6S(rFVNr)FArLjYfF*FU+\V%ct9+6 O$I1yQ5Q+G&74fU\S(zHm^{:3JW}C7#ilhp!S$$J*
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC15861INData Raw: 99 9f 74 7d 39 df 44 f3 b6 af 6f c6 62 f2 72 3a 97 4a cc 99 31 5a 9e a5 a5 e4 55 21 ae 30 f7 bf 99 3f 2d fe 2e b4 9d 52 b5 ce c9 66 2d c5 48 5c 15 42 eb 72 5d 21 1e 61 e8 2a ba 92 93 55 c0 c7 2e d7 1f 2f 96 10 c5 88 8d 4b 77 84 63 d3 82 2c b4 68 8a 6a 01 33 9e 19 0e 80 2c 4b 90 52 96 1e a7 7c de 98 52 57 99 13 9a 69 51 54 37 b4 4d a5 85 c5 03 1b d2 10 af 20 39 f1 39 5b 85 99 ff 2e 3e 99 4b 7e 2c 16 82 8e ef 19 45 33 61 4b 2a 9e 70 5b 41 17 20 2f 4f cb c2 89 b8 2f 0d 94 bc fb c5 6f 44 e1 78 fc 30 64 5c 47 96 9b d7 27 5d 76 fa 59 db 79 e2 b2 1d 63 03 2f 69 4a ea e4 3c 73 d7 9f 55 c2 aa c4 19 a4 95 57 25 6e a1 c9 0d cf c3 54 50 6d ed aa e2 da 71 af 3d 49 f8 b8 84 eb 08 6b 75 13 76 58 7d 6e e6 3e 20 c7 9e 67 ac ce 45 73 e6 32 0c 79 04 53 5a 14 b5 b6 f1 ab e7
                                                                                                                                                                                                          Data Ascii: t}9Dobr:J1ZU!0?-.Rf-H\Br]!a*U./Kwc,hj3,KR|RWiQT7M 99[.>K~,E3aK*p[A /O/oDx0d\G']vYyc/iJ<sUW%nTPmq=IkuvX}n> gEs2ySZ
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 70 d8 6f 71 f5 fa 12 9f be b9 c2 ee d9 73 9c bf ff 14 a7 8f 1e a0 b9 38 43 b9 de c8 01 21 1f 9c c9 c3 8f ea 6c 46 c3 97 d9 69 48 83 1c b6 4e 77 a4 ce 18 c3 de 24 70 b2 e7 ae 21 96 a3 41 8c 48 22 ea b6 46 7f 7a 22 52 12 fa c8 b3 b0 0f 87 1e fd 61 c0 b4 ef 85 c1 5e 12 32 9c 94 80 35 ec f7 92 ac a4 ac 68 8b 41 15 fc 75 cc 52 30 0f 4b 7e 3b 9a c4 b4 b0 a9 e3 9b 2a 84 92 35 47 61 06 26 4e 03 61 a4 ea 7a 31 a0 10 32 1d ff ac 50 39 53 61 8b dc 28 1e f3 b6 9f f4 c9 8c 03 b9 a0 23 b3 e9 b5 58 86 c4 3d b6 82 ea 5c 22 50 2d c4 a7 98 1c ee 84 cd 9c 8a a8 ed 61 bd fa 76 bb b4 b3 2d ec f9 eb 78 9e f5 c8 f6 8f ec b5 4e ab 82 25 11 2d 87 8b b8 b0 ac 01 72 6f 61 1b e3 14 be 92 d8 de 79 cf e1 2c 03 1e 59 3b 1e 12 99 30 85 98 44 63 35 43 25 6f da 78 25 4d b8 45 b1 a6 26 42
                                                                                                                                                                                                          Data Ascii: poqs8C!lFiHNw$p!AH"Fz"Ra^25hAuR0K~;*5Ga&Naz12P9Sa(#X=\"P-av-xN%-roay,Y;0Dc5C%ox%ME&B
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 85 73 e0 14 e6 d6 13 d9 15 eb c0 89 54 26 c2 e9 90 54 34 7e f9 6a f3 29 50 2e d6 45 23 88 95 a7 35 b9 46 61 92 da 27 a8 82 41 a6 57 db 9d 68 25 fa 21 a2 1c a1 b3 f7 33 1d d1 29 fa 80 a3 6b 2a 10 7b b9 60 94 27 10 d6 e7 54 49 59 52 2b 36 e4 8f 8a fe f0 69 77 eb 13 1a 6b 43 b7 1e e9 9a ad 6e 89 a2 2f cf 8b 9c 90 fd e7 99 d3 dd b1 ad 89 4b 22 e7 9e 1c f1 72 fd f9 72 72 1d a3 56 6c 56 2a b2 2e 0b 35 4c 91 9f c3 fb 66 25 59 86 b8 76 a1 df 61 e5 bf b3 be 22 91 cf c1 49 70 ab 22 dd 42 2c 33 89 20 32 2e 36 a9 8a 66 fd 06 d7 a4 bb 16 e2 df b5 da cc c9 bd d5 d4 25 7b e5 d3 1a cc 7a 22 54 f6 10 9c 12 c2 f2 01 87 d3 d0 ea cc 18 fa 73 af ab ec c4 c6 67 62 66 3c a5 26 4a 50 05 31 23 42 21 27 d4 e9 ef 62 8e 01 4d ce 58 9f f7 18 da 62 75 42 cf 28 8f 81 22 4d 87 43 49 d3
                                                                                                                                                                                                          Data Ascii: sT&T4~j)P.E#5Fa'AWh%!3)k*{`'TIYR+6iwkCn/K"rrrVlV*.5Lf%Yva"Ip"B,3 2.6f%{z"Tsgbf<&JP1#B!'bMXbuB("MCI
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: af 71 d7 1c a0 09 6c 11 ba 5b 3f 20 8c 06 c6 04 75 ac b3 3a 5b 7b c4 e9 54 5d ac 74 3f 1b 09 63 c2 c0 16 08 8e b6 92 a1 83 2c 84 88 07 96 3c b9 6e 8a 0f 11 7e ef 26 55 b0 5c 49 48 67 ed da d2 d2 58 ad 57 52 c4 ec 26 fc c0 45 c0 2b 34 a8 85 47 a7 ee 0e 2e 0f 5e 49 53 3a ad 77 93 b0 7c 81 8f 21 36 4a ca 0b f1 e7 13 64 1e 9f fb 89 55 a4 44 ce 9f 4c af da 4c 24 52 d0 09 a6 ed 4e 73 50 d1 7a 6c ad ec c6 a7 60 55 46 14 94 ea fc 55 3e 42 07 e7 6e 4c 32 61 e3 f7 bd 30 e1 c4 02 b9 3e a7 d0 9d ae 56 49 96 cb c5 c2 19 7f 78 d4 50 8b c2 2f 74 93 ae d7 cf 3f a6 b7 d1 cf 4d cc c6 6f b2 31 05 d0 74 fb 76 a8 1c 11 ea fa 17 11 82 b0 de c5 68 aa 9c 06 13 75 9f 5e 8c b1 b5 dd 2f 30 71 ff 2c e5 b8 c3 06 68 35 d1 6e b4 33 7c ad 20 ea 32 15 79 8a 4d 59 f7 1b bc 36 0e 41 91 a6
                                                                                                                                                                                                          Data Ascii: ql[? u:[{T]t?c,<n~&U\IHgXWR&E+4G.^IS:w|!6JdUDLL$RNsPzl`UFU>BnL2a0>VIxP/t?Mo1tvhu^/0q,h5n3| 2yMY6A
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 39 27 9d 2c 4a 0c bd c0 a2 21 b2 fa 13 1b cd 63 f8 de 0e bf 78 fb 47 cb 53 1f a5 5b f2 4a c6 a8 56 4e 5c bd 51 2e 82 84 67 58 b4 92 5f ee 70 78 32 c1 57 be f9 36 f6 ef ec e1 55 dd e0 8c 71 b7 c5 1e 2a ca b0 08 e5 87 06 45 8c a2 ef 23 f7 42 a2 7a 07 1e e6 4e c3 62 48 9c b3 ea 47 30 2a ea 88 2c 08 6a d5 b2 88 d6 b0 6e 13 3f 17 89 fe 92 62 a0 51 a8 92 88 60 7b b8 84 0f 40 8a e0 38 ed a7 f2 b3 24 59 40 72 af c0 6c ff 00 d5 65 8a e6 6a 83 7a bd 95 66 88 99 fc 65 5e 21 a3 a9 49 d2 23 70 8d c1 fb 47 f8 3d 59 63 d9 04 ac d6 5b 41 7b 24 c7 3b d1 88 4f 86 cf 88 49 4f a2 4d af 0d ba ce 19 9f 6f 13 c6 a6 48 57 2a de b7 3b 93 1a 51 63 c4 a9 5a 1a b1 10 95 17 7e 6c 32 7b 5a ba c0 56 0d 4c 52 83 88 fd db 5f 7a 84 e7 cf 3e c5 c5 e7 2f 61 0a 2f 84 59 1b 9b 01 05 98 82 a4
                                                                                                                                                                                                          Data Ascii: 9',J!cxGS[JVN\Q.gX_px2W6Uq*E#BzNbHG0*,jn?bQ`{@8$Y@rlejzfe^!I#pG=Yc[A{$;OIOMoHW*;QcZ~l2{ZVLR_z>/a/Y
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC4416INData Raw: b7 09 bc 4e 37 38 d3 a8 dc 2e 28 3f 84 b1 ab 61 c8 45 af 6f 45 d9 c1 dd fa 4a c2 67 0a aa 3c 9a 0d b0 39 05 d2 7b b7 a9 6b af e1 ba bd 83 af fd e2 07 ba 45 bf bd 92 a2 c8 09 d1 63 88 ee 6c 4e 58 9e f0 a9 30 3b 4d 20 79 6e 03 23 ad 76 af 52 32 9a 30 08 9e d5 c0 85 1c c1 90 e1 4c 22 49 29 29 4b ab 2d 83 5f 4a 14 7b f7 31 9b 4f 11 26 16 b5 5b 23 4f d7 d8 3f 76 28 0f 13 34 3f 7e 85 cf 9e fc 14 87 2f 1f e2 ad 77 1e e1 07 94 c7 ad b7 70 8c 5d 8c 79 d1 3c 90 e5 5f 18 76 d2 ab cb 9a f5 aa da e6 eb 10 9b d8 68 b8 d2 23 ea 9c 8d 32 c8 79 80 f0 10 55 5d 6e 2a d0 23 f3 98 65 b2 32 63 28 ca 0d 63 d1 98 7f c1 e9 c2 44 99 d4 ae de c4 88 c7 9b a1 19 e1 9a b5 76 3d b4 8f 06 27 31 10 8c 6c 5a a2 0d 65 52 60 7e b0 8f e7 a7 a7 58 6e 56 f0 b6 d0 00 9a ce 6b fa 5d d4 19 b0 90
                                                                                                                                                                                                          Data Ascii: N78.(?aEoEJg<9{kEclNX0;M yn#vR20L"I))K-_J{1O&[#O?v(4?~/wp]y<_vh#2yU]n*#e2c(cDv='1lZeR`~XnVk]


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          93192.168.2.449829134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC659OUTGET /css/chunk-68f12e90.27a370f9.css HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                          Purpose: prefetch
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC300INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:06 GMT
                                                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                                                          Content-Length: 4695
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"4695-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC4695INData Raw: 68 74 6d 6c 5b 64 69 72 3d 72 74 6c 5d 20 2e 70 61 79 2d 6d 65 74 68 6f 64 2d 69 74 65 6d 2d 6c 65 66 74 20 2e 6e 61 6d 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 2e 70 61 79 2d 6d 65 74 68 6f 64 20 68 31 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 74 69 74 6c 65 29 3b 6d 61 72 67 69 6e 3a 31 38 70 78 20 30 7d 2e 70 61 79 2d 6d 65 74 68 6f 64 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 23 66 66 66 37 65 63 2c 23 66 66 66 37 65 63 29 2c 23 65 65 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 38 70 78 7d 2e 70 61 79
                                                                                                                                                                                                          Data Ascii: html[dir=rtl] .pay-method-item-left .name{margin-right:5px}.pay-method h1{font-weight:600;font-size:24px;color:var(--color-title);margin:18px 0}.pay-method-content{background:linear-gradient(0deg,#fff7ec,#fff7ec),#eee;border-radius:4px;padding:0 28px}.pay


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          94192.168.2.44984416.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC605OUTGET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: L8zLBEJdH51B3fFCgLFORyOnvTgQQuBPZrvog2WaFgE6otTBHrGWbm9KhM8G8PhCFZSa3kCGwes=
                                                                                                                                                                                                          x-amz-request-id: XPGA3F26BMAW34BH
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "a5941f987a0fe015714bc8b8cde4baff"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 44216
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 34 60 b6 ce 40 27 d0 67 ad 42 5a dc 0d bf 8c 5f 0d 34 1f 8c 9f 0c 35 6f 0c f8 8e cd af 74 d9 91 67 02 29 4c 52 24 91 90 ca e8 e3 95 61 83 83 c8 ec 46 2b cc 7f 66 9f d9 db c1 9f 00 ef 75 09 fc 3a 97 97 37 fa 82 88 e7 d4 35 39 c4 b3 79 60 e7 cb 5d aa aa ab 90 09 00 64 90 32 78 02 be 46 f8 a7 fb 64 7c 54 d2 3e 2d f8 8f c9 d6 a6 d0 ed 74 1d 4e 6b 68 bc 3c b1 27 d9 cc 51 39 01 66 52 33 21 91 40 25 89 fe 30 57 03 15 f5 1f ed 0d f1 4f 5c f8 49 f0 53 5b f1 5f 86 ec c4 7a ac 22 d7 cb 37 31 79 82 c1 27 75 0d 33 a9 fb de 5a b7 f1 71 9c 13 c0 22 ac 0f a1 bc 5b 68 b7 11 41 70 07 23 e4 3f 4e a2 b8 7d 5b 5a b4 f0 ae 93 a8 ea f7 d2 18 6c 34 fb 59 6f 2e 65 55 2c 52 28 d0 bb 9c 0e bf 2a 9e 2b e4 0f d9 83 f6 a3 f8 af f1 43 57 f1 07 83 6e 35 88 f5 fd 4a ff 00 46 bc bb d2 6e
                                                                                                                                                                                                          Data Ascii: 4`@'gBZ_45otg)LR$aF+fu:759y`]d2xFd|T>-tNkh<'Q9fR3!@%0WO\IS[_z"71y'u3Zq"[hAp#?N}[Zl4Yo.eU,R(*+CWn5JFn
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 7f b4 de 81 a3 41 71 ac 45 e0 bd 56 4b 68 6c 35 0b 09 24 16 9a 7c 61 41 ba 79 36 90 12 51 b6 46 0c dc b6 63 00 e3 81 ea ff 00 b5 0f ec 61 1f c7 3d 6f 48 d7 34 3f 11 a6 81 a8 d8 69 f1 e9 4d 06 a5 0b dc 43 34 11 b3 18 ce e5 6d cb 20 de d9 27 70 6c 83 c1 19 20 1e d1 f0 f7 e2 af 86 7e 2f 78 3e 3f 11 f8 5a fc 6a 3a 64 ac f0 48 b2 c6 63 96 29 00 1b a2 96 33 ca b6 08 e3 90 41 04 12 0e 6a 3b a0 11 96 38 95 52 34 18 54 8d 42 aa 8f 40 07 03 f0 ae 0f f6 7f f8 17 69 fb 39 78 02 e7 41 8b 54 7d 6a fe fe e8 de df 5e 98 bc a4 79 36 2a 2a a2 64 90 aa aa 06 49 24 92 49 f4 1e 83 0d bb c8 e1 8c 6f 83 dc 8e 28 03 e0 bf da 0b f6 c9 f8 99 e1 2f 8c 3a e6 87 e1 ab 98 b4 0d 37 c3 f7 bf 65 4b 23 67 1c af 7e 57 69 2d 33 38 27 6c 99 1b 55 36 e1 58 60 92 73 5f 64 fc 64 fd a7 3c 27 fb
                                                                                                                                                                                                          Data Ascii: AqEVKhl5$|aAy6QFca=oH4?iMC4m 'pl ~/x>?Zj:dHc)3Aj;8R4TB@i9xAT}j^y6**dI$Io(/:7eK#g~Wi-38'lU6X`s_dd<'
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: b7 ad a8 be 87 3c eb fd 9f f6 96 6d cc e5 02 ef 65 2d 96 f2 cb 6d c9 39 04 1c 57 d3 90 8f 90 a9 18 3e 84 60 8a cc d7 c6 f8 c9 23 ae 28 03 c8 7c 63 ae 69 be 16 d3 6f 35 6d 5e fe 0d 3b 4d b3 43 35 c5 dd cb 84 8e 25 1d 4b 1f c8 01 dc 90 07 24 57 9c 7c 36 fd a6 fe 1b fc 57 d7 df 42 f0 de be f3 6a e1 59 a3 b7 bb b3 96 d8 dc 2a 8c b1 88 b8 1b f0 39 23 83 80 4e 30 0d 63 7e db 7f 0b bc 4b f1 57 e1 29 d2 bc 2e 04 fa 85 b6 a3 0d f3 58 19 04 66 f2 34 0e 0c 6a 49 03 70 2e 1c 06 20 12 98 eb 8a f9 03 f6 6f fd 9b be 25 c5 f1 97 c2 da c6 a1 e1 cd 47 c3 7a 6e 8d a8 c5 7d 73 7b a9 47 e4 e5 63 39 31 a0 27 2e cf f7 78 04 61 89 27 b5 00 7d df e3 5f 83 5e 06 f8 89 ac 5b 6a 5e 27 f0 a6 97 ae 5f db 28 48 ae 6e e0 cc 9b 01 c8 46 20 8d ea 32 70 af 90 3b 0a f6 4f 03 b2 5a c7 15 bc
                                                                                                                                                                                                          Data Ascii: <me-m9W>`#(|cio5m^;MC5%K$W|6WBjY*9#N0c~KW).Xf4jIp. o%Gzn}s{Gc91'.xa'}_^[j^'_(HnF 2p;OZ
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1093INData Raw: 3c 13 a4 a5 ac fa 88 59 6d 4c 2b e6 18 e0 23 0e 7b 00 0f 00 93 81 5e 7d e0 df 0c 59 78 43 c3 56 9a 55 85 9d b5 85 b4 21 df ec f6 91 88 e2 47 77 69 24 da a3 00 02 ce dd bf 9d 00 69 4c 49 01 41 c1 62 17 3e 95 f9 53 f1 f7 f6 c4 f8 99 ac 7c 50 d7 ed b4 4f 12 5d f8 63 45 d3 2f e6 b3 b4 b1 d3 0a a6 56 27 29 be 56 da 4c 8c db 49 39 f9 46 70 05 7e a4 6a 77 38 8c a8 e0 f7 f6 af 90 be 35 7e c4 fe 11 f8 9d e3 0b bf 11 5a ea 97 fe 1a d4 2f 9c cb 7c 96 71 47 2c 33 c8 7e f4 81 1b 1b 1c f5 24 1c 13 ce dc e7 20 16 ff 00 64 7f 8d fa bf c6 ef 02 ea 32 78 85 63 7d 6b 47 ba 4b 5b 8b c8 a3 11 ad da 3a 6f 8d ca 8e 15 f8 60 d8 e0 e0 10 06 71 5e fb 0c 59 02 b8 3f 82 ff 00 07 34 1f 83 1e 15 1a 1e 80 93 34 4f 29 b8 b9 bb ba 60 f3 5c ca 40 1b dc 80 07 0a 00 0a 00 00 0e 3b d7 a5 5b
                                                                                                                                                                                                          Data Ascii: <YmL+#{^}YxCVU!Gwi$iLIAb>S|PO]cE/V')VLI9Fp~jw85~Z/|qG,3~$ d2xc}kGK[:o`q^Y?44O)`\@;[
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC8723INData Raw: 72 a4 31 01 70 03 2e 4f 38 a0 0f ac 34 b1 88 97 07 b0 e4 57 c4 7f b6 5f ec 71 e3 ff 00 8b 5f 1a a0 f1 47 84 e2 83 54 d3 35 ab 7b 5b 1b b3 35 ca 44 74 c6 8d 7c b2 ec 18 82 d1 6d c3 fc 99 21 b7 0c 72 0d 7b ef ec db fb 50 78 53 f6 84 b5 bc b7 d3 2d ee b4 5d 7a c2 25 9a e7 48 bf 2a ef e5 13 b4 4b 1b af 12 26 e2 01 e0 15 24 64 60 83 5e ec 8b c8 00 72 4e 3a 50 04 17 10 9b 5b 0b 64 49 19 cc 11 a2 2c 87 a9 2a a0 6e fa 9c 66 bf 3d 7e 37 7f c1 3c d7 c4 1e 36 d4 f5 cf 08 78 9e db 46 b4 d4 6e 24 ba 93 4a d4 ad a4 75 82 47 62 cf e5 48 87 ee 16 24 85 61 c6 71 92 31 5f 48 7c 36 fd a7 e4 f8 8d fb 42 fc 45 f8 67 2e 97 05 ad 9f 87 c4 8d a7 5f 44 58 cb 3f 91 22 43 70 25 04 e0 65 dc 15 db 8c 00 41 c9 39 ae ef 5e 05 f7 73 40 1f 39 fe cf bf 01 ed be 00 78 5a f3 4c 5d 45 b5 6d
                                                                                                                                                                                                          Data Ascii: r1p.O84W_q_GT5{[5Dt|m!r{PxS-]z%H*K&$d`^rN:P[dI,*nf=~7<6xFn$JuGbH$aq1_H|6BEg._DX?"Cp%eA9^s@9xZL]Em


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          95192.168.2.449830134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC404OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC319INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:06 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC69INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          96192.168.2.4498423.5.24.194435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC399OUTGET /pc/gp910/B09J23VG1K/71dP%2BKs3A9L._AC_UL1500_.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC448INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: czFEeINfoKbstqtIcE8tcUujhEPF+cyTVcC7wvEPtkuVOuN/GBfAuDzkaINB6vTAeAzeLoy95BeSI54Slunh593ttdsMxMWwTWUILVt0W+k=
                                                                                                                                                                                                          x-amz-request-id: XPG9AXNBZH3J536R
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 14:04:11 GMT
                                                                                                                                                                                                          ETag: "d1399f783effb404f33499a69bbad84e"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 78538
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1509INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 90 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 03 cb f5 3c fd 4c a6 f1 b2 d4 83 7b f1
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"1<L{
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 87 bf cf 4f 29 7d 9e 67 96 9e a3 87 a4 ec e5 c3 9d 7b 7a bc ae c4 eb ad 28 6d 19 4a e8 a4 17 9c c5 95 83 4a 44 13 58 11 95 aa 53 ce f4 3c e3 ab 9b 9a 6a 7d 6f 9f f5 b2 fd 28 71 d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 cb d3 cd 42 35 40 20 08 26 00 00 40 13 12 b6 c7 7c 24 9b 45 aa 08 21 30 42 60 40 55 30 44 5a 0a a4 55 6a 97 ea c3 75 8a 69 07 3e 9a 13 38 d4 98 d7 a1 5c ee 81 cc e8 1c d1 d5 07 2c 75 8e 48 ec 1c 71 d7 27 ce fa 1e 8b 53 87 c5 fa 58 38 fc 6f a5 85 f0 f2 fa 2c d3 cb af ad 11 e1 f9 7f 61 cf a7 9d e5 fd 2e 29 e3 ed e9 59 78 38 7d fa 47 cf f5 7a f6 ae 28 ee 8c de 39 ec bd 79 ee c8 39 1d 88 e3 76 49 c7 1d b1 5c 31 db 07 14 76 56 38 79 fd 3c 4e 08 ee cc e2 d7 5c a3 f4 24 4f 3a 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: O)}g{z(mJJDXS<j}o(qB5@ &@|$E!0B`@U0DZUjui>8\,uHq'SX8o,a.)Yx8}Gz(9y9vI\1vV8y<N\$O:
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 3c 9e ed e9 6a 79 80 ac f4 f3 a6 7f 15 d9 30 07 12 81 2d e4 ea b9 26 f4 04 d3 0e 95 7a 69 95 9a 6c b2 55 e5 30 b7 b6 89 ad 06 65 cd 16 a7 4d c2 de ca 9f 3a 6d f1 58 08 b2 9a dd d2 5b ba 61 58 c0 3e 36 14 28 50 a1 42 85 0a 14 28 50 9c 39 26 02 1b cd 54 07 b0 e9 0a d2 e2 ac 72 b5 c3 9a cc 4a a7 32 e4 44 a7 87 04 3a 42 6c 87 12 af 2a e7 2e 76 a9 a9 de e7 2a 60 cc f1 42 8d 91 b2 14 28 50 a1 42 85 08 34 0c a1 46 ca 3f 68 78 c9 cb c8 fe 9f ed f8 c9 d2 8f df 87 0c 87 8c bb 49 fe 70 9f 8e 85 1c 43 34 51 43 45 4b a0 78 cb b4 83 8b be b4 65 a7 19 a2 8a 19 68 a8 74 78 cb b4 79 9e 33 ad 1a 76 a2 8a 1a 2f a7 fc bc 65 d9 e8 bf cc 11 ac 1a 76 a3 dd 1e fa 3a 1d 7e 32 73 d0 ca 18 3d f5 9d f4 ed d8 e4 34 54 be e0 f2 49 e2 1c f9 e1 1d 67 7d 3b 76 39 0d 13 3a db e3 27 35 21
                                                                                                                                                                                                          Data Ascii: <jy0-&zilU0eM:mX[aX>6(PB(P9&TrJ2D:Bl*.v*`B(PB4F?hxIpC4QCEKxehtxy3v/ev:~2s=4TIg};v9:'5!
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC15360INData Raw: e7 a4 3a 7e e8 a7 21 a3 1d 03 c0 47 ef 8f be 9c ae fa 2f a7 c8 fc a9 45 0d 1d 33 ed 0f 00 cf 00 e9 86 48 a3 a2 fa 7f cb 5a 75 05 1c d0 d1 d0 e6 cf 9f 38 43 4a dc f6 8d 0d 27 5a ef 95 2b ba 1a 3f a7 c9 df 1a 72 d0 94 30 bb e9 8e ce fc 52 b9 e1 37 ac 60 1c b4 a7 6c b5 72 d1 8c d1 5d d0 d1 fd 3e 67 41 21 5c d5 bc a6 b7 b4 f5 bc 94 b5 4b 54 b5 48 52 30 73 38 7d f4 dd b8 25 4a e6 a1 72 57 05 72 b9 4a 95 2a 78 28 89 a8 30 0e 94 ed b5 aa d6 ab 5a ad 6a b5 5a 54 39 7a d7 b8 a6 a2 97 a9 7a 97 2b 8a b9 5c ae 0a e6 ab 98 a5 8a e6 2b 98 bd 08 06 a8 0a 14 28 50 a1 42 8e 2e 5b 39 28 0a 1a 98 5a c3 2b 7e 16 fc 2d f8 5b f0 b7 eb 7e b7 cb 7c b7 c5 6f 5c b7 af 5b ca 8a fa aa ea 8a 6a 2f 71 7a d4 3d 5a e5 47 ed 37 55 56 f6 9e 5c f0 2e 2a f2 af 57 0c 73 a6 0a 3f 64 a1 3d c4
                                                                                                                                                                                                          Data Ascii: :~!G/E3HZu8CJ'Z+?r0R7`lr]>gA!\KTHR0s8}%JrWrJ*x(0ZjZT9zz+\+(PB.[9(Z+~-[~|o\[j/qz=ZG7UV\.*Ws?d=
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 2e a3 70 66 5c 88 b3 23 9a 4f 3f a8 5c 30 81 42 77 65 54 c9 d7 e4 68 84 d9 6d 92 19 dc 9e fd 76 96 84 f5 8f 25 24 e6 67 8b 2e 27 c3 05 4a 60 e1 d9 8d 9b 76 1a a2 d1 21 a3 74 78 a8 27 0b 73 12 bd 7f 0b 95 a6 e0 bc 52 fa 8e 78 77 71 29 f0 53 a9 cb 08 af 6e be 08 44 10 34 40 68 fc 4f 3a 04 04 44 e4 54 66 e8 24 ae db db 23 b4 6c 1d 87 24 3e e1 7c 9d 1a 8c 0a b5 cb 52 0a 53 1a 8e b3 80 9e 96 0a 0a cd ee cc c4 89 3c 80 f2 65 99 37 c4 c8 44 08 11 52 04 22 11 04 2e 4b 53 d3 f0 d3 49 a8 69 34 66 c7 db fc 32 97 bf d4 73 c2 be e2 53 e2 67 a2 e9 27 03 d5 74 15 ff 00 98 f9 3f 3c 0f 85 ce 6d a6 eb f0 fc 41 a4 ef 51 9b 26 c1 25 2b 7b 0b 36 df 2f 41 23 29 d3 36 37 08 7a 61 6e dc d5 7e 64 11 8d 70 8d ca 95 2a 54 a9 5e 3c 8f 6e 0f 3c 3c f0 9e e4 f7 27 67 85 a6 87 01 65 22
                                                                                                                                                                                                          Data Ascii: .pf\#O?\0BweThmv%$g.'J`v!tx'sRxwq)SnD4@hO:DTf$#l$>|RS<e7DR".KSIi4f2sSg't?<mAQ&%+{6/A#)67zan~dp*T^<n<<'ge"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: f4 47 d6 a0 79 24 ed 1a ab b1 0b 26 d4 25 8c 4d 51 da 17 4c 41 43 60 1e 03 e0 a8 7f 15 01 9f 08 19 0e 42 5f 03 e1 d3 86 bc 17 01 02 a8 83 01 a3 90 f8 46 1d 30 5b 43 9d c4 34 a8 53 1c 03 a8 83 6e 01 14 c5 ea 18 8a 92 d0 33 92 09 ad c5 44 65 36 70 21 c1 1c 93 9a b1 09 b0 0e 4c d3 df d7 33 08 5d e4 98 c9 e4 07 d6 65 b3 cb fc 8e 98 27 e9 cc 07 41 b8 cd 1d 98 c8 aa a5 40 4b c8 ac 74 a2 fa 40 4f c8 96 3c fd 30 80 43 61 d2 ca bf 38 3a 46 20 c5 05 98 cc 55 58 87 e4 89 83 08 b7 01 26 3b c1 42 f0 04 00 6b 00 11 04 d3 56 23 b4 29 60 1e 7a e6 24 89 07 51 84 60 0e c9 82 99 10 15 ba 2a 0b 80 e2 31 02 81 4b d4 d4 c0 fa 54 b0 45 9a 85 8a 8e 45 18 9c 15 1a 01 54 1b 5d 41 80 74 1b 68 cc 21 21 19 96 b4 5a 98 33 28 f6 06 58 a6 ca d2 00 c0 1d 7d 0c f6 31 09 93 43 44 44 04 49
                                                                                                                                                                                                          Data Ascii: Gy$&%MQLAC`B_F0[C4Sn3De6p!L3]e'A@Kt@O<0Ca8:F UX&;BkV#)`z$Q`*1KTEET]Ath!!Z3(X}1CDDI
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 3f 05 70 d2 1e 39 09 da 38 62 54 51 78 b3 d3 49 ed 19 53 97 1d 04 a6 7c cc a2 44 d1 cd 68 59 13 47 ac 20 4f 8c 4e 5d cc ac 45 5e f0 66 1c 13 33 9c 45 a8 84 5c 20 56 fa c4 a6 b0 65 14 c1 88 fc 83 08 67 e2 10 62 10 1f 41 10 d2 01 ea d0 83 0a ed a4 a0 a2 15 55 82 94 d9 2a c7 0e a6 aa 15 e4 65 5b 53 ac 2b cb 02 60 fc e5 11 0e 31 3d d8 87 15 34 70 c3 39 07 4f d3 fe 64 df 2b 1c 4f e5 ae 1b 8c 24 1e a7 12 9a d0 b2 82 4c 93 66 02 0a 95 6f 06 0f 75 c0 bc 66 0c 8f 05 44 22 13 27 30 83 bc b8 cc b3 f1 09 d9 fe 42 4e d8 3e 91 ee 0f f2 3c 51 8d 8c 18 9b 1a b8 f9 5c 21 66 e2 21 18 8c 38 c1 f8 10 91 d9 51 99 da 6f be f3 46 69 4a bf 59 41 43 83 d6 30 81 ec 3f b2 91 1b 59 10 98 55 89 a8 30 9a 36 d7 bc 07 5f 38 30 7d 7a c1 9b cc d3 a4 2e 64 05 a6 27 21 8d e3 0a ae 68 bc e2
                                                                                                                                                                                                          Data Ascii: ?p98bTQxIS|DhYG ON]E^f3E\ VegbAU*e[S+`1=4p9Od+O$LfoufD"'0BN><Q\!f!8QoFiJYAC0?YU06_80}z.d'!h
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: d3 b8 81 9d c4 19 d4 0c 72 84 51 1a 69 e9 e9 11 20 72 89 bd 04 c8 55 db bc c0 ae 77 e7 8d e0 f4 38 10 63 ab 53 5a cd 51 98 dc e8 79 1a a3 0e 2f 4b 02 1b e4 b7 f3 84 60 e2 31 e3 07 b4 21 72 f5 08 06 d4 90 74 41 c9 84 73 02 21 28 ab 1e 6a 2b c1 02 48 3b 86 7e 7f fb 4b b5 f5 1d 08 b1 1c ea 7d 7e 80 e0 c7 42 8a 41 34 e5 00 58 eb 28 9b 11 08 84 10 70 52 18 7c 03 05 82 8c 12 82 03 59 3c 86 1c dd 47 01 8c 47 51 c7 34 94 1b 5c 3a 47 37 32 e7 48 4a 80 85 c8 70 af 12 fc 39 e0 31 2e 0c c9 ba f0 69 e3 d6 7d 13 da f0 6b 2a e5 08 a1 0a 84 06 31 12 eb 39 10 06 a2 10 74 21 47 b7 09 62 37 08 e9 da 58 fc 84 57 6e 6a 45 43 73 b6 82 54 83 de 61 30 64 19 c9 54 e0 91 89 82 06 c3 c4 18 28 07 d1 83 a9 69 2c e0 34 2d cc 36 21 e5 67 9f 38 68 16 02 cb 06 22 ee 0c 09 04 d7 73 07 40
                                                                                                                                                                                                          Data Ascii: rQi rUw8cSZQy/K`1!rtAs!(j+H;~K}~BA4X(pR|Y<GGQ4\:G72HJp91.i}k*19t!Gb7XWnjECsTa0dT(i,4-6!g8h"s@
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC2368INData Raw: 6b ef 38 43 85 ed 5a 44 70 c0 40 34 0c 04 10 08 c1 b1 ff 00 06 28 f6 65 f9 8b 84 20 b2 96 3e 23 3c a6 ab f4 cc 3d 10 41 07 d6 00 31 0d e2 32 f1 e7 2b 5d 74 88 79 e9 14 30 43 1d 21 dc 01 30 41 0e ad 47 57 28 4a 30 f0 35 5e 46 16 69 c0 67 c8 bc 04 78 1f e3 14 2f b4 3c 05 93 9e 90 89 8c cd 21 82 b0 80 82 39 8a 3f 8e 80 34 ff 00 c3 ac 32 ad b1 73 4f c0 a1 70 e7 81 53 58 66 9d 7f 70 e0 4d 21 23 4f b9 84 e8 34 30 e1 36 61 c4 c0 06 00 fa 75 8c 69 65 e5 a9 ac a2 1c 92 82 84 4c f9 fc c2 2f db d4 c4 7d fe 44 d0 c2 c9 3f 75 33 ef b4 c0 af b4 63 7e 7f 22 06 a2 7a fd b1 34 89 a6 40 be b8 f8 8f 7e 53 25 b4 30 c0 eb 8f f2 ff 00 86 5c 0f c8 e1 62 4c da 3b 1e 46 1c 63 35 06 bd 55 0e f7 d4 c7 98 70 13 51 18 25 d4 52 c7 30 9b 50 b9 58 8c b0 a1 52 29 7c 87 ac 32 5e 90 b6 a3
                                                                                                                                                                                                          Data Ascii: k8CZDp@4(e >#<=A12+]ty0C!0AGW(J05^Figx/<!9?42sOpSXfpM!#O406auieL/}D?u3c~"z4@~S%0\bL;Fc5UpQ%R0PXR)|2^
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC7077INData Raw: 11 2e 81 16 cc 91 bc 5b 40 3e b6 ff 00 fb a6 6a c0 1c 1e 5b a3 c9 d8 75 74 32 8c 61 8d 23 1e c4 bc 8b 8d 60 42 50 eb 98 e3 3c 00 26 08 4b 15 01 db f5 86 0f d2 7c fd e0 d3 b8 80 63 31 c7 2f 85 d4 19 87 85 35 0d e0 43 2e 0e 41 22 1e 26 23 72 1f 88 f8 8f 11 c3 77 28 0b c6 5f 0c c3 c3 34 26 31 f4 e0 b0 e0 12 9e bb 9e 70 88 8c 28 00 70 2f 30 ba 52 42 31 a5 82 a0 b0 1f 00 a6 7d a0 c0 d0 86 21 01 f3 2c c3 e9 4a 1f db 33 e6 a0 26 8d c6 6f 15 eb 53 2c 55 dc b1 02 57 6f 73 35 3e 9d 2e 56 5c 19 36 1e 25 ad 4c 20 4a 66 f0 7c f0 e6 a3 cb f8 7a c7 83 af 4e 90 a2 ad a2 f6 15 ac 76 bd 11 1b 66 3b 7a 82 e9 81 7e 90 04 40 20 08 51 e0 f5 8a 02 08 80 9e d4 23 68 09 f0 96 a6 fa 89 45 ad 63 c9 c5 c6 2a 6c ef b0 b8 20 9a a8 36 7a 31 a9 80 19 d5 65 ea b1 d2 07 05 15 01 5b 11 1b
                                                                                                                                                                                                          Data Ascii: .[@>j[ut2a#`BP<&K|c1/5C.A"&#rw(_4&1p(p/0RB1}!,J3&oS,UWos5>.V\6%L Jf|zNvf;z~@ Q#hEc*l 6z1e[


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          97192.168.2.44984654.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /type/2023-03-28/b95dc824-0d77-4013-a5b6-73fab1c9e4c5.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: rdoOnVQD1c2YmaPk1uGZmXaioY5eUXVkClpSsOc0v/PxprNnesjmWEJEsQr67Epx+QaTpHfUWrs=
                                                                                                                                                                                                          x-amz-request-id: XPG5ZCX7BC5F7H44
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:17 GMT
                                                                                                                                                                                                          ETag: "0527d1653d7ad2d9fce0c6e3e6ff3f8d"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 17300
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC8603INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC8697INData Raw: 4e 97 cd b3 8c 9e a0 62 ac d6 25 85 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 32 66 db 0b 9f 40 69 f5 1c eb ba 09 07 aa 9a 00 e4 2e ce e8 80 fe f3 a8 fd 6a cb 1e 4d 53 bc 6d b0 a3 74 02 45 3f ad 5a 2d c9 ad 88 10 9c 9a e4 be 25 df 7d 9f 41 8e d9 4f cd 75 28 53 8f ee 8e 4f f4 ae b2 bc df e2 35 c7 da 35 d8 2d c1 f9 60 8b 24 7b b1 ff 00 eb 52 19 cb a8 c2 8c 52 38 ca 9a 9f cb e0 52 34 7c 50 22 90 9e 5b 46 12 c2 ed 1c 80 f0 ca 79 ad 3b 6f 1e 6a f6 a3 69 91 25 c7 f7 96 a8 4d 16 14 71 d7 9a ab e5 66 98 1b 37 1e 36 bc bb 07 cc b7 80 fd 57 35 9b 35 fc 97 6d 96 54 4f f7 17 15 08 83 8e 95 34 50 e4 d0 03 a0 8f 04 11 da b5 20 4d c0 1a ab 0c 5c 62 b4 6d 62 c9 e6 90 12 c5 1f b5 58
                                                                                                                                                                                                          Data Ascii: Nb%Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@2f@i.jMSmtE?Z-%}AOu(SO55-`${RR8R4|P"[Fy;oji%Mqf76W55mTO4P M\bmbX


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          98192.168.2.44984754.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /test/2023-03-07/8e9a2789-2f98-4d6d-b3d6-a7a570294ab1.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: d9fX68UKkicnkLVVI5DBVnxqPTjR5AMWaxJf4+aTZvBCGl3uyNTmgRstMNd4QYk63lI1V8r+mvs=
                                                                                                                                                                                                          x-amz-request-id: XPG5KJ044T7XC76V
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:47:24 GMT
                                                                                                                                                                                                          ETag: "88c4c3b44123e6ec53c9e726c0bdaa7b"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 58351
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 03 71 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd c4 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#q"4
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 6b c1 81 b7 9e 55 a2 52 69 50 0e 26 92 4f 35 a8 6e 19 62 d4 70 e1 f7 99 fc 16 68 e7 73 dd 42 a2 e1 73 9a 04 19 e0 d4 f3 0d 10 cd 13 6f 0e 1f 79 9d 4e 0d 23 73 df b0 a7 cd cf 86 d5 08 4a 18 1c d3 4b c5 32 3f 6f 0e 1d 78 ef d2 2b 5c 87 3a 26 c7 27 7c d8 61 cc d2 1b 65 df 26 79 99 b7 8e cd fc 78 bf 42 6f 34 28 df 2c a2 30 c7 6e 26 ed 0b be 44 f2 77 7c 3e f2 bb 47 70 9b b8 67 35 e0 46 da d4 da 73 a3 6c 4d 18 6d 0e c3 d2 ef 9f 0f 76 58 9d 1e 10 a8 ce ea f0 1e dc 6d 92 65 39 d1 7a 50 fe 74 52 10 e7 b3 76 53 a8 e0 85 d8 ce ee 08 dd cd e9 3f 73 54 1f 53 e2 9e 77 57 8c c7 47 70 46 e1 c8 79 93 9b ce 7e 8e 56 7f 51 71 28 73 3a c8 d3 e9 ca fe 0b 37 f8 1c 38 11 6a c4 de 6c 4a e9 65 13 7e a8 73 3a c8 d7 61 39 4d 38 30 bb 3e 17 8e c7 9a 36 e6 a6 73 62 cc ba 42 c8 5b 8e
                                                                                                                                                                                                          Data Ascii: kURiP&O5nbphsBsoyN#sJK2?ox+\:&'|ae&yxBo4(,0n&Dw|>Gpg5FslMmvXme9zPtRvS?sTSwWGpFy~VQq(s:78jlJe~s:a9M80>6sbB[
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 7d f8 de bb f2 bd b8 5e 9a 87 29 df 4a 8f fa 86 28 5b 02 3e c8 cd b7 bb 81 0a a7 c6 ff 00 34 46 cd a9 a8 72 8e e6 a8 be 9b 53 0a 87 ab 01 47 d9 21 77 97 4b b5 5a ad 56 ab 5b b4 cc cd de 37 d3 ce 44 9c 87 2b ea 09 da 5a 81 4c d8 11 f6 48 63 4f 3e aa 63 bd 2e 6e e1 ca 70 98 43 95 f5 2d 0d a6 6d 6e d0 8f b1 b1 b8 b2 3f 81 0c 77 cb 22 5a a1 c9 ed 6f b4 b9 0a 23 ec 43 29 f3 b4 4f ca 6b c0 94 a9 c8 ed 7c c8 ef bb ed ed 0e 1e 66 09 37 ca ff 00 69 fb a6 8c 71 df 35 d8 e6 cd 4f 28 a6 67 57 4e 49 a7 91 f1 21 43 f9 8f b7 40 1b 5d 6e 8c 76 18 d6 b7 57 d6 6b 65 89 a6 03 3e 39 a3 e5 0b e6 bb 17 4b be 4c d1 70 58 8a f5 29 29 65 6e d1 98 fb 1c 48 f0 61 ef 75 b9 c7 e5 3e 2d a1 fb 83 5b 3c a3 4d 53 22 cd ba 87 0e 33 f5 63 c2 b3 e8 e7 05 d2 ef 8b 30 b1 85 89 dd 49 e5 60 58
                                                                                                                                                                                                          Data Ascii: }^)J([>4FrSG!wKZV[7D+ZLHcO>c.npC-mn?w"Zo#C)Ok|f7iq5O(gWNI!C@]nvWke>9KLpX))enHau>-[<MS"3c0I`X
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: e6 ae 82 78 f4 39 c0 27 65 80 fa 21 30 80 07 9c 20 41 d1 33 f5 43 34 e2 39 25 10 10 22 70 45 23 68 66 a0 0c 56 a2 75 a1 25 91 22 46 ce 80 81 61 56 40 10 e1 98 d5 37 f0 06 02 8c 1e ab d1 08 85 3b 28 74 26 f2 3b cd f5 dd 01 82 17 4a f9 a2 5c ce bb 2d 4b 52 0b df 9d f0 18 b5 c4 23 21 39 1b 1c 19 0b a6 28 55 4f 5c a0 1b 99 20 08 a0 07 a0 6c 93 c8 6e 5e a1 1a 06 95 57 de 01 28 3a 9c 23 99 1d 57 7e 49 83 05 b8 0a 6c 1a a6 10 55 7a a8 bb 80 68 c2 69 34 81 4a 11 4b a0 0b 11 6d d1 4b 9a 24 10 e1 13 0f 32 11 4b 54 4d d5 d5 f3 e3 02 ae 8d 61 a2 88 02 2f 2f 74 24 60 f5 85 4e 7a 6c ae 00 79 c7 2d 10 37 b2 aa bf 23 4e 0f da d4 aa 27 cd 1c 02 aa 01 ca 60 af 09 7f 5c 3a f4 1e 9a 0c 81 d0 47 55 c0 eb 09 a3 dc 15 e6 9a 39 55 52 fa 22 c6 68 29 50 2c 98 0a e1 89 c4 a0 a2 94
                                                                                                                                                                                                          Data Ascii: x9'e!0 A3C49%"pE#hfVu%"FaV@7;(t&;J\-KR#!9(UO\ ln^W(:#W~IlUzhi4JKmK$2KTMa//t$`Nzly-7#N'`\:GU9UR"h)P,
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 87 5e 12 14 5a 80 ec 29 f0 cc ec 1e e8 81 07 b2 93 4d 32 04 c8 1b 4f 43 d8 ae 0c 4d c8 24 91 18 8c 02 17 7b fe b1 83 f2 10 fe 01 45 18 fc 6c 24 0f d3 df 28 8d 2b 23 50 02 b5 ba 9b 26 68 b0 61 c9 14 d1 72 7d 13 c2 f2 02 bf 4a 72 c5 e3 e4 46 81 32 9e 43 f3 d9 00 00 06 03 01 b6 77 22 09 e0 97 89 5f 74 5e 70 18 95 de 43 09 17 dc 80 6a 80 0e 85 02 81 40 a0 50 43 19 5c f6 63 c0 15 fe 10 a1 0d 0e 51 63 0d 42 bb f4 99 20 31 bd 8c 89 fe e6 3c 8a 43 51 ab cd 00 48 51 14 d0 00 89 f5 54 80 0e 6d b1 f7 29 84 3e 57 7f e0 02 11 42 08 a9 24 76 a2 a4 a2 02 50 41 0e 03 30 35 e0 87 73 f8 05 14 50 84 50 42 ec a9 ac 55 78 6d 61 b2 2f 73 5b 21 5b a6 ee a8 02 4d de 2a 8a 4d ee 9d 33 81 da ed 54 6e 57 7c e5 07 26 56 b1 c5 21 32 64 c8 a1 52 ac 4c d1 0f a2 08 30 98 04 53 9a 49 0e
                                                                                                                                                                                                          Data Ascii: ^Z)M2OCM${El$(+#P&har}JrF2Cw"_t^pCj@PC\cQcB 1<CQHQTm)>WB$vPA05sPPBUxma/s[![M*M3TnW|&V!2dRL0SI
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 7b 3e eb fa 9e de 2f f3 3f 7b fc b1 6b f3 f9 63 87 43 72 7d b1 ea dc 1f 24 e3 4a 7d 0a 7f 70 fb 1a cc 31 bd 94 5d cb 31 38 d7 3b 8d 92 5d 57 5d ba ea b9 12 17 75 5b 11 05 c4 6d 6f e2 1a 82 b9 63 75 76 72 2f 72 66 a7 bd 7d 25 b9 3d e0 71 e0 fc cf f8 68 fe 99 ff 00 09 ce 9f f0 9c e7 de 7f 53 fb 09 ff 00 59 c7 c4 e7 e6 7f d7 4f ee 7f 4c 77 fa 13 74 f7 7f 13 63 ec 40 5b 12 2f 1e e8 87 69 b9 59 f5 5a f4 a4 c5 0a 5a dd c6 e6 e7 b3 3e 8a 79 ff 00 38 86 df 10 ec c2 ff 00 c7 b4 36 3c 47 79 e7 e6 38 f8 7e 67 f8 f8 95 f6 47 2f 98 ed f0 9e fe ce 15 74 fb 27 1e 08 e5 f2 3e d3 fe a6 f8 f0 9c 5c 31 7f 29 f5 cc e3 e0 7e 4c 4e 6b 8b 7e e4 bc 7b d7 dc 65 97 f3 f9 22 01 5e 05 f8 60 2c bb de ab cd c5 2d fc ef 3b ea f1 07 ca c0 90 9a d3 72 3b ea 59 fb 0c a9 c6 9c 7c 54 52 fe
                                                                                                                                                                                                          Data Ascii: {>/?{kcCr}$J}p1]18;]W]u[mocuvr/rf}%=qhSYOLwtc@[/iYZZ>y86<Gy8~gG/t'>\1)~LNk~{e"^`,-;r;Y|TR
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1795INData Raw: e8 e8 c6 31 84 df 3e 80 74 28 16 e0 8c fb 0d 8e 87 fe 4f ed 8a c5 78 3f 71 e5 f2 fe a3 f8 fd 11 6a bf dc 42 4e 34 06 ed ac fe 03 42 3d da 98 0b 40 32 ad 83 bb 08 c3 cb ed d2 57 07 39 6e 2b de e2 50 0c 77 66 50 b8 30 1a aa ba ef ef 39 e3 07 dd 10 3d dd eb b1 32 d7 37 b4 40 0f 9a 9c ae 28 29 01 c4 6b 99 49 b4 b4 c7 33 74 22 69 f9 c4 cb 50 d8 b1 07 4c 74 0e 7c 13 14 5d 3c c6 bb 11 e7 0c 5e 0a d9 41 57 75 b9 2a 1d 9a 02 a8 27 b9 9b c3 c5 44 31 40 56 1b 81 bd 14 5e 06 21 82 d0 cb 2d 70 98 99 51 99 90 79 d2 71 11 8f 80 08 4e 4b ab 8a 55 90 3e b2 86 85 00 66 22 e4 f9 66 7b 98 21 0d d3 1a 9a bb b0 63 b6 1e ed a2 6b dc 45 76 42 83 e9 19 75 46 6e 28 f1 05 45 39 55 7b ac 1e 07 30 73 76 20 66 08 69 42 f6 98 ea 66 3a 98 a5 b4 dd 1d 12 ff 00 ad e8 d8 b6 36 26 7a 3f fd
                                                                                                                                                                                                          Data Ascii: 1>t(Ox?qjBN4B=@2W9n+PwfP09=27@()kI3t"iPLt|]<^AWu*'D1@V^!-pQyqNKU>f"f{!ckEvBuFn(E9U{0sv fiBf:6&z?
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC4748INData Raw: 8b 8b 3a 32 b0 6d 57 5b dd 01 cc 01 52 56 de 7b 31 b2 14 9e 25 32 da ca 6f 7a ed 03 65 ba 14 2f 79 40 59 be 66 fe f0 da e7 d9 85 dc ac 45 85 b2 f0 6b 8e 26 46 05 73 2b 84 29 d9 ff 00 91 9e f4 b1 98 66 67 6c 4e 1a a4 31 47 62 71 eb 3b 46 6e 72 c0 f3 50 ee f3 17 a8 87 49 d0 e8 ea c7 46 31 8e d3 72 6c 66 eb ef 96 3c 2b f1 38 cf b8 fe 4d 1f 8e 6f 9b fe a5 77 ab 67 ed d9 8d 0a d5 2a be ca ae c9 f9 a8 e8 5a b1 f5 6e f6 e2 96 02 9a e3 2b 07 3b c6 2b de 15 a0 96 b3 10 37 57 02 8a ac f3 00 32 6c d7 78 d0 40 0d 6c 41 2b 30 ef ec 31 e1 a8 e9 0d 03 cd 92 81 1b 7d 16 fd 77 d8 31 8c dc 27 e1 11 2d 73 74 41 9c 54 3c bb 33 64 04 83 2d c5 14 1f df 7b 8e 0a 4e 71 b2 cc 3f d4 ec 61 65 05 cb 68 43 51 b3 4a ef 19 b3 69 5e 3c c5 90 bb 71 06 0b c3 55 08 73 7c db bc 53 45 b9 79
                                                                                                                                                                                                          Data Ascii: :2mW[RV{1%2oze/y@YfEk&Fs+)fglN1Gbq;FnrPIF1rlf<+8Mowg*Zn+;+7W2lx@lA+01}w1'-stAT<3d-{Nq?aehCQJi^<qUs|SEy


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          99192.168.2.449845134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC374OUTGET /img/TikTok-Wholesalelogo.e950f9dd.svg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC307INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:06 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 16754
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"16754-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16077INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 37 22 20 68 65 69 67 68 74 3d 22 37 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 37 20 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 37 30 2e 32 31 39 22 20 68 65 69 67 68 74 3d 22 37 30 2e 32 31 39 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 37 34 30 38 20 32 31 2e 37 31 39 33 43 33 35 2e 37 37 33 39 20 31 38 2e 30 34 35 39 20 33 35 2e 37 34 30 38 20 31 34 2e 33 36 38 37 20 33 35 2e 37 37 33 39 20 31 30 2e 36 39 33 34 48 34 33 2e 32 35 33 31 43 34 33 2e 32 32 20 31 31 2e 33 34 33 36 20 34
                                                                                                                                                                                                          Data Ascii: <svg width="507" height="71" viewBox="0 0 507 71" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="70.219" height="70.219" rx="20" fill="black"/><path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 4
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC677INData Raw: 33 34 38 2e 31 39 38 20 33 34 2e 31 37 39 37 20 33 34 37 2e 33 39 36 20 33 34 2e 31 37 39 37 43 33 34 36 2e 35 30 37 20 33 34 2e 31 37 39 37 20 33 34 35 2e 37 34 38 20 33 34 2e 33 34 34 34 20 33 34 35 2e 31 31 38 20 33 34 2e 36 37 33 38 43 33 34 34 2e 35 30 32 20 33 35 2e 30 30 33 33 20 33 34 34 2e 30 30 38 20 33 35 2e 34 36 31 36 20 33 34 33 2e 36 33 36 20 33 36 2e 30 34 38 38 43 33 34 33 2e 32 36 33 20 33 36 2e 36 32 31 37 20 33 34 32 2e 39 39 31 20 33 37 2e 32 39 34 39 20 33 34 32 2e 38 31 39 20 33 38 2e 30 36 38 34 43 33 34 32 2e 36 34 37 20 33 38 2e 38 34 31 38 20 33 34 32 2e 35 36 32 20 33 39 2e 36 37 32 35 20 33 34 32 2e 35 36 32 20 34 30 2e 35 36 30 35 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 35 2e
                                                                                                                                                                                                          Data Ascii: 348.198 34.1797 347.396 34.1797C346.507 34.1797 345.748 34.3444 345.118 34.6738C344.502 35.0033 344.008 35.4616 343.636 36.0488C343.263 36.6217 342.991 37.2949 342.819 38.0684C342.647 38.8418 342.562 39.6725 342.562 40.5605Z" fill="black"/><path d="M305.


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          100192.168.2.44985554.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /type/2023-03-29/f638f5c6-610e-4035-8a7d-1b49bd18a6ea.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: VIUqCj9EeWNngKl4Xhtz1Jef3COyJt06cdnoR0rwGMDE1UQumNzlGVJ72X333opjg4dBBawaYfo=
                                                                                                                                                                                                          x-amz-request-id: XPG6B2C60C3BXWA7
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "b367a1a2939abed5721ba1cf5fd272ac"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 43151
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 9f a9 35 56 e3 c1 f3 46 ee a9 78 52 56 18 2a 91 b0 2f f9 1e 6a 92 87 2a 8f 3d ec 2f 7f 99 b5 0b 5c a9 aa d9 e9 f6 be 33 7b 6b 16 5b 88 96 ee 34 48 7e fc 6e a4 fc e3 3e d5 1f 8e 53 49 b3 be b8 b6 b4 84 5b 5f c1 70 c3 7c 1f 22 ac 78 18 53 ea 7a f3 52 ff 00 c2 17 7a 27 da f1 dc 90 9c 7f a3 c3 b7 1f 8f f5 a8 ee 34 0b 6d 39 77 6a 33 41 13 90 4f 9b 79 36 f6 e3 fd 91 8c d3 e6 a6 a4 ad 3b d9 7d e1 cb 37 16 b9 6d 73 3b 4a ba 93 52 b5 68 26 4d d0 4e 44 2c 00 c7 98 7f be 07 aa fa 8f 4a e3 af 87 ef 5a 18 c9 24 b9 8b 77 72 01 eb 5d 46 a9 e2 8b 51 6e 61 d3 03 9c ae c7 be 95 76 fc bd c4 6b fc 39 f5 ae 54 46 cb 79 68 fb 58 46 ce 76 b1 1c 35 54 e4 99 e9 60 69 4e 37 e6 d9 d9 7a dd 9a 13 18 f4 cb 21 14 6a 15 cf 04 f7 aa f6 71 06 1e 73 72 d9 ef 51 eb cc 4b 8f f7 aa e5 94 45
                                                                                                                                                                                                          Data Ascii: 5VFxRV*/j*=/\3{k[4H~n>SI[_p|"xSzRz'4m9wj3AOy6;}7ms;JRh&MND,JZ$wr]FQnavk9TFyhXFv5T`iN7z!jqsrQKE
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: e7 b7 0c a7 8a c8 bf b5 f9 09 c7 22 bd 1a 35 b5 b1 f2 38 fc 03 51 ba 30 23 b9 01 b0 6a da 04 9d 76 b0 c8 35 9d 71 11 47 35 66 c9 c8 c1 3d ab d1 94 55 ae 8f 91 a1 56 4a 7e ce 68 bb 1c 10 dd 46 60 99 03 e3 ee 93 d4 56 3d be af 77 e0 ff 00 14 d9 6a 70 4a de 75 bc a1 f3 92 4b 00 7a 1f c3 8a d2 b6 7c df f5 f7 e2 b0 bc 52 db ae 14 fb 9a d7 0c dc 6a 72 f4 67 06 75 0a 75 70 7e d2 de f4 5d af e4 74 7f 1c 35 fb 6f 17 78 ea 6d 7a d2 51 24 5a 8c 29 31 19 e5 1b 1f 32 9f c6 ac 78 4b c4 2d ac 69 76 36 2b 76 b6 7a de 96 c4 d8 48 cd b5 66 8c fd e8 98 fb d7 9c 53 90 a8 61 9c ae 3a 32 d7 ae 7e 7c 7a 0f 8d 34 ed 32 cb 57 b3 ba b1 b7 9f 4e ba ba cf da b4 e9 13 0b 03 83 c0 46 fe 20 7a d7 bc 7c 3e f8 61 a5 d9 d9 23 f8 8e e2 e0 4b 6c 8b 36 a3 04 77 00 45 68 af c4 71 a8 07 99 58
                                                                                                                                                                                                          Data Ascii: "58Q0#jv5qG5f=UVJ~hF`V=wjpJuKz|Rjrguup~]t5oxmzQ$Z)12xK-iv6+vzHfSa:2~|z42WNF z|>a#Kl6wEhqX
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: b3 a8 78 2a df 52 f1 3c 5a d3 5d c9 14 ab 11 8d a2 55 c8 62 78 04 e7 38 c0 a8 e5 d7 fc 3f f0 e2 5b 3d 21 b3 60 97 61 a4 0f 0a 64 c8 f9 e4 be 3f 88 e7 ad 61 1c 1c dc ad cd 68 f4 b6 f6 f5 fc ff 00 16 c9 78 a8 f2 ed cc ff 00 0f b8 f1 8f 19 d9 5d 6b 7a a8 63 a7 d8 e8 13 c6 82 25 89 2d 99 d9 e3 6f bf b4 01 f2 b6 3d 2b a2 d0 ff 00 67 fd 3e eb c0 37 d6 f7 29 20 ba b9 3e 75 82 63 67 93 8e 50 ba f7 6c e3 ad 7a 17 fc 2c cd 05 75 07 b6 9b cd 8e e6 20 49 79 2d b2 cd 81 9e 0f 5e 86 86 f8 a1 e1 79 a5 8e 35 d4 a4 92 49 53 cd 5f dc 30 dc b8 ce 6a e9 60 23 06 e5 53 de 7e 6b bf e0 29 e3 2a 49 25 05 ca 7c f9 63 e1 fd 6b c2 b0 5e e9 e9 35 8c ab e6 28 fb 0d dd ab 21 7e 41 7d fc 10 73 8e 30 4d 6f f8 9b 5c d5 ac 62 d4 75 0d 5b c2 b0 e9 7a 26 c4 48 e1 68 42 db 4c 8d c3 b3 91 f7
                                                                                                                                                                                                          Data Ascii: x*R<Z]Ubx8?[=!`ad?ahx]kzc%-o=+g>7) >ucgPlz,u Iy-^y5IS_0j`#S~k)*I%|ck^5(!~A}s0Mo\bu[z&HhBL
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1203INData Raw: c5 7d 17 5f 14 6a 1f b4 85 8f 85 ff 00 6a 2f 8b 1f 0d f5 b9 23 b5 69 7e c5 a8 69 73 4a c1 56 53 f6 54 f3 23 c9 ef c9 22 a2 4d 25 a9 b5 38 ce 4f dc 57 68 f9 87 43 f8 9d e2 5f 85 7f 0f 34 fd 02 f6 cf 5a f0 77 89 b4 80 f0 1b 9b 68 19 a1 b8 40 78 39 51 cf 41 5c 4d ef ed d3 f1 7b 45 91 7e c7 e3 41 37 39 2b 7b 60 ad c7 fc 08 71 5e ef f1 e3 c7 31 6a 51 4e 23 99 4c 4b 90 bb 80 2d f8 1a f8 bf c6 5a c0 b8 91 91 b6 95 04 f5 51 fa d7 97 36 e0 ed 16 7d 6d 2a 6e ac 39 ab 45 6b e4 7a f5 bf fc 15 0f e3 46 98 59 2e 66 d0 35 45 53 81 be c5 54 80 3b 92 05 68 af fc 15 93 c7 c8 ab f6 cf 03 f8 72 ed 4f 56 2a c3 3f a5 7c 87 ac dc 0f bc 10 65 b2 17 e5 1d 2b 99 ba 93 7b 0c f0 bd 76 8e 82 9c 6a cb b8 de 02 8c 93 7c a9 7a 1f 73 af fc 15 47 5b bf 52 b7 1f 09 7c 39 77 9e bb 77 f1 f4
                                                                                                                                                                                                          Data Ascii: }_jj/#i~isJVST#"M%8OWhC_4Zwh@x9QA\M{E~A79+{`q^1jQN#LK-ZQ6}m*n9EkzFY.f5EST;hrOV*?|e+{vj|zsG[R|9ww
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC7548INData Raw: 00 05 11 f8 5f a7 4c eb 0f 85 b5 79 c6 0e 5b c9 8d 32 7d b9 ae 53 54 ff 00 82 a0 78 72 c8 6d d3 bc 03 79 32 af dd 17 17 2a 83 f4 06 ba e0 94 b6 07 91 e6 50 d6 58 79 2f 53 ea 4d 33 c6 f1 eb 5a 8c 56 b6 da 4e aa 8a c4 87 b8 b8 83 cb 44 c7 ae 7a e6 b7 49 c1 3c 81 cf ad 7c 0d e2 2f f8 2a a6 b5 2a 3a e9 bf 0f 74 d8 31 f7 5a 7b 96 7f cc 6d 15 e5 de 20 ff 00 82 a1 7c 64 bb 0f 1e 9d 1e 87 a3 46 78 1e 4d 96 e6 5f c4 9a e9 8e 16 73 da c7 15 4c bf 15 4b e3 85 8f d5 28 6c e6 98 8d 91 49 26 7a 05 42 73 5f 1f ff 00 c1 4a fe 2a e9 de 1a f8 61 a6 7c 3f 59 91 b5 fd 6a e5 6e 67 b7 53 cc 36 f1 9c fc fe 84 b0 1d 6b e2 1f 11 fe dc ff 00 1d 7c 5a 8d 1d ef c4 0b e8 a2 6e b1 da aa c4 3f 4a f2 07 d7 75 1f 12 f8 92 5b fd 5a fe e3 52 bf 94 65 ee 2e a4 2e c7 f1 35 d9 0c 1f b3 bc e4
                                                                                                                                                                                                          Data Ascii: _Ly[2}STxrmy2*PXy/SM3ZVNDzI<|/**:t1Z{m |dFxM_sLK(lI&zBs_J*a|?YjngS6k|Zn?Ju[ZRe..5


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          101192.168.2.44984916.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC605OUTGET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: uIOTFTgKKTDfz+29IenXhOhy8Tk2+d752AspghM7iZ8YGSUkkVEAhk4o6OlJyn647s27GZpQhbc=
                                                                                                                                                                                                          x-amz-request-id: XPG4NXADETN91P8A
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "3cadf1789eb8f8d80a12e5ad0e19ea67"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 26582
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC15877INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1616INData Raw: dc 99 1e b3 f0 d8 06 f0 17 c6 65 27 e5 3a 26 92 df 96 a5 ff 00 d7 ac ef 84 d6 1a 86 b7 e2 e4 d2 6c f5 43 a3 d9 4d 14 97 17 f7 42 25 97 cb b7 85 5a 47 60 87 86 60 a0 e0 71 ce 39 ab ff 00 0c 7e 6f 04 fc 6a 1c e0 78 77 4c 61 f8 6a 89 fe 35 8f f0 92 f3 5a d3 3c 6d 6f a8 68 ba 6a ea fe 42 3a de 5a cd 20 8a 19 2d a4 06 39 11 e4 3f 73 70 62 01 eb 9c 70 6a 95 ee ec 0d 2d 13 3d 72 d3 46 b7 f8 87 aa 4d a4 78 2a 4d 57 4d f1 3b a9 8a cd 75 89 a1 b9 8b 54 75 52 e2 17 cc 28 23 91 97 3b 59 4b 2e 7e 53 c1 0c 70 f4 bf 85 be 25 f8 77 a4 da dd fc 4b d1 ae b4 4b 5b fb f9 2d 34 ad 16 4b 48 a2 be d4 27 20 bc 87 73 a3 f9 50 ae e5 1b b6 36 e6 75 0a 3a 91 d2 59 dd 69 7f 0e e6 3e 20 f0 1d 90 97 c5 22 37 3a 7c ba 8d cd ac 70 d8 33 65 4c ac ca 4f 9e cb b8 85 e0 2e e2 09 f4 ac ed 2b
                                                                                                                                                                                                          Data Ascii: e':&lCMB%ZG``q9~ojxwLaj5Z<mohjB:Z -9?spbpj-=rFMx*MWM;uTuR(#;YK.~Sp%wKK[-4KH' sP6u:Yi> "7:|p3eLO.+
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC9089INData Raw: 9c 60 e4 7e 55 f9 85 15 c9 00 73 8f a1 ab 91 ea 12 e0 2f 9a e3 07 b3 1a 39 c4 7e a5 db eb 56 b3 27 cb 71 01 52 a5 70 ac a7 82 73 fc ea e2 ea cb e7 07 56 8d 89 62 70 31 d4 8c 1f f1 af cb 18 75 8b a8 b3 b6 e6 65 f4 c4 87 fc 6a ca f8 8b 51 8f a6 a1 74 a7 fd 99 d8 7f 5a ae 6f 20 b1 d7 6a ba 97 d8 be 34 5d de 82 07 95 e2 13 2e 47 6c 5c d7 ec 1c 6e 2e 2d a2 90 1e 1d 43 67 ea 33 5f 88 33 5f ba 3b 5c 6e 2c e1 84 85 89 c9 24 1c e7 eb 5f b5 9e 0d be 5d 57 c2 3a 25 e0 e5 67 b2 86 41 f8 a0 35 84 8b 4f a1 62 ff 00 88 9d b3 8d bc d7 e2 07 fc 15 03 47 fe cf fd a0 f5 29 c2 ed 59 2e a6 1d 3d 76 b7 f5 af dc 3b e4 dd 6f 2e 3a 95 38 fc ab f1 ef fe 0a c9 a0 34 7f 11 67 d4 42 e4 79 96 f3 13 ed 24 20 7f 35 a8 28 f8 47 c1 c0 2e bc 92 75 11 47 24 99 f4 c2 1a f5 5f 04 0d 9e 11 b0
                                                                                                                                                                                                          Data Ascii: `~Us/9~V'qRpsVbp1uejQtZo j4].Gl\n.-Cg3_3_;\n,$_]W:%gA5ObG)Y.=v;o.:84gBy$ 5(G.uG$_


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          102192.168.2.449848134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC380OUTGET /wap/api/newOnlinechat!unread.action?lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC319INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:07 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC43INData Raw: 32 30 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 30 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 20{"code":"0","msg":null,"data":0}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          103192.168.2.44985616.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC605OUTGET /test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: EKWDDcq04v+AKrgCwp9l9X9BVc3KUXx+GyjwsOT9Zq0sif50HLeUjQIylr6lG/8mrkwCOp+WMEw=
                                                                                                                                                                                                          x-amz-request-id: XPG5F4J2Y60TWFC3
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:47:52 GMT
                                                                                                                                                                                                          ETag: "2cc7debe43917ab58c294485e5c478d5"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 235022
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1539INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 03 d5 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"4
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 f9 8f e0 fa 7c 49 df ad a6 2e 55 fb af c9 fe fa a1 70 00 00 00 00 00 00 00 00 00 00 00 00 f8 bf da 3f 1d 2f c3 f0 eb e5 74 c3 d9 f3 30 5f b8 7e ff 00 e0 3f 7d b8 90 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 e6 df 44 fe 7f 9b e4 c3 97 b1 a8 a5 f6 67 ea 9f bc cf 46 02 80 00 00 00 00 00 00 00 00 00 00 00 15 b0 fe 6a e0 fa 3f ce a7 4c 2b a5 57 d5 fb 07 c2 3f 6c bf 75 17 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 7c ef e6 fe a7 e5 e7 7d f6 b4 39 57 f7 df 3e fe 89 3d 01 72 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 47 f3 9f f5 1f f3 ec d7 e6 a9 a6 4d 65 ef 78 b0 d7 f4 2f ea 3e 23 f6 eb 80 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: |I.Up?/t0_~?}DgFj?L+W?lu*|}9W>=rGMex/>#`
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: d3 e7 71 0d 67 f1 7f 88 b3 25 66 d5 47 1d d6 b4 a4 50 a8 2b 52 6d 41 fd 13 8b 7f 3b 8a c8 aa 1c c6 c8 ad 24 9e 02 9e 4a 19 cf f1 5c 5d 2e 6f 0c f6 a1 ed 18 ea a8 ba 1d 7f c3 df 92 a3 e8 1f e8 7c 45 51 46 8b 9e ae 29 dc 5e e3 0a 54 f9 af 6d 25 a7 f1 9c 45 3e 57 14 e6 f4 68 83 9c 03 2b 06 b8 38 07 0f e8 5c 7b f9 95 d9 45 b5 2f a7 6c 37 bf e1 f4 e2 99 ac ff 00 e3 3f 12 a7 34 c5 51 a8 9c 4e 8a 93 84 c1 fc 35 e6 1f 41 df d0 5e e1 4e 9b aa 39 a5 d9 5d 54 b4 7a a7 0f 94 ca 66 ab d9 49 a0 00 00 1f c6 39 a1 cc 2d 25 a5 8e 75 33 8f dc 85 5c 95 29 71 0b c7 f4 0f c4 5f ec a0 2a 18 30 05 86 16 5f 87 b0 86 9a ce fe 3b f1 2a 79 5e ca a0 e2 55 18 74 d3 77 e1 d5 73 52 34 5f fc fb 88 68 2e 39 f3 3a a5 77 6f 8b 18 6a bd 94 80 00 08 1f c7 56 a5 cd a2 e6 1d 06 5e 96 55 e5 d6
                                                                                                                                                                                                          Data Ascii: qg%fGP+RmA;$J\].o|EQF)^Tm%E>Wh+8\{E/l7?4QN5A^N9]TzfI9-%u3\)q_*0_;*y^UtwsR4_h.9:wojV^U
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC15360INData Raw: a5 dd 36 02 a8 87 b4 23 ed 81 c3 52 14 68 35 9f cf 3d 81 ec 2d 25 bc b7 bd 85 70 8e bb a9 1a b3 9c 66 1e 93 2b 88 19 9b 9c 52 a9 1c 9a e3 f8 fe 3a a6 77 8a 23 88 7d f2 ae 1c 5c 95 48 73 2b a7 b8 54 ac e7 0e 06 97 37 89 ce 7f 9f fc 4e 8c 38 56 05 10 8d 47 54 82 e7 20 43 a8 c2 e1 be fa 47 80 a9 9e 86 53 fc 6f 15 5b 93 4e cf 70 a7 4d 1b aa 76 a6 9a fc 94 48 1e d6 ae 0a 97 27 86 68 fe 81 5a 90 ab 45 cc 30 5a e2 d7 20 b5 0a 99 f5 2a 9f 97 58 38 50 aa 29 71 01 ff 00 c6 bd cd a6 c2 f7 be a3 9e 4d 6a b5 1c 5c 6f 05 1b 05 1e a8 5c 2d 3e 77 12 27 fa 0f e2 54 b2 54 e6 84 55 26 03 c3 e7 06 c4 15 58 66 62 a2 65 a6 8b f8 1a d9 d9 cb 7f f1 7c 65 4e 65 6e 50 ac fc cb 85 e0 ea f1 26 57 1f 4a 95 2a 14 29 53 68 cd 51 a1 38 c4 bd 7e 1d 4b 97 43 31 fe 83 c4 52 15 68 b9 88 5b
                                                                                                                                                                                                          Data Ascii: 6#Rh5=-%pf+R:w#}\Hs+T7N8VGT CGSo[NpMvH'hZE0Z *X8P)qMj\o\->w'TTU&Xfbe|eNenP&WJ*)ShQ8~KC1Rh[
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 4b 16 0f 05 68 15 3d 1f 2c 64 e1 18 a1 5a a7 c4 b0 f8 81 a5 02 ff 00 2a 7c 32 79 32 58 89 e1 9c 12 12 20 ea 08 e9 12 f7 1d 97 02 ed 59 8c 62 64 de 31 9c 1b 66 e4 60 f9 96 50 24 24 2f 91 fd 1d 2d 9b b3 c1 62 85 f0 22 ae 98 ed 19 ab a6 49 24 f2 c6 68 9b c0 ad 4a 16 db 8a 52 3a 94 be 12 1e 4b 05 64 22 ae 9e 2b 85 3c 22 ee cb 82 33 83 c4 4a ff 00 03 6e 60 f2 88 b3 c1 88 4a ef 04 22 be 98 ec c8 17 0a b4 8b 08 c5 70 bb 24 22 20 44 48 92 13 88 64 be f3 62 57 78 a1 15 fe 2f 15 c8 b1 68 8c 17 04 09 09 10 fa 5b 4a 24 4c 9e 07 c4 ad a9 f8 bc 1f 2a 15 9b 8b 7f 8e 0a 95 d6 08 82 08 20 e8 4a 26 50 f6 5b 39 db f4 90 84 23 53 a3 ee ef 95 65 28 89 1d 27 89 11 8c 1e 23 5b 41 1d 0d ec 86 c9 3f d3 e9 0f 35 8b cd 08 d4 eb 06 2c e0 8c 15 d6 08 56 74 9e 24 1e 27 89 10 26 a6 d3
                                                                                                                                                                                                          Data Ascii: Kh=,dZ*|2y2X Ybd1f`P$$/-b"I$hJR:Kd"+<"3Jn`J"p$" DHdbWx/h[J$L* J&P[9#Se('#[A?5,Vt$'&
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: fd ce 9e fd af c4 ba 88 73 34 a5 b3 5c 88 ce 0b 89 d5 bc a5 85 57 99 24 4a 26 af 2e 9a 7a 64 2e 30 a1 14 45 16 5e 83 52 a4 12 ef 32 8a 7e 95 8f a0 a8 ab 28 a2 5d f2 4a 24 65 41 22 25 a6 65 3c 45 48 a1 2f 52 1c 21 71 cd d4 53 93 fe 4c 88 19 19 3e 18 ba 7b 92 dc d5 9b 99 3f 58 6e 64 66 ec fb 2e 3e 7f 61 e6 ee 46 0b b9 27 d5 dc 89 29 11 05 39 be 7e ce cd d6 3e 8e cd de 0e 5e 3c 1d 0d 78 13 e1 a9 91 2b 61 1c 8d 63 71 94 89 7e 24 4f e4 a7 d2 24 a1 18 2f a9 55 33 bc 4c 4d 21 ca d8 f1 72 cb 81 27 29 41 23 c5 48 2e 24 b5 6b a6 41 ae 16 65 89 09 dc 47 87 ba 93 2d d5 86 45 35 42 4e 85 d3 a3 f2 c4 c4 8b be 1d 0d fb 39 3e 8e c1 d5 47 64 fc 3b 0e 3e 65 dd a7 2d c9 3b 99 4d 71 77 8b ab 66 90 9e 35 d2 3a db 0e 74 20 ba 81 0c 5d ad 62 2b a6 9e 9c 1f 15 d6 2f ae b8 bb 25
                                                                                                                                                                                                          Data Ascii: s4\W$J&.zd.0E^R2~(]J$eA"%e<EH/R!qSL>{?Xndf.>aF')9~>^<x+acq~$O$/U3LM!r')A#H.$kAeG-E5BN9>Gd;>e-;Mqwf5:t ]b+/%
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: ce 28 ee 76 79 99 1a e4 47 8c be 4a d8 be f2 3f ca fe 44 92 ee 24 04 c4 a2 d4 c9 45 8e e6 b3 72 67 fc c8 81 1e 24 70 f6 74 49 ea c2 c2 d7 6b c0 a5 b1 f8 27 86 a2 ee 64 cb 3c 0a d4 9a 11 4b 8c 16 25 b5 76 71 b8 48 e0 42 55 44 15 1d e1 eb 53 0d 4c 9e b8 a1 34 d5 b0 32 35 e9 e0 4d 7c 1c b8 ea 24 c8 cc 94 85 8d f0 d4 88 e4 75 85 a7 2c 88 0b 4e 4f 54 10 ad ba 87 61 0d 60 62 66 ee 29 1f 62 2f 9c 1d 99 69 cb b4 fc 28 7e 2e d6 0f fa b7 27 ea 4d f6 af c9 28 09 5b cc 57 13 04 d2 3e 9b 9e 0e a5 a2 9d 12 38 99 8a 4b 01 56 77 1c c9 39 39 1c dd 84 44 72 ae 0f d6 0e 8a dc 6b 0d d8 67 66 0f 82 eb 54 2c cb c8 87 1d 24 0d 7a ba 9a cc b3 57 1c b4 a5 35 42 7e 05 48 a9 c8 f9 24 58 4e c3 33 f7 27 12 2e b3 ce e7 4f 8e fc 48 71 10 c4 d6 07 27 db 35 fb 05 c8 7e 22 de da f3 03 27
                                                                                                                                                                                                          Data Ascii: (vyGJ?D$Erg$ptIk'd<K%vqHBUDSL425M|$u,NOTa`bf)b/i(~.'M([W>8KVw99DrkgfT,$zW5B~H$XN3'.OHq'5~"'
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: d3 2e 1a 65 7e 7f 32 80 a4 95 01 b4 77 f4 70 d6 18 b3 cc d1 3f 79 83 a0 3b 2d 04 0a 2b 87 df 11 52 d2 63 04 69 11 7e a1 f9 f5 9c 0f 0d 09 09 33 c4 7d 48 14 00 de 1d b2 05 9d dc 44 fb 54 e8 20 17 ef 00 de 9c fd 70 0a aa 75 fc f9 97 36 af 02 bd 5d 40 72 f7 f0 aa 0f d9 f9 d7 12 93 7a b6 d8 da ed 6e 64 8a 4e 85 47 51 27 ac 20 46 14 0f bd 40 50 0d 26 3d 99 fe 88 54 47 5c fa bc 44 4e a0 0d 86 a4 fe e5 c8 32 90 8d 1f cc 04 f5 15 c7 54 3d 61 b0 20 05 80 b4 55 1e 22 12 23 bb 3b ed 10 72 cf a0 3b 63 cc a9 c9 e2 dc 58 9b df 02 0a b5 d0 95 c5 21 d5 b2 de 10 0e f6 ed 54 6b bd fb 4a e0 3a 89 d4 9d ef 2a 65 00 5a 8a 24 ef 23 81 10 92 24 7a be f7 ae 85 d2 10 1d 08 a4 bb 57 08 74 ea 99 ae 16 d0 dd 00 6a f9 bb a0 63 ad 87 39 de a1 a2 38 c0 d5 9d 21 5c 81 22 26 a7 91 7e 66
                                                                                                                                                                                                          Data Ascii: .e~2wp?y;-+Rci~3}HDT pu6]@rzndNGQ' F@P&=TG\DN2T=a U"#;r;cX!TkJ:*eZ$#$zWtjc98!\"&~f
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 64 8d ab 05 e9 de 5a 01 c3 14 a3 5a cc ab 23 45 03 70 0b 46 06 e0 96 b9 de 64 aa 01 3e 5c fe 22 04 03 20 6b d4 72 d0 92 6d 46 20 01 02 5d 9a 37 dc 0d 2e 22 40 74 ac 56 4f 78 42 31 7a 89 7f 4c 60 69 0f 23 76 82 69 42 f2 06 08 c8 a1 1a 53 43 11 0d 20 74 35 6f 75 d8 ab 83 57 79 67 d7 bc 23 66 7a 2a 23 5f 44 3e 87 f5 95 bf 1c 40 8d 34 62 b2 03 e9 7d 7b 40 40 e4 fe eb 46 6a d4 0b 2b 6c 8d a2 a7 47 4e 9a 0e 89 74 30 30 24 7a a5 d1 63 d8 e8 e3 e1 aa d1 ad 9e 90 f2 62 dc a7 94 f2 f7 18 5d a3 45 9c 0b 21 4f e2 ba 4d 98 39 81 49 c3 16 0e b0 6a 9b 14 79 d9 93 37 0a 10 23 4e 84 32 63 42 0a d6 7b e9 09 8e 7c 0b 26 b6 2f 10 18 5b 00 75 a3 3c 2c 93 cc 2e 65 c9 d1 0d 98 6a 50 08 63 8e ce 9a dc 2c 86 85 8f ee 62 f4 2e 84 e9 d0 8a 8a d9 c6 07 51 b8 97 8a 52 d2 be 61 20 6c
                                                                                                                                                                                                          Data Ascii: dZZ#EpFd>\" krmF ]7."@tVOxB1zL`i#viBSC t5ouWyg#fz*#_D>@4b}{@@Fj+lGNt00$zcb]E!OM9Ijy7#N2cB{|&/[u<,.ejPc,b.QRa l
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: 27 87 a1 f3 01 42 91 7c 55 bb 26 00 d0 40 5d bb eb ee 60 39 3a 7f 64 29 c6 ba c3 a0 7a ee c9 bb 68 7a 36 88 0e 9b 61 9e 4e c8 13 1d 45 57 b9 2e 73 05 84 c8 c0 1a 58 36 b5 b3 8c 0c 30 00 32 e7 4c a0 1a f7 2e a1 3c 94 b2 2b 66 66 b1 80 64 5e ad 36 3c 4a 05 f2 75 9c 9d bc 50 8b 9a 9d 15 1c 9b e1 a1 d1 45 60 b0 24 3f 90 24 dc da 60 bb 13 3d 81 d3 b4 79 d6 dd 02 cd 37 7a bc 31 84 ee 61 11 3d 0d 72 b3 5a c0 64 20 96 71 7a b5 d1 f3 b4 29 b9 05 d9 e9 50 0b 20 02 47 a3 53 c0 9d e3 71 e3 20 77 3b 06 84 ac 34 7e 87 10 b6 b6 d0 03 30 b6 c6 74 99 d2 e3 48 08 ed e7 48 2e d5 0c 4a 23 5f 31 95 e8 0c 0b 4f 3e be b0 12 2f 5d 78 3b 4c 65 fc cd 78 cb 99 0f e8 6e 22 24 eb 03 61 54 39 d3 62 7e dc 5e 35 8a f9 fb cc 19 e9 37 f2 9e 2f fc a7 38 cd 19 d6 71 03 97 35 c5 98 52 23 08
                                                                                                                                                                                                          Data Ascii: 'B|U&@]`9:d)zhz6aNEW.sX602L.<+ffd^6<JuPE`$?$`=y7z1a=rZd qz)P GSq w;4~0tHH.J#_1O>/]x;Lexn"$aT9b~^57/8q5R#


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          104192.168.2.44985754.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /type/2023-04-14/fb09769f-95b0-4418-bc5a-8f91952ddf75.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: FnwJTYFhrNTFWYSC7dux4e0dpc3cblLnVHDBOD0R5vZCx0fAzUSMlsEHG104TV5/1bj7YOHaZdc=
                                                                                                                                                                                                          x-amz-request-id: XPGDYYMRX3XJVZGG
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "e1d0a17b2eb5865bccc7dff6330f6562"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 147078
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec bd 07 74 5c f7 7d e7 fb bd 77 ee f4 8e de 49 00 24 c1 02 b0 80 4d 6c ea 56 77 2f 71 4b 1c d7 93 38 de 6c b2 71 92 f7 b2 6f 93 6c 36 67 b3 71 b2 29 9b b7 bb d9 b3 eb a2 c8 b1 8a 63 59 56 a7 a8 2e 8a a4 58 c1 0e 12 20 41 f4 8e e9 7d ee bd ef fc 7e 77 06 04 29 26 cf b1 ad 44 1e fd 3e 3a 10 88 01 30 73 67 80 83 ef ff d7 be 3f c5 34 4d 13 82 20 08 82 20 fc 5c a3 ca 8f 4f 10 04 41 10 7e fe 11 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a 00 11 74 41 10 04 41 a8 00 44 d0 05 41 10 04 a1 02 10 41 17 04 41 10 84 0a 40 04 5d 10 04 41 10 2a
                                                                                                                                                                                                          Data Ascii: PNGIHDR IDATxt\}wI$MlVw/qK8lqol6gq)cYV.X A}~w)&D>:0sg?4M \OA~AA@]A*tAADAAA@]A*tAADAAA@]A*
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC608INData Raw: 35 7c 18 29 14 8b 98 9e 99 c7 85 81 01 8c 8f 8f 00 c9 28 06 cf 5d 40 22 1a c1 b6 9b d6 61 7c ea 12 56 2e 6f 41 4b 7d 0d 46 ae 0c 62 36 b6 80 67 9f 7b 16 1b 7b 6a 60 34 be 00 00 20 00 49 44 41 54 36 e1 9e fb de 8f 40 b0 9a 7f 20 d9 ec 10 86 86 06 f1 ea 2b 6f e2 99 67 5e c4 b9 33 17 79 a9 48 3a 53 c4 dd 77 df 89 2f 7c fe 73 48 66 c9 79 cd c4 e6 6d 3b 10 08 05 af 59 d1 f9 d3 ce 54 df a8 e3 fb fa 7a 7b 39 d0 be 9a 2a bf ee f1 68 17 b8 76 75 4c ee 86 57 f3 f6 52 37 47 f1 b6 52 34 7e 63 44 c8 85 b7 23 82 2e 08 3f 11 14 91 eb 9c 72 e5 71 31 d5 80 6a da 78 b6 da 54 0b 50 34 cd 6a 8a 4a 19 d0 51 40 a6 a8 63 2a 12 c1 54 74 1e 0b c9 24 66 16 e6 71 f0 8d 83 48 4c ce 22 a1 67 91 71 2b d8 b0 7d 0b ea fd 61 bc 76 7c 3f 9a 56 b7 e0 63 9f fe 05 b8 5d 2e 64 d2 29 c4 92 29
                                                                                                                                                                                                          Data Ascii: 5|)(]@"a|V.oAK}Fb6g{{j`4 IDAT6@ +og^3yH:Sw/|sHfym;YTz{9*hvuLWR7GR4~cD#.?rq1jxTP4jJQ@c*Tt$fqHL"gq+}av|?Vc].d))
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: fc e0 09 fc 9f 3f f9 73 7c e9 eb bf 89 1c 0c 0c 1e 3d 82 91 c9 49 ae c7 9e 79 f9 4d fc c6 ef ff 1e e0 d4 90 cc a6 e1 4b a5 31 3b 9f 80 c7 a9 c1 5e 1f 82 e2 d0 d1 b5 71 15 d6 6d eb c1 e5 e1 11 4c a5 62 08 d7 35 63 c1 6e a0 ba bd 11 ee 4c 0e df 7f e2 1f d0 ba ac 09 5f ff b3 3f c0 cc e8 24 9e dc f7 1c 3e 7d cf 07 51 cc e7 91 a1 ae ee 6c 91 b7 9d 8d 5c 19 e6 25 26 b5 81 30 16 a6 27 70 f8 ad d7 30 3d 7f 19 a1 2a 1f fc ad d5 d8 ba 75 2b 6f 46 bb 30 70 0a db b6 2f c7 d3 cf 3c 8a e1 91 08 dc de 65 dc 38 a6 aa 2e e4 72 f3 b8 34 30 80 e7 9f 7f 0e 8f 3c fa 7d 0c 5e 98 e6 6e f5 5c a6 80 f6 e5 cb 70 db ad b7 61 cb 96 1d f0 fb 03 b8 32 34 8e 80 df 8f db 6e db c3 fb b9 cb b3 d4 4b a3 73 41 78 af 21 82 2e 08 3f 01 34 be 44 fd 4d 64 49 3a 13 4b 60 78 3a 82 89 b9 08 46 26
                                                                                                                                                                                                          Data Ascii: ?s|=IyMK1;^qmLb5cnL_?$>}Ql\%&0'p0=*u+oF0p/<e8.r40<}^n\pa24nKsAx!.?4DMdI:K`x:F&
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: 89 98 c8 ef 8e 44 a5 53 5c b6 35 c7 c9 bd 87 38 77 a2 1f 47 5f 4e 34 11 47 53 dc 8b 69 66 2e 4e a8 a0 8b e2 2b 3c d4 7b b2 28 be 8a a6 47 70 74 45 4a c2 74 25 20 61 69 50 c9 93 15 dd b9 2e 48 e1 15 22 c9 08 aa 9e 45 31 22 e8 56 28 c7 d6 c1 c5 ee 5b 11 a9 65 8d 2a 9a 9e c7 89 77 e2 e3 48 0b d6 54 44 43 0c b4 1b a1 42 55 b1 38 33 55 60 61 5b 8a 44 d4 46 d7 14 a9 b9 37 54 4d 76 c1 c5 62 99 74 3a 75 31 79 cd 95 ec 77 a1 f7 16 c5 5c 74 b7 62 17 9e cf 17 a4 03 9d 88 60 15 36 ac d3 8d 06 23 e5 02 c5 72 91 9e 5c 3b 51 91 be 66 a9 d8 9a 8e ad 1a 92 50 17 4b 59 28 a6 85 e9 d5 b1 84 63 9c 10 10 2a a6 2c e8 ae 12 a0 6a 48 e3 1c 45 d5 50 34 93 20 54 70 5d 5f 6a e5 7d 0d 54 5d 05 d5 92 cf 27 54 1d 6a d5 8a 4c 6f d3 1b a0 05 0a c9 b8 89 63 e8 1c 3d 7a 90 37 5e 7b 8d 52
                                                                                                                                                                                                          Data Ascii: DS\58wG_N4GSif.N+<{(GptEJt% aiP.H"E1"V([e*wHTDCBU83U`a[DF7TMvbt:u1yw\tb`6#r\;QfPKY(c*,jHEP4 Tp]_j}T]'TjLoc=z7^{R
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC16384INData Raw: 9d fb 49 0a 53 d5 11 66 29 fa 81 08 51 4a 21 86 02 82 ac 84 50 68 c2 0d bb 28 18 24 ff 5a 86 27 64 70 93 00 eb 1b 0d cc d8 26 b6 4d 4e c0 4c 03 88 a2 86 0c 31 64 59 80 a6 99 5c dc 18 86 c5 1a f2 51 1c 33 63 dc b2 6d b8 19 d0 0d 43 5e 21 1b f8 7d d8 a6 8a 1d 5b e7 50 36 0d 28 82 82 66 67 80 be eb c2 89 02 78 81 8f 4c 95 20 22 c5 a0 ef b0 8a 9b 66 68 4c 58 a3 73 25 67 02 b2 28 42 ec d3 7b 56 b8 a0 c8 92 fc 3d 84 89 80 c4 15 a0 25 1a 02 41 41 14 66 d0 65 0f 96 2c 62 aa 5c 41 49 54 30 bf ff 49 3c f9 c8 c3 f0 93 04 af bc e2 65 78 e5 2f be 82 95 e0 d2 a1 c8 10 e9 da e7 2b ea 79 02 1f af a5 8d 63 1c 3f db 31 4e e8 3f 41 71 5a 14 26 49 9e 83 47 33 81 93 39 99 86 1c 38 7a 1c b7 de 7b 17 be 78 eb 1d 78 fd f5 6f c5 0d 6f 7d 0b 96 97 4e 60 73 b9 81 ae 17 23 70 1c 9e
                                                                                                                                                                                                          Data Ascii: ISf)QJ!Ph($Z'dp&MNL1dY\Q3cmC^!}[P6(fgxL "fhLXs%g(B{V=%AAfe,b\AIT0I<ex/+yc?1N?AqZ&IG398z{xxoo}N`s#p
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1024INData Raw: ec 5a 05 91 14 22 8e 86 23 31 da 28 a1 b5 50 5b 86 74 72 15 ee 91 79 a8 b3 55 9e f5 27 8d 16 e4 28 42 22 44 ac c4 48 68 0a c9 e0 d2 d8 52 d3 c8 90 29 41 d0 eb c0 4c 55 ec de b6 13 2a dd ef ce 00 76 b1 82 c5 76 84 67 56 7c d8 a5 ed e8 d7 67 61 5d fe 22 14 e6 8f e1 ff b9 e6 65 b8 f1 fa ab be 6d 86 3e ee d0 bf 73 8c 3b f4 33 ba 0e 9e 99 8b 02 3b 9f dd ff c4 7e 9c 58 5b 83 d3 6a e1 b6 8f 7c 02 0f 57 ca 98 de 3a 8b 93 27 4f 32 31 ed aa 6b af e5 9b 85 64 41 eb 45 0b 3a 59 9c 2e b7 f1 d4 fe c3 38 d9 6e e3 e4 fe 63 d8 ff d0 23 98 dc b6 1d 7b 2f b8 08 85 52 1d f5 89 22 ec a2 c5 2b 2a fd ea 22 06 8d 06 6a aa 8a e9 d9 39 5e 2b 91 ca 31 4a b2 08 5b 93 a0 d1 df aa cc 7a e3 5d d7 c1 ce 1d 73 b0 55 83 7d c5 2b 25 13 13 92 c1 e4 19 7a 98 6d db 52 c7 42 2b c4 66 ab c3 2b
                                                                                                                                                                                                          Data Ascii: Z"#1(P[tryU'(B"DHhR)ALU*vvgV|ga]"em>s;3;~X[j|W:'O21kdAE:Y.8nc#{/R"+*"j9^+1J[z]sU}+%zmRB+f+
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC1795INData Raw: f3 b6 d6 22 54 4a 6b 5d 3d 10 2b 9b eb 7c e3 c9 67 30 0a 99 18 a8 10 05 1c 38 70 50 3d fc a7 9f 3d c7 da ea 0a 33 3b a6 54 48 41 21 57 20 95 2d d1 6e 76 38 73 e6 22 c7 1e 7a 8c c5 95 75 52 c5 32 66 a0 31 39 32 c2 8d 37 bf 94 d1 b1 09 25 d6 29 4e 95 68 d4 2b a4 b5 12 e5 7d bb 59 3f 7d 0e 43 14 ea 72 ea 36 25 16 35 43 5a d7 08 7a 1d b5 e8 98 66 82 6c 2e 85 53 4a 63 a7 4c b5 81 17 07 4b 94 b3 69 c2 4e 8b 20 32 b6 05 6e 06 c5 5c 52 1a 00 b8 e9 2c a9 5c 9e 81 62 96 ac 0d b5 6a 93 e5 e5 75 d5 49 10 c4 a9 3c 3c 95 ad 0a d5 5a 9d 66 ab a9 62 56 c5 ea b6 ba b2 ce e2 fc 3a e9 cc 71 45 6e da b9 73 86 d1 b1 01 4a a5 22 c5 62 4e 59 51 2e 85 28 c8 df 65 96 7e a9 fd 2e 9f a9 ef c5 94 28 59 4c b5 6d 0d b3 20 2c e3 b6 fb a5 b9 6b 6c 85 91 76 9e ac 47 f2 fb 65 f3 57 1e de
                                                                                                                                                                                                          Data Ascii: "TJk]=+|g08pP==3;THA!W -nv8s"zuR2f1927%)Nh+}Y?}Cr6%5CZzfl.SJcLKiN 2n\R,\bjuI<<ZfbV:qEnsJ"bNYQ.(e~.(YLm ,klvGeW
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: ad 46 58 ef 90 75 52 b4 83 78 1e 3b 35 3c 46 26 34 54 00 82 38 61 43 d7 c7 70 24 34 25 43 d2 84 a4 54 2c ba 89 27 58 4c 3d 22 9b 91 2c 64 4d f9 3b 6d e1 4d 8b 60 2d 72 70 22 18 26 43 d5 f5 59 f5 7a d4 45 c5 6b 9a 4a a4 23 76 9d fc 48 19 3d 63 d1 5a 75 d9 92 8a 34 a5 31 54 2e 52 18 4c 92 2b 3a 74 da 5d 55 7d d5 eb 75 36 37 ab 54 36 b3 ca 63 5e af 77 f8 eb cf 7d 99 47 1e 7e 8a 57 bf fa 47 19 1e 1e 66 75 75 55 89 f0 62 ab 9b ae 36 77 e5 55 37 62 48 8d b4 3e a5 42 08 b7 99 ef ff 5f 65 74 8c cf 95 c0 96 78 3e ae ab aa 43 29 ce 85 ff ae 47 7f 67 8f db 8e c5 12 a1 9d 6c 30 96 e1 a8 56 e2 a5 4b 29 e3 b7 0f 66 ea cf d7 e3 3f 27 da 1e 01 28 f0 8d a0 6a b5 38 fe b5 b9 b1 a1 98 01 4e 6a 93 64 2a c3 d8 f4 24 b9 6c 86 76 b7 23 3a 23 85 cc 95 03 5b e0 27 68 89 40 2e d2
                                                                                                                                                                                                          Data Ascii: FXuRx;5<F&4T8aCp$4%CT,'XL=",dM;mM`-rp"&CYzEkJ#vH=cZu41T.RL+:t]U}u67T6c^w}G~WGfuuUb6wU7bH>B_etx>C)Ggl0VK)f?'(j8Njd*$lv#:#['h@.
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: 0f 71 fd 75 77 72 db f5 f7 d0 ee 2f 13 a7 25 8a c5 71 de 76 cf 5d fc ed f7 fc 0d f6 ec 78 3d d7 5d 73 25 ff e1 0f 3e 82 c9 2c ef fb d1 9f a4 b9 de e0 e5 57 8e 71 f2 e2 3a 07 ae 7d 13 17 2e 9d 67 e7 ce 69 6e ba fe 7a 3c b3 80 e3 96 08 33 87 7e 27 a3 68 8e e3 06 65 ba bd 26 0b 47 ce 50 36 2e e3 e6 d7 bf 01 5f 9c 0d b1 a9 07 11 99 9a 8c 10 d2 0e 7f fa c0 83 3c f2 c8 63 5a 80 65 45 74 fc c4 2b ca d6 bf eb ae 37 73 e7 9d 6f e1 d0 e5 87 29 57 cb 23 a8 16 23 97 86 28 df 05 c2 f3 c0 03 5f 56 e1 e2 1d 77 de a6 4e 9a 89 da 8c fe be d0 f6 b4 ac ff ff 23 f7 bf da 97 f8 99 65 2f 64 78 23 1b c2 9f 7e f9 71 7e e7 f3 5f 62 fb 75 57 70 f7 9b 6f c1 b3 21 5f b0 38 bd 70 9a 67 1f fb 16 97 ed dc cf bb 7e fc 6f 10 da 36 6b eb 1d 2a d3 53 14 ac 1e 5f 5b 7c 85 8f fd ce 83 6c df
                                                                                                                                                                                                          Data Ascii: quwr/%qv]x=]s%>,Wq:}.ginz<3~'he&GP6._<cZeEt+7so)W##(_VwN#e/dx#~q~_buWpo!_8pg~o6k*S_[|l
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 49 4c 1a 46 0c c2 32 6e ce a7 33 f4 f8 d8 47 1e e2 63 ff e6 11 0e ee 3a c8 3d 77 b8 bc e9 e6 77 71 e7 1b 32 ba 83 73 dc f7 a5 4f 91 45 0e 47 1e 7b 8e 27 5f ff 2d ae 3e bc 9d 34 f3 a8 4c cc b1 74 fe 6b 7c e8 43 ff 8e 37 dd 7e 37 0f 7d ed 1b 6c 6c b6 d9 b7 e7 0a 4a e5 3d fc 83 7f fc d3 7c ed f1 07 a8 55 0e c9 f9 81 87 fe e4 f3 14 f3 12 aa 32 8e 91 7a 54 34 06 75 89 50 e0 5d 95 1c 1b 8d 3a c7 ce ae 50 6b 6f e3 c6 1b ee a2 5c ad ea b3 5d 23 57 f5 d6 f9 6e a1 15 7b e1 f9 4b 97 b8 ec ca cb 90 4f 33 4e 0d 9a ed 26 ab f5 75 de 38 37 cb ae bd bb 5e bb ff 46 f1 d8 a3 2c 89 1f fa e1 77 f0 c9 3f fe 0c c7 5e fe 0e c7 8e 1d e3 d6 5b 6f e5 ec 99 93 ec dd 77 50 99 0e 8e 3d 1a bf 1b c6 5f 1f 2b db 0f 5c 41 17 f5 ac 29 a3 54 23 c7 b7 9e f8 36 ff fa 8b 0f 32 7e f9 5e de f4
                                                                                                                                                                                                          Data Ascii: ILF2n3Gc:=wwq2sOEG{'_->4Ltk|C7~7}llJ=|U2zT4uP]:Pko\]#Wn{KO3N&u87^F,w?^[owP=_+\A)T#62~^


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          105192.168.2.44985954.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /type/2023-03-29/2df406e9-dc70-492e-a7d5-4db89889fe58.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: XLusg/EVVpqMJtpBOVCKQLk5CWNcwyVyets32LLiwJNTUL1vo1qxJHj5QIj/IO7/l6OjnUsmPHc=
                                                                                                                                                                                                          x-amz-request-id: XPGAMVN31EXAX4FX
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "882acb8a590986400f716b14ce87dbd7"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 27557
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC608INData Raw: 00 eb 2d e2 92 66 3e 44 6d d1 b6 72 47 19 c5 70 7a a7 c4 3f 11 eb 7a 8e 93 7d 73 ab 5c 25 ee 93 61 16 97 63 71 6a de 44 90 5b 46 a5 52 35 64 c1 c0 0c c3 3d 4e e3 9a 00 f7 4f da 13 c4 31 fc 5b f8 4f 0f 8d fe d3 0b 5f 68 de 39 d6 f4 87 8b cc 02 43 69 77 29 bb b7 21 33 9d a0 f9 83 3d b7 62 be 72 a6 2a e0 ff 00 5e e6 9f 40 0e 51 de 9d de 90 70 05 2a f3 40 0e a2 8a 29 68 80 28 a2 8a 60 07 a5 45 23 0c 12 69 e5 8e 48 a8 67 60 01 ee 71 40 15 27 7d cc 71 54 ef 76 79 63 cc 52 c9 9c 9d bd 6a c9 25 89 3d 2a bd c9 91 70 d1 ed ca 8e 43 00 72 3e 94 01 50 34 71 65 96 36 69 06 4b 23 70 18 7a fa d7 f4 17 fb 0c 68 e3 45 fd 92 7e 16 5a ed 91 3f e2 4d 1c db 65 18 61 bd 99 ff 00 2f 9a bf 9f 89 04 d2 24 4b e6 aa c8 50 98 c8 ef 9e d9 15 fd 25 fc 18 f0 ef fc 22 3f 08 bc 17 a2 ec
                                                                                                                                                                                                          Data Ascii: -f>DmrGpz?z}s\%acqjD[FR5d=NO1[O_h9Ciw)!3=br*^@Qp*@)h(`E#iHg`q@'}qTvycRj%=*pCr>P4qe6iK#pzhE~Z?Mea/$KP%"?
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC611INData Raw: 13 ff 00 01 de 3f 01 5f 9e 16 32 e7 1e 87 d6 80 3a 0b 77 21 7e b5 79 0e 49 f4 ac bb 56 1b 17 9a d0 89 b1 9e f4 01 3d 0a 30 40 a0 73 4d 62 46 30 28 01 35 4d 3f fb 4a dd 42 69 a3 51 94 0d dc cb b0 20 07 92 78 39 eb ed 5c 8e b4 ad 04 12 43 24 7a 6d a9 ce 44 36 ed ba 5c 8f 7c 9f ca bb 2b 8b 44 bf b5 30 9b 33 7c 4b 71 08 7d 9b b8 e9 9c 1f e5 5c 9d fc 2d 65 13 41 2d b6 93 a7 31 05 7c b6 93 74 bf 87 3c 1f c2 80 39 09 38 e9 eb 51 b3 60 54 93 70 e4 1e 0e 6a bb b6 73 ed 40 10 4a e7 71 c9 e3 35 19 38 5c 0a 73 9c 93 50 96 01 a8 10 31 af 6d f8 13 75 37 82 7e 12 7c 58 f8 8d a2 c1 1c fe 2c d0 d3 4f d3 6c 2e 9e 30 e7 4a 8a ee 47 59 af 10 10 71 20 f2 d6 35 7f e1 32 64 73 5e 20 5c 1e f5 d7 fc 2c f8 b1 ae fc 1f f1 2b ea da 20 b5 b8 8a e6 dd ac f5 0d 33 50 8b ce b3 d4 ad 9b
                                                                                                                                                                                                          Data Ascii: ?_2:w!~yIV=0@sMbF0(5M?JBiQ x9\C$zmD6\|+D03|Kq}\-eA-1|t<98Q`Tpjs@Jq58\sP1mu7~|X,Ol.0JGYq 52ds^ \,+ 3P
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC9954INData Raw: 63 c3 36 9f 16 b4 6f 10 d9 78 9f c3 9a 74 7a 3d af 88 bc 29 34 3f f1 30 b3 88 62 18 ee 61 95 48 de 83 e5 12 29 e9 8c 8e 2b 9e f1 b7 ed 02 d3 c7 e0 cd 1f e1 be 97 71 e0 5f 0b f8 3a f1 b5 1d 2d 7e d5 e7 5f 4f 7e c5 4b 5e dc ca 00 0f 29 0a aa 00 01 55 46 07 7a f1 f9 ad a5 b6 11 99 a2 92 15 90 65 3c d8 ca ef 1e a3 23 91 ee 2b de fe 1c 7e c4 ff 00 12 3c 7d e0 cd 33 c6 33 4d e1 cf 09 f8 43 52 53 25 b6 b5 e2 5d 6a 1b 48 e5 40 48 2c a9 92 c7 07 3d a8 02 8f 8b 7f 6c 5f 8a 1e 2a 96 d2 4b 6d 62 d7 c2 32 43 72 d7 af 27 84 ac a3 d2 da ea e4 82 0c d3 98 b1 e6 b6 09 c6 ec 81 b9 b8 e6 bc ab c4 7e 25 d6 7c 67 ad 4f ac 6b da b5 ee b5 ab dc 90 66 be bf 9d a5 9a 4c 0c 0c b1 e7 00 70 07 41 da ad f8 cf c3 30 f8 3f c6 1a be 87 06 b1 63 e2 08 ac 27 30 26 ab a5 c8 64 b6 ba 00 0f
                                                                                                                                                                                                          Data Ascii: c6oxtz=)4?0baH)+q_:-~_O~K^)UFze<#+~<}33MCRS%]jH@H,=l_*Kmb2Cr'~%|gOkfLpA0?c'0&d


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          106192.168.2.44985854.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /type/2023-03-29/d80b2606-3bc7-47a2-bee9-d040619a34a6.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: VWOZKgane/CiBm2i5rGdNR0yEIi/coP7gM5en9ZqWniccWvlDNeiTt1CreESPccV2Kj+RKUObR0=
                                                                                                                                                                                                          x-amz-request-id: XPG623FPZKJAXT8K
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:25 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "ad3bb72e6cf979df37c56cc70e70710c"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 46207
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC608INData Raw: 8e d1 72 2d 93 07 a6 50 99 0f bc a7 d2 82 4e b6 ee d6 f2 ee f2 49 26 b9 b5 85 89 1c 22 16 18 f6 19 18 ef 59 d3 69 ca 86 47 6d 4b 6b 1f 98 84 81 46 78 ce 39 27 f4 a6 eb 1e 20 78 e5 93 c8 88 9e 72 00 1c 67 d2 b8 ab cd 4a fa 57 28 5f ca dd 81 b5 07 45 f5 fe 74 0c e9 2f 2e b4 fb 55 60 f7 b7 92 31 19 ea 91 ae 4f 5f ba bf d6 b9 dd 57 58 b6 85 02 c3 1c 8c 06 00 f3 6e e4 39 39 c9 db 82 30 6b 22 e4 de 39 dc 54 ac 23 1f 3b 74 ac bb ad a8 e8 1c 6e 39 07 73 65 70 7e 9f e7 d6 81 0e d5 f5 e4 53 28 16 96 b9 19 0a 58 79 84 76 ef 9f 5a e4 75 4f 13 3a 3b 2a 14 b6 51 c1 58 63 08 73 db a7 e1 f9 55 5d 5b 57 2f 23 8c 93 86 e4 05 18 18 f4 ae 57 50 bd 69 0b 9c 6f 27 f8 41 c9 a9 6c d6 2a c3 b5 8d 4f ed 0a df bd 76 de f9 6d ee 4e 58 f7 fa fb d6 0c b3 89 5b 7e 4e 17 38 3f c8 7d 78
                                                                                                                                                                                                          Data Ascii: r-PNI&"YiGmKkFx9' xrgJW(_Et/.U`1O_WXn990k"9T#;tn9sep~S(XyvZuO:;*QXcsU][W/#WPio'Al*OvmNX[~N8?}x
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 0b 7d 3f 54 be 60 15 1f 69 cf 03 8c 8a 69 f0 66 a6 ca a4 b8 b7 8f 38 66 94 f1 fa f6 af 66 d7 6f ac fc 31 6e f0 c3 1c 7b 94 7c cc c0 0c 57 89 f8 e7 c7 5a a6 ad b9 63 08 b6 7f 31 2a a4 2e e2 7f a6 29 36 33 92 b3 f0 c2 eb 3a f4 f1 db dc 14 8a 57 30 bd c4 5f 28 58 cf df 64 f4 62 06 33 d8 10 6b ec 6f 01 78 3f 53 f0 17 c3 6f 02 6a 37 31 3c 5a 6f 88 34 f9 b5 0d 3d 14 05 58 2d d6 e1 96 38 bd f1 13 43 26 ee bf bd f6 c9 f9 ab c2 3e 1b 9e fa d9 2c 20 2c 2f 2e a3 39 72 32 c8 18 63 8f 7e 40 1e f8 15 fa cb fb 44 7c 30 b6 d1 3e 03 f8 55 2d 61 0a be 0f 5b 4b 75 c7 25 6d bc b5 b7 90 7d 39 46 3f ee 56 2e 5c b2 40 d5 cf 9b d4 c3 aa c2 a5 80 70 78 cf af b5 66 49 a5 49 65 23 32 0d c8 78 c1 3c 1c f5 1e d5 24 70 49 a7 4d fb b6 fd d0 6c 60 75 1c f6 ad 65 91 67 11 95 27 24 e4 02
                                                                                                                                                                                                          Data Ascii: }?T`iif8ffo1n{|WZc1*.)63:W0_(Xdb3kox?Soj71<Zo4=X-8C&>, ,/.9r2c~@D|0>U-a[Ku%m}9F?V.\@pxfIIe#2x<$pIMl`ueg'$
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: 5c ed c8 b6 d1 25 62 d8 e8 5a 68 87 f4 35 f2 d7 c5 7b 96 ba 92 c2 26 0c 5c c0 25 7d c3 f8 9d 99 cf f3 15 f6 df fc 12 5b c3 e5 35 0f 1d ea c4 0d b1 da da da 83 ee ef 23 9f fd 00 57 3d 56 b9 5b 36 47 d4 3f b5 a6 aa 13 43 d0 34 bd c3 37 17 32 5d 32 9f 48 d3 00 fe 72 0f ca bc 2f 42 05 34 c8 88 04 6f 5e c7 8f f3 d6 bb cf da 67 5f 1a 8f c5 05 d3 81 06 3d 3a c2 34 2a 7a 6f 91 8b b7 fe 3a 12 bc f3 45 6d a1 ad d9 88 20 ee 00 e3 83 ef 5a 52 56 82 25 ea cd 89 ae 4c 89 85 3f 29 18 c1 53 8e 3b 03 f4 15 9f 25 bb 3c 80 a2 e3 2b 93 b0 75 3f e7 f3 e6 b6 26 b0 da c0 2c c5 41 e8 49 c0 cf 7f d3 af ff 00 5e 9d 1d aa a0 03 28 58 82 4b 10 31 9f 53 fe 7b d6 84 29 5b 63 2e de cd e3 24 e0 e0 60 e4 1c 0e 9f af 3f ca b4 61 87 c8 19 55 6c e3 03 23 a7 1f a0 c7 39 a9 24 22 38 50 6e 62
                                                                                                                                                                                                          Data Ascii: \%bZh5{&\%}[5#W=V[6G?C472]2Hr/B4o^g_=:4*zo:Em ZRV%L?)S;%<+u?&,AI^(XK1S{)[c.$`?aUl#9$"8Pnb
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1203INData Raw: 9c 0e 0f b0 af 3e 7d 8f 7d 1a e4 2f 4e 9d 47 b1 ff 00 3d aa 64 5c 37 3b df 09 cc 6d 6d d6 50 79 84 87 5f 53 b4 82 3f 1f f0 af d6 8b 79 85 c4 11 ca 38 0e a1 87 e2 33 5f 92 7a 2c 8a ba 5d c6 00 66 f2 5b 07 d0 e3 fc fe 55 fa b9 e1 6b 83 75 e1 9d 22 76 39 32 59 c2 e7 f1 40 6b 9a bf 43 74 6a 51 45 15 ca 30 a2 8a 28 01 0f 35 f1 ff 00 ed b3 a4 6c f1 8f 86 f5 10 31 f6 8b 17 b7 2d 8e 06 c9 33 f8 ff 00 ac af b0 6b e6 9f db 66 c7 cc f0 ff 00 85 ee f0 33 1d dc d0 e4 ff 00 b5 18 3f fb 25 6b 49 da 68 4c f9 03 5b 8f 6e 8f 78 06 37 05 e8 47 3d 45 79 9d db 9e 79 52 77 1e 47 a8 f7 af 51 d7 23 0d a5 5d 21 56 19 85 b1 9e e7 04 f1 f9 57 93 cc 89 b8 86 6e 7a 7a 67 de bb a5 b1 25 37 41 2f 0a de 99 cf 73 4c 18 0a 37 72 49 e0 03 cd 48 e4 21 41 c3 0c 0c 29 1f ce a0 90 e5 48 0a 14
                                                                                                                                                                                                          Data Ascii: >}}/NG=d\7;mmPy_S?y83_z,]f[Uku"v92Y@kCtjQE0(5l1-3kf3?%kIhL[nx7G=EyyRwGQ#]!VWnzzg%7A/sL7rIH!A)H
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC10604INData Raw: f3 4d b4 82 c7 31 ab cc 66 59 36 e5 c0 24 ab 11 8c 9f 5c 7a f3 54 21 b3 36 fa 6b b3 1f 9a 42 4b 28 e4 fb 7e b5 aa 6d 84 92 86 00 b0 23 69 03 9c 8c e6 aa 78 85 9a 1b 7f 2d 48 40 01 1f 2f e9 fd 6b 16 6a b6 3c de e6 62 ba eb 9d a3 69 1c 0c e3 38 20 fe 1c 66 be 9b fd 9b fc 48 9e 1b f8 a5 e0 2d 51 e4 31 a4 3a bd bc 72 1c 7f 04 87 ca 62 7f e0 32 57 cc 3a b1 c5 dc 5c 60 87 e7 1f 7b 18 3f ca bd 43 c3 17 b2 db e8 29 70 84 89 a1 c4 ca e0 ff 00 12 fc c3 f5 15 2d 5d 0c fd cc 15 15 dc 9e 55 ac cf fd d4 63 fa 55 5f 0f ea a9 ae e8 3a 6e a5 19 06 3b cb 68 ae 14 8e e1 d4 30 fe 74 78 86 4f 27 40 d4 a4 ce 36 db 4a df 92 1a e0 28 fc dc 86 01 71 7e 15 db 0e a9 2e d3 d3 e6 f2 df 1f 51 5a 9a 3c 8b 35 bc 4e 7e 5c c6 3b 63 9e 9c 55 0d 38 7d a3 52 b0 90 96 0b 34 4a d8 1c e3 72 60
                                                                                                                                                                                                          Data Ascii: M1fY6$\zT!6kBK(~m#ix-H@/kj<bi8 fH-Q1:rb2W:\`{?C)p-]UcU_:n;h0txO'@6J(q~.QZ<5N~\;cU8}R4Jr`


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          107192.168.2.44986054.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:24 UTC405OUTGET /type/2023-03-29/40488675-237a-40d9-b2d3-e5d53b0e6455.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: /xBj/xFcHbBKOZvG78b7CpATW0+ggJIpB8owqmOOAtbGGMuPEA4CiJmsdv82jOE2Y1A8fhGred8=
                                                                                                                                                                                                          x-amz-request-id: BVJ068EGT8KHGDV7
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:26 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "a5941f987a0fe015714bc8b8cde4baff"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 44216
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC608INData Raw: 34 60 b6 ce 40 27 d0 67 ad 42 5a dc 0d bf 8c 5f 0d 34 1f 8c 9f 0c 35 6f 0c f8 8e cd af 74 d9 91 67 02 29 4c 52 24 91 90 ca e8 e3 95 61 83 83 c8 ec 46 2b cc 7f 66 9f d9 db c1 9f 00 ef 75 09 fc 3a 97 97 37 fa 82 88 e7 d4 35 39 c4 b3 79 60 e7 cb 5d aa aa ab 90 09 00 64 90 32 78 02 be 46 f8 a7 fb 64 7c 54 d2 3e 2d f8 8f c9 d6 a6 d0 ed 74 1d 4e 6b 68 bc 3c b1 27 d9 cc 51 39 01 66 52 33 21 91 40 25 89 fe 30 57 03 15 f5 1f ed 0d f1 4f 5c f8 49 f0 53 5b f1 5f 86 ec c4 7a ac 22 d7 cb 37 31 79 82 c1 27 75 0d 33 a9 fb de 5a b7 f1 71 9c 13 c0 22 ac 0f a1 bc 5b 68 b7 11 41 70 07 23 e4 3f 4e a2 b8 7d 5b 5a b4 f0 ae 93 a8 ea f7 d2 18 6c 34 fb 59 6f 2e 65 55 2c 52 28 d0 bb 9c 0e bf 2a 9e 2b e4 0f d9 83 f6 a3 f8 af f1 43 57 f1 07 83 6e 35 88 f5 fd 4a ff 00 46 bc bb d2 6e
                                                                                                                                                                                                          Data Ascii: 4`@'gBZ_45otg)LR$aF+fu:759y`]d2xFd|T>-tNkh<'Q9fR3!@%0WO\IS[_z"71y'u3Zq"[hAp#?N}[Zl4Yo.eU,R(*+CWn5JFn
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 7f b4 de 81 a3 41 71 ac 45 e0 bd 56 4b 68 6c 35 0b 09 24 16 9a 7c 61 41 ba 79 36 90 12 51 b6 46 0c dc b6 63 00 e3 81 ea ff 00 b5 0f ec 61 1f c7 3d 6f 48 d7 34 3f 11 a6 81 a8 d8 69 f1 e9 4d 06 a5 0b dc 43 34 11 b3 18 ce e5 6d cb 20 de d9 27 70 6c 83 c1 19 20 1e d1 f0 f7 e2 af 86 7e 2f 78 3e 3f 11 f8 5a fc 6a 3a 64 ac f0 48 b2 c6 63 96 29 00 1b a2 96 33 ca b6 08 e3 90 41 04 12 0e 6a 3b a0 11 96 38 95 52 34 18 54 8d 42 aa 8f 40 07 03 f0 ae 0f f6 7f f8 17 69 fb 39 78 02 e7 41 8b 54 7d 6a fe fe e8 de df 5e 98 bc a4 79 36 2a 2a a2 64 90 aa aa 06 49 24 92 49 f4 1e 83 0d bb c8 e1 8c 6f 83 dc 8e 28 03 e0 bf da 0b f6 c9 f8 99 e1 2f 8c 3a e6 87 e1 ab 98 b4 0d 37 c3 f7 bf 65 4b 23 67 1c af 7e 57 69 2d 33 38 27 6c 99 1b 55 36 e1 58 60 92 73 5f 64 fc 64 fd a7 3c 27 fb
                                                                                                                                                                                                          Data Ascii: AqEVKhl5$|aAy6QFca=oH4?iMC4m 'pl ~/x>?Zj:dHc)3Aj;8R4TB@i9xAT}j^y6**dI$Io(/:7eK#g~Wi-38'lU6X`s_dd<'
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: b7 ad a8 be 87 3c eb fd 9f f6 96 6d cc e5 02 ef 65 2d 96 f2 cb 6d c9 39 04 1c 57 d3 90 8f 90 a9 18 3e 84 60 8a cc d7 c6 f8 c9 23 ae 28 03 c8 7c 63 ae 69 be 16 d3 6f 35 6d 5e fe 0d 3b 4d b3 43 35 c5 dd cb 84 8e 25 1d 4b 1f c8 01 dc 90 07 24 57 9c 7c 36 fd a6 fe 1b fc 57 d7 df 42 f0 de be f3 6a e1 59 a3 b7 bb b3 96 d8 dc 2a 8c b1 88 b8 1b f0 39 23 83 80 4e 30 0d 63 7e db 7f 0b bc 4b f1 57 e1 29 d2 bc 2e 04 fa 85 b6 a3 0d f3 58 19 04 66 f2 34 0e 0c 6a 49 03 70 2e 1c 06 20 12 98 eb 8a f9 03 f6 6f fd 9b be 25 c5 f1 97 c2 da c6 a1 e1 cd 47 c3 7a 6e 8d a8 c5 7d 73 7b a9 47 e4 e5 63 39 31 a0 27 2e cf f7 78 04 61 89 27 b5 00 7d df e3 5f 83 5e 06 f8 89 ac 5b 6a 5e 27 f0 a6 97 ae 5f db 28 48 ae 6e e0 cc 9b 01 c8 46 20 8d ea 32 70 af 90 3b 0a f6 4f 03 b2 5a c7 15 bc
                                                                                                                                                                                                          Data Ascii: <me-m9W>`#(|cio5m^;MC5%K$W|6WBjY*9#N0c~KW).Xf4jIp. o%Gzn}s{Gc91'.xa'}_^[j^'_(HnF 2p;OZ
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1203INData Raw: 3c 13 a4 a5 ac fa 88 59 6d 4c 2b e6 18 e0 23 0e 7b 00 0f 00 93 81 5e 7d e0 df 0c 59 78 43 c3 56 9a 55 85 9d b5 85 b4 21 df ec f6 91 88 e2 47 77 69 24 da a3 00 02 ce dd bf 9d 00 69 4c 49 01 41 c1 62 17 3e 95 f9 53 f1 f7 f6 c4 f8 99 ac 7c 50 d7 ed b4 4f 12 5d f8 63 45 d3 2f e6 b3 b4 b1 d3 0a a6 56 27 29 be 56 da 4c 8c db 49 39 f9 46 70 05 7e a4 6a 77 38 8c a8 e0 f7 f6 af 90 be 35 7e c4 fe 11 f8 9d e3 0b bf 11 5a ea 97 fe 1a d4 2f 9c cb 7c 96 71 47 2c 33 c8 7e f4 81 1b 1b 1c f5 24 1c 13 ce dc e7 20 16 ff 00 64 7f 8d fa bf c6 ef 02 ea 32 78 85 63 7d 6b 47 ba 4b 5b 8b c8 a3 11 ad da 3a 6f 8d ca 8e 15 f8 60 d8 e0 e0 10 06 71 5e fb 0c 59 02 b8 3f 82 ff 00 07 34 1f 83 1e 15 1a 1e 80 93 34 4f 29 b8 b9 bb ba 60 f3 5c ca 40 1b dc 80 07 0a 00 0a 00 00 0e 3b d7 a5 5b
                                                                                                                                                                                                          Data Ascii: <YmL+#{^}YxCVU!Gwi$iLIAb>S|PO]cE/V')VLI9Fp~jw85~Z/|qG,3~$ d2xc}kGK[:o`q^Y?44O)`\@;[
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC8613INData Raw: 5e ec 8b c8 00 72 4e 3a 50 04 17 10 9b 5b 0b 64 49 19 cc 11 a2 2c 87 a9 2a a0 6e fa 9c 66 bf 3d 7e 37 7f c1 3c d7 c4 1e 36 d4 f5 cf 08 78 9e db 46 b4 d4 6e 24 ba 93 4a d4 ad a4 75 82 47 62 cf e5 48 87 ee 16 24 85 61 c6 71 92 31 5f 48 7c 36 fd a7 e4 f8 8d fb 42 fc 45 f8 67 2e 97 05 ad 9f 87 c4 8d a7 5f 44 58 cb 3f 91 22 43 70 25 04 e0 65 dc 15 db 8c 00 41 c9 39 ae ef 5e 05 f7 73 40 1f 39 fe cf bf 01 ed be 00 78 5a f3 4c 5d 45 b5 6d 43 50 b8 5b 9b db cf 2b ca 46 65 5d a8 a8 99 25 55 46 7a 92 49 62 4f 61 5e d3 a7 9e 7a d6 07 8a b5 eb 1f 0b e8 da 8e af aa 4c 2d 74 fd 3e de 4b ab 99 c8 24 24 68 a5 98 e0 75 38 1c 0e e4 81 de be 60 d0 ff 00 e0 a2 fe 1b 6f 10 ac 17 be 0e d5 6c b4 36 7d bf da 2b 77 1c b3 a2 e7 ef bd b8 50 31 dc aa b9 3d 86 4d 00 7d 0b fb 4d 7c 21
                                                                                                                                                                                                          Data Ascii: ^rN:P[dI,*nf=~7<6xFn$JuGbH$aq1_H|6BEg._DX?"Cp%eA9^s@9xZL]EmCP[+Fe]%UFzIbOa^zL-t>K$$hu8`ol6}+wP1=M}M|!


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          108192.168.2.44986154.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC405OUTGET /type/2023-04-14/d26d36b6-6435-4071-a1ed-647cf4e9214b.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: LddCaeBshsrkX6xTRXsNJL5mAyXiIwZm2fJfjR+zo/FHJK/i8DbactyAlrKB1NXoz8kqhsGDaPg=
                                                                                                                                                                                                          x-amz-request-id: BVJ619QNT77MW2WK
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:26 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                          ETag: "60e10d77ebe5877fc1c9385748e2cf72"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 180465
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 06 00 00 00 cb d6 df 8a 00 00 20 00 49 44 41 54 78 9c ec dd 67 ac 65 59 76 d8 f7 ff 09 f7 dc 9c 5f 0e f5 2a a7 ae ea 1c 66 7a 66 48 cd 0c 29 ce 90 22 45 8e 28 4b b4 24 1b 86 65 08 16 fc c5 80 01 41 80 61 13 06 fc 41 80 3e d8 b0 3f 1b 02 2d 53 c1 22 25 cf 90 93 c8 99 e9 69 76 98 ea ee ea ee ca e1 55 78 39 dd 77 73 3c d9 38 fb de fb aa 7a 28 26 91 0a 73 7b fd 1a d5 55 2f dc 17 cf dd 6b af b5 d7 de 47 0b c3 30 44 08 21 84 10 3f d1 74 f9 f5 09 21 84 10 3f f9 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0 0b 21 84 10 13 40 02 ba 10 42 08 31 01 24 a0
                                                                                                                                                                                                          Data Ascii: PNGIHDR IDATxgeYv_*fzfH)"E(K$eAaA>?-S"%ivUx9ws<8z(&s{U/kG0D!?t!?$!@B1$!@B1$!@B1$!@B1$!@B1$
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC608INData Raw: 73 97 9e c7 78 67 1b ef de ba 81 77 36 b6 90 4c b7 f1 e9 5f fd 45 cc 5e 3c 8f 70 6e 0a c7 2f 9d 43 38 dd 46 7f 30 42 dc 1f a1 e1 79 98 6f 87 48 06 1d 6c 6e 6f 5e d4 78 21 00 00 20 00 49 44 41 54 f0 54 34 89 d1 4c 9f 3f 83 b7 6e bf 87 9b b7 de c1 fc 42 03 f5 99 10 e1 ec 34 96 4e 1e c3 a9 33 a7 71 e2 99 8b 38 f2 fc b3 18 08 85 9d f5 87 68 a5 29 ea 35 0f f1 5c 88 7e 4b 72 87 21 c8 3d 43 54 24 0a 6a 18 57 1a da b3 0f 0e da 4f 8f 74 bf 6d 1b a6 12 5d ea d2 59 9a cd 56 fc af 5c 16 68 57 8d 1e cd a0 87 dc ff d8 07 bd 0b 5d 99 5d 2f f0 00 82 01 74 c6 89 4b d3 22 b2 c7 b2 ec b2 f6 7e b2 e7 81 1e 9b d3 73 cc f7 45 e5 5d 1b 3a da 82 8a 96 4a ee a9 21 78 a2 00 80 f6 b2 20 61 22 15 41 65 09 44 aa 19 c8 c9 23 74 71 8c 74 d8 47 dc db c1 70 ed 1e a4 f4 11 b6 a7 99 6f fe
                                                                                                                                                                                                          Data Ascii: sxgw6L_E^<pn/C8F0ByoHlno^x! IDATT4L?nB4N3q8h)5\~Kr!=CT$jWOtm]YV\hW]]/tK"~sE]:J!x a"AeD#tqtGpo
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 17 f0 f3 ff f1 6f e1 73 ff fe af 61 f5 f6 2d f4 6e 2d 63 2a ca f0 e0 ca 3b 58 b9 f2 26 fa 77 96 f1 30 1a 62 f1 c4 51 cc 4c 4b 3c f7 73 9f 66 01 91 a5 33 17 d1 0f 7c 6c ae 3f c0 d4 5c 03 47 8f b7 30 7f f1 04 d4 20 41 f7 9b d7 b0 fd c6 bb 8c e1 98 3e 7e 1c f3 c7 8f a3 df 6b 21 1f de 62 c9 d8 b1 1f a3 13 65 3c 02 e7 59 02 19 99 17 43 e6 c6 d5 29 c9 71 a2 19 03 7b 92 3d b5 67 93 62 12 ac 26 f6 c7 cf 4d a0 e8 cb 27 b8 7d e8 c8 93 aa cf 54 16 36 5a 79 2d ca 98 2b 5b 94 9f 23 2d d9 91 92 45 df a8 84 88 68 0b 9e b3 c2 31 fc 5b fb b3 b6 f3 ec 45 15 2c 37 9c f2 2e 08 b0 9a 08 4c 0d c1 55 00 1a 8a 13 c8 a5 60 f5 42 fe bb 67 3f 53 9a 42 a4 63 e8 54 41 36 6b dc 43 4f 06 5d c4 83 6d 26 c3 cb a3 01 66 cf 5d 42 6d fe e8 61 09 fe 87 7c 1d 3a f4 1f d1 95 27 09 a2 5e 1f a3
                                                                                                                                                                                                          Data Ascii: osa-n-c*;X&w0bQLK<sf3|l?\G0 A>~k!be<YC)q{=gb&M'}T6Zy-+[#-Eh1[E,7.LU`Bg?SBcTA6kCO]m&f]Bma|:'^
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: 32 86 11 90 37 7d ee 91 53 97 8a ab 83 44 06 42 ce 9c 18 e1 f2 84 8d 64 20 3c 2b 49 e8 e8 5d f7 d2 31 9a bb 51 2b 54 28 57 cb 9b 8d 8d 03 33 64 09 ee 1f f2 ef 85 cf 19 10 b3 be e5 36 53 28 ea 72 a6 1f 46 a5 56 d6 4e a6 02 b1 72 a5 bc d2 29 f3 9c bc 46 41 72 a1 4c e7 dd 9e a0 6a ff 59 15 ef 89 c7 66 e0 46 e5 2a a6 46 55 2b 0d c2 f6 5c ab a4 1f 16 d0 f4 01 f1 c6 05 0c a8 b0 56 25 f3 dd c4 a8 9a dc 63 b8 74 39 bb cc ff d9 96 86 2b 36 10 8e 20 4f 13 e4 24 01 49 a4 18 a3 31 9f 07 ea 0d f2 79 51 ee 0a a8 a2 35 51 bc 15 2b 47 c9 26 cf 37 a4 34 8a c1 8f 66 12 81 55 c8 5c 09 53 28 ae 7a 48 ad 6d cf 5e 9a 96 0c b3 7b 89 c2 d1 3a e6 33 ba bc 4a 57 88 7d a4 43 37 1b e3 ed da 23 f6 d1 ec 08 69 6c 68 f0 70 8b df 07 21 ec 53 12 c5 c8 24 f7 ce fd 24 e7 c0 4a b9 b2 2a cf
                                                                                                                                                                                                          Data Ascii: 27}SDBd <+I]1Q+T(W3d6S(rFVNr)FArLjYfF*FU+\V%ct9+6 O$I1yQ5Q+G&74fU\S(zHm^{:3JW}C7#ilhp!S$$J*
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 99 9f 74 7d 39 df 44 f3 b6 af 6f c6 62 f2 72 3a 97 4a cc 99 31 5a 9e a5 a5 e4 55 21 ae 30 f7 bf 99 3f 2d fe 2e b4 9d 52 b5 ce c9 66 2d c5 48 5c 15 42 eb 72 5d 21 1e 61 e8 2a ba 92 93 55 c0 c7 2e d7 1f 2f 96 10 c5 88 8d 4b 77 84 63 d3 82 2c b4 68 8a 6a 01 33 9e 19 0e 80 2c 4b 90 52 96 1e a7 7c de 98 52 57 99 13 9a 69 51 54 37 b4 4d a5 85 c5 03 1b d2 10 af 20 39 f1 39 5b 85 99 ff 2e 3e 99 4b 7e 2c 16 82 8e ef 19 45 33 61 4b 2a 9e 70 5b 41 17 20 2f 4f cb c2 89 b8 2f 0d 94 bc fb c5 6f 44 e1 78 fc 30 64 5c 47 96 9b d7 27 5d 76 fa 59 db 79 e2 b2 1d 63 03 2f 69 4a ea e4 3c 73 d7 9f 55 c2 aa c4 19 a4 95 57 25 6e a1 c9 0d cf c3 54 50 6d ed aa e2 da 71 af 3d 49 f8 b8 84 eb 08 6b 75 13 76 58 7d 6e e6 3e 20 c7 9e 67 ac ce 45 73 e6 32 0c 79 04 53 5a 14 b5 b6 f1 ab e7
                                                                                                                                                                                                          Data Ascii: t}9Dobr:J1ZU!0?-.Rf-H\Br]!a*U./Kwc,hj3,KR|RWiQT7M 99[.>K~,E3aK*p[A /O/oDx0d\G']vYyc/iJ<sUW%nTPmq=IkuvX}n> gEs2ySZ
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: 92 77 ea c3 4a 78 a0 57 22 65 e1 ae b0 5e 07 f8 d5 5d 30 cb b7 b9 ee 0a fa b7 b9 c8 68 5f ad 44 1d f5 fa b0 45 57 3a 3c 58 11 02 eb c4 8e 73 94 1c e7 16 fb 17 5f 61 de ee d0 4e 7a 48 06 db 07 8b d3 5a 08 ea a3 cc 22 e9 83 b1 67 67 54 5e a7 19 92 af cb 18 d1 f7 13 76 cf 7e 85 70 7d 83 9b 57 cf b0 7a f0 00 a7 4f 1f e2 f4 fd f7 70 fa f4 31 9a d5 5a f5 ba b3 46 b9 2a 8c 68 bb 4d 83 b9 82 15 82 9c df 2c df ba 86 5a 94 46 8b 1a 65 c0 60 62 5c 2b 1f c2 49 24 6f 74 9e 1b 31 f4 93 18 d7 0c db 3d 86 7e af 70 d9 10 24 fa d2 ed f7 32 49 a8 a3 d9 ac 91 9d 61 34 09 17 cc 50 43 59 d3 de 6c 59 09 cb bb 5c d9 80 64 0a a3 cc e6 04 ff a9 34 4e 0a 39 bf 37 6e 93 dd b2 7b 0f 36 e1 b3 c0 93 74 27 68 9d 4d f2 de 9c b4 d2 f9 9b e3 4c f3 a2 d4 aa 77 61 e1 24 40 f6 da fe 7a 5d 71
                                                                                                                                                                                                          Data Ascii: wJxW"e^]0h_DEW:<Xs_aNzHZ"ggT^v~p}WzOp1ZF*hM,ZFe`b\+I$ot1=~p$2Ia4PCYlY\d4N97n{6t'hMLwa$@z]q
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 2c 73 c4 68 51 ad 64 a7 ce e6 a7 ec 3a f9 bb 7d 4f 8b e6 51 1e 6b 92 29 59 2d 4f eb ae 15 f3 18 12 69 37 9d 32 dc e9 40 c7 66 7a 1c 26 bc ba 7c 85 9b c3 1e af ae ae c4 34 aa a3 44 cc 39 9c d3 00 e6 e9 13 9c 3f 79 28 6c 75 21 9c 71 55 4f 22 1d ff ed 38 0a 22 90 51 97 f4 3d 25 b4 c7 12 f6 f2 3d 62 26 3b a9 b1 cc 5c 9c ec c2 a3 eb 22 e6 4a 9c 9d de 43 1d 1d 7e f1 ef ff 04 1f ff e5 9f c1 6f 5f e2 fc a4 c6 a6 2d d0 16 c9 ec 3e e6 fb 1e 2e e9 3c cc b4 37 aa db 9f 90 0a 83 13 ca c6 7e 3b 20 1c 0e f0 a7 ff 51 8f f0 7f 56 d7 5d 41 ff 36 17 3f 20 55 8d d3 1f fd 0b 54 5f 16 a8 86 02 2f 7e f1 09 be f8 e2 73 3c 78 74 81 f2 bc 46 e5 3c 9e 3e f9 10 5f 7e be c7 f5 d5 e7 a8 7b 35 58 18 fb 20 49 58 64 20 cf 39 f1 c9 60 71 a8 b7 76 11 14 a6 2d 9c c6 4d 16 05 49 32 11 d3 b8
                                                                                                                                                                                                          Data Ascii: ,shQd:}OQk)Y-Oi72@fz&|4D9?y(lu!qUO"8"Q=%=b&;\"JC~o_->.<7~; QV]A6? UT_/~s<xtF<>_~{5X IXd 9`qv-MI2
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: 6d 9a d2 3d eb 73 fb a3 3e 1a 1b b0 ac 1b 84 cc 8b 11 0a ed 28 bb 71 51 f7 e0 91 dd 15 cb 77 34 9c d1 89 26 22 d8 f2 0c 5f 3f 3c 7d 58 3f e0 f9 eb 9c ca d9 74 c7 dc 69 c8 11 d4 73 5a be de 72 a2 97 ee d5 a3 ab 95 b2 7b 8d 7e 2d 13 fa e2 f7 1b f9 3a cb 30 71 c2 35 cc eb 9b 90 95 f8 46 92 94 9e 4b 26 0b 25 42 78 0a dd 1b b0 fa d0 f6 c2 fa df c0 df 39 9e b3 6b 66 e2 3f 71 f2 5b 53 ef 05 05 0d eb 87 a1 57 1f 6e 19 2a 65 85 c0 3d c2 7a 0e 8f 83 7e 40 24 3b 05 81 e9 b1 86 3d f8 33 d0 3b 2c c4 29 2a 4d 37 08 06 fa 00 8e f9 d7 6a f4 15 d4 65 8f 87 43 65 f2 87 58 a8 d6 e4 69 81 a3 3b d2 53 e8 fe bf 09 1d aa 2b 9f 7b 12 cf 81 5d bf 78 ed 33 92 68 66 42 c5 5a 9b 9f 75 6f d0 41 03 f2 da 3d 3a df 00 b9 16 22 48 b2 6e 40 68 8a de 14 5b 44 c0 24 3a 97 31 40 41 b3 58 f7
                                                                                                                                                                                                          Data Ascii: m=s>(qQw4&"_?<}X?tisZr{~-:0q5FK&%Bx9kf?q[SWn*e=z~@$;=3;,)*M7jeCeXi;S+{]x3hfBZuoA=:"Hn@h[D$:1@AX
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: 1e 30 ce e0 86 01 75 51 63 59 b6 68 9a 01 c6 e9 3e ac 29 fe 3f 7b 4e ff 4b 3e ae 0a fa cb 3a 82 90 d5 6c bd 60 dd 70 50 78 30 16 33 a7 05 97 99 cb 6a 40 c2 56 a2 76 84 2c a7 a2 b5 64 29 13 25 9e 3d 7f 7e 84 db 37 1f e0 ad f7 df e5 40 97 b3 f3 0b f4 6e 1d a0 a6 f0 90 9a 36 f0 16 19 75 fb ad e7 5c ec 60 85 54 04 95 85 45 f8 53 a8 49 2a 2d f2 0a 29 c6 f1 d6 af 25 2d 41 1f 98 d1 0c c3 c8 62 ee 85 ae df 77 a6 a9 9b 2c 9b f5 ae d1 9b b5 d6 16 91 8f a5 c5 8d d3 e0 b4 48 3a 35 41 e1 87 3a 85 c2 68 23 24 4e 5a 81 a7 71 1b 57 08 0c f3 59 d6 2d 13 09 27 b4 5e 89 4d 32 35 7a 1d 64 a4 b8 48 11 f1 dd 8a 40 ec 44 59 6e 17 4c 27 d3 83 fa cb db 4e 13 dc 95 9a f5 8e de 08 74 6c 54 54 df 31 c8 15 d8 35 1b 10 7f 6c 1a ba 61 76 a3 e4 26 89 dd 78 c6 46 f6 9e ef f4 c6 2f 7c b5
                                                                                                                                                                                                          Data Ascii: 0uQcYh>)?{NK>:l`pPx03j@Vv,d)%=~7@n6u\`TESI*-)%-Abw,H:5A:h#$NZqWY-'^M25zdH@DYnL'NtlTT15lav&xF/|
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC1024INData Raw: c5 25 50 7c 5d f1 99 18 1b 4e 51 6d 04 0d 40 d2 6a af af 8d 6d 87 33 da c8 10 3a 37 43 8d a4 b0 38 3a 02 96 4f 2e 71 7a f1 19 66 6f be 81 7b 5f fb 32 3e fa fe df e2 38 22 67 88 79 0a 82 0a 90 70 c9 6c 81 c6 c3 36 bd b0 d9 41 d4 a1 eb 45 6f 6f 1a 3e fb 9d 4a d6 b6 2d fa d5 1a 57 97 67 38 78 78 88 37 be fa 1e dc c1 3e ea e5 0b 20 9f 20 b1 77 10 92 a9 68 ec f9 7c 79 69 bc 52 a4 69 89 82 ca 8a 54 b5 ef 6a 9d cb 28 d7 5e 9b ad 40 1e 10 23 5d 99 30 c9 c4 b7 ad 0c 27 44 60 02 0b 3a 1b 17 35 ad 80 f1 3c 1f 0a 61 c3 f3 67 67 07 e2 fb 2d 3c 87 17 97 71 78 87 1d 5a cd 6f b0 b7 e5 e8 97 bd 6e ef e0 6b be f8 41 45 77 09 3a 1c e7 59 2e 1d ac 9c 5f 64 8e 27 3e 4a b0 a2 fd aa 14 77 2b d6 b0 f4 ea e6 94 23 1a dc 41 3f 14 cc a0 4a 38 86 f5 b5 c8 79 ca 72 4f f4 9f db ad 91
                                                                                                                                                                                                          Data Ascii: %P|]NQm@jm3:7C8:O.qzfo{_2>8"gypl6AEoo>J-Wg8xx7> wh|yiRiTj(^@#]0'D`:5<agg-<qxZonkAEw:Y._d'>Jw+#A?J8yrO


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          109192.168.2.449850134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC562OUTGET /img/right5.1ea7fcc6.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:07 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 5524
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"5524-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC5524INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f4 d0 00 00 00 00 00 00 00 00 00 00 16 38 89 09 11 54 04 51 11 1c 00 02 23 59 62 ae 15 9d 5a 99 ee dc 99 54 47 ab 63 6b 91 51 50
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"8TQ#YbZTGckQP


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          110192.168.2.449852134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC562OUTGET /img/right8.b1412bc5.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:07 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 4948
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"4948-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC4948INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 03 05 02 06 07 ff da 00 08 01 01 00 00 00 00 fb c8 04 71 57 10 00 00 00 00 00 3a 01 1c 57 c7 20 00 00 00 00 03 d1 02 52 5b 0b ad 6d fd 28 d8 07 3d 00 00 b3 1d a7 d3 48 73 a1
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"qW:W R[m(=Hs


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          111192.168.2.449854134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC416OUTGET /wap/api/banner!bannerList.action?pageNum=1&pageSize=8&type=pc&imgType=0&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC183INHTTP/1.1 405
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:07 GMT
                                                                                                                                                                                                          Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                          Content-Length: 749
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Allow: POST
                                                                                                                                                                                                          Content-Language: en
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC749INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 48 54 54 50 20 53 74 61 74 75 73 20 34 30 35 20 e2 80 93 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 54 61 68 6f 6d 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 7d 20 68 31 2c 20 68 32 2c 20 68 33 2c 20 62 20 7b 63 6f 6c 6f 72 3a 77 68 69 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 32 35 44 37 36 3b 7d 20 68 31 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 7d 20 68 32 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 7d 20 68 33
                                                                                                                                                                                                          Data Ascii: <!doctype html><html lang="en"><head><title>HTTP Status 405 Method Not Allowed</title><style type="text/css">body {font-family:Tahoma,Arial,sans-serif;} h1, h2, h3, b {color:white;background-color:#525D76;} h1 {font-size:22px;} h2 {font-size:16px;} h3


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          112192.168.2.449853134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC562OUTGET /img/right3.9c862538.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:07 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 5499
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"5499-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC5499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 ff da 00 08 01 01 00 00 00 00 fa c8 00 03 3e bd 00 1a 80 00 19 f5 e8 00 d4 00 19 0c e7 39 32 0c 69 c9 96 cc 35 fa c9 93 23 21 93 28 f9 7b f3 e6 4e 8c c5 8b 6a
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222">92i5#!({Nj


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          113192.168.2.449851134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC562OUTGET /img/right4.6d5f23ff.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:07 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 4704
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"4704-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC4704INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fb 90 00 00 00 00 00 00 00 84 80 00 00 42 2b 0c c0 00 00 82 b5 9b 45 72 00 00 00 d4 ca b5 72 d6 e2 64 15 00 1f 36 fc fd 9f e9
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"B+Errd6


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          114192.168.2.44986454.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC405OUTGET /type/2023-03-29/b07acf47-c478-464b-b17a-ba9226a7e00e.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: l6j2jwrypmiEdFX4IKXJLdwgqPD1B+x4oDWhyFwavj6C7saK71P65mo7HWSsedqdAL+rF1ijUkY=
                                                                                                                                                                                                          x-amz-request-id: BVJ6VG31RVV6KPPD
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:26 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:18 GMT
                                                                                                                                                                                                          ETag: "3cadf1789eb8f8d80a12e5ad0e19ea67"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 26582
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC608INData Raw: 8a ba 73 e8 de 20 b7 b4 cd 95 dd b4 96 d1 dd da 6a b6 68 e8 2f ed a5 40 d1 48 55 89 2a 71 90 57 f8 5b 70 ed 5f a0 5f b0 af 8c b4 cd 6b e0 7e 99 a2 41 75 1b 6a 5a 6c 92 09 ed 89 f9 94 16 27 38 fa 11 5f 10 78 b7 46 f1 0f c6 ad 76 3d 47 c2 7e 15 d5 26 d0 2c 6d 22 d3 ec 5e 64 1b de 28 f2 77 bb 74 2e ee ee e4 2e 40 dd 81 c0 ac df 03 78 a3 c5 9f b3 bf c4 0b 1d 4e e2 ca f7 47 9e 39 07 9f 6d 70 85 44 f1 83 ce 3b 36 05 38 d6 83 97 2f 32 bf a9 2e 94 e2 b9 ac ed dc fd 7c 97 00 e7 76 47 ad 7c 59 fb 6b 13 ff 00 08 e7 80 0e 7f e5 8d c8 ff 00 c9 99 b1 5f 5c 78 4f c4 d6 7e 36 f0 b6 9d ae d9 48 1e da fa 05 99 30 72 06 47 23 f3 af 91 bf 6d c0 17 c2 fe 00 39 fe 1b be 9f f5 f5 2d 6e f5 b3 32 3c 73 c1 8e 7f e1 1f b4 cf ab 7f 3a ea 96 61 e5 8c 82 78 ae 33 c1 f3 63 40 b4 ef cb
                                                                                                                                                                                                          Data Ascii: s jh/@HU*qW[p__k~AujZl'8_xFv=G~&,m"^d(wt..@xNG9mpD;68/2.|vG|Yk_\xO~6H0rG#m9-n2<s:ax3c@
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC611INData Raw: 61 fd a4 ed c9 f9 b4 39 48 3e 93 8f f0 af 08 79 4e 08 c7 d3 9a 8c b6 39 e8 3e b4 80 f7 b3 fb 48 d8 33 e1 b4 5b 85 5c 7f cf 61 fe 14 f1 fb 44 69 8c df 36 95 76 a0 fa 3a 9a f0 03 2f 3f 4e f4 d1 3a e7 ae 28 03 e8 23 fb 42 e8 ed d6 c2 f0 7f df 27 fa d2 af ed 03 a1 9e 0d 9d e0 cf fb 00 ff 00 5a f9 e4 49 9f 5e 29 3c d3 9f f1 34 0a c7 d1 47 e3 ef 87 89 c1 8a ed 71 ff 00 4c c7 f8 d3 87 c7 6f 0d 37 7b 85 3e be 55 7c de d3 15 0c 71 92 07 ad 7b f5 cf c2 6f 0c 5b e8 57 3a 2c 7a 5e a9 79 e2 3b 6f 0f c5 ae 4f ad c3 72 be 54 4f 22 ee 48 fc 83 f7 a3 db 90 5c 64 8e b4 0b 94 d8 8f e3 77 85 ce 09 b8 94 63 a6 61 3c 55 88 fe 35 78 59 98 0f b6 15 c7 42 63 35 cc 69 ff 00 b3 84 16 ba 6c fa ad e6 ab fd a5 61 fd 9b 77 2a 98 61 92 db 6d cc 70 09 23 65 32 0f de 44 79 1b 80 19 c1 ac
                                                                                                                                                                                                          Data Ascii: a9H>yN9>H3[\aDi6v:/?N:(#B'ZI^)<4GqLo7{>U|q{o[W:,z^y;oOrTO"H\dwca<U5xYBc5ilaw*amp#e2Dy
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC8979INData Raw: 5c d7 ec 1c 6e 2e 2d a2 90 1e 1d 43 67 ea 33 5f 88 33 5f ba 3b 5c 6e 2c e1 84 85 89 c9 24 1c e7 eb 5f b5 9e 0d be 5d 57 c2 3a 25 e0 e5 67 b2 86 41 f8 a0 35 84 8b 4f a1 62 ff 00 88 9d b3 8d bc d7 e2 07 fc 15 03 47 fe cf fd a0 f5 29 c2 ed 59 2e a6 1d 3d 76 b7 f5 af dc 3b e4 dd 6f 2e 3a 95 38 fc ab f1 ef fe 0a c9 a0 34 7f 11 67 d4 42 e4 79 96 f3 13 ed 24 20 7f 35 a8 28 f8 47 c1 c0 2e bc 92 75 11 47 24 99 f4 c2 1a f5 5f 04 0d 9e 11 b0 3d ca b3 63 fe 04 6b cb 7c 2c be 54 7a b5 c9 e3 cb b4 75 1f 56 21 47 f3 35 eb 5e 19 8b c9 f0 d6 9c bf f4 c4 13 f8 f3 57 1d c9 91 ea 3f 09 c7 9b e1 1f 8d 40 77 f0 b5 93 7e 5a a4 1f e3 59 1a 06 a9 16 81 e0 eb 7b e9 92 57 87 fb 7a 23 32 db 48 12 47 09 6f 29 4c 12 08 e0 b1 3c f7 c5 6b 7c 1d 3f f1 21 f8 cc 98 e5 bc 1b 1b 0f c3 53 b5
                                                                                                                                                                                                          Data Ascii: \n.-Cg3_3_;\n,$_]W:%gA5ObG)Y.=v;o.:84gBy$ 5(G.uG$_=ck|,TzuV!G5^W?@w~ZY{Wz#2HGo)L<k|?!S


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          115192.168.2.449862134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC562OUTGET /img/right2.23d3e322.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:07 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 6978
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"6978-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC6978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 ff da 00 08 01 01 00 00 00 00 f6 b4 92 49 2e 94 9c 60 84 67 f2 b6 09 22 54 36 05 a6 be ae da 0d a2 cc 56 ce 8d aa c1 69 63 3a 10 b6 1c 22 75 58 ef 23 54 0e 9a
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"I.`g"T6Vic:"uX#T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          116192.168.2.449863134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC404OUTGET /wap/api/syspara!getSyspara.action?code=customer_service_url&lang=en HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC319INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:07 GMT
                                                                                                                                                                                                          Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Vary: Origin
                                                                                                                                                                                                          Vary: Access-Control-Request-Method
                                                                                                                                                                                                          Vary: Access-Control-Request-Headers
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC69INData Raw: 33 61 0d 0a 7b 22 63 6f 64 65 22 3a 22 30 22 2c 22 6d 73 67 22 3a 6e 75 6c 6c 2c 22 64 61 74 61 22 3a 7b 22 63 75 73 74 6f 6d 65 72 5f 73 65 72 76 69 63 65 5f 75 72 6c 22 3a 22 22 7d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 3a{"code":"0","msg":null,"data":{"customer_service_url":""}}0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          117192.168.2.44986554.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC405OUTGET /test/2023-03-07/b36d2777-fff7-4cec-b168-5b68c3d256b6.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: R6TDZUrKqnLl11FlTVl+dmIfSL3FLiodzSiq/f4rjo3DtW8gEUaCt/A1qTREk1u4Lr+dWTwnhe4=
                                                                                                                                                                                                          x-amz-request-id: BVJ3Q8SE9WXM6FX5
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:26 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:47:52 GMT
                                                                                                                                                                                                          ETag: "2cc7debe43917ab58c294485e5c478d5"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 235022
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 03 d5 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 07 06 08 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"4
                                                                                                                                                                                                          2024-09-28 03:05:25 UTC607INData Raw: cc 96 7f 70 30 04 9a dc 4b eb 9c 94 0d 46 b0 45 1b 95 94 05 64 40 59 42 c8 76 65 47 37 d2 a8 d4 7d 3f cc e1 a8 57 a7 59 93 4f fb 73 88 68 97 56 ac fe 28 98 a9 52 46 56 06 f7 c2 dd 05 a0 a0 5e c7 c8 63 b3 1e 65 1e 1a bb 38 86 ff 00 6e e2 2b 1e 26 a7 2e 9d 5a 99 bd 0c 03 75 b2 a7 49 f5 4c 52 67 01 44 7e a3 69 d2 60 86 16 d3 2a a7 0b c3 3d 55 e0 aa b2 ed 44 0d ee c7 04 d7 97 9e 65 2e 1e bb 2b d3 fe d9 c6 57 73 9f fe 3d 1a ae 0d 6f 2a 9b 46 14 78 3c d0 ea ad 0d 68 ca ce 9a fc 3d 2a aa ad 27 d2 30 f2 02 f5 b1 c2 1a f3 22 bd 0a 55 59 5a 90 7b 3f b4 f1 b5 f9 14 f2 b0 fe 4d 38 4d 18 70 bc 30 67 ae a7 d0 7b 19 51 b0 ee 23 87 75 12 88 94 d7 3a 9b e4 53 ab c8 7f 3a 98 2d 73 43 9b fd 9e a5 46 d2 a6 5e f2 e2 e2 78 8a b7 7b a5 c1 70 74 3f e4 7f d2 70 6b 81 6b b8 9a 06
                                                                                                                                                                                                          Data Ascii: p0KFEd@YBveG7}?WYOshV(RFV^ce8n+&.ZuILRgD~i`*=UDe.+Ws=o*Fx<h=*'0"UYZ{?M8Mp0g{Q#u:S:-sCF^x{pt?pkk
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC16384INData Raw: 2e b4 aa 82 d2 24 be 90 70 a3 54 56 a2 d7 8f eb 9c 4b f9 fc 4e 50 4e 77 e1 f8 7b 3d d5 3f d8 e2 69 e7 a0 57 c2 63 b9 75 17 08 fe 57 13 ca 3f d6 f8 ba bc 9a 04 83 e8 a5 09 96 12 bc 31 bc ba 6d 60 ff 00 62 bb 39 75 88 4e 12 99 eb a5 0b 87 aa 2b d0 0f fe b7 5e a0 af c5 23 eb 7c a2 b8 2a 79 eb c9 ff 00 67 f1 06 7a da fc 18 79 55 25 70 d5 3f c7 e2 a3 fa d7 1b 5b 93 4a 1a f0 29 53 0c 4d d3 0e 11 86 9d 01 9b fd 9a ec e6 51 73 70 78 b5 a9 fe 6d 13 4d 70 75 b9 d4 3d 5f d5 fc be a7 3a bb eb 11 ea 71 9d d5 06 73 2b 31 bf ee 71 54 f2 56 78 c0 3b 96 f0 55 27 8a 1c 58 77 f5 8f c4 2a e5 60 a2 ca 9e 86 8a 60 08 11 87 00 cb 3a a7 fb 9f 88 32 58 c7 af 2e 0a 9c 3e 99 a6 b8 1a bc da 19 5d fd 55 ef 0c 61 7b b3 67 7b f8 8a 82 4b e5 c5 35 a5 e6 03 1a 18 c0 d6 ff 00 b6 f6 0a 94
                                                                                                                                                                                                          Data Ascii: .$pTVKNPNw{=?iWcuW?1m`b9uN+^#|*ygzyU%p?[J)SMQspxmMpu=_:qs+1qTVx;U'Xw*``:2X.>]Ua{g{K5
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC1024INData Raw: bf e2 4e ed 7f 79 af 91 7e bd 6e 11 44 ff 00 71 b8 1b f6 39 29 fa fe 3b 29 af f5 35 5b 73 4a a2 98 52 25 1f c8 aa 8f 95 4d 71 b3 fd 1a aa 54 a9 29 4d 94 ee ff 00 8f d5 57 ae 8f 92 9a a3 6e 4a aa 85 2d 6b 1e e1 6b d2 7b 68 35 2b f3 aa 12 50 a0 a5 42 fe 3d 48 a5 cd ea 50 51 54 a2 50 f5 28 3d b4 09 a7 ba cb 5a ae 95 9b 24 92 95 0a 49 16 ad 48 5a ff 00 6b 56 87 fc 66 fc 59 ed a0 f7 21 d6 d9 2d 0d 9b 0e 7e 34 2a ed 67 a9 54 d7 65 4b 7d 78 22 25 95 7d 09 8d 2b 21 54 d7 4b 59 fc ad 4a 1f f0 6a ae 9a 7b 7a ed fe 35 4b de a9 42 76 6b 64 c6 af a6 fc 6a 59 37 09 b1 6e db b6 9c 24 39 69 94 d1 0a 4a fe 1d a7 66 4e 2a ba d7 4b 5d 7c a6 9f 5f b6 ea 4b ba b5 dc c5 2f b9 69 8e c9 74 36 50 b6 16 cc aa 84 d5 9c a8 65 2e 69 4f 1d 47 14 54 69 ad 9b 20 96 9a 62 d4 a5 a1 b2 b7
                                                                                                                                                                                                          Data Ascii: Ny~nDq9);)5[sJR%MqT)MWnJ-kk{h5+PB=HPQTP(=Z$IHZkVfY!-~4*gTeK}x"%}+!TKYJj{z5KBvkdjY7n$9iJfN*K]|_K/it6Pe.iOGTi b
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC16384INData Raw: 94 be 12 1e 4b 05 64 22 ae 9e 2b 85 3c 22 ee cb 82 33 83 c4 4a ff 00 03 6e 60 f2 88 b3 c1 88 4a ef 04 22 be 98 ec c8 17 0a b4 8b 08 c5 70 bb 24 22 20 44 48 92 13 88 64 be f3 62 57 78 a1 15 fe 2f 15 c8 b1 68 8c 17 04 09 09 10 fa 5b 4a 24 4c 9e 07 c4 ad a9 f8 bc 1f 2a 15 9b 8b 7f 8e 0a 95 d6 08 82 08 20 e8 4a 26 50 f6 5b 39 db f4 90 84 23 53 a3 ee ef 95 65 28 89 1d 27 89 11 8c 1e 23 5b 41 1d 0d ec 86 c9 3f d3 e9 0f 35 8b cd 08 d4 eb 06 2c e0 8c 15 d6 08 56 74 9e 24 1e 27 89 10 26 a6 d3 d0 fb 42 bc f1 3b 3b ac 69 11 ab f1 77 9c e2 d7 1c 92 49 28 92 46 c6 c9 26 cf e0 5f 77 5c c8 63 15 95 b5 7a 57 64 5d bc 9e 10 45 96 33 69 c9 f0 cd a7 81 d9 dd 8a c8 46 ad dd 9f 33 42 5c 0b 35 82 e6 59 a1 1a 96 7c 29 11 77 c4 ee b8 d7 1b c9 60 ad 5d 9e 51 c3 24 f1 2e 09 b2 b4
                                                                                                                                                                                                          Data Ascii: Kd"+<"3Jn`J"p$" DHdbWx/h[J$L* J&P[9#Se('#[A?5,Vt$'&B;;iwI(F&_w\czWd]E3iF3B\5Y|)w`]Q$.
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC1024INData Raw: 6e 64 66 ec fb 2e 3e 7f 61 e6 ee 46 0b b9 27 d5 dc 89 29 11 05 39 be 7e ce cd d6 3e 8e cd de 0e 5e 3c 1d 0d 78 13 e1 a9 91 2b 61 1c 8d 63 71 94 89 7e 24 4f e4 a7 d2 24 a1 18 2f a9 55 33 bc 4c 4d 21 ca d8 f1 72 cb 81 27 29 41 23 c5 48 2e 24 b5 6b a6 41 ae 16 65 89 09 dc 47 87 ba 93 2d d5 86 45 35 42 4e 85 d3 a3 f2 c4 c4 8b be 1d 0d fb 39 3e 8e c1 d5 47 64 fc 3b 0e 3e 65 dd a7 2d c9 3b 99 4d 71 77 8b ab 66 90 9e 35 d2 3a db 0e 74 20 ba 81 0c 5d ad 62 2b a6 9e 9c 1f 15 d6 2f ae b8 bb 25 35 cb dc af 11 39 9c 9d cb 55 22 87 81 22 66 04 0f 2f 68 96 ca f2 d9 ea 8e d7 82 f9 9e 42 e6 e8 c4 5c 4d 60 5b ac 09 3b 58 2f c9 d1 4b bf 91 48 ae b2 81 1f 0f e3 c4 f8 cc af a0 a8 96 71 13 04 5f 38 09 ec 6b 03 35 4f 73 58 c1 dc ac f1 80 a9 0b 60 43 12 18 92 4b 22 54 f1 23 3a
                                                                                                                                                                                                          Data Ascii: ndf.>aF')9~>^<x+acq~$O$/U3LM!r')A#H.$kAeG-E5BN9>Gd;>e-;Mqwf5:t ]b+/%59U""f/hB\M`[;X/KHq_8k5OsX`CK"T#:
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC16384INData Raw: 4d 7c 1c b8 ea 24 c8 cc 94 85 8d f0 d4 88 e4 75 85 a7 2c 88 0b 4e 4f 54 10 ad ba 87 61 0d 60 62 66 ee 29 1f 62 2f 9c 1d 99 69 cb b4 fc 28 7e 2e d6 0f fa b7 27 ea 4d f6 af c9 28 09 5b cc 57 13 04 d2 3e 9b 9e 0e a5 a2 9d 12 38 99 8a 4b 01 56 77 1c c9 39 39 1c dd 84 44 72 ae 0f d6 0e 8a dc 6b 0d d8 67 66 0f 82 eb 54 2c cb c8 87 1d 24 0d 7a ba 9a cc b3 57 1c b4 a5 35 42 7e 05 48 a9 c8 f9 24 58 4e c3 33 f7 27 12 2e b3 ce e7 4f 8e fc 48 71 10 c4 d6 07 27 db 35 fb 05 c8 7e 22 de da f3 03 27 ea c3 27 5b 32 aa 44 42 6f cc d2 f0 35 8b f9 92 3f 92 96 8b cc be cf 34 3e 73 74 b7 3c 37 39 3b 9b b9 6e 52 c2 3f 2f ab f9 92 10 f1 39 58 e8 ba 1c 1f 24 21 17 78 08 59 55 74 20 60 9c 0a 5b bf 93 a6 ae a5 a4 f7 33 2c dc c9 d9 94 ed 2e 4e da c7 e4 5b 47 f1 f4 dd b0 81 fb 77 28
                                                                                                                                                                                                          Data Ascii: M|$u,NOTa`bf)b/i(~.'M([W>8KVw99DrkgfT,$zW5B~H$XN3'.OHq'5~"''[2DBo5?4>st<79;nR?/9X$!xYUt `[3,.N[Gw(
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC1024INData Raw: 93 7a b6 d8 da ed 6e 64 8a 4e 85 47 51 27 ac 20 46 14 0f bd 40 50 0d 26 3d 99 fe 88 54 47 5c fa bc 44 4e a0 0d 86 a4 fe e5 c8 32 90 8d 1f cc 04 f5 15 c7 54 3d 61 b0 20 05 80 b4 55 1e 22 12 23 bb 3b ed 10 72 cf a0 3b 63 cc a9 c9 e2 dc 58 9b df 02 0a b5 d0 95 c5 21 d5 b2 de 10 0e f6 ed 54 6b bd fb 4a e0 3a 89 d4 9d ef 2a 65 00 5a 8a 24 ef 23 81 10 92 24 7a be f7 ae 85 d2 10 1d 08 a4 bb 57 08 74 ea 99 ae 16 d0 dd 00 6a f9 bb a0 63 ad 87 39 de a1 a2 38 c0 d5 9d 21 5c 81 22 26 a7 91 7e 66 19 d3 30 27 a5 43 8f d5 7a ff 00 c8 97 36 3d 00 32 b5 83 3d 66 1b 52 a7 db 81 65 75 a8 df 4e d0 db 46 ed 3a 3b f9 84 2c e0 ca 07 61 92 5a f6 8d 0e d9 6e 70 1f bd 40 30 ce 7a 09 d7 50 bb cd 04 b2 92 79 31 b2 3c f2 94 2d 6b 7c 8e 0d 7a 71 11 4a 1b eb 43 e5 6b 13 6c f2 c8 01 9c
                                                                                                                                                                                                          Data Ascii: zndNGQ' F@P&=TG\DN2T=a U"#;r;cX!TkJ:*eZ$#$zWtjc98!\"&~f0'Cz6=2=fReuNF:;,aZnp@0zPy1<-k|zqJCkl
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC16384INData Raw: 67 d7 bc 23 66 7a 2a 23 5f 44 3e 87 f5 95 bf 1c 40 8d 34 62 b2 03 e9 7d 7b 40 40 e4 fe eb 46 6a d4 0b 2b 6c 8d a2 a7 47 4e 9a 0e 89 74 30 30 24 7a a5 d1 63 d8 e8 e3 e1 aa d1 ad 9e 90 f2 62 dc a7 94 f2 f7 18 5d a3 45 9c 0b 21 4f e2 ba 4d 98 39 81 49 c3 16 0e b0 6a 9b 14 79 d9 93 37 0a 10 23 4e 84 32 63 42 0a d6 7b e9 09 8e 7c 0b 26 b6 2f 10 18 5b 00 75 a3 3c 2c 93 cc 2e 65 c9 d1 0d 98 6a 50 08 63 8e ce 9a dc 2c 86 85 8f ee 62 f4 2e 84 e9 d0 8a 8a d9 c6 07 51 b8 97 8a 52 d2 be 61 20 6c 5e 93 db 89 60 fa f3 08 ec de 5f cc 1a 88 ce 4c 38 ab e6 16 0d 4a 97 5c 60 ce e9 ee 9c f8 88 e7 c1 11 1b 77 03 fe cb dd d6 50 fb f4 c2 df 2c cb d2 f8 8f 89 81 43 bc a0 3e 39 ff 00 07 85 67 ee b3 17 8d 7e b9 81 b6 67 05 fb cc 44 6b 87 d7 00 80 80 ee 4e b1 63 5d 9f ee 15 9e 36
                                                                                                                                                                                                          Data Ascii: g#fz*#_D>@4b}{@@Fj+lGNt00$zcb]E!OM9Ijy7#N2cB{|&/[u<,.ejPc,b.QRa l^`_L8J\`wP,C>9g~gDkNc]6
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC1024INData Raw: 9a 9d 15 1c 9b e1 a1 d1 45 60 b0 24 3f 90 24 dc da 60 bb 13 3d 81 d3 b4 79 d6 dd 02 cd 37 7a bc 31 84 ee 61 11 3d 0d 72 b3 5a c0 64 20 96 71 7a b5 d1 f3 b4 29 b9 05 d9 e9 50 0b 20 02 47 a3 53 c0 9d e3 71 e3 20 77 3b 06 84 ac 34 7e 87 10 b6 b6 d0 03 30 b6 c6 74 99 d2 e3 48 08 ed e7 48 2e d5 0c 4a 23 5f 31 95 e8 0c 0b 4f 3e be b0 12 2f 5d 78 3b 4c 65 fc cd 78 cb 99 0f e8 6e 22 24 eb 03 61 54 39 d3 62 7e dc 5e 35 8a f9 fb cc 19 e9 37 f2 9e 2f fc a7 38 cd 19 d6 71 03 97 35 c5 98 52 23 08 cc 01 19 22 ff 00 10 51 d6 26 98 de 22 6b ce a3 da 65 29 e0 a1 a2 d4 a8 4c bb 3a ae 7c 4a a5 8c 1f de 90 a0 74 ac bf c1 e9 2c 34 f6 fe cb 20 ef 9f ea 02 1e d1 a4 00 ae 89 1f 6c 42 15 1a aa d6 b8 b8 4f 19 56 5f c2 84 d6 11 d5 95 7f 22 27 46 a9 f8 fc d4 08 bd 4e 87 45 d4 92 bc
                                                                                                                                                                                                          Data Ascii: E`$?$`=y7z1a=rZd qz)P GSq w;4~0tHH.J#_1O>/]x;Lexn"$aT9b~^57/8q5R#"Q&"ke)L:|Jt,4 lBOV_"'FNE


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          118192.168.2.449872134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC361OUTGET /img/right8.b1412bc5.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:08 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 4948
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"4948-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC4948INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 04 01 03 05 02 06 07 ff da 00 08 01 01 00 00 00 00 fb c8 04 71 57 10 00 00 00 00 00 3a 01 1c 57 c7 20 00 00 00 00 03 d1 02 52 5b 0b ad 6d fd 28 d8 07 3d 00 00 b3 1d a7 d3 48 73 a1
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"qW:W R[m(=Hs


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          119192.168.2.449869134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC361OUTGET /img/right5.1ea7fcc6.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:08 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 5524
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"5524-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC5524INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 f4 d0 00 00 00 00 00 00 00 00 00 00 16 38 89 09 11 54 04 51 11 1c 00 02 23 59 62 ae 15 9d 5a 99 ee dc 99 54 47 ab 63 6b 91 51 50
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"8TQ#YbZTGckQP


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          120192.168.2.449870134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC361OUTGET /img/right3.9c862538.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:08 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 5499
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"5499-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC5499INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 04 05 01 03 06 02 07 ff da 00 08 01 01 00 00 00 00 fa c8 00 03 3e bd 00 1a 80 00 19 f5 e8 00 d4 00 19 0c e7 39 32 0c 69 c9 96 cc 35 fa c9 93 23 21 93 28 f9 7b f3 e6 4e 8c c5 8b 6a
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222">92i5#!({Nj


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          121192.168.2.449868134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC562OUTGET /img/right1.57c427fc.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:08 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 4805
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"4805-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC4805INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fb a3 48 85 54 d3 19 c3 3d 9a f0 e9 86 8c d1 08 04 52 47 a3 e6 e0 b3 66 0d db e0 72 a2 b7 eb e3 6a af 6e 09 46 02 14 08 9e 8f 9f
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"HT=RGfrjnF


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          122192.168.2.449867134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC562OUTGET /img/right6.b8bac159.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:08 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 5087
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"5087-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC5087INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f7 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 07 20 00 00 28 22 b4 54 50 68 c1 92 0f 50 00 00 40 12 34 74 8a 09 13
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222" ("TPhP@4t


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          123192.168.2.449871134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:26 UTC361OUTGET /img/right4.6d5f23ff.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:08 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 4704
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"4704-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC4704INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 fb 90 00 00 00 00 00 00 00 84 80 00 00 42 2b 0c c0 00 00 82 b5 9b 45 72 00 00 00 d4 ca b5 72 d6 e2 64 15 00 1f 36 fc fd 9f e9
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"B+Errd6


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          124192.168.2.449873134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC361OUTGET /img/right2.23d3e322.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:09 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 6978
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"6978-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC6978INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 03 00 02 04 05 06 01 07 ff da 00 08 01 01 00 00 00 00 f6 b4 92 49 2e 94 9c 60 84 67 f2 b6 09 22 54 36 05 a6 be ae da 0d a2 cc 56 ce 8d aa c1 69 63 3a 10 b6 1c 22 75 58 ef 23 54 0e 9a
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"I.`g"T6Vic:"uX#T


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          125192.168.2.44987716.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC605OUTGET /type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: qRDc2GyZvcTAD+KLtPR4Nwd4qvxK+sjOfZJ9CFRnOMazUXJxBoDZgiWKkFC+YYptK13tKS2SdpE=
                                                                                                                                                                                                          x-amz-request-id: QFF8PCAB9DNNPEZE
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:28 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "fe338c9b5d010848cb21a1db76fadf7e"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 227074
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC1541INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 76 97 49 44 41 54 78 01 ec fd 57 93 24 59 9a 25 88 1d 25 c6 b9 73 1a ee c1 23 92 54 56 56 16 af e6 83 9e 9d 59 8c 2c 20 b2 22 8b 47 00 6f 78 c3 1f c1 3b 1e 20 10 88 e0 09 2f 00 64 76 76 87 6c 4f cf 34 ad ee ae ae ca ca 4a 1e 19 d4 c3 39 35 ce d4 94 ec 77 be ab 6a ee 11 19 59 99 95 19 91 ac f4 cb b2 72 0f 73 33 d5 ab f7 5e 53 3b f7 dc f3 9d cf 3a 3d 3b 8c 10 47 14 45 b0 2c 0b df e6 e0 35 32 be ec eb 7c ba 6f bf cc be 4e ae 39 89 af 6a 8c bf aa be ff ac 71 b1 9f 9e d5 c6 af 4b 3f 3e 2b 3e 4f db 3e ed 3d 2f
                                                                                                                                                                                                          Data Ascii: PNGIHDR:pHYssRGBgAMAavIDATxW$Y%%s#TVVY, "Gox; /dvvlO4J95wjYrs3^S;:=;GE,52|oN9jqK?>+>O>=/
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC16384INData Raw: 6e 7e 56 01 9a a0 05 18 8a 13 0a 7c 2d 01 61 0a 8a 61 c1 c0 de 73 00 0c 3d bd 65 de c7 df c9 00 f3 9c 02 56 ac 10 71 db 2c 05 d3 ae b0 b5 76 c6 11 50 2a e7 45 a4 a7 71 05 d4 f9 c2 16 3b 81 a3 60 9e 00 b2 20 00 72 38 f2 04 c0 66 50 c8 0a 70 a9 97 91 ed 8f d1 1b 09 d3 27 ec f0 fb ef 7d 80 83 83 63 bc fe c6 1b 58 bf bc 81 99 c6 8c 9c 5e c0 90 b0 bf 23 61 1d 73 02 5e 5d 01 d4 a1 00 7b 5b 40 57 ce 96 36 11 90 0b c8 f2 7a 1d 58 c2 ce 5e 5d 5f c0 fc cc 1f e1 9d 3b 0f f0 fe 47 f7 85 05 b7 f0 78 fb 00 ff bf e3 ff 8c 7f f9 67 7f 28 20 f9 12 6a d5 92 1c d7 51 f0 14 08 58 d5 63 58 31 f0 b7 22 65 83 05 9b 6b af 90 21 b7 6c d3 3f 9e 2c 2c f8 6f fe 91 ef c9 66 1c 05 68 41 e8 c7 dd 6b c0 70 c4 0b 16 b0 16 08 6b 7f e7 37 ff 88 c9 78 80 9b df ff 31 66 d6 6f a1 1f 0a b3 2d
                                                                                                                                                                                                          Data Ascii: n~V|-aas=eVq,vP*Eq;` r8fPp'}cX^#as^]{[@W6zX^]_;Gxg( jQXcX1"ek!l?,,ofhAkpk7x1fo-
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC1024INData Raw: f6 d1 b6 3a 67 94 eb 8b a8 2c ae 0a ab bb a5 89 77 f5 f9 65 94 2a 35 75 79 60 52 1c 41 7e a6 58 d3 a4 c2 28 9c 08 f8 1f a3 54 ad a3 24 d7 71 4f d8 df c5 85 45 19 1b 07 87 27 a7 5a e2 7a 61 71 45 17 2b d4 76 0f 84 f5 cd c9 38 13 fc 52 8f 5d a2 47 b2 26 1f 86 ba 50 60 1f da f1 0e 03 79 78 5d a0 19 f1 b7 0e 11 b5 da 45 99 d7 b9 42 5e 4b 26 6b 45 41 cb ec 78 b8 b2 40 19 c9 c2 a0 58 2a eb 9c 21 d8 8e e2 a2 29 5c c0 0d 07 c3 14 00 a7 91 46 1a df ce 48 e5 5d 69 7c db e2 b7 25 4f 5e 9c eb 53 8f 5f 26 a5 65 b2 a8 0a 6b 38 a1 e5 98 80 bb 42 be 80 5e 7f ac ce 0b 94 11 90 8d a4 1e 75 a6 d1 50 20 68 2a 49 38 ca a2 d1 79 81 a1 9a 5c 01 be 81 b0 66 e3 41 cf b8 35 38 b2 9d 3c 0e 91 c9 fa c8 52 67 5b 91 6d 7f 01 23 d4 61 86 02 1a 09 88 58 90 20 54 56 d8 31 7e be 30 55 d2
                                                                                                                                                                                                          Data Ascii: :g,we*5uy`RA~X(T$qOE'ZzaqE+v8R]G&P`yx]EB^K&kEAx@X*!)\FH]i|%O^S_&ek8B^uP h*I8y\fA58<Rg[m#aX TV1~0U
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC15360INData Raw: 72 0e fa fc 1e ee 3f 46 a7 75 86 85 85 35 64 ca 0d ec ef ed a1 27 c7 da 58 59 e4 72 45 60 7a 06 8b cb eb d8 de 7a 80 99 6a 49 99 79 57 c6 fe c3 7b f7 30 27 ec 6f 86 09 6b 94 8a 8c b6 71 63 f3 b2 2e ae b8 78 98 8c 87 3a c6 b3 d5 aa ce 05 ea 7b 0b d2 67 79 01 a6 9c 2f fe c0 d7 45 4f 4d 40 2f 5d 3e fa c2 d8 d6 ea b3 66 3e a9 cc 45 16 14 ea 6b 0d 53 14 45 25 32 81 ce 31 b3 1b 10 a9 b6 d8 cd e4 d4 09 82 d2 1a dd 1b e0 a2 06 26 a1 d1 4d 19 92 6f 66 a4 e3 96 46 1a bf 3d d2 cf 48 1a 2f 2a 3e ab 04 ed 8b 94 94 7f fa 1c 9f 74 ce a7 19 60 fd ff e8 fc df 39 61 65 dd 6c 41 b7 97 c7 c2 62 16 f2 79 c3 92 c2 38 44 d0 60 41 fd 72 29 4b 50 4b b3 2c fc 58 d1 cb 6d 64 5f d9 b3 8c 29 a4 c0 d2 b4 b4 f6 12 50 91 21 4e b5 8c 6e 37 18 99 0a 71 43 61 48 97 2f 6d a2 3a 57 30 f2 04
                                                                                                                                                                                                          Data Ascii: r?Fu5d'XYrE`zzjIyW{0'okqc.x:{gy/EOM@/]>f>EkSE%21&MofF=H/*>t`9aelAby8D`Ar)KPK,Xmd_)P!Nn7qCaH/m:W0
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC16384INData Raw: 13 ba b5 9f 35 ee 18 71 e9 69 2e 58 b4 7c 70 c2 18 b2 d0 02 10 3b 66 d8 a6 5a 5d a2 b1 8e b1 9d 1d 97 b6 0e 26 23 01 8a ae ca 31 2e 16 d3 e0 71 46 d2 07 6d 01 bd bb 8f 1f 0a 3b 5e 52 a6 f4 ca f7 fe 00 85 c5 75 b9 26 47 81 af 26 00 2a de 77 15 fc 49 57 c2 1e b7 f0 f8 83 b7 b0 b6 ba 88 6c 51 18 ec 6e 1b ed 83 c7 38 a6 0b 84 9c b3 2f af 5b b8 72 0b e5 95 0d 5d a0 ec dc 7d 17 0d 61 58 0b 02 54 1d 2b 87 71 ef 14 67 07 f7 d0 eb 75 71 e9 d6 6b b0 b2 15 f5 26 a6 dd d8 70 d8 37 25 a6 3d 93 d0 a7 d6 7c 13 e9 2f 95 ca 64 d4 f6 8d ed c9 64 f2 0a f0 c9 5c e7 4b 15 01 be 79 b5 9f b3 23 d9 1d 18 74 50 2e 95 31 b6 43 8c ac 3c aa 8d 39 a3 37 8e a2 e9 a2 2b e9 7c ce 25 2e b2 12 fd 6d 5f da 64 ca 15 67 4c 19 69 39 c9 b8 d7 53 29 ce 74 91 23 c7 a9 0b e8 b7 b4 78 8a 75 2e 07
                                                                                                                                                                                                          Data Ascii: 5qi.X|p;fZ]&#1.qFm;^Ru&G&*wIWlQn8/[r]}aXT+qguqk&p7%=|/dd\Ky#tP.1C<97+|%.m_dgLi9S)t#xu.
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC1024INData Raw: c2 28 dd 6f b7 eb 8c 79 e4 0d 34 70 40 89 39 6b 94 e9 79 5b e1 6c 05 36 1d 7e c8 e8 42 07 3d 6d a4 60 b6 a2 ac 30 7f ef 12 8d 34 1a 63 37 3c 14 99 01 74 6e ea cf 61 e7 d5 60 87 b6 43 49 aa 4a 6c 94 73 5a b0 21 db 18 c7 c1 2b 59 83 8c c3 6d 99 85 6c 40 8f e1 60 6b 53 c1 72 59 19 ff 25 02 4e 63 eb 53 6b 69 cc ae 9a 3d 16 b5 95 95 21 86 e3 c7 bd d5 fb d2 98 d4 ec 00 5c 8b 32 97 62 86 58 5f cf bd 73 7c a4 f7 b2 4a e9 0a 80 33 9a a5 94 09 56 a3 13 cf 8c 65 5b 42 9e cf bb 91 0e 7a 9c 3b 07 ed 43 06 1b 71 75 9c bf 45 77 37 ab 45 1c b0 16 06 cf 69 57 f7 dd d1 6b 34 3e 31 29 93 d3 33 76 4d c5 03 da 24 96 c2 14 9a 9a 0b 6b 66 82 53 aa 52 03 5c a6 bd 1d dc 1f 96 96 97 2d 6b 91 3f 5e 77 7f 0e 80 bf a1 2d 4b f1 40 2a 0c d6 28 a8 36 36 a9 0c 64 99 69 8f 40 95 46 86 86
                                                                                                                                                                                                          Data Ascii: (oy4p@9ky[l6~B=m`04c7<tna`CIJlsZ!+Yml@`kSrY%NcSki=!\2bX_s|J3Ve[Bz;CquEw7EiWk4>1)3vM$kfSR\-k?^w-K@*(66di@F
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC16384INData Raw: 7c 52 5e ff 57 ff 5e 07 f1 b8 a7 59 4b e6 34 20 59 f1 70 8e 6e 5f 3c 03 0d b6 52 1f 46 90 9a 60 15 d9 97 dd 40 61 94 59 44 94 c6 d1 53 41 82 00 02 68 78 9e 1b 68 44 2a ff 78 63 55 f6 35 62 ac b1 ed ad 59 c6 64 1e 94 21 8f 12 b3 b8 cf a3 40 d7 36 73 d1 71 39 06 40 71 77 67 53 36 6f 7e 2e 17 16 2e 48 5a f2 a2 05 a4 8a 30 87 65 65 13 bb b3 88 4f 1e 6b 6d 65 4c b3 f9 fe 72 42 81 8e 16 91 bc a6 5c fe f0 8b ff 26 87 f7 6e 48 25 1d 0c 99 f6 d8 1a eb e6 f4 a7 85 3e 58 a3 f0 81 39 45 00 a0 f7 21 ca d7 48 18 15 b7 33 97 af 48 63 6e 49 62 4d 0d 0a da 70 62 fa 0e 9e c6 60 03 75 02 19 1c 6a aa 69 ed 81 ac de f8 4c 5a db 1b 12 1d ef 6a b4 db a7 35 98 e9 c6 12 f3 ca e4 89 e8 64 8b 19 81 5d d3 74 1f 0a 9c 6f fd e6 57 52 9b 9a 95 e6 e5 e7 58 0d 9c e6 01 b0 8d a8 65 f3 c0
                                                                                                                                                                                                          Data Ascii: |R^W^YK4 Ypn_<RF`@aYDSAhxhD*xcU5bYd!@6sq9@qwgS6o~..HZ0eeOkmeLrB\&nH%>X9E!H3HcnIbMpb`ujiLZj5d]toWRXe
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC1024INData Raw: 23 25 2f 38 24 e8 4d ac 7d b0 b8 fe 96 00 df 75 b4 9c a7 39 04 63 09 02 c7 e8 54 9d 50 78 5e 72 97 84 d8 2e 3c 2b 83 f9 1e d6 7d ad 63 da ce 29 bc a1 d3 52 ee a0 1a 0e 16 dd f6 b1 8e 81 63 89 c6 9a 62 a6 79 49 b1 5f 30 f1 b8 b6 68 76 72 a0 0c f0 2b 0b 8b 16 7c 48 78 8e 33 ca 2f 86 20 38 b6 d6 e6 ce 52 93 9c f3 73 c9 f5 5c a1 01 06 f0 46 a1 64 ea e3 ff 51 1b c7 af 9c 6f cf 74 cb 1f b5 40 c2 64 5f bf 94 9b e3 72 f1 7b df 97 f2 c4 1c 81 67 9f c1 7a 66 40 31 0f 45 4f a3 7f 37 b2 bf b3 ee e6 a9 cf b3 54 b7 f9 a2 e6 99 3d 34 8c 7e bd 35 60 e4 d2 07 ab e6 cf 08 6c 00 54 4d 36 91 cb fa e7 7f 60 7f f9 58 dc 02 c6 07 20 23 7f 7e 40 44 6b 95 ab 2f 3c 2f bd cc 78 56 34 48 e0 a4 90 b9 7a d2 d3 50 31 d3 e4 ae ff 22 30 cd 98 4a 4b 74 a2 04 7b 7c 7b 6f 53 ca 5d 6b 55 6a
                                                                                                                                                                                                          Data Ascii: #%/8$M}u9cTPx^r.<+}c)RcbyI_0hvr+|Hx3/ 8Rs\FdQot@d_r{gzf@1EO7T=4~5`lTM6`X #~@Dk/</xV4HzP1"0JKt{|{oS]kUj
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC16384INData Raw: 62 c4 fe 8d e8 0a 0f f8 f6 cd 4f a4 fb e0 3e 27 b8 38 0f 36 3b ac cb 37 e6 2f 0a de c3 96 e4 27 48 8a ec c1 ad 41 87 a6 29 93 7a 3e 90 a8 80 14 d9 89 c3 82 d0 be 9a f7 64 eb f6 67 72 fd 8d 37 a5 34 39 cb 32 2e 32 aa 62 80 d6 94 c6 11 d9 eb c6 c2 82 ec df fe 94 e7 61 ad 87 5d f8 90 67 05 93 1a e9 c4 ba 73 fb b6 ac bc fe 96 82 cc b2 31 02 f8 d8 92 2f 24 5f 15 d8 d8 ac e7 30 35 2f 52 6b 25 7d 41 57 ba b7 be 2a bd c3 03 a9 45 76 3c bc cf 5e 24 c1 ca 6c 68 b7 74 62 4e 94 a1 46 a0 84 36 a4 74 dd 20 93 1c aa 71 a5 60 b8 9f ea 78 1e f9 d6 c8 ba 20 61 71 d2 2b d9 b8 f4 bc 5c 7f eb 2f e4 93 7f f8 5b 49 fb 6d b2 28 49 e6 cc 35 ae 33 0a 5f d0 7a 55 ef 59 b9 73 28 9f fc e3 3f c8 9b 9a 6e aa ce 2f 31 64 0b 2a ea e0 d2 90 05 7f 48 ef 60 57 00 8d e8 e9 d5 d6 f9 f0 50 f9
                                                                                                                                                                                                          Data Ascii: bO>'86;7/'HA)z>dgr7492.2ba]gs1/$_05/Rk%}AW*Ev<^$lhtbNF6t q`x aq+\/[Im(I53_zUYs(?n/1d*H`WP
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC1024INData Raw: ae 5d 59 d6 60 6a 57 96 af 5c a5 b5 de cc ec 9c 35 57 39 ea 48 a3 36 a1 99 89 a6 6c 6e ee 48 5d 9f 8f 8a 1e 54 45 f7 41 1f 61 5f ff cc 59 22 3c fd f2 10 03 1c ee d5 c3 59 9e 10 58 85 80 f9 f1 0c 70 d8 be 36 09 c4 9f 85 ec c1 37 44 62 2d 4d 03 5c fc de 8f 64 f9 ea 73 3a 30 53 03 6a a9 e9 08 d3 38 30 c2 8f df cf 53 5d b1 33 52 05 27 fe 4d c7 89 8c d5 f1 03 98 81 8f cf 4a bf 51 62 a5 71 b9 5e 91 95 37 df 94 da 2b 2f 15 85 67 b9 eb 93 87 6d 64 61 c5 52 93 e6 c2 45 69 67 89 83 11 7b a8 79 fc 64 f2 52 39 91 f7 f9 8a 5b c6 36 78 36 d9 51 af af 00 fd ea f7 7e 2c 97 2e 5c 31 60 47 cb ab 8c e9 74 1c 0b 34 a1 25 b6 25 8e 15 24 95 0a fd f2 a3 82 32 d3 73 da ef cc ba 0d 0e 03 f0 4b ab b2 10 ad 34 a3 93 aa 2e 7a 33 af bf 20 33 a8 2c d6 07 b8 ab 0b 49 67 6b 4b 5a 0a ec
                                                                                                                                                                                                          Data Ascii: ]Y`jW\5W9H6lnH]TEAa_Y"<YXp67Db-M\ds:0Sj80S]3R'MJQbq^7+/gmdaREig{ydR9[6x6Q~,.\1`Gt4%%$2sK4.z3 3,IgkKZ


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          126192.168.2.44987916.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC605OUTGET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 3vlc02+sdUNHxLdcFX6fzfxIgHan2RKFoIG1ul9WqGiz+xc2Ed01doB0yB7HzuBBzuVHPTtD55M=
                                                                                                                                                                                                          x-amz-request-id: QFF37HMBKB3H7DNS
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:28 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "3fb702f913ff64c272d67742c3fade6d"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 28164
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC608INData Raw: fc 2d 0f da a6 ea 46 65 3f 6d b7 4d a0 f4 09 a4 2e 3f 32 df a5 7e 47 e9 de 35 16 1a 9d 95 db 69 f1 4a b6 f7 11 ce 63 67 24 3e c7 0d b7 f1 c6 3f 1a fa 86 f3 fe 0a 0e 6f f5 cf 89 ba a4 3e 04 44 bc f1 d5 ca 49 2c 0b a8 b7 97 6c 16 d5 2d c0 1f 27 ce 4e d2 dc e3 ae 3a 54 b2 8f 07 f1 a2 16 d4 fc 63 2a f5 4b 38 93 04 e0 9c dc 47 d3 f2 af 31 fb 3c a7 a4 6c 7f e0 26 ba fd 76 e5 f5 ed 4e fa e7 50 b7 b9 d1 66 b9 68 c2 06 46 f2 55 72 4b 17 38 cf a6 30 2b 98 be b7 bb d2 ae 0d bc fb e3 70 03 0e 4e 08 3c 86 1e a0 8e 41 a6 98 ca e6 09 01 c1 8d c7 fc 06 90 44 e7 f8 58 7e 06 9e 2e a6 4e 44 d2 02 7d 18 d3 96 fe e5 3e ed cc a3 3e 92 1a 77 0d 88 71 ed f9 50 a8 59 80 1c 9a bd 1e b9 a8 c3 c2 df 5c 20 3e b2 1c 53 ff 00 e1 23 d4 d8 8f f4 e9 b3 d8 ee a7 70 33 d6 17 63 c2 fe 74 e3
                                                                                                                                                                                                          Data Ascii: -Fe?mM.?2~G5iJcg$>?o>DI,l-'N:Tc*K8G1<l&vNPfhFUrK80+pN<ADX~.ND}>>wqPY\ >S#p3ct
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC502INData Raw: 1b e0 8f 75 c4 aa 7d 88 87 1f 8d 49 f0 ab c3 36 76 da 75 ac e6 28 d1 8a 26 00 5c 2a a8 1c 28 f6 03 8a f9 bc d7 11 52 32 8d 1a 6e d7 d5 9e 9e 12 11 e5 75 24 af d0 f3 ef 87 df b2 07 81 fc 39 1c 7f d9 de 14 d1 a1 11 e7 0e f6 be 64 9c f5 cb b6 49 af 4a 87 e0 1e 8e e3 63 e8 7a 34 c0 8c 1d f6 68 72 3d 39 4a f5 fb 39 ac 20 45 3e 62 00 3a 00 2b 42 1b fb 37 6c 2c 89 9f a5 7c ff 00 24 64 ef 2d 4e ff 00 68 d6 c7 88 b7 ec b7 e0 9b f2 4d cf 82 3c 35 33 77 67 d3 62 cf fe 83 55 e6 fd 8e fe 1c 4e a4 3f 80 3c 3b f3 7d e0 96 69 cf fe 3b 5f 41 28 46 00 ae d2 3d aa 40 33 5b aa 76 56 4f f1 32 e6 3e 6c 3f b1 17 c2 e6 ff 00 9a 7b a1 2f 1d ad 96 ab 49 fb 0d 7c 2d 38 cf c3 cd 10 fd 2d 94 57 d3 c0 01 d0 53 4e 1b a8 cd 57 27 f7 9f de c5 cc cf 93 2e 3f e0 9e 9f 0c f5 46 fd cf 83 ac
                                                                                                                                                                                                          Data Ascii: u}I6vu(&\*(R2nu$9dIJcz4hr=9J9 E>b:+B7l,|$d-NhM<53wgbUN?<;}i;_A(F=@3[vVO2>l?{/I|-8-WSNW'.?F
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC10670INData Raw: 8d 70 4f 6f 36 19 ad bc a6 20 9f 99 5b 39 07 da b9 4d c3 35 d0 78 42 18 75 4d 7d 56 ee 31 2c 6b 6b 70 fb 0f 39 29 0b b2 fe a0 52 b0 b6 3d a7 c0 3a 55 bf 80 3f 67 4f 13 f8 ee 48 95 b5 7b 86 8b 48 d3 64 61 93 1c b3 ee 2f 20 cf 42 b1 23 e0 f6 38 af 9d 4e 4e 49 af a5 be 2a 32 e9 df b1 f7 80 ed 54 f3 77 ae c9 33 81 df 65 b0 03 ff 00 46 9a f0 0d 46 dc 69 9a 36 9e 9b 71 2d e2 1b 97 ca f3 b3 25 50 67 f0 63 f8 d0 81 19 04 d5 eb 0d 1a e3 50 ff 00 54 54 7b b1 3f e1 55 10 09 1b 00 7e 75 db 78 76 d9 60 85 43 72 7b 62 98 db 2e e8 7f 0b 6d 2e a2 12 6a 17 ef 11 3d 52 05 1f d6 bb 0d 3b e1 3f 82 44 6a 6e ee 75 49 0f 7f 2e 44 5f fd 96 a8 db 5e bc 60 67 3f 85 4c ba 97 95 9c 6e 19 f7 a5 a9 37 3a eb 0f 84 3f 0b a4 4d d3 2e b2 e7 da e9 47 fe cb 4d 9f e1 7f c2 58 d8 01 6d af 37
                                                                                                                                                                                                          Data Ascii: pOo6 [9M5xBuM}V1,kkp9)R=:U?gOH{Hda/ B#8NNI*2Tw3eFFi6q-%PgcPTT{?U~uxv`Cr{b.m.j=R;?DjnuI.D_^`g?Ln7:?M.GMXm7


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          127192.168.2.44987516.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC605OUTGET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: FX6eQZl92/ovOXNOKGZ4hj5LqVeU5DLTHRvvDDZD5jHlXZqqvJjcdAjs7YgSJpffaqvwM92pbBg=
                                                                                                                                                                                                          x-amz-request-id: QFF5HE4NH3DFF5XM
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:28 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:17 GMT
                                                                                                                                                                                                          ETag: "1b8714109ac1c300a6848b18f4b10531"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 27057
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC1541INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC15952INData Raw: 3f 51 f9 d7 57 6b 38 b9 81 25 5e 8c 33 49 83 25 a2 8a 29 08 28 aa b7 d7 c9 65 1e 4f 2c 7a 2d 63 c3 e2 66 9c 0c 2e 0e e2 bf 43 4e c0 74 54 56 0d bf 88 19 c6 e7 db b3 38 07 d6 b4 ed b5 28 6e 40 c3 6d 27 a6 7b d1 60 2d d1 45 14 80 28 a2 8a 00 4e f4 b4 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 25 2d 20 39 a0 02 96 90 52 d0 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 02 66 82 70 32 7a 0a 0d 67 6a 9a 84 76 c3 6b 30 55 1f 78 ff 00 4a 00 87 50 d5 02 2b 84 39 03 d2 b2 9e f6 2f 2f cf 97 00 f4 00 73 df b5 44 d3 31 96 41 24 65 41 21 86 7b fe 15 8d 77 7f 32 45 3e d3 1c b2 c0 cb b2 18 86 46 ec 8f c4 ff 00 8d 5d 8a 46 ba 48 72 1e 4f
                                                                                                                                                                                                          Data Ascii: ?QWk8%^3I%)(eO,z-cf.CNtTV8(n@m'{`-E(NQ@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@%- 9REPEPEPEPEPEPEPfp2zgjvk0UxJP+9//sD1A$eA!{w2E>F]FHrO
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC9564INData Raw: 64 e7 8a d1 2e c7 33 9f 46 4f 6c bb dc 11 9e 6b 72 c6 11 df 1c f6 ac ab 48 da 25 0c 7a 9e d5 b1 6f 27 96 06 7e f1 15 a2 47 25 46 d9 73 21 48 55 19 3d a8 7c a8 da 3b f5 34 c8 c9 07 a7 27 bd 4e 17 27 02 b4 67 2d 86 db c1 e6 1d dd 8d 59 b9 b6 0b 08 e3 ad 59 b5 80 a8 50 47 07 b7 ad 58 9a 25 70 de dd 39 a6 a3 a1 9c a7 76 71 17 d6 cc 25 38 1c 1e 94 96 56 bb 64 00 af 27 bd 74 13 da 86 61 91 9a ac b1 6d 9c b7 5a c7 93 53 b1 54 f7 6c 69 58 9f 2b 68 ed d2 b7 ec e7 c0 03 b5 73 d0 b6 d2 39 c5 5f b7 bb c1 00 1a e9 83 b1 e7 d4 5c c7 53 04 fb 97 19 e6 ac a7 cf 58 56 97 39 c7 38 ad 6b 79 72 3a d7 5c 65 a1 e7 4e 16 34 ed 67 36 ed 83 f7 0f 51 e9 5a 60 86 19 1d 0d 61 a3 64 73 cd 5e b1 b9 c1 f2 98 fd 33 5d 10 97 43 8a a4 7a a2 fd 14 51 5b 1c e1 45 14 50 01 45 14 50 01 45 14
                                                                                                                                                                                                          Data Ascii: d.3FOlkrH%zo'~G%Fs!HU=|;4'N'g-YYPGX%p9vq%8Vd'tamZSTliX+hs9_\SXV98kyr:\eN4g6QZ`ads^3]CzQ[EPEPE


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          128192.168.2.44987816.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC605OUTGET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: tfgZ8ZQZZ2qSb1cP/DZDOr0cK/ilHZxVw/+mt5O8WDfEpbBbiVm0UmybxK9XOt/fq1LD8snNGdA=
                                                                                                                                                                                                          x-amz-request-id: QFF7NSGK90D1BVA2
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:28 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "dbb5460537325e381060d6a696bdabba"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 66319
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC608INData Raw: 9f a6 3e 95 e1 df 1d be 0c e9 5e 2f d0 2e b5 ad 57 51 ba 92 f7 4a b6 79 e2 be 90 27 9b 12 a1 0e df 70 28 65 c2 1e 08 27 d0 af 39 f0 2b d3 9b 57 a7 37 73 e8 30 d3 a6 9d aa c1 5b d4 e7 75 5d 4f c4 9e 39 f8 83 aa 3e 99 1f 94 d3 cc 15 7c a0 24 46 91 7e 56 9a 42 d9 06 24 c6 d5 4f e2 23 27 22 bb e3 f0 fa df 5a d0 bc 53 f0 ee ed 2f 5f 48 f1 06 9e 63 fb 7d df de fb 63 06 3b c1 ec 72 11 b8 f6 f4 ab df 00 34 2d 33 4d d1 2e ec ad ad af ad e3 49 b7 4b 2d f3 89 9a 5d bc 06 de 06 02 ff 00 75 7a e2 ba cf 88 9e 2a b1 d3 74 97 44 99 45 f8 31 88 03 b1 46 40 1b 25 d8 90 70 3e 5f c7 38 e3 24 8d 16 06 2a 97 d6 27 2f 7a d7 f2 f4 32 96 3e 4e b7 d5 a9 c2 d1 bd be 7d fe 47 86 7e cf de 3a d7 f5 7f 0a d8 5a ea 04 49 e2 af 0b dd 3f 86 75 e8 6e 19 71 f2 71 05 ce d2 3e 63 8d bc 0e 4f
                                                                                                                                                                                                          Data Ascii: >^/.WQJy'p(e'9+W7s0[u]O9>|$F~VB$O#'"ZS/_Hc}c;r4-3M.IK-]uz*tDE1F@%p>_8$*'/z2>N}G~:ZI?unqq>cO
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC16384INData Raw: 5e b5 e7 1f b5 1f 86 f4 cd 32 0b 19 6d fc 43 15 bd fb cb 12 5c da 4a c8 b1 4d 0a 1d c2 35 24 7c a0 b6 d2 71 f7 b0 01 c8 af 00 8f f6 ac f8 93 f1 47 5e 9f e1 ff 00 c2 fb 1d 3f 49 83 4c 8f 76 ad ae 3e 23 d3 f4 f5 1f 7e 66 90 e0 75 dd 8e 9b bf b9 d7 1b 2f e0 cf 0b 5e e9 50 db ff 00 c2 4d aa 78 d7 59 9a 5d d7 be 32 d5 ad 64 36 48 c3 e6 68 ad d1 87 97 1a 1c 60 9c 13 8e 8c 33 5d 18 8c 4c ea d1 51 92 f9 ff 00 92 ff 00 33 97 0d 83 8d 1a dc d1 7b 74 ff 00 37 fa 20 d0 a7 b6 d2 b5 ad 47 c3 3e 22 2b 75 74 f0 c7 ae e9 b7 53 49 b9 5a 25 50 8e bb 87 52 a5 41 3c d7 dd bf 06 74 45 d2 3c 07 a7 4a 63 31 cb 77 12 cc 43 0e 76 9c b0 fc cb 33 7f c0 ab e7 0f 01 7c 2d d2 3c 61 ac 78 5a c6 d2 54 90 e8 4d 1a 4f 36 11 c4 b1 b2 93 32 91 80 3e 70 aa 78 e9 9e 07 5a fb 1e 28 92 08 d2 38
                                                                                                                                                                                                          Data Ascii: ^2mC\JM5$|qG^?ILv>#~fu/^PMxY]2d6Hh`3]LQ3{t7 G>"+utSIZ%PRA<tE<Jc1wCv3|-<axZTMO62>pxZ(8
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC1024INData Raw: 4e 91 6b 2c fe 6d e4 9a 78 75 b6 b8 60 02 69 f6 ec 08 72 ef 9d c4 2e ee 9d 30 dc 74 cd 79 af c4 5f 1d 5e 78 83 4b d2 3c 27 e1 85 bd b5 9d 12 58 e7 2e f8 22 32 c7 69 70 30 03 6c 03 b6 40 38 3c d7 b1 53 1b 86 96 1a db 69 b7 99 e0 d2 c0 e2 96 2e fe 77 bf 91 e4 5e 3b f1 f5 d7 85 be 1a cb f0 eb 54 d4 f7 c9 e1 fd 41 ed 2c 4d bb 92 75 6b 47 3b ad 6d 0c c3 a2 2b 13 bb be 0a 81 5d bf ec d7 f0 43 c4 ba 3f 8a ac fc 57 e2 6b 05 d4 7c 6f 7f 03 ad b9 96 d4 49 6d a0 db af 05 2d 90 fc 82 40 38 ce 30 2a 4d 57 e0 95 b4 bf 0d 6f 2c ad 52 ed 35 9b 3d 97 56 76 f1 e6 34 9d 94 ee 27 83 96 70 70 c0 74 e0 72 59 80 1a bf 09 fe 28 5a 5c 2f 87 35 89 b5 29 df 56 9d 4d b5 fc 2d 74 c3 ca 75 3f 34 82 1e d9 23 05 70 06 6b cb a1 59 39 46 15 34 be ef cb d7 f3 3d 8c 4e 1e d0 95 4a 7a db a7
                                                                                                                                                                                                          Data Ascii: Nk,mxu`ir.0ty_^xK<'X."2ip0l@8<Si.w^;TA,MukG;m+]C?Wk|oIm-@80*MWo,R5=Vv4'pptrY(Z\/5)VM-tu?4#pkY9F4=NJz
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC16384INData Raw: cf 14 91 dc dc b3 29 cb 7b 73 8e e0 03 d3 18 15 14 30 d5 f1 cd ba 92 db bf f9 1b e2 71 78 7c be 29 52 86 8f b7 f9 9f 38 78 97 c5 12 fc 34 d4 64 be b9 b5 7b af 85 de 20 98 ac 91 c2 a3 cc d3 9e 46 c3 46 c3 fb aa dc 8f 7e 2b d5 b5 af 8b f6 b7 ff 00 0e a2 d2 23 bd 88 5a ad b6 fd 3f 5d b7 41 24 7e 66 30 a0 e3 a3 30 39 f6 3c fa 55 6f 89 fa 15 97 88 7c 01 ab b7 f6 64 b0 e8 2b be c7 52 d3 ed 72 59 63 e8 f7 08 a7 91 24 7f 7b 00 f2 01 c8 c9 dc 3c bb e1 b7 82 ed fc 0d e1 69 bc 3b ab 3d 8d df 86 35 09 d6 3b 0d 5e 26 6f b2 c9 26 4b a4 ce e0 ee 46 1d c1 19 3c 0c 1e dc cd 57 cb a4 e9 27 bf 6e c6 ea 58 7c ce 0a b4 a3 b7 7e ff 00 ae 87 da 1e 1b d1 9a 7f 84 36 ba 4c ac f2 bc 9a 57 92 ce ff 00 79 99 94 f2 7d f2 73 5c 5f c1 0f 1f 45 a1 6b 3e 0e b4 b8 21 2d 75 d6 bb d3 15 ba
                                                                                                                                                                                                          Data Ascii: ){s0qx|)R8x4d{ FF~+#Z?]A$~f009<Uo|d+RrYc${<i;=5;^&o&KF<W'nX|~6LWy}s\_Ek>!-u
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC1024INData Raw: 3e b8 af 93 bc 69 e0 7d 63 f6 71 f8 83 1b cd 7f 1c f6 21 c7 d8 fc 41 6f 1f 99 25 91 1d 2d ee 94 60 98 fb 07 e3 8e a4 8e 2b aa bd f8 ab a7 f8 de e6 0b 0b cd 52 e7 c3 1a cd c2 b3 5d 5b 41 32 7f 65 ea 0a bb 48 28 c4 92 18 15 cf 5c fc b9 35 e1 e0 6b c2 82 74 2a fb b2 47 d0 66 18 69 e2 1a c4 d0 f7 a3 63 dd 7c 4b 77 2b 69 4f a0 e9 2a 91 cd 0b 24 31 5d cd 22 ef 87 e6 2e d2 46 fd 19 b8 3c 7b 57 c8 da df 84 6e 63 d6 ee df 4c 4b 5d 37 5b 67 17 5a a6 81 65 74 12 da e6 51 83 f6 cb 09 07 10 4e 38 dd 11 e0 f2 2b d1 5f e3 3f 86 bc 2d e0 cb 9f ec 9d 72 f1 20 96 e1 a4 93 5b d4 a3 11 c1 14 9b 97 e4 89 47 cf 3f 43 c2 ed 5e f9 1d 0f 21 a3 78 7b 5a f8 8d 0c b2 d8 da ea 9a 37 85 e7 c1 96 e9 62 df aa ea e0 7a 20 c0 8e 3f 41 c2 8e 71 5c 99 96 2a 32 94 63 43 de 96 bb 1d 99 4e 12
                                                                                                                                                                                                          Data Ascii: >i}cq!Ao%-`+R][A2eH(\5kt*Gfic|Kw+iO*$1]".F<{WncLK]7[gZetQN8+_?-r [G?C^!x{Z7bz ?Aq\*2cCN
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC10684INData Raw: c4 7f 87 fa 7d 94 fa 84 7a 5e 97 0e a3 14 fa 94 ed 9d cf 6e 03 66 21 c8 07 71 20 72 6b c9 1f c1 1a e5 be 9f a7 0d 19 2d 6c 34 bb 28 b6 69 9a 5c 72 15 8a 28 97 f8 64 f9 7e 69 64 38 cf 23 6f 07 9e 45 7b ff 00 ed 23 65 25 e7 c1 fd 71 a3 56 93 ec ea b7 0d 1a 7d e6 55 60 4e 3d c0 f9 80 ff 00 66 bc 23 c2 9e 3a 9e ff 00 4b d3 63 90 69 f7 02 19 d1 20 37 52 9f 2a ef 7a e5 25 00 1c 90 db 4b 7b 3a 91 5e 26 22 9d 29 d7 e5 a8 ed 75 a1 ef 61 6a 57 86 1d 4a 92 bd 9b b9 e3 f1 e8 1a c7 c2 1f 88 73 eb 1a 56 94 d6 1a 56 ad 39 8a 7b 2b a1 fb 9b 3b b7 1c 92 47 01 1f 39 e7 80 dc f7 a8 fe 25 fc 7a bd f8 75 a0 eb da bd c6 9b 71 24 10 3c 7a 4e 91 6a d1 18 df 5b bd 51 cc 9e 51 01 96 34 73 92 7a 13 80 09 af 4b f1 df c4 e8 35 4b 3b 9d 46 48 ed a3 d1 0d ac b6 f7 4a 54 ec 6e 7f 76 00
                                                                                                                                                                                                          Data Ascii: }z^nf!q rk-l4(i\r(d~id8#oE{#e%qV}U`N=f#:Kci 7R*z%K{:^&")uajWJsVV9{+;G9%zuq$<zNj[QQ4szK5K;FHJTnv
                                                                                                                                                                                                          2024-09-28 03:05:27 UTC3827INData Raw: a9 3f 79 68 96 a7 9b 9a 4a 34 e3 a3 77 7b 7e a7 6d 45 14 57 d4 9f 24 14 51 45 00 7c c9 f1 1b 50 6f 0b 78 cf 5d d0 35 89 a3 bf d1 35 17 17 d0 44 aa cb 71 02 bf de 51 8e 1d 03 67 02 bc 43 c6 9f b3 be af e3 7b 66 b4 f0 d6 9d 72 96 e6 25 8e d3 57 d5 d9 2d be c4 80 60 6d 65 f9 df ea d9 af a1 7f 68 9d 12 0f 13 f8 96 cb 4c 7d 50 78 7b 53 fb 37 9f a5 ea 91 ef c9 94 37 cd 0c 98 e0 a3 0c 75 e9 fa d7 90 7c 2e fd a4 63 f0 43 49 61 e3 9d 3e 51 71 6b 3b a4 7a a5 94 2d 3c 4e 81 8e 01 c9 2d c1 18 04 f6 f5 eb 5f 27 8a a5 0a 95 f9 2a 4e cb fa d0 fb 3c 1d 6a 94 f0 fe d2 8c 2f 2b 6a bb f9 f9 9c 4e ad f0 da e7 c1 1a 64 6d 1a 69 ff 00 10 35 ab 2d 34 5a f9 b3 3e f5 b3 b8 4c ed 99 22 fb ae a7 24 11 ed 5d cf ec e1 f1 6e ea c2 c6 fa df 5c 92 7b 3b a7 28 11 2e 96 31 6c 58 20 de 2d
                                                                                                                                                                                                          Data Ascii: ?yhJ4w{~mEW$QE|Pox]55DqQgC{fr%W-`mehL}Px{S77u|.cCIa>Qqk;z-<N-_'*N<j/+jNdmi5-4Z>L"$]n\{;(.1lX -


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          129192.168.2.449876134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC361OUTGET /img/right6.b8bac159.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:10 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 5087
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"5087-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC5087INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 98 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 08 01 01 00 00 00 00 f7 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 07 20 00 00 28 22 b4 54 50 68 c1 92 0f 50 00 00 40 12 34 74 8a 09 13
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222" ("TPhP@4t


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          130192.168.2.449880134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC361OUTGET /img/right1.57c427fc.jpeg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC302INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:10 GMT
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 4805
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"4805-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC4805INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c2 00 11 08 00 9a 00 f2 03 01 22 00 02 11 01 03 11 01 ff c4 00 1b 00 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 ff da 00 08 01 01 00 00 00 00 fb a3 48 85 54 d3 19 c3 3d 9a f0 e9 86 8c d1 08 04 52 47 a3 e6 e0 b3 66 0d db e0 72 a2 b7 eb e3 6a af 6e 09 46 02 14 08 9e 8f 9f
                                                                                                                                                                                                          Data Ascii: JFIF $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222"HT=RGfrjnF


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          131192.168.2.449874134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC563OUTGET /img/shoplogo.5dba109d.svg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC307INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:10 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 16733
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"16733-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16077INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 33 22 20 68 65 69 67 68 74 3d 22 37 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 33 20 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 37 30 2e 32 31 39 22 20 68 65 69 67 68 74 3d 22 37 30 2e 32 31 39 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 37 34 30 38 20 32 31 2e 37 31 39 33 43 33 35 2e 37 37 33 39 20 31 38 2e 30 34 35 39 20 33 35 2e 37 34 30 38 20 31 34 2e 33 36 38 37 20 33 35 2e 37 37 33 39 20 31 30 2e 36 39 33 34 48 34 33 2e 32 35 33 31 43 34 33 2e 32 32 20 31 31 2e 33 34 33 36 20 34
                                                                                                                                                                                                          Data Ascii: <svg width="503" height="71" viewBox="0 0 503 71" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="70.219" height="70.219" rx="20" fill="white"/><path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 4
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC656INData Raw: 37 20 33 34 33 2e 35 34 35 20 33 34 2e 31 37 39 37 43 33 34 32 2e 36 35 37 20 33 34 2e 31 37 39 37 20 33 34 31 2e 38 39 38 20 33 34 2e 33 34 34 34 20 33 34 31 2e 32 36 38 20 33 34 2e 36 37 33 38 43 33 34 30 2e 36 35 32 20 33 35 2e 30 30 33 33 20 33 34 30 2e 31 35 38 20 33 35 2e 34 36 31 36 20 33 33 39 2e 37 38 35 20 33 36 2e 30 34 38 38 43 33 33 39 2e 34 31 33 20 33 36 2e 36 32 31 37 20 33 33 39 2e 31 34 31 20 33 37 2e 32 39 34 39 20 33 33 38 2e 39 36 39 20 33 38 2e 30 36 38 34 43 33 33 38 2e 37 39 37 20 33 38 2e 38 34 31 38 20 33 33 38 2e 37 31 31 20 33 39 2e 36 37 32 35 20 33 33 38 2e 37 31 31 20 34 30 2e 35 36 30 35 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 32 2e 31 30 33 20 34 38 2e 30 33 37 31 4c 33 30
                                                                                                                                                                                                          Data Ascii: 7 343.545 34.1797C342.657 34.1797 341.898 34.3444 341.268 34.6738C340.652 35.0033 340.158 35.4616 339.785 36.0488C339.413 36.6217 339.141 37.2949 338.969 38.0684C338.797 38.8418 338.711 39.6725 338.711 40.5605Z" fill="white"/><path d="M302.103 48.0371L30


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          132192.168.2.44988316.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC605OUTGET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 955WhT0gug2QzNZAGx3/3KaOyf0zuu/axXSqUz4qypEhVavLsPdlYR6pK9CgCAW9RBm83JDxKxM=
                                                                                                                                                                                                          x-amz-request-id: YGTAAM2N0X31RR7M
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:29 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                          ETag: "d88ae54a30fed8843621233e2c13698c"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 20191
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1542INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                          Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC6952INData Raw: 55 cc 4b 91 af 4c d2 e0 e0 fe 5e aa 18 c6 33 2f ad e0 d6 d3 c6 8b d6 7e 88 ef 1f 2b 7c da 76 71 b1 6d 4e fa b4 e7 15 14 93 5a 5c a3 5a ae a5 f9 6b ad 3c 68 63 79 88 76 6d 9b da 23 2f 75 f4 8f 73 ca c6 dc 73 76 4b d2 95 cc 2b 91 59 38 17 1b aa 4d 3a 5d 82 fb ea f8 f1 35 e9 bc e6 61 e2 fb 7d 71 6a d7 67 6b 76 9f e9 2f a9 1d 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 81 f1 2f ac b6 a7 8b df db 2e 6c 53 ff 00 da c5 95 9a a5 5a b8 4d ca 94 f7 98 5e 71 d5 f5 9e 86 7c b8 db 2b f2 98 97 07 25 bb 39 d0 c8 e1 6e ec 69 26 dd 55 5f 16 a6 b5 54 f1 7a 9c 5b f6 e1 e8 eb fa b5 f8 fc 61 d7 db 32 f2 76 8d e3 0f 71 b3 a5 a8 dc 8a bd 05 a2 71 96 92 74 ff 00 2f
                                                                                                                                                                                                          Data Ascii: UKL^3/~+|vqmNZ\Zk<hcyvm#/ussvK+Y8M:]5a}qjgkv//.lSZM^q|+%9ni&U_Tz[a2vqqt/
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC11697INData Raw: 9d b5 8f 8c 18 5d 49 49 55 3a a7 c1 a3 38 9c a0 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 f2 de f6 db a7 89 bd 4b a5 52 dd ff 00 ea c1 f9 b7 af da 6c 87 d0 fa bd df 46 3e 4f 37 7f 1d 29 34 aa df 1a 70 a9 1e ce bb e5 ce bc e4 a7 25 5a 46 2e 89 7b 8c 25 d7 13 0a 5c b8 fa 38 79 49 72 a7 bb 52 2c 30 5d bb 6a 54 55 af 37 c9 2a 6b ff 00 02 2b 1c e7 6e 11 ac 6a 9b 55 49 d5 d6 bc f5 23 28 96 ad f9 4a a9 37 aa 5e 7a 57 d8 49 65 0d 3b b7 39 70 ab d7 9b f0 21 87 37 77 dd 70 b6 ec 4b 99 d9 b7 bd 1c 7b 54 ab a5 5b 6f 44 94 79 b0 d3 bb 7d 75 57 ca d3 88 46 16 5d 8c ac 58 65 63 dc 57 71 ef ae bb 53 5c 24 bc aa 56 3a f6 56 f5 8b 57 b4 b3 d5 b4 e4 f5 ab e1 ec 22 b7 76 5b 52 b9 b9 e2 5b af e2 b9 06 f5 d7 89 9d 23 32 d1 ca b7 8e ab 4f dc fb 47 57 cd
                                                                                                                                                                                                          Data Ascii: ]IIU:8PKRlF>O7)4p%ZF.{%\8yIrR,0]jTU7*k+njUI#(J7^zWIe;9p!7wpK{T[oDy}uWF]XecWqS\$V:VW"v[R[#2OGW


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          133192.168.2.44988116.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC605OUTGET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 1BFG0phncrJuMPEYjBqM5EwTyUKQLrGmO6o8sOekbNShnmt88j8kVssF/haO0plG/E1eKSWH0kw=
                                                                                                                                                                                                          x-amz-request-id: YGT4HWYWQWA924ME
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:29 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "a7d470fbe103fb9a6784c6e3bd450ccc"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 96012
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC15876INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 3f ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 f4 01 f4 03 00 11 00 01 11 01 02 11 01 ff c4 00 c8 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 05 06 08 0a 03 04 09 02 01 0b 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 10 00 02 02 02 01 04 02 01 03 03 01 05 06 05 00 0b 02 03
                                                                                                                                                                                                          Data Ascii: ?Adobed
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: 34 40 43 98 2f 0b 0f 6d c2 6b 56 c7 41 14 13 54 a5 ad 2c 28 82 f0 86 40 c9 ce 08 20 38 92 6e 55 e0 0d f3 13 72 57 d0 5f 61 ad 44 00 53 06 c5 4f f7 1c bf 78 0c 0a d4 30 32 c0 29 21 68 38 1c b6 19 b5 51 dc 3b 30 d8 b2 18 b4 f9 07 c5 7f 28 55 73 ec a1 5d 1f ac 15 b7 4d a3 62 d7 22 15 5e bd 63 7f ec 6d 09 16 ae e6 3b 19 61 2b c9 5b 2f aa 96 2d 4f 08 28 64 0b 47 df 09 63 16 a8 fc c0 2e 5f 8e f0 f0 c2 f0 8a 7a e6 17 1a 82 43 65 d7 cb 77 8c cd b7 a7 c3 df 43 eb a6 c3 eb a4 9e a6 48 a5 37 6d ee de c0 69 6f e7 f5 52 6b 2c 9b 12 6c f3 00 98 6c 97 89 78 44 03 9e 73 25 05 f5 e1 4a 4c 5a 89 88 f1 f6 58 61 4c f8 14 79 48 88 c3 dc e2 e2 08 36 b2 dc 2b 0b 6e d6 30 3b 39 d5 66 73 1e 4e c8 62 1d 25 8e cb 54 73 e8 66 71 6e 51 4f ad 78 fc ae 3c 31 b6 69 7d 56 01 7f 1f 36 a5
                                                                                                                                                                                                          Data Ascii: 4@C/mkVAT,(@ 8nUrW_aDSOx02)!h8Q;0(Us]Mb"^cm;a+[/-O(dGc._zCewCH7mioRk,llxDs%JLZXaLyH6+n0;9fsNb%TsfqnQOx<1i}V6
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: 51 80 e8 c6 4b 09 9d cc 67 f1 9b fb c3 31 b4 13 e7 27 72 de a9 8a cc 05 e1 ba 29 76 51 12 9c 9d 8b cb 8f b8 fa e2 cf 05 21 6b 81 88 ee b1 ed e4 3b ca 9e 29 8e ae 95 94 53 51 45 ee b1 b9 a5 8d 6c b2 37 29 68 20 5b 28 1c 8f d7 5d d6 1b 70 c7 b2 47 4b 1c ee ce fb 87 12 c6 9b df 7b dd 5f 94 74 ad b7 1c 15 d7 4f a8 af c7 57 90 26 56 a5 47 44 d5 aa 29 36 2d 1f 95 b6 a2 98 2d 91 4d ec 89 88 38 12 6a 97 e0 2c 30 68 1c 2c f0 5f 8c 61 f2 bf c5 92 82 37 cd 60 33 3e 79 9e 74 d0 6a 4e b6 1a 6a ae 32 8a a5 80 35 b5 04 34 6d 68 d8 3f 45 78 eb 1a a1 6b cc cc df b9 9e c8 6c d9 8c b9 53 4d 9c 9e 42 51 58 eb d0 c4 80 56 a1 88 aa ea d2 09 a9 8f a6 ff 00 79 82 56 02 b2 b1 e7 2e ab 1d 80 f9 8d 88 62 2e ac 64 50 44 c6 43 49 10 39 58 c2 48 bb 8e ae 25 da 97 11 a5 cf 20 af d3 d2
                                                                                                                                                                                                          Data Ascii: QKg1'r)vQ!k;)SQEl7)h [(]pGK{_tOW&VGD)6--M8j,0h,_a7`3>ytjNj254mh?ExklSMBQXVyV.b.dPDCI9XH%
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: df 2b 5d a6 56 16 da 4a a0 7d 96 12 9b 25 58 ad 97 64 0f fc 3a e5 2d 06 00 83 08 83 b4 c6 35 35 35 5d 50 26 08 64 91 ad 17 b8 6b 9c 34 eb 60 b3 0c 91 b1 c0 48 e6 b7 5e 64 0f d4 ac 65 e9 f6 ed 70 ba 85 b5 de d8 b2 53 4a bb 13 91 b7 91 b1 92 bc a0 c6 d0 c7 e3 6e d2 af 8c b2 bb 8c 8a b2 ba 54 c9 8f ab ea 8a ca 99 ac d8 91 26 18 2d c5 d1 f1 bc 20 bf 00 a7 86 8e 12 f9 a2 31 86 58 6b 67 37 cf f5 bd cf 71 73 b2 8b e1 f5 a5 98 94 be 2b bc 8e cc 0d ce f6 3e 5b 7a 72 b7 55 90 94 f2 98 ec 9d 60 b3 8a b7 5b 21 42 09 91 36 a9 58 43 91 3e 05 5a d5 da 6d b7 5d 82 35 ed fd 21 26 ba 4b d3 6a 0c 49 9f c0 a1 73 1c d6 48 a6 a7 90 c7 50 1c d9 35 d0 82 0e 9d 8f ea a4 cc 92 39 1a 1c c2 08 3d 35 fe ca a6 d8 c4 c6 7a ed 5a 2c aa 2f c6 b9 ed 8d 82 5a d4 63 ea d2 c6 d9 41 35 d9 5b
                                                                                                                                                                                                          Data Ascii: +]VJ}%Xd:-555]P&dk4`H^depSJnT&- 1Xkg7qs+>[zrU`[!B6XC>Zm]5!&KjIsHP59=5zZ,/ZcA5[
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: d9 59 20 54 c6 4f 84 c8 12 3f c0 c4 4f 88 47 13 96 19 60 91 d0 cc d7 32 56 9b 10 45 88 36 be a3 96 9a fa 2e bc c9 19 28 cd 19 bb 7f b0 ab 56 c7 16 58 d6 53 b7 08 6d 2b 6a 60 5d 9b 24 36 51 62 bb ab 82 26 7d 8f 2a e0 51 76 83 0b d6 c2 90 96 28 7c 0a 61 83 2c 9f 22 91 d0 cc c9 a3 25 b2 b1 c0 b5 c3 76 91 cc 77 5e bd 8d 91 a6 37 0b b4 8b 15 15 60 7a 6b 9f d2 b2 b9 2c f6 95 9d c2 55 d3 2e e0 ab 39 85 b8 81 ce bf 57 14 0a 55 9c 5d 64 6e 55 2d d7 54 fb 25 87 35 ff 00 70 59 c4 56 89 f6 b0 c0 96 c1 97 d5 63 e3 1b 63 29 b1 08 1d ef 11 bb ca f8 9d 67 b8 9d 08 f0 cb 5d 72 eb 0b 86 ec 46 99 56 a6 3a 19 30 ef 16 a6 9a 46 36 02 05 fc 41 70 00 e7 9e e3 2d be 7a 69 b2 c3 ce bf fc db f8 9f a7 e5 28 b3 2f b3 da f9 0b b4 e1 f1 97 29 d8 e9 cf 49 c9 4f e9 88 66 ed fd 85 fb f3
                                                                                                                                                                                                          Data Ascii: Y TO?OG`2VE6.(VXSm+j`]$6Qb&}*Qv(|a,"%vw^7`zk,U.9WU]dnU-T%5pYVcc)g]rFV:0F6Ap-zi(/)IOf
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: e5 57 5f c1 b5 8d 90 c1 b2 44 c9 f3 5b 3c e7 8e d6 e0 d5 7c 39 c4 91 e2 0e 12 bb 87 4d 47 88 ec 99 9c c6 07 5e ed 7b 1b b9 0e d5 a6 c7 30 02 da 8b 29 6c 75 51 62 78 6b a0 21 ad ae 0c ca 2f 61 70 db 6c 4f 51 cb aa d8 6b fa 4f b0 76 f0 5f 28 be 7e 50 cb d1 66 3f 2f 53 a7 bd 21 12 a8 e9 19 6d 45 db ce 67 ec be 0e 54 e7 28 e6 d4 42 0f bc cf e2 06 3c 3f c9 cc f6 ee 1e a9 a6 ab 84 d4 52 3c 49 03 9b a3 85 c0 d0 90 74 20 11 63 d4 2e 67 c5 11 ba 28 63 8e 41 67 89 0f 43 bb 5a 46 a3 4e 6b 78 de 49 14 31 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 7f ff d0 df e3 84 4e 11 38 44 e1 13 84 4e 11 52 b3 b9 bc 56 b5 85 cb ec 59 db c8 c6 61 30 38 db d9 8c be 46 d1 c2 eb 51 c6 e3 6b 36 dd db 6f 39 fc 0a ab d7 49 11 7f e1 1c b1 53 51 05 1d 3c 95 75 2e 0c a7
                                                                                                                                                                                                          Data Ascii: W_D[<|9MG^{0)luQbxk!/aplOQkOv_(~Pf?/S!mEgT(B<?R<It c.g(cAgCZFNkxI18DN8DN8DNN8DNRVYa08FQk6o9ISQ<u.
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: 26 cd a5 34 a8 fd c4 8c b1 6e 5b 6a 3f bc 17 83 20 86 79 83 88 e1 74 98 b5 2b a8 aa cc 9e 13 c7 dd 73 9b fa 68 e1 fb ae 0e 69 e6 36 57 e9 ea 26 a5 93 c4 84 80 fe a5 a1 d6 fe 63 d4 10 54 a7 a2 74 df 4e eb 0e 6a e9 d0 da f2 da a6 c8 e9 7e 4b 27 ac e6 91 39 fb 77 55 ed 17 5e 76 bf b0 5c c9 a2 ce 58 51 33 1d a8 e4 22 db 16 31 1d dc c1 38 3e 46 71 5c 6f 13 e1 2a 58 e0 9a 96 2a 8c 30 79 63 92 32 62 6b 4f 26 c9 18 6b 9a c2 79 16 1c ae e4 1a 7c ab 63 47 43 4f 89 bf 24 6f 2c 93 52 e6 9f 31 22 fb b5 c5 c0 9e e0 82 47 52 ba f8 34 e7 7a f3 6b 58 e9 e9 7e c3 ab 56 e9 de ad 9a 5e 13 20 bd 7e d2 c8 6b 56 b3 8a a8 d5 66 a6 bd b5 36 98 ab eb 2a 62 6b b1 09 45 89 36 15 7f ee 94 c5 ca c7 d1 f0 74 35 18 e0 13 cf 35 6c d1 e6 66 71 66 b8 87 5b 2d fe e8 d4 6b 77 58 86 ec 15 30
                                                                                                                                                                                                          Data Ascii: &4n[j? yt+shi6W&cTtNj~K'9wU^v\XQ3"18>Fq\o*X*0yc2bkO&ky|cGCO$o,R1"GR4zkX~V^ ~kVf6*bkE6t55lfqf[-kwX0
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: 0a 99 3c f7 48 6b 64 2d d4 c7 43 82 a5 79 1d ff 00 4f aa 0b 42 9e 6c 75 70 f1 44 17 81 11 4c c9 79 77 fe 5d a3 a1 f0 c6 1b 16 13 48 cc 3a 07 39 f1 43 10 68 73 ad 73 e6 26 e6 da 73 fa 28 47 16 cf ef 4f 15 56 03 c4 92 f6 1b 0f 2d bf 92 de df 92 95 0b 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 5f ff d5 df e3 84 4e 11 38 44 e1 13 84 5a e7 7c a5 c9 bb 2f f2 4b ac d7 5c c2 93 46 db 5b 0f 5f d8 6f ec 29 c1 e1 b1 f8 a5 c2 80 96 15 e6 66 6b 8c 4c ab c8 8b c6 20 ca 24 7b 0f c6 be d0 25 75 47 1b 62 32 73 13 86 ff 00 dc 63 5a 3f 26 af b0 38 0a 16 53 f0 76 1e c6 f3 80 bb e6 f7 b9 c7 f5 58 f1 61 e0 a1 81 6b d3 5c 0c 66 58 fb 16 ca 98 22 98 87 95 97 9d 95 fd 87 00 57 48 93 0f b4 47 8a e0 bf 94 44 79 44 48 5d c3 4d 5d fc fa 29 7f 88 e0 de 5d cf 41 cf
                                                                                                                                                                                                          Data Ascii: <Hkd-CyOBlupDLyw]H:9Chss&s(GOV-N8DN8DN8D_N8DZ|/K\F[_o)fkL ${%uGb2scZ?&8SvXak\fX"WHGDyDH]M])]A
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: 45 96 57 f0 95 9c d8 61 21 8d 16 29 d1 f9 fe 25 e0 26 bf 3f c4 4c 47 26 34 75 54 d5 b4 cd ac a6 90 49 03 c5 da 45 c7 ea 01 f9 10 16 9a 58 a4 86 53 1c 9a 48 dd c7 43 d3 45 45 b0 d0 f1 23 22 12 99 fc 30 c6 4e 62 c4 80 7f 16 15 99 f3 39 b8 c0 32 92 ed 22 46 1d bc 82 7b 40 96 57 c3 f0 85 41 24 6c 2e bb 78 2c 59 e6 b3 38 8c 02 bc 7b e6 72 34 31 a2 72 20 31 2c b5 6e 28 aa 66 64 83 c9 63 2f 86 7e 3c 4e 07 cb c6 22 3b 07 30 71 4a a3 43 87 4d 5a 06 90 c4 e7 f5 f8 5a 48 bf 6b d8 7c d5 d8 23 f1 a6 64 3b 17 b8 0f aa c9 5e a8 75 87 07 42 9e c1 d1 ed 7b 5b 61 eb 38 8a b6 b5 34 e4 9d 91 2c 7d a0 bb 46 d7 d7 65 e5 63 d7 58 94 68 65 fa d3 0d 87 19 15 99 f3 71 f8 91 4c cf 3f e1 9e 13 aa 9a aa 9b 8b ab 6a 89 af 91 c2 62 dc 81 d9 83 da 74 2e 26 f7 2d 71 16 00 65 d0 02 6d a4
                                                                                                                                                                                                          Data Ascii: EWa!)%&?LG&4uTIEXSHCEE#"0Nb92"F{@WA$l.x,Y8{r41r 1,n(fdc/~<N";0qJCMZZHk|#d;^uB{[a84,}FecXheqL?jbt.&-qem
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC3984INData Raw: 1d ca 08 e2 3c bb 94 77 89 ff 00 9c c4 cf e3 db 86 69 bb 97 8b 31 31 9d 43 a5 d2 5d 2f 52 d2 f1 38 4a f9 3c 96 cd aa 2b 66 db 2d dc b0 ca 6a 99 db 90 cf ac 95 7a 20 19 76 d4 63 86 16 32 6d 85 ad 6b 5c 40 91 77 18 e5 f1 70 fb f8 ab 1d ab c6 2a a7 7b 29 69 ea 7c 18 9a d0 0d c4 27 5b e6 d9 a4 8f 30 02 f7 24 dc 73 91 fb e7 d9 b4 51 d3 42 d0 e9 64 8b 33 ae 48 ff 00 32 ff 00 98 1f 4b 0e ab 78 df e9 67 e9 2e 6f 58 f8 45 d5 1e b0 e7 6a 3a b5 7e b0 f5 c7 35 8c d1 0d 8b 50 05 ce 9e f4 b3 1b 53 59 1b c9 95 84 7b 21 bd 4a b9 b3 a8 ce 48 bc a6 bc 47 f1 81 81 1e cf 83 61 f4 d4 c6 6a c8 99 96 7a 87 b4 b8 f3 21 8d 0c 68 f4 68 16 00 77 3b 92 b9 6f 11 56 4b 3d 44 74 af b6 48 1a 40 1f c4 73 1b f7 db 5e 96 5b 37 73 76 a3 a9 c2 27 08 9c 22 70 89 c2 27 08 9c 22 70 89 c2 27 08
                                                                                                                                                                                                          Data Ascii: <wi11C]/R8J<+f-jz vc2mk\@wp*{)i|'[0$sQBd3H2Kxg.oXEj:~5PSY{!JHGajz!hhw;oVK=DtH@s^[7sv'"p'"p'


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          134192.168.2.44988454.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC405OUTGET /type/2023-03-29/d2355e87-0f42-48d3-9924-966b9fd8d2e0.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: ACt5XTtMEVXdSoMghWl+e5RRq104wcV8uU/vmLUGyvZBY8eY5e7VKMrLSqZDD07ylsq2T1sNasw=
                                                                                                                                                                                                          x-amz-request-id: YGT7E6ZNGHJZZ320
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:29 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "3fb702f913ff64c272d67742c3fade6d"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 28164
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC608INData Raw: fc 2d 0f da a6 ea 46 65 3f 6d b7 4d a0 f4 09 a4 2e 3f 32 df a5 7e 47 e9 de 35 16 1a 9d 95 db 69 f1 4a b6 f7 11 ce 63 67 24 3e c7 0d b7 f1 c6 3f 1a fa 86 f3 fe 0a 0e 6f f5 cf 89 ba a4 3e 04 44 bc f1 d5 ca 49 2c 0b a8 b7 97 6c 16 d5 2d c0 1f 27 ce 4e d2 dc e3 ae 3a 54 b2 8f 07 f1 a2 16 d4 fc 63 2a f5 4b 38 93 04 e0 9c dc 47 d3 f2 af 31 fb 3c a7 a4 6c 7f e0 26 ba fd 76 e5 f5 ed 4e fa e7 50 b7 b9 d1 66 b9 68 c2 06 46 f2 55 72 4b 17 38 cf a6 30 2b 98 be b7 bb d2 ae 0d bc fb e3 70 03 0e 4e 08 3c 86 1e a0 8e 41 a6 98 ca e6 09 01 c1 8d c7 fc 06 90 44 e7 f8 58 7e 06 9e 2e a6 4e 44 d2 02 7d 18 d3 96 fe e5 3e ed cc a3 3e 92 1a 77 0d 88 71 ed f9 50 a8 59 80 1c 9a bd 1e b9 a8 c3 c2 df 5c 20 3e b2 1c 53 ff 00 e1 23 d4 d8 8f f4 e9 b3 d8 ee a7 70 33 d6 17 63 c2 fe 74 e3
                                                                                                                                                                                                          Data Ascii: -Fe?mM.?2~G5iJcg$>?o>DI,l-'N:Tc*K8G1<l&vNPfhFUrK80+pN<ADX~.ND}>>wqPY\ >S#p3ct
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC611INData Raw: 1b e0 8f 75 c4 aa 7d 88 87 1f 8d 49 f0 ab c3 36 76 da 75 ac e6 28 d1 8a 26 00 5c 2a a8 1c 28 f6 03 8a f9 bc d7 11 52 32 8d 1a 6e d7 d5 9e 9e 12 11 e5 75 24 af d0 f3 ef 87 df b2 07 81 fc 39 1c 7f d9 de 14 d1 a1 11 e7 0e f6 be 64 9c f5 cb b6 49 af 4a 87 e0 1e 8e e3 63 e8 7a 34 c0 8c 1d f6 68 72 3d 39 4a f5 fb 39 ac 20 45 3e 62 00 3a 00 2b 42 1b fb 37 6c 2c 89 9f a5 7c ff 00 24 64 ef 2d 4e ff 00 68 d6 c7 88 b7 ec b7 e0 9b f2 4d cf 82 3c 35 33 77 67 d3 62 cf fe 83 55 e6 fd 8e fe 1c 4e a4 3f 80 3c 3b f3 7d e0 96 69 cf fe 3b 5f 41 28 46 00 ae d2 3d aa 40 33 5b aa 76 56 4f f1 32 e6 3e 6c 3f b1 17 c2 e6 ff 00 9a 7b a1 2f 1d ad 96 ab 49 fb 0d 7c 2d 38 cf c3 cd 10 fd 2d 94 57 d3 c0 01 d0 53 4e 1b a8 cd 57 27 f7 9f de c5 cc cf 93 2e 3f e0 9e 9f 0c f5 46 fd cf 83 ac
                                                                                                                                                                                                          Data Ascii: u}I6vu(&\*(R2nu$9dIJcz4hr=9J9 E>b:+B7l,|$d-NhM<53wgbUN?<;}i;_A(F=@3[vVO2>l?{/I|-8-WSNW'.?F
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC10561INData Raw: 00 46 9a f0 0d 46 dc 69 9a 36 9e 9b 71 2d e2 1b 97 ca f3 b3 25 50 67 f0 63 f8 d0 81 19 04 d5 eb 0d 1a e3 50 ff 00 54 54 7b b1 3f e1 55 10 09 1b 00 7e 75 db 78 76 d9 60 85 43 72 7b 62 98 db 2e e8 7f 0b 6d 2e a2 12 6a 17 ef 11 3d 52 05 1f d6 bb 0d 3b e1 3f 82 44 6a 6e ee 75 49 0f 7f 2e 44 5f fd 96 a8 db 5e bc 60 67 3f 85 4c ba 97 95 9c 6e 19 f7 a5 a9 37 3a eb 0f 84 3f 0b a4 4d d3 2e b2 e7 da e9 47 fe cb 4d 9f e1 7f c2 58 d8 01 6d af 37 fb 97 89 fd 56 b9 c4 f1 13 22 01 b8 af e3 59 b7 ba e3 31 27 78 1f 8d 4d 82 e7 69 ff 00 0a 7b e1 05 fb 15 5d 63 c4 7a 73 7a 3f 95 26 3f f1 da d1 8b f6 4f f0 16 b5 06 ed 2f e2 2d cc 0c dd 05 dd 8a 38 1f 52 ac 0f e9 5e 4b 3e bf b5 b0 66 cf e3 4b 69 e2 c9 2d a5 0d 14 db 0f aa 9c 53 b0 5c ef b5 bf d8 b3 54 b5 84 c9 a4 f8 c3 46 d5
                                                                                                                                                                                                          Data Ascii: FFi6q-%PgcPTT{?U~uxv`Cr{b.m.j=R;?DjnuI.D_^`g?Ln7:?M.GMXm7V"Y1'xMi{]czsz?&?O/-8R^K>fKi-S\TF


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          135192.168.2.44988254.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC405OUTGET /type/2023-03-29/06f91542-f535-445e-b3aa-04e3fb05fe8a.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 1qaNETKzvXdXUZ5TKj1gOlhDGnt9zR9n7PH5qRX0yr5uGakPpoUZFSGO4LPPuYncSzUpZVssB6g=
                                                                                                                                                                                                          x-amz-request-id: YGT4HYA4GBZ2WEAP
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:29 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:17 GMT
                                                                                                                                                                                                          ETag: "1b8714109ac1c300a6848b18f4b10531"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 27057
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC608INData Raw: b9 c9 fb 2c f8 49 97 d3 d1 bf 0f f1 a9 e3 95 54 f3 df 8a a9 7b 0a cc ae 84 66 93 d3 54 16 ba b3 3d 52 cb c4 f2 d9 85 49 17 cf b6 23 23 07 e6 5f a7 ad 6b 5b 6a d6 5a 88 fd d5 c2 86 fe e3 9d ad f9 1a f3 2f 09 6a 9f 68 b2 fb 1c ed 99 60 c2 82 4f 25 7b 56 9d d4 28 79 f7 eb 5d 71 a8 ec 70 3a 11 72 6b 66 7a 4a c1 80 3a 54 a2 1d ab 5e 6d 69 77 7b 6f 85 b7 ba 75 03 b1 6e 2b 5e 1f 12 df 20 52 ff 00 3a e3 a8 c6 6b 55 51 1c f3 c2 cb a3 4c ec 84 43 a6 29 c8 a0 37 5c 8a e5 53 c4 b2 36 01 dc 1b e9 53 c7 ab b4 b8 25 df 1e d4 29 a6 60 f0 f3 8e e7 51 85 1d 72 2a 33 2a af 0c 6b 1a 2b 86 94 12 37 9f f7 8d 5a 80 6d 60 4f 5a ab dc c9 c7 94 bd 71 76 2d e1 2f d3 8c f3 5c fd c3 be d2 fb 89 73 ce 4f 7a b9 79 31 9f e5 ec 7b 7b 55 6b 98 18 db e7 b8 e7 15 9c bd ed 0d 29 ae 5d 58 b6
                                                                                                                                                                                                          Data Ascii: ,IT{fT=RI##_k[jZ/jh`O%{V(y]qp:rkfzJ:T^miw{oun+^ R:kUQLC)7\S6S%)`Qr*3*k+7Zm`OZqv-/\sOzy1{{Uk)]X
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC611INData Raw: 76 47 9f 25 ef 32 0d 58 e8 77 b6 92 5e 4f 11 bf 25 f6 7c 84 be 1c 76 c5 3f 4a 93 57 bd 2b 77 79 6f f6 7b 78 90 c7 15 a8 e0 11 9f bc 7d f1 da b0 7c 0d 6c be 15 b5 6d 3f cb fb 4e a3 2c e6 6b 89 77 16 48 b7 1c 9f ff 00 55 77 9f da 4b b8 aa 4a 7c e6 18 50 57 a7 bd 31 3d 34 1b 3c 09 7d 68 43 cc 6d e0 54 cb 2b 1c 71 ef 59 21 2c 8d e3 de f9 db 95 94 47 12 83 f7 8f b5 4b ae db 58 2d 8b c5 79 30 92 4b 91 9c 6e c6 7e 82 aa 78 2a 2b 1d 6b 56 82 da da 37 30 d8 63 74 8c b8 0c 7b 01 4c 16 d7 3b 4b 55 b5 f0 77 87 a5 b9 98 08 c0 06 47 f5 2c 7b 7b 9a e5 bc 3f a3 cf ab 6a 52 6b da b0 2f 77 3f fa 98 8f dd 82 3e c0 0f 5f 5a d0 f1 5c bf f0 90 f8 9a db 48 52 4d ad 98 17 37 38 e8 5b f8 57 fa d6 dc 40 0f 60 3a 57 15 47 cc f9 4e da 4b d9 42 fd 5f e4 0e c1 38 f4 aa 57 12 60 13 56
                                                                                                                                                                                                          Data Ascii: vG%2Xw^O%|v?JW+wyo{x}|lm?N,kwHUwKJ|PW1=4<}hCmT+qY!,GKX-y0Kn~x*+kV70ct{L;KUwG,{{?jRk/w?>_Z\HRM78[W@`:WGNKB_8W`V
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC9000INData Raw: 25 38 1c 1e 94 96 56 bb 64 00 af 27 bd 74 13 da 86 61 91 9a ac b1 6d 9c b7 5a c7 93 53 b1 54 f7 6c 69 58 9f 2b 68 ed d2 b7 ec e7 c0 03 b5 73 d0 b6 d2 39 c5 5f b7 bb c1 00 1a e9 83 b1 e7 d4 5c c7 53 04 fb 97 19 e6 ac a7 cf 58 56 97 39 c7 38 ad 6b 79 72 3a d7 5c 65 a1 e7 4e 16 34 ed 67 36 ed 83 f7 0f 51 e9 5a 60 86 19 1d 0d 61 a3 64 73 cd 5e b1 b9 c1 f2 98 fd 33 5d 10 97 43 8a a4 7a a2 fd 14 51 5b 1c e1 45 14 50 01 45 14 50 01 45 14 94 00 b4 94 52 d0 01 45 14 50 01 45 14 50 01 45 14 50 01 45 14 50 01 48 7a 1a 5a 43 d0 d0 06 0d d1 dd 3b 1f 4a 88 9c 03 4f b8 18 99 fe b5 58 c9 90 45 72 37 a9 e9 c5 68 89 03 50 0e 6a 1d e2 95 5c 11 9a 5b 17 61 ec f8 e9 51 c8 46 d0 3b d2 19 01 6f 6a 49 18 6c a0 2d 63 8f f1 bf 84 e3 f1 2c 9a 7b 4b 39 8a da da 4f 36 55 e7 e6 03 a0
                                                                                                                                                                                                          Data Ascii: %8Vd'tamZSTliX+hs9_\SXV98kyr:\eN4g6QZ`ads^3]CzQ[EPEPEREPEPEPEPHzZC;JOXEr7hPj\[aQF;ojIl-c,{K9O6U
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC454INData Raw: 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 00 a2 8a 28 01 08 cd 18 c5 2d 21 38 a0 04 cf b5 26 38 cd 19 a3 b7 bd 00 04 0e f4 bb 68 3d 28 c9 a0 00 0a 75 20 3c 73 40 22 80 16 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0
                                                                                                                                                                                                          Data Ascii: (((((((-!8&8h=(u <s@"((((((((((((((((((((((((((((((((((((((((((((((((


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          136192.168.2.44988654.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC405OUTGET /type/2023-03-29/e1158c3f-a786-4374-aab7-3f4dac76589d.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: uLla/Tj0NHJzLkilUAs4VkfhFzJFu+fXkSHiORXX9R9Bi+j2PKhcmfx3ukImNOeR9x/8bE6sMF4=
                                                                                                                                                                                                          x-amz-request-id: YGTEVZBCAS2WXSYQ
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:29 GMT
                                                                                                                                                                                                          Last-Modified: Sun, 01 Sep 2024 17:37:19 GMT
                                                                                                                                                                                                          ETag: "dbb5460537325e381060d6a696bdabba"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 66319
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 01 f4 01 f4 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF``;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 90CC"
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC608INData Raw: 9f a6 3e 95 e1 df 1d be 0c e9 5e 2f d0 2e b5 ad 57 51 ba 92 f7 4a b6 79 e2 be 90 27 9b 12 a1 0e df 70 28 65 c2 1e 08 27 d0 af 39 f0 2b d3 9b 57 a7 37 73 e8 30 d3 a6 9d aa c1 5b d4 e7 75 5d 4f c4 9e 39 f8 83 aa 3e 99 1f 94 d3 cc 15 7c a0 24 46 91 7e 56 9a 42 d9 06 24 c6 d5 4f e2 23 27 22 bb e3 f0 fa df 5a d0 bc 53 f0 ee ed 2f 5f 48 f1 06 9e 63 fb 7d df de fb 63 06 3b c1 ec 72 11 b8 f6 f4 ab df 00 34 2d 33 4d d1 2e ec ad ad af ad e3 49 b7 4b 2d f3 89 9a 5d bc 06 de 06 02 ff 00 75 7a e2 ba cf 88 9e 2a b1 d3 74 97 44 99 45 f8 31 88 03 b1 46 40 1b 25 d8 90 70 3e 5f c7 38 e3 24 8d 16 06 2a 97 d6 27 2f 7a d7 f2 f4 32 96 3e 4e b7 d5 a9 c2 d1 bd be 7d fe 47 86 7e cf de 3a d7 f5 7f 0a d8 5a ea 04 49 e2 af 0b dd 3f 86 75 e8 6e 19 71 f2 71 05 ce d2 3e 63 8d bc 0e 4f
                                                                                                                                                                                                          Data Ascii: >^/.WQJy'p(e'9+W7s0[u]O9>|$F~VB$O#'"ZS/_Hc}c;r4-3M.IK-]uz*tDE1F@%p>_8$*'/z2>N}G~:ZI?unqq>cO
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: 5e b5 e7 1f b5 1f 86 f4 cd 32 0b 19 6d fc 43 15 bd fb cb 12 5c da 4a c8 b1 4d 0a 1d c2 35 24 7c a0 b6 d2 71 f7 b0 01 c8 af 00 8f f6 ac f8 93 f1 47 5e 9f e1 ff 00 c2 fb 1d 3f 49 83 4c 8f 76 ad ae 3e 23 d3 f4 f5 1f 7e 66 90 e0 75 dd 8e 9b bf b9 d7 1b 2f e0 cf 0b 5e e9 50 db ff 00 c2 4d aa 78 d7 59 9a 5d d7 be 32 d5 ad 64 36 48 c3 e6 68 ad d1 87 97 1a 1c 60 9c 13 8e 8c 33 5d 18 8c 4c ea d1 51 92 f9 ff 00 92 ff 00 33 97 0d 83 8d 1a dc d1 7b 74 ff 00 37 fa 20 d0 a7 b6 d2 b5 ad 47 c3 3e 22 2b 75 74 f0 c7 ae e9 b7 53 49 b9 5a 25 50 8e bb 87 52 a5 41 3c d7 dd bf 06 74 45 d2 3c 07 a7 4a 63 31 cb 77 12 cc 43 0e 76 9c b0 fc cb 33 7f c0 ab e7 0f 01 7c 2d d2 3c 61 ac 78 5a c6 d2 54 90 e8 4d 1a 4f 36 11 c4 b1 b2 93 32 91 80 3e 70 aa 78 e9 9e 07 5a fb 1e 28 92 08 d2 38
                                                                                                                                                                                                          Data Ascii: ^2mC\JM5$|qG^?ILv>#~fu/^PMxY]2d6Hh`3]LQ3{t7 G>"+utSIZ%PRA<tE<Jc1wCv3|-<axZTMO62>pxZ(8
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: 4e 91 6b 2c fe 6d e4 9a 78 75 b6 b8 60 02 69 f6 ec 08 72 ef 9d c4 2e ee 9d 30 dc 74 cd 79 af c4 5f 1d 5e 78 83 4b d2 3c 27 e1 85 bd b5 9d 12 58 e7 2e f8 22 32 c7 69 70 30 03 6c 03 b6 40 38 3c d7 b1 53 1b 86 96 1a db 69 b7 99 e0 d2 c0 e2 96 2e fe 77 bf 91 e4 5e 3b f1 f5 d7 85 be 1a cb f0 eb 54 d4 f7 c9 e1 fd 41 ed 2c 4d bb 92 75 6b 47 3b ad 6d 0c c3 a2 2b 13 bb be 0a 81 5d bf ec d7 f0 43 c4 ba 3f 8a ac fc 57 e2 6b 05 d4 7c 6f 7f 03 ad b9 96 d4 49 6d a0 db af 05 2d 90 fc 82 40 38 ce 30 2a 4d 57 e0 95 b4 bf 0d 6f 2c ad 52 ed 35 9b 3d 97 56 76 f1 e6 34 9d 94 ee 27 83 96 70 70 c0 74 e0 72 59 80 1a bf 09 fe 28 5a 5c 2f 87 35 89 b5 29 df 56 9d 4d b5 fc 2d 74 c3 ca 75 3f 34 82 1e d9 23 05 70 06 6b cb a1 59 39 46 15 34 be ef cb d7 f3 3d 8c 4e 1e d0 95 4a 7a db a7
                                                                                                                                                                                                          Data Ascii: Nk,mxu`ir.0ty_^xK<'X."2ip0l@8<Si.w^;TA,MukG;m+]C?Wk|oIm-@80*MWo,R5=Vv4'pptrY(Z\/5)VM-tu?4#pkY9F4=NJz
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: cf 14 91 dc dc b3 29 cb 7b 73 8e e0 03 d3 18 15 14 30 d5 f1 cd ba 92 db bf f9 1b e2 71 78 7c be 29 52 86 8f b7 f9 9f 38 78 97 c5 12 fc 34 d4 64 be b9 b5 7b af 85 de 20 98 ac 91 c2 a3 cc d3 9e 46 c3 46 c3 fb aa dc 8f 7e 2b d5 b5 af 8b f6 b7 ff 00 0e a2 d2 23 bd 88 5a ad b6 fd 3f 5d b7 41 24 7e 66 30 a0 e3 a3 30 39 f6 3c fa 55 6f 89 fa 15 97 88 7c 01 ab b7 f6 64 b0 e8 2b be c7 52 d3 ed 72 59 63 e8 f7 08 a7 91 24 7f 7b 00 f2 01 c8 c9 dc 3c bb e1 b7 82 ed fc 0d e1 69 bc 3b ab 3d 8d df 86 35 09 d6 3b 0d 5e 26 6f b2 c9 26 4b a4 ce e0 ee 46 1d c1 19 3c 0c 1e dc cd 57 cb a4 e9 27 bf 6e c6 ea 58 7c ce 0a b4 a3 b7 7e ff 00 ae 87 da 1e 1b d1 9a 7f 84 36 ba 4c ac f2 bc 9a 57 92 ce ff 00 79 99 94 f2 7d f2 73 5c 5f c1 0f 1f 45 a1 6b 3e 0e b4 b8 21 2d 75 d6 bb d3 15 ba
                                                                                                                                                                                                          Data Ascii: ){s0qx|)R8x4d{ FF~+#Z?]A$~f009<Uo|d+RrYc${<i;=5;^&o&KF<W'nX|~6LWy}s\_Ek>!-u
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: 3e b8 af 93 bc 69 e0 7d 63 f6 71 f8 83 1b cd 7f 1c f6 21 c7 d8 fc 41 6f 1f 99 25 91 1d 2d ee 94 60 98 fb 07 e3 8e a4 8e 2b aa bd f8 ab a7 f8 de e6 0b 0b cd 52 e7 c3 1a cd c2 b3 5d 5b 41 32 7f 65 ea 0a bb 48 28 c4 92 18 15 cf 5c fc b9 35 e1 e0 6b c2 82 74 2a fb b2 47 d0 66 18 69 e2 1a c4 d0 f7 a3 63 dd 7c 4b 77 2b 69 4f a0 e9 2a 91 cd 0b 24 31 5d cd 22 ef 87 e6 2e d2 46 fd 19 b8 3c 7b 57 c8 da df 84 6e 63 d6 ee df 4c 4b 5d 37 5b 67 17 5a a6 81 65 74 12 da e6 51 83 f6 cb 09 07 10 4e 38 dd 11 e0 f2 2b d1 5f e3 3f 86 bc 2d e0 cb 9f ec 9d 72 f1 20 96 e1 a4 93 5b d4 a3 11 c1 14 9b 97 e4 89 47 cf 3f 43 c2 ed 5e f9 1d 0f 21 a3 78 7b 5a f8 8d 0c b2 d8 da ea 9a 37 85 e7 c1 96 e9 62 df aa ea e0 7a 20 c0 8e 3f 41 c2 8e 71 5c 99 96 2a 32 94 63 43 de 96 bb 1d 99 4e 12
                                                                                                                                                                                                          Data Ascii: >i}cq!Ao%-`+R][A2eH(\5kt*Gfic|Kw+iO*$1]".F<{WncLK]7[gZetQN8+_?-r [G?C^!x{Z7bz ?Aq\*2cCN
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1795INData Raw: c4 7f 87 fa 7d 94 fa 84 7a 5e 97 0e a3 14 fa 94 ed 9d cf 6e 03 66 21 c8 07 71 20 72 6b c9 1f c1 1a e5 be 9f a7 0d 19 2d 6c 34 bb 28 b6 69 9a 5c 72 15 8a 28 97 f8 64 f9 7e 69 64 38 cf 23 6f 07 9e 45 7b ff 00 ed 23 65 25 e7 c1 fd 71 a3 56 93 ec ea b7 0d 1a 7d e6 55 60 4e 3d c0 f9 80 ff 00 66 bc 23 c2 9e 3a 9e ff 00 4b d3 63 90 69 f7 02 19 d1 20 37 52 9f 2a ef 7a e5 25 00 1c 90 db 4b 7b 3a 91 5e 26 22 9d 29 d7 e5 a8 ed 75 a1 ef 61 6a 57 86 1d 4a 92 bd 9b b9 e3 f1 e8 1a c7 c2 1f 88 73 eb 1a 56 94 d6 1a 56 ad 39 8a 7b 2b a1 fb 9b 3b b7 1c 92 47 01 1f 39 e7 80 dc f7 a8 fe 25 fc 7a bd f8 75 a0 eb da bd c6 9b 71 24 10 3c 7a 4e 91 6a d1 18 df 5b bd 51 cc 9e 51 01 96 34 73 92 7a 13 80 09 af 4b f1 df c4 e8 35 4b 3b 9d 46 48 ed a3 d1 0d ac b6 f7 4a 54 ec 6e 7f 76 00
                                                                                                                                                                                                          Data Ascii: }z^nf!q rk-l4(i\r(d~id8#oE{#e%qV}U`N=f#:Kci 7R*z%K{:^&")uajWJsVV9{+;G9%zuq$<zNj[QQ4szK5K;FHJTnv
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC9000INData Raw: 3a 1d c0 82 8c bf 29 1e 95 d4 93 b2 93 7b bf d4 f3 65 28 f3 38 2d 92 d3 ee 3d 1b e0 86 d4 f8 97 f1 49 7e d2 a6 47 d4 6d 8f d9 ba 32 a8 b3 87 0d f4 25 98 7e 15 ed 35 e2 1f 0b e4 5b 7f 8a 17 97 37 d6 12 58 6a 1a a6 9a a4 b8 52 62 95 90 af 21 bd 0a e3 68 3c 82 92 03 d3 9f 6f af a7 c2 bb d2 47 cb 62 93 55 5d c2 b8 3f 8e 76 50 6a 3f 0a 3c 43 6d 72 67 5b 79 21 55 73 6d 21 8e 5c 79 8b f7 58 74 3e 86 bb ca e3 7e 31 e9 96 ba bf c2 bf 15 5b 5e 0f f4 73 a7 4d 21 60 71 b4 a2 97 56 cf b3 28 3f 85 6d 56 fe ce 56 7a d9 98 d1 b7 b4 8f 32 ba ba 3e 58 f1 c7 8a b4 3f 1d 78 66 d3 44 d3 13 53 33 5b b4 66 78 d6 02 f3 29 41 f2 89 57 69 2e a7 a1 e7 07 ad 7c 9b e3 38 5d 7c 67 6f e1 2f 85 b6 70 eb 1e 2b 33 89 75 68 0c 6b 71 a4 d8 20 19 69 1d 89 c4 52 2b 64 10 0e 3e 5c e7 91 5e a3
                                                                                                                                                                                                          Data Ascii: :){e(8-=I~Gm2%~5[7XjRb!h<oGbU]?vPj?<Cmrg[y!Usm!\yXt>~1[^sM!`qV(?mVVz2>X?xfDS3[fx)AWi.|8]|go/p+3uhkq iR+d>\^
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC3716INData Raw: fb 37 9f a5 ea 91 ef c9 94 37 cd 0c 98 e0 a3 0c 75 e9 fa d7 90 7c 2e fd a4 63 f0 43 49 61 e3 9d 3e 51 71 6b 3b a4 7a a5 94 2d 3c 4e 81 8e 01 c9 2d c1 18 04 f6 f5 eb 5f 27 8a a5 0a 95 f9 2a 4e cb fa d0 fb 3c 1d 6a 94 f0 fe d2 8c 2f 2b 6a bb f9 f9 9c 4e ad f0 da e7 c1 1a 64 6d 1a 69 ff 00 10 35 ab 2d 34 5a f9 b3 3e f5 b3 b8 4c ed 99 22 fb ae a7 24 11 ed 5d cf ec e1 f1 6e ea c2 c6 fa df 5c 92 7b 3b a7 28 11 2e 96 31 6c 58 20 de 2d f6 80 a8 01 07 08 40 3e e6 ba cd 0f c5 9e 05 b2 bb bb d4 de 37 48 27 98 b7 da 26 b6 f3 e2 b8 0c a4 8c ba 0d aa 41 3c 05 e9 de bc 83 c7 3a 3d ff 00 8e 7c 51 7a 7c 3d e1 cb ab 9d 1a fc aa 9b 39 63 31 6e 3d c8 9f 2c 8d 8e a3 71 24 76 22 a3 96 38 1a 8a ac 24 a4 fb 2d cd 15 49 66 10 74 aa 45 c5 77 7a 2f b8 f6 cd 27 c6 3e 10 bb f8 93 6f
                                                                                                                                                                                                          Data Ascii: 77u|.cCIa>Qqk;z-<N-_'*N<j/+jNdmi5-4Z>L"$]n\{;(.1lX -@>7H'&A<:=|Qz|=9c1n=,q$v"8$-IftEwz/'>o


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          137192.168.2.44988516.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC605OUTGET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: CJMF9jokXZ8msjqnRmFwOvoKMER3PchEdQ3Y+r6ZG4S/8PLkQruqWxWE88sjZ2GzKOkEDrYMxKU=
                                                                                                                                                                                                          x-amz-request-id: YGT005AY1M60H014
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:29 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                          ETag: "8d6323e7fdd7e06d404af122b2c85f3f"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 22652
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC8495INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                          Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC9000INData Raw: 99 05 08 62 19 e2 c4 31 fc 4e 6e f7 aa 83 1c 81 01 a2 dc 22 d7 3f d3 cf 14 18 4e 40 44 41 01 9a 92 f1 4a f9 84 88 e3 54 18 a7 98 3e 04 56 40 f8 a5 ec 1c 50 60 94 80 a8 fc 5f 40 e8 35 a6 61 7c cc 3f 37 07 bb 20 d5 d4 fc 51 ca d4 f1 0b 54 d1 90 6a 6a 48 12 5a 9c 4e 25 b8 1e 48 35 b5 0f 89 8f 31 d9 1c 3b 49 e2 80 08 32 72 45 49 73 db 8a 0e 6b a3 80 0e 61 11 60 83 85 ea a4 cb 79 23 f8 8f d4 10 3a 43 7e bf 6c d4 f1 df fe 12 83 d9 9f b5 f9 e6 f9 2f d1 e3 8e 9e e7 7b 13 db fa a9 9f b5 4c 1d b9 a6 b4 33 ac a8 80 80 80 80 80 80 80 80 80 80 80 80 82 0d c2 09 40 40 40 40 41 06 88 af 16 7e e2 89 3f 30 3a 99 e1 aa 5f 85 00 bf d8 aa 3a 98 79 80 fc 25 9c a0 dd d1 24 45 ec d8 03 dc 88 da d1 0c 00 2c cf 53 81 63 f9 b0 41 b7 a6 29 e1 8f 8a a7 2b 34 45 dc e6 38 62 79 a0 cd
                                                                                                                                                                                                          Data Ascii: b1Nn"?N@DAJT>V@P`_@5a|?7 QTjjHZN%H51;I2rEIska`y#:C~l/{L3@@@@A~?0:_:y%$E,ScA)+4E8by
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC5157INData Raw: c9 83 3a 28 80 80 80 80 80 80 80 80 80 80 80 80 82 0d c2 0e 82 fd d4 fc ca 3d 27 a2 43 d2 1d 3f 55 b7 7d 4e 1f 17 a9 98 96 31 db 3b 43 45 c5 8e b4 81 7f e5 07 8a 0f 23 ea cf 34 a5 9f c4 65 2c da 84 51 e5 2c 3b 90 73 1e 9e e9 92 de 6e 67 ab a8 4c 76 5b 70 3f 55 a8 0b 67 32 f2 ed e0 70 32 fc 47 08 aa 39 5d f6 fe 5b ad 5f 0c 88 86 9b 42 32 72 5f 20 cb 18 c5 dc b4 63 e1 03 00 83 56 7a e3 46 06 4f 18 c2 00 b1 3e 58 b0 77 3c 82 23 d3 1f b6 6f 95 f2 e8 fd 37 fd eb d6 74 0c 3a c7 58 80 1d 2f 6f aa 3c 7b 6d 94 8b e7 2f 6d 4d c7 98 f0 8b 0e 21 15 d5 7f 35 b4 e3 1f 58 f5 86 16 de ee 07 b3 50 9a 7b 55 c4 75 de a1 26 45 ea 43 b1 fb 90 62 ad c3 0c 02 0a 9c a3 88 18 04 0f ac 55 00 5d 04 f6 20 51 01 34 10 10 10 10 42 06 25 01 01 01 04 30 72 82 a4 55 01 01 04 20 83 17 08
                                                                                                                                                                                                          Data Ascii: :(='C?U}N1;CE#4e,Q,;sngLv[p?Ug2p2G9][_B2r_ cVzFO>Xw<#o7t:X/o<{m/mM!5XP{Uu&ECbU] Q4B%0rU


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          138192.168.2.44988854.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC405OUTGET /type/2023-09-27/de5825e3-c72f-4186-9503-2b6b89af399a.png HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: pdLyQf8pAmvUmDuXCSk1ubk4I+pI2tlNes6lwUQKBbE5TOtzYGG3aXOrZKEWRn/jQLL9UPhvtp4=
                                                                                                                                                                                                          x-amz-request-id: YGTDT32RWP64435S
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:29 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "fe338c9b5d010848cb21a1db76fadf7e"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                                                          Content-Length: 227074
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 c0 00 00 01 3a 08 06 00 00 00 18 ce e4 0d 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 76 97 49 44 41 54 78 01 ec fd 57 93 24 59 9a 25 88 1d 25 c6 b9 73 1a ee c1 23 92 54 56 56 16 af e6 83 9e 9d 59 8c 2c 20 b2 22 8b 47 00 6f 78 c3 1f c1 3b 1e 20 10 88 e0 09 2f 00 64 76 76 87 6c 4f cf 34 ad ee ae ae ca ca 4a 1e 19 d4 c3 39 35 ce d4 94 ec 77 be ab 6a ee 11 19 59 99 95 19 91 ac f4 cb b2 72 0f 73 33 d5 ab f7 5e 53 3b f7 dc f3 9d cf 3a 3d 3b 8c 10 47 14 45 b0 2c 0b df e6 e0 35 32 be ec eb 7c ba 6f bf cc be 4e ae 39 89 af 6a 8c bf aa be ff ac 71 b1 9f 9e d5 c6 af 4b 3f 3e 2b 3e 4f db 3e ed 3d 2f
                                                                                                                                                                                                          Data Ascii: PNGIHDR:pHYssRGBgAMAavIDATxW$Y%%s#TVVY, "Gox; /dvvlO4J95wjYrs3^S;:=;GE,52|oN9jqK?>+>O>=/
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC608INData Raw: 01 15 e0 5f 9c bd 84 d2 f2 4b da bf c7 07 8f b1 b8 b2 86 e5 f5 0d 5d 54 1c 6e dd 43 7b ef 01 c6 72 0c 3b 53 14 30 3e 8f a0 b4 80 8c fc ce c5 4c 5e 80 65 c6 1b e2 60 eb 01 2a 74 ea 10 d6 b7 58 ae 69 45 c1 de 70 80 a5 cb 57 90 2d e5 55 87 dc 3d 3e 42 f3 e4 50 16 18 82 d9 3b 4d e4 54 ea 62 63 7b 7f 5b 65 25 1c e3 5e 5c cd ae d6 98 55 50 dc ef f6 a4 ff a8 1f cf e2 4c 80 f0 e2 d2 b2 26 40 26 ee 25 89 54 85 9e c1 03 01 e8 6e a9 a1 ac 7a c0 1d 07 5a 9c c9 d8 8f 04 f8 ba 91 87 31 17 67 ae 29 93 cc b9 41 09 0c 41 ae e7 19 ab 34 ce 75 ee 36 a8 2c c2 37 f3 c4 4d 93 5f d2 48 23 8d 6f fb 3d e0 ab 2a 34 93 46 1a 5f 76 50 ce a0 e6 66 06 c1 99 64 35 f9 a9 1a 4e 01 08 93 20 54 76 d6 b0 9d 02 60 63 86 73 69 be 81 d9 d9 19 79 2e 63 4a c8 5a c6 29 22 54 c0 17 1a ff 60 db f8
                                                                                                                                                                                                          Data Ascii: _K]TnC{r;S0>L^e`*tXiEpW-U=>BP;MTbc{[e%^\UPL&@&%TnzZ1g)AA4u6,7M_H#o=*4F_vPfd5N Tv`csiy.cJZ)"T`
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: b6 bb 98 59 59 97 cb 77 54 a6 d2 13 60 cb 3b f2 44 7e 6f cb 31 67 17 2f 9b 24 37 cb b8 75 30 69 70 28 bb 15 6e 46 c0 2c 1d 36 f2 65 75 d8 e0 18 91 99 67 25 42 6f 30 c0 c4 4a 2c ce 42 b3 86 d2 9d 8d 48 c7 5c 06 cc 24 20 5a 26 d1 d1 9f 90 85 9f 18 d9 0b d2 48 23 8d 34 be e5 91 02 df 34 7e 1f 62 ba d0 c3 b9 0d 5a a0 9a d8 50 40 8b 6c 6c 0b 83 69 5c d1 0c 60 50 90 49 4b 28 01 38 eb 97 56 d5 bb 57 19 62 c5 8f 02 7a 09 36 05 2c 31 d9 8a 20 50 99 d5 f8 98 96 b0 70 0e 95 c3 04 16 b6 01 b1 0a 92 59 25 8d 1e ae d4 6b 92 e5 64 f2 dd 14 e2 5a c6 8e 55 6d c6 1c 03 ce d5 78 c1 52 46 90 ac 5d 14 b3 bf 51 2c 64 60 71 8e c4 0b 8b 55 e8 92 52 b7 64 7e b9 9d 9d b0 84 a1 3c 6f b4 9d 66 01 40 67 01 5b a5 1a 74 a9 20 f0 1c 1b eb 37 3e 08 fa 5d 82 30 d3 2e 82 35 db ec 8c 6b 71
                                                                                                                                                                                                          Data Ascii: YYwT`;D~o1g/$7u0ip(nF,6eug%Bo0J,BH\$ Z&H#44~bZP@lli\`PIK(8VWbz6,1 PpY%kdZUmxRF]Q,d`qURd~<of@g[t 7>]0.5kq
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: d8 fc fe 1f 23 3f b3 0c 4f 13 bb 42 b8 7a cd be ea 57 2d 37 0f 9b 45 3a 5a bb 78 f0 e1 3b b8 74 ed 1a dc 52 16 fd ce 0e 4e 76 1f 0b fb 7a 8c c9 58 fe 9e ad 63 f5 f6 f7 05 39 57 05 e8 8e 70 b0 f5 00 37 6f 5c c3 68 c2 a4 3c d6 ae 38 45 eb 6c 0f f9 ca 3c ca 95 39 69 6b 5e 17 1d 83 c1 19 4c 65 b8 40 16 3e 75 f5 da 8d 62 fb 3e c7 89 f5 df 6e 4e e5 1d 10 60 ea 87 3d 2c ac ad 9b aa 7c 11 ad e6 06 ea d8 40 29 8b 27 ec fe c2 da 25 4d 32 0c e3 b2 da a1 31 4e 46 92 f8 49 89 48 b5 64 3e 3f 64 9f 2d 59 94 15 64 0e ea 18 5b 8e be 66 32 1a 21 9f 77 f4 fc 1c d3 c9 24 50 09 4c 84 27 e7 35 a5 2f 94 e7 50 ea 40 99 04 f5 bf 63 b5 58 e3 df 42 5d 5c 4d 99 fc 18 0c ab f5 19 75 f9 f2 f7 8a 2c dc d2 24 b8 34 d2 48 23 8d 34 d2 78 46 3c 2b a9 ec 09 30 cc 04 1e 96 19 be 00 7e 13 40
                                                                                                                                                                                                          Data Ascii: #?OBzW-7E:Zx;tRNvzXc9Wp7o\h<8El<9ik^Le@>ub>nN`=,|@)'%M21NFIHd>?d-Yd[f2!w$PL'5/P@cXB]\Mu,$4H#4xF<+0~@
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: b0 b6 ba 88 6c 51 18 ec 6e 1b ed 83 c7 38 a6 0b 84 9c b3 2f af 5b b8 72 0b e5 95 0d 5d a0 ec dc 7d 17 0d 61 58 0b 02 54 1d 2b 87 71 ef 14 67 07 f7 d0 eb 75 71 e9 d6 6b b0 b2 15 f5 26 a6 dd d8 70 d8 37 25 a6 3d 93 d0 a7 d6 7c 13 e9 2f 95 ca 64 d4 f6 8d ed c9 64 f2 0a f0 c9 5c e7 4b 15 01 be 79 b5 9f b3 23 d9 1d 18 74 50 2e 95 31 b6 43 8c ac 3c aa 8d 39 a3 37 8e a2 e9 a2 2b e9 7c ce 25 2e b2 12 fd 6d 5f da 64 ca 15 67 4c 19 69 39 c9 b8 d7 53 29 ce 74 91 23 c7 a9 0b e8 b7 b4 78 8a 75 2e 07 d2 d1 32 9f 23 ce dd bc b4 89 4c 70 ab dd 9d 7a 04 6b 15 bf 78 c1 a4 9e d7 7a 08 b3 38 a5 0d 1b 93 ec ec af 42 fb f9 4d 8b 67 f9 30 fe be c5 57 d9 07 bf ef 7d 9f 46 1a 69 3c bf f8 6d f7 91 f3 fb 8c 35 2d 27 fc 04 e8 9d 82 61 32 4a a6 0c ab 9d 6c 97 93 81 f2 03 4d 1e 0b 95
                                                                                                                                                                                                          Data Ascii: lQn8/[r]}aXT+qguqk&p7%=|/dd\Ky#tP.1C<97+|%.m_dgLi9S)t#xu.2#Lpzkxz8BMg0W}Fi<m5-'a2JlM
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: 59 19 ff 25 02 4e 63 eb 53 6b 69 cc ae 9a 3d 16 b5 95 95 21 86 e3 c7 bd d5 fb d2 98 d4 ec 00 5c 8b 32 97 62 86 58 5f cf bd 73 7c a4 f7 b2 4a e9 0a 80 33 9a a5 94 09 56 a3 13 cf 8c 65 5b 42 9e cf bb 91 0e 7a 9c 3b 07 ed 43 06 1b 71 75 9c bf 45 77 37 ab 45 1c b0 16 06 cf 69 57 f7 dd d1 6b 34 3e 31 29 93 d3 33 76 4d c5 03 da 24 96 c2 14 9a 9a 0b 6b 66 82 53 aa 52 03 5c a6 bd 1d dc 1f 96 96 97 2d 6b 91 3f 5e 77 7f 0e 80 bf a1 2d 4b f1 40 2a 0c d6 28 a8 36 36 a9 0c 64 99 69 8f 40 95 46 86 86 ed a1 f4 2d 14 9e 3d 7e 1b b2 1e d8 d2 60 41 06 e0 39 3e 2b 03 4d 39 40 9b 53 66 ca 20 63 c4 f8 c5 b6 b8 38 18 77 12 96 81 0e d0 7b 1f fc 81 c5 5e 03 30 9b 99 59 d2 90 fc cd 64 a8 d9 8a cc 81 81 0e 05 ec e4 65 b2 0c 80 c5 ed 3b b7 e4 c2 4b db 92 2c 37 24 14 58 7c a9 45 84
                                                                                                                                                                                                          Data Ascii: Y%NcSki=!\2bX_s|J3Ve[Bz;CquEw7EiWk4>1)3vM$kfSR\-k?^w-K@*(66di@F-=~`A9>+M9@Sf c8w{^0Yde;K,7$X|E
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1795INData Raw: 53 36 6f 7e 2e 17 16 2e 48 5a f2 a2 05 a4 8a 30 87 65 65 13 bb b3 88 4f 1e 6b 6d 65 4c b3 f9 fe 72 42 81 8e 16 91 bc a6 5c fe f0 8b ff 26 87 f7 6e 48 25 1d 0c 99 f6 d8 1a eb e6 f4 a7 85 3e 58 a3 f0 81 39 45 00 a0 f7 21 ca d7 48 18 15 b7 33 97 af 48 63 6e 49 62 4d 0d 0a da 70 62 fa 0e 9e c6 60 03 75 02 19 1c 6a aa 69 ed 81 ac de f8 4c 5a db 1b 12 1d ef 6a b4 db a7 35 98 e9 c6 12 f3 ca e4 89 e8 64 8b 19 81 5d d3 74 1f 0a 9c 6f fd e6 57 52 9b 9a 95 e6 e5 e7 58 0d 9c e6 01 b0 8d a8 65 f3 c0 c1 cb d0 25 6f f4 9a 8c 16 7f 05 87 11 37 82 4b e0 15 89 94 9f d8 f8 2b eb 8d 82 0c e3 e6 ef 7e 2e d7 fe f2 df 48 a4 6c 0d 21 25 6d d4 12 af aa 45 d0 e2 d6 4f cf e2 b9 8a 4e 7e 9b 3f f1 cd 21 0b 32 92 c0 ca 9d f3 cd 9d f9 85 9f b1 8e ab 17 5e fb 9e cc be f0 2a 2d e6 8c 49
                                                                                                                                                                                                          Data Ascii: S6o~..HZ0eeOkmeLrB\&nH%>X9E!H3HcnIbMpb`ujiLZj5d]toWRXe%o7K+~.Hl!%mEON~?!2^*-I
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: ae c7 63 4d 99 b8 7c 55 9e ff fe 8f 65 7c 71 59 ba 0a 08 91 5e cf bd 20 82 97 63 c8 c7 0e bf 73 fd 19 17 3f 9d ec 67 2f 3d 27 f3 8b 4b 72 f7 a3 77 e4 f6 fb bf 92 7c 77 53 d9 e5 8c 1d 76 a8 5f c2 f9 49 12 3a 46 1a db a8 13 d0 ee 83 fb 7a bc ef ca f3 3f d5 94 4f ad e4 75 84 a3 9f 38 3a 16 9e 72 54 44 c6 5a 64 ee cb 18 9a 99 64 0e 96 7b ed 23 f9 e4 d7 ff 9d 9a b1 64 e1 8a 06 30 11 c1 1d 3a e0 e5 ec ae 96 38 c6 fb 6a 8c d6 d7 cd 87 85 0e 80 12 7d 4d 9c ec 89 c7 e6 ab f2 cb 7f be db 37 03 7e 47 40 b0 c8 88 26 78 98 fe 34 50 3b 70 a6 2a 92 c7 d9 9d 85 af c3 63 8f 1e fa bc b0 ef 6f 73 3b 11 0a 8f 4c 1a 81 ef 42 27 af 76 4a 3d 83 7b a5 66 4c 71 37 1b 0d cb 76 0c e0 52 90 32 ed 0e 49 c4 6f 7e f3 1b 59 9c 99 94 5a 9c 1b f0 83 56 17 9a 55 ca bf 52 f7 fb b5 62 33 b0
                                                                                                                                                                                                          Data Ascii: cM|Ue|qY^ cs?g/='Krw|wSv_I:Fz?Ou8:rTDZdd{#d0:8j}M7~G@&x4P;p*cos;LB'vJ={fLq7vR2Io~YZVURb3
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC1024INData Raw: 29 4e 21 1a 39 c2 c8 41 70 6b 77 43 36 15 6c 2f 69 9a 3e 8a 2d 8d 35 3a 91 1b 69 9a c8 c4 d2 b2 3c a8 29 9b d9 51 a6 35 4f 65 68 83 16 59 5d 15 27 ae 54 19 e0 7b d2 d6 57 69 e5 2a 8b 51 f8 20 e7 1e 29 3e 83 75 3e 2c 66 a3 cc 4d a4 93 64 d2 6b c9 86 b2 eb b1 4e 0a 9c 0c 23 67 1f 23 29 18 29 3c d4 90 71 4c 28 bb 9a e9 42 09 70 9f 8c dc b9 67 0e bf 0a 97 0e 00 dc 86 cc bf f8 a6 ec 3f b8 25 3b 9f be 6f 11 74 ee 8b 63 6c c7 c5 e2 c9 cc 1a ad b4 35 80 f9 fc e7 ff 5d de fe 57 ff 56 cf af 63 d5 e2 03 4b 91 39 91 6d 60 f8 34 00 fd 42 c7 37 7a ee c3 85 a8 78 6a 20 d5 c8 4b 04 c3 29 1b af 60 fc 9d 92 41 9c 7a 3e 1e 77 2c a6 f1 0d e3 2f e6 79 27 f6 0f fd 5e 6c 81 e0 ae 12 39 df be 9e ed 2c 5d 2e b6 21 4b 6b dd c8 62 af 9c b7 f7 8a 0c 0b e1 6c 7b 5c a3 8b d3 a0 fa 34
                                                                                                                                                                                                          Data Ascii: )N!9ApkwC6l/i>-5:i<)Q5OehY]'T{Wi*Q )>u>,fMdkN#g#))<qL(Bpg?%;otcl5]WVcK9m`4B7zxj K)`Az>w,/y'^l9,].!Kkbl{\4
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC16384INData Raw: 6e ee 33 25 bc b5 bb 2f b5 b1 09 16 29 1f 77 52 05 85 91 a5 de 45 58 74 1a e5 27 05 43 b9 67 cf a4 90 7b 44 05 c0 35 93 0b b7 74 63 67 ad ec 44 ca 84 4e 39 36 c1 14 9d 13 ed 3c c5 8b e8 c8 3b 52 6f 7b ac 84 06 fe fe 18 3a 4e 65 6f dd 24 8c e3 1d ad 86 bb 3d 6b 6b 6c 45 86 a9 84 02 44 5c a7 3e 3a b6 55 ea b2 b7 7f 40 2f 57 88 71 6b 0a e4 7a dd 0e df 0f 46 18 c5 74 f8 34 ec bb db eb 52 26 00 b6 75 4c d9 3a 58 96 b1 58 2c 97 a2 b6 83 96 6f 49 ec 8d 23 0c 18 63 5e 3f ee a2 29 c7 80 dd c2 ee 2b 59 b3 ad 19 b5 54 f7 17 f9 fd 63 47 bb b8 64 5a 60 ba 0f 45 2c a8 0a c0 2b 14 a5 d1 f7 57 86 40 b6 3f 70 46 98 c3 c7 5a cf f3 18 d3 90 fa 1f 66 10 42 61 71 8d ad a1 6d 2c 82 69 1d 0c 42 2b 64 eb 50 37 3a 4b 1b 68 b5 00 87 3a 63 e8 73 51 84 06 87 0a ea a2 cd 1a cc 3a ea
                                                                                                                                                                                                          Data Ascii: n3%/)wREXt'Cg{D5tcgDN96<;Ro{:Neo$=kklED\>:U@/WqkzFt4R&uL:XX,oI#c^?)+YTcGdZ`E,+W@?pFZfBaqm,iB+dP7:Kh:csQ:


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          139192.168.2.44988716.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC605OUTGET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 4jsMPFcMBbAPrXoz68+UCrywe7nhSdE77JcYqsrt4SNZr5NG7iEdfljRAVkODMjpDFwwo+qE+bI=
                                                                                                                                                                                                          x-amz-request-id: YGT2MJ8QM7F777GB
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:29 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                          ETag: "1e463b0bfc58cbe93de38ad62f2ac7ee"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 21173
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC8493INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                          Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                          2024-09-28 03:05:28 UTC12680INData Raw: dc 95 99 5e b7 b7 60 dc b8 e1 6f 49 29 de 7c a9 fd 07 49 e1 cb fa ea 0e 29 68 95 12 e0 8e 7f d7 48 b1 c6 a4 a5 64 ac 29 a4 9d 97 7d 57 e2 82 74 d3 da 4e aa 3e 7f e9 a9 4e f7 aa 3b b5 f5 ae 99 11 af eb 1d 76 f0 e3 a7 97 56 c3 d1 2a b3 8d ad 15 93 b6 9b 4a a4 09 e2 a9 ec 02 44 c9 17 45 fd 04 0b ea 01 4b e9 ee 02 8e 88 0b 68 05 1d 3b 35 02 d9 26 95 49 10 5e 55 8d 7b 84 18 7d bd b7 1c fa 46 2d 47 31 73 36 fe 24 dc 17 05 e2 46 c3 2b 66 6c 84 bd f0 95 52 01 76 eb 85 a9 b4 e3 1d 1f c4 f5 5e f5 dd de 4c 1a 1e cf 05 1e bb ea 18 ae 47 15 3b 1f 15 bd 20 db b4 aa d2 ee 2f b2 8d cb 4a 57 b0 e7 57 51 d3 c1 01 6b 60 59 2a d7 4e 00 a8 6e 26 df 6f e4 25 08 67 a2 75 20 45 16 94 93 26 21 ee 96 d4 f7 9d 97 77 da 28 dc b3 30 ee 3b 54 e2 ae 5a 5e 64 69 ef 89 d2 7e a9 6e 1b 57
                                                                                                                                                                                                          Data Ascii: ^`oI)|I)hHd)}WtN>N;vV*JDEKh;5&I^U{}F-G1s6$F+flRv^LG; /JWWQk`Y*Nn&o%gu E&!w(0;TZ^di~nW


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          140192.168.2.44988916.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC605OUTGET /test/2023-03-11/c5a63bc0-28ed-4a64-9e72-b58af5897c43.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: DtlQosSg7r+ggUKTTEaCe38MMk3h4pYzdgn/Qaoz0Cqa/y8WRXE0VSS1cSgwWfetgNWhOEuXpko=
                                                                                                                                                                                                          x-amz-request-id: 4YSGGTK66E93PQW5
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:10 GMT
                                                                                                                                                                                                          ETag: "d85cdd88cbe7726f1f354bedbb0e0705"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 113686
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 35 04 ea 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#5"6
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC607INData Raw: d3 aa e2 31 64 ee 64 f3 e5 bd 14 f1 fa d7 aa 6b cb ad ba f5 e3 74 95 ec f0 bb bc 36 c6 f6 5c 77 9b 48 8c f3 6a da 25 31 4d 7e 8e cc 56 79 bb 96 88 8c 9a 57 44 df 12 10 89 c9 88 76 fd 47 81 de c1 ea fd 8b 0e 7c 3e cb 57 e3 df 67 f9 06 c7 aa e6 fa 5f 27 ea f6 7d 36 3d 4d ea ed eb 68 ce c5 b2 46 ae 5c b3 8b 25 2d 0c 79 6d 30 c7 69 ad 4b 4d aa 82 62 16 cb ee bc 2f b0 d7 e1 7a 42 35 7c 4f 3f c2 fd 0b e7 bb 1e b3 09 5c be a2 d5 9a cc cc 55 33 25 13 36 a4 a6 d3 4b 16 9a c3 1f 9d c7 97 16 0e 87 5f ea bf 2a fa cc f8 ed b1 ad e3 00 00 00 00 e3 79 4f 59 e4 fa 1e 1b 1c 4d 77 fc 81 09 ab 5f 63 5a da f8 ba dc 9e b4 5f cf cb ab 3c f7 26 34 d9 f1 6c 6f ec cc e8 5f 7a b9 30 6a 57 72 97 c5 cf d6 eb 62 c4 8e bf 9c db ae cc ed ec eb 45 76 79 1d 7e 34 c6 d7 4a 39 2b c7 3f 27
                                                                                                                                                                                                          Data Ascii: 1ddkt6\wHj%1M~VyWDvG|>Wg_'}6=MhF\%-ym0iKMb/zB5|O?\U3%6K_*yOYMw_cZ_<&4lo_z0jWrbEvy~4J9+?'
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC9501INData Raw: f7 e9 b3 1b 71 6b db 1e fe 28 cd 13 3a f4 da c7 6c 3a 5a bd 2d 6c dc ce 37 4b 5f 5b 16 3e ce 4b 56 6f 83 2d 33 9c dd 2a ef a9 b3 bb 8f 62 bb eb 5a 69 bf 4a e6 88 60 c7 b5 8e f8 74 74 ba da 39 b9 5c 7e ff 00 1b 26 26 d7 47 0e 5b 53 16 9e cf 1a 68 e8 e1 e8 27 26 66 4c 7d 7a b2 ab 9f 0d 36 6b 35 d5 c3 b9 5b e3 e3 f3 bb fc 87 3b ab 8b 9f d1 be b7 5b 89 db e2 57 7f 77 36 1c c9 94 45 72 da d5 bc 64 52 f6 d7 de 99 b5 75 13 5b 4a b5 b4 4a 62 42 16 02 51 16 89 99 cb e7 fb bc 1a fd 3b cc 7a 8e 0f 62 ff 00 62 cd 15 8c 93 7a d6 89 cb 14 4a 54 98 9b 31 dd 33 5a 96 cb 14 98 5e 71 dc d8 f7 ff 00 3f fa 46 b7 99 e8 8d 6f 16 e0 77 f1 5b 6b e6 78 36 b4 f6 fe 99 6c 6c 56 d9 96 3a cd b3 46 18 99 ce c3 28 cc c4 98 cd 93 57 22 bc cd 3d bd 0d 7c fd df b2 fc 5f dc bc a7 af e0 79
                                                                                                                                                                                                          Data Ascii: qk(:l:Z-l7K_[>KVo-3*bZiJ`tt9\~&&G[Sh'&fL}z6k5[;[Ww6ErdRu[JJbBQ;zbbzJT13Z^q?Fow[kx6llV:F(W"=|_y
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: a6 af 9b bc eb 63 9d 15 83 8f 80 eb 98 69 49 f3 af 49 00 8b 13 44 8f b7 9d 87 dc 04 1d aa f8 19 4f ed 8c 5d da a1 ca 80 05 16 1f 2c e7 aa cb 49 68 d2 55 50 06 2f 4e 9b f9 84 45 db b9 c5 25 a8 b2 4e 1d f2 55 46 f9 1c 4d 6f d4 ac 67 04 9f 49 83 4f 82 40 22 c7 89 a1 99 72 15 27 c4 d3 6c e9 af 41 a6 86 5e a5 3d c1 0c 2e 3b 4e 97 d4 0a 9a e5 a9 dd 64 20 e6 44 70 df 01 bf 4d f3 00 6e 3a 88 07 76 5b 3e 86 fe e9 f8 0c 1d 8d 53 95 40 0a 2c 3e 58 9c 35 1b 33 1f 87 c7 03 bc 1b 19 41 f3 50 43 f1 9b 45 26 54 37 26 70 03 e9 5f 86 eb 99 6d 38 c4 ca e2 a4 a5 a2 75 b2 94 39 91 48 61 7e d9 01 b7 cb 51 3c 05 65 fc c1 07 6e db 20 6d 66 6a a9 e4 2a d3 33 43 dd 6b d4 6c aa a2 c2 dd 2d 56 9a ef ce 76 f0 b3 0d e2 54 00 58 b3 35 53 60 00 02 c3 e6 d0 5b 25 fe 1f 1f f6 44 1b ce 03
                                                                                                                                                                                                          Data Ascii: ciIIDO],IhUP/NE%NUFMogIO@"r'lA^=.;Nd DpMn:v[>S@,>X53APCE&T7&p_m8u9Ha~Q<en mfj*3Ckl-VvTX5S`[%D
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: 3a d6 ed d9 34 84 f7 fb 25 2a 70 c3 07 1e a6 8c 9e 26 00 16 10 b0 3d 18 d3 4b 43 a2 07 d8 da 4b 96 15 2b df 7d 63 2f 58 20 63 90 43 d0 91 e8 66 11 ea a5 4a ac 5f 9b 26 66 66 74 dd 9e 7d ac e4 52 2a 03 b0 e4 4a 2e 7f 6a e8 1f bb a6 91 07 61 a7 c7 75 45 c0 c6 0e 66 aa af 0e d6 1e a6 8a bc 21 78 56 1a c1 86 a3 f1 c2 44 56 23 b8 15 b8 c3 3e cd a5 f2 55 f6 65 c3 da fa 7b 93 dd 5f 95 eb 27 97 b8 f4 47 f9 e9 f7 f5 59 80 04 96 db a1 5c 82 9b 77 46 dd ff 00 e6 74 53 4f a8 aa f1 c5 5e 04 cc d7 5e 2d d4 15 95 51 6b f4 09 b3 ae 3d d3 65 af f3 af 47 4a 75 18 02 1c 6e c4 02 62 6d 2a fd 96 7a 95 57 c0 88 b3 1b f8 44 e0 13 83 11 5c 8e 91 5c 19 c2 0c d7 84 0a c2 68 35 22 ea 87 31 eb d4 7a 03 ae 07 ed d8 71 29 59 ac 26 bb 2c 49 e3 18 97 1c cd 81 66 7c 51 04 33 5a af a7 d5
                                                                                                                                                                                                          Data Ascii: :4%*p&=KCK+}c/X cCfJ_&fft}R*J.jauEf!xVDV#>Ue{_'GY\wFtSO^^-Qk=eGJunbm*zWD\\h5"1zq)Y&,If|Q3Z
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC15360INData Raw: 66 c2 da 3f 6f 70 46 04 11 91 b4 75 02 eb 05 4b bb 67 dc 01 35 b0 85 87 68 fa 9a d0 f5 b7 68 a6 47 03 eb ed 39 c3 6a 2d 6e e5 89 ef bf 3c e8 32 c8 22 8f 44 e6 6d 5b 3a 22 4b 7a 80 b2 e1 fa 4e 25 9d f7 98 21 33 4c 6a f1 ea 16 ea b6 75 37 26 2b b6 96 ad 8a b6 67 14 e2 85 a7 14 00 99 b3 f6 6e 71 75 db 58 52 b6 56 2b 07 3c 99 9b 33 56 94 ea 68 b1 f5 5f 52 68 ea 5c 55 ab da 57 ea 5f 8d cd a6 33 1f 9d 94 f5 78 8e af af d9 dc 63 c4 ad 91 94 90 43 62 71 42 d3 8e 12 66 9f 4b 65 cc 02 d5 a7 a7 4b 51 26 d7 56 b6 d2 a3 79 8a e5 4f 4d 2f d4 57 8d 3a d0 ca 30 06 fa db 85 d5 a3 ed 23 8c 23 ea ad 7e e4 93 ca 11 8f 65 d3 58 62 e8 5b e6 cd 20 44 33 b8 e6 d1 a7 15 c9 17 70 e6 30 1e b3 69 b0 36 a2 c2 33 62 89 67 54 79 70 f3 1e 53 33 83 36 5e a5 ec 46 47 d4 e8 ea bd 7c d7 ec
                                                                                                                                                                                                          Data Ascii: f?opFuKg5hhG9j-n<2"Dm[:"KzN%!3Lju7&+gnquXRV+<3Vh_Rh\UW_3xcCbqBfKeKQ&VyOM/W:0##~eXb[ D3p0i63bgTypS36^FG|
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: c9 b7 b1 2b 95 27 bf a8 43 cc 94 89 dd df b9 2c 4e 7a 14 0a bc fa 9f e0 5e 5d c9 56 f7 c1 a1 af e8 72 5a 5f b9 ae 37 46 88 61 34 ed c2 90 ef ab 96 a5 79 78 0a 5d 87 e8 5a 62 c3 1d e6 fb fd 23 ce 61 a4 fb f8 67 d2 2c 85 32 f1 8b 70 a3 ab 68 27 48 a3 b3 4f 91 6e 91 2a 19 1a 8a fd 14 55 17 b0 a4 23 da 34 dc b8 0f 38 05 a9 b7 19 65 4e a5 d9 e8 a8 66 a1 9a 97 32 4e 69 59 92 e6 ae 82 cb 08 13 47 39 51 93 28 9f 82 cd 89 d3 e0 9e 72 75 e8 27 e9 e1 57 3d 7a 12 64 50 d9 3b dd 93 4e 84 bb e0 4f c2 88 9f 76 26 38 bf 82 97 c1 98 39 2a 5a 50 b5 88 39 6b 16 60 4c b3 4c d2 d3 b7 4e 5d d4 3c ee 4a 4f a2 4a 9d d9 8c 9c 97 a4 55 d6 b0 a6 6c 1e aa 0f 40 a8 29 75 64 16 70 24 e7 24 f4 61 bc 94 2b c7 75 0f e4 2c d3 1d 03 e9 75 8b 2a 46 1b 10 95 d4 44 32 54 27 3c aa 58 67 1d ce
                                                                                                                                                                                                          Data Ascii: +'C,Nz^]VrZ_7Fa4yx]Zb#ag,2ph'HOn*U#48eNf2NiYG9Q(ru'W=zdP;NOv&89*ZP9k`LLN]<JOJUl@)udp$$a+u,u*FD2T'<Xg
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: fc 75 3d 18 f4 90 4a a6 91 e1 31 33 2b 36 e0 a6 de d0 f0 5a ff 00 dc 6a 52 9d e1 b2 1e 23 bd 98 89 b9 5d 37 0e e3 15 79 63 2a 57 5e 3d 14 f5 be 95 7e 8a ea 35 9b 66 43 da 13 17 31 4e 88 79 95 18 5c 65 63 a3 2d 4c 4c f4 c7 11 3d 39 94 4b 8c a9 86 7b 42 2a a5 5b 93 db 92 2c 01 76 9a 9c 7e 18 4a 40 27 2b 75 01 b8 9d ae d5 bf 7c 9f fd e7 72 d4 ac de db a8 7b b0 78 87 30 c9 bf fd 71 01 e0 29 60 da e4 25 70 b1 51 d8 c1 51 fd a5 8b dd 0a 2e 27 3d 1f 98 0d f5 7a f1 d7 30 6b 5b e2 77 e8 b1 a8 2f 77 2d 33 26 e0 e1 fc 4b fa 2e 89 b6 dc d9 32 44 67 08 ad 04 a2 80 d7 fd a3 97 06 0b 13 8f 5d 1c 10 5d 77 36 30 19 3b 61 3f 10 51 4f 14 ca 66 cd 30 ab a5 8f 5c 46 ce b8 bc b0 8f a2 fa 71 ea 26 9b 07 fa 61 bb 28 da 62 51 d3 33 db a9 d0 c2 cc 57 4a e9 8a 84 65 54 c5 f4 b4 71
                                                                                                                                                                                                          Data Ascii: u=J13+6ZjR#]7yc*W^=~5fC1Ny\ec-LL=9K{B*[,v~J@'+u|r{x0q)`%pQQ.'=z0k[w/w-3&K.2Dg]]w60;a?QOf0\Fq&a(bQ3WJeTq
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: e8 d7 5c f1 08 c0 cd de 2f de 9b 38 96 b4 10 ca d9 d3 7d 32 e5 91 0a 25 03 4d b5 98 64 55 ab b0 cb 23 de 65 d1 9a 95 d0 5e 26 48 07 b0 9a a2 f7 87 7b 7c 5a 70 77 88 ed cb 8d bf 24 e6 c5 c1 fd c9 fa 8f 36 3d e4 ff 00 b8 c9 46 5f 8b 41 32 d5 3e cf a3 5d 19 4d 42 e1 bf 8a 89 bb c8 b7 b2 26 da 8f bd 92 bd 98 71 66 f1 43 61 32 41 3d 08 d1 06 1b 03 4b b4 71 ff 00 d8 3d 28 f4 77 7b d9 d0 bc 5f 2a 32 5c 60 4a 36 3e 6e 3c 17 36 67 83 24 ba b8 00 16 ee ed 33 4e d3 ec 07 4c 9b eb f6 f4 98 86 a6 cd d4 bc 50 0e 46 3c f6 cb c6 85 41 e4 d9 31 87 ed 2c 47 92 7b 44 c5 3e 8c 5f 45 ff 00 73 36 d6 df 04 bd 94 37 ec 7a 5c 3a 5c be 97 16 5f 4c 89 66 ad dc 78 dc df b7 5e 25 93 1d 6f a8 fa 0c 90 ed 78 e4 e2 5f 8c 32 86 a0 45 c3 8b 74 c4 61 3e 45 73 a1 59 63 51 2f e5 94 d5 44 a9
                                                                                                                                                                                                          Data Ascii: \/8}2%MdU#e^&H{|Zpw$6=F_A2>]MB&qfCa2A=Kq=(w{_*2\`J6>n<6g$3NLPF<A1,G{D>_Es67z\:\_Lfx^%ox_2Eta>EsYcQ/D
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: f7 02 bc cd 08 65 87 a5 8c e5 36 4c 43 a7 86 35 7e 49 bb 0d 89 42 f6 86 ec c1 ff 00 92 9c 42 1d 33 d1 8c ee 99 ee 0b 1b e4 98 be f5 0c b9 a6 29 02 0f de 6d cf 49 08 75 63 d3 49 70 7b 33 17 de 2c d4 22 a2 a7 ee f5 5f 52 5a 3a b3 b3 f3 8f a3 41 19 1f b4 1c 97 c8 46 76 7b d4 a9 b9 19 7c a5 c2 9a 8b e6 0c cb cd e0 b6 5d a3 c2 04 65 11 27 dc 30 e3 49 4b b5 94 4c 4a 98 e9 8e a5 c2 fc 66 10 73 d0 5a fb 06 66 57 ca c1 f8 cc 30 30 e5 14 4f 42 a0 3c 04 a9 5d 4d 3e 67 df 12 85 0e c4 5c 56 ca e4 62 11 45 77 95 00 59 74 31 5e 14 1c b0 23 65 52 ca 00 3e 6f bc 13 0f 98 02 5e 0c 15 dc 3f b8 20 a5 a7 ee 1a 8f ba 25 de ec 4a 13 0e c4 4a c6 82 67 b9 39 95 2b 10 66 b9 63 02 f1 9c c7 85 ce 7c ee 2a 6b be 4c 26 b9 49 fd 7d 13 95 91 1f 46 26 ad fc 4d a8 e9 74 69 7f 69 a4 21 16
                                                                                                                                                                                                          Data Ascii: e6LC5~IBB3)mIucIp{3,"_RZ:AFv{|]e'0IKLJfsZfW00OB<]M>g\VbEwYt1^#eR>o^? %JJg9+fc|*kL&I}F&Mtii!


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          141192.168.2.44989054.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC405OUTGET /type/2023-04-14/a8ed7145-c86e-4506-8da2-b8b27f610db4.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: cpmC9ioRY+QvlnN89oQISXOfzPPVdaJhw1v/XZRTLlYKDyjHU4eUNljMPVUyLiZZKaaOButnRJY=
                                                                                                                                                                                                          x-amz-request-id: 4YSKGR7B379ZCXFX
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                          ETag: "d88ae54a30fed8843621233e2c13698c"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 20191
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC8603INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                          Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC11588INData Raw: 6a 54 55 af 37 c9 2a 6b ff 00 02 2b 1c e7 6e 11 ac 6a 9b 55 49 d5 d6 bc f5 23 28 96 ad f9 4a a9 37 aa 5e 7a 57 d8 49 65 0d 3b b7 39 70 ab d7 9b f0 21 87 37 77 dd 70 b6 ec 4b 99 d9 b7 bd 1c 7b 54 ab a5 5b 6f 44 94 79 b0 d3 bb 7d 75 57 ca d3 88 46 16 5d 8c ac 58 65 63 dc 57 71 ef ae bb 53 5c 24 bc aa 56 3a f6 56 f5 8b 57 b4 b3 d5 b4 e4 f5 ab e1 ec 22 b7 76 5b 52 b9 b9 e2 5b af e2 b9 06 f5 d7 89 9d 23 32 d1 ca b7 8e ab 4f dc fb 47 57 cd 4f 2a 7c 0e d8 7c 08 ab c0 a3 2c 64 d3 d3 87 15 52 0c b1 96 8b cb 8f fc 48 32 45 d5 d7 93 e3 fb 42 2d 5d 35 d4 08 e1 4f 00 26 2f cf de 04 81 31 08 cb 18 70 03 6f 15 52 f4 29 c6 a4 94 9e cf 81 f6 e5 dd d6 1d c7 d7 8d 75 fa bf a9 93 92 6f 5a a9 be 06 fa f1 e9 15 ce 1f a6 ee d5 aa 78 d1 98 fe df e8 fd 31 8f 39 4e c5 b9 c9 52 52
                                                                                                                                                                                                          Data Ascii: jTU7*k+njUI#(J7^zWIe;9p!7wpK{T[oDy}uWF]XecWqS\$V:VW"v[R[#2OGWO*||,dRH2EB-]5O&/1poR)uoZx19NRR


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          142192.168.2.44989254.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC405OUTGET /type/2023-08-14/29e5a33a-f02d-43f6-b4ce-5edb8be1577a.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: 4ZBdGL0sSDY92Acpg/2GmKLFef0DDbezsaPeKOJtH+FuIO6NYtZ9hsyJIFGbNxJ1w+3yiy2/xHI=
                                                                                                                                                                                                          x-amz-request-id: 4YSND3WRYYY2Q4FK
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:35 GMT
                                                                                                                                                                                                          ETag: "a7d470fbe103fb9a6784c6e3bd450ccc"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 96012
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: ff d8 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff dd 00 04 00 3f ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff c0 00 11 08 01 f4 01 f4 03 00 11 00 01 11 01 02 11 01 ff c4 00 c8 00 01 00 01 04 03 01 01 01 00 00 00 00 00 00 00 00 00 07 05 06 08 0a 03 04 09 02 01 0b 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 06 02 03 04 05 07 01 08 10 00 02 02 02 01 04 02 01 03 03 01 05 06 05 00 0b 02 03
                                                                                                                                                                                                          Data Ascii: ?Adobed
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC608INData Raw: 40 7d 7c f6 b7 e6 ba 5f b2 83 6e 2a bf ff 00 ea cb fa 05 e4 4e d5 91 72 eb 56 aa a3 fa e3 0a aa c4 85 4b 40 10 a7 7d 33 0a aa 51 10 12 62 56 d5 b2 06 64 94 4d 18 81 82 5a 56 41 1f 2c c8 2c 2f b7 40 be 9d 16 7f f1 15 8a 7d 4c eb 4e bd d3 8a e9 8c bb b2 96 6f df 86 58 ab 83 c2 a0 06 d5 82 57 bd 02 d0 9b 6e a3 8b 5a 68 8a e2 12 56 61 73 0c 5b 4c 13 20 06 e4 e7 e1 78 45 5e 2f 29 10 65 10 b2 d9 9e e3 b1 37 b0 03 52 49 b1 ed dd 61 d5 54 c7 47 fe 75 fd 06 f7 fd 2d f9 f6 58 79 b5 6c 59 5e bf 67 ec 64 b4 3c 75 aa 16 34 bc 65 9f b7 4b 3b 66 b3 9f 32 bc bd 6c a5 46 61 dc bf b1 47 2f 51 6d 43 9b 62 6d 57 21 5d aa 22 1e d0 39 0f 09 f6 1b 4f 17 0c 52 16 d6 c9 9c 54 4e d6 b7 28 36 cd 6b 06 90 79 73 bf d0 15 a0 ac 98 57 3e f0 82 1a d6 dc df b2 92 70 3f 28 f4 2b 06 9f dc
                                                                                                                                                                                                          Data Ascii: @}|_n*NrVK@}3QbVdMZVA,,/@}LNoXWnZhVas[L xE^/)e7RIaTGu-XylY^gd<u4eK;f2lFaG/QmCbmW!]"9ORTN(6kysW>p?(+
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: 50 0e 15 2f bd 4b a9 c8 0e 0d d0 34 9f 88 82 77 be b9 79 f5 ba d1 b9 ee 75 40 c5 40 21 ad 78 b8 bf 31 c9 4e 3a 7f 5d 75 0d b6 da 68 36 95 ac 46 4a d1 2e b6 29 79 6a e9 bf 5e db 2b d3 95 d7 84 31 29 25 51 6d d4 ba 7c c1 a8 f0 54 76 53 26 5c c5 8b 60 98 af 0e 57 61 30 ba 7f 2c 94 ac dd c3 42 2e 6c 2e d2 74 04 f3 04 85 bf a5 c4 e2 a8 7e 5d 5a e3 ad 8f f5 0a 5e b0 fe fe e1 fe f1 07 8b ee b1 ac 96 a4 ec 0c 88 13 1f e7 62 02 db ec 3e 4a 7b 88 0c 40 a3 c4 20 49 73 26 11 a0 45 ae 16 ca c1 75 96 f2 ed 0e 07 79 b5 52 06 0c 15 2a 7d f0 35 14 54 da b8 4b 61 30 ab 48 36 ca ea 24 a7 c5 45 25 ee 85 c4 fb 3d 5e df 4b 72 54 fb 79 09 ae 91 b4 e7 41 57 a7 5e 5e 16 d6 b9 bc 63 0b 20 fe ea 52 c8 9f b9 3e f7 c4 30 48 3b 04 33 fc 94 9c ca fd 02 ee 0d 1b 92 06 bb 5c 9b 0b 9d 80
                                                                                                                                                                                                          Data Ascii: P/K4wyu@@!x1N:]uh6FJ.)yj^+1)%Qm|TvS&\`Wa0,B.l.t~]Z^b>J{@ Is&EuyR*}5TKa0H6$E%=^KrTyAW^^c R>0H;3\
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: 8c 8a b2 ba 54 c9 8f ab ea 8a ca 99 ac d8 91 26 18 2d c5 d1 f1 bc 20 bf 00 a7 86 8e 12 f9 a2 31 86 58 6b 67 37 cf f5 bd cf 71 73 b2 8b e1 f5 a5 98 94 be 2b bc 8e cc 0d ce f6 3e 5b 7a 72 b7 55 90 94 f2 98 ec 9d 60 b3 8a b7 5b 21 42 09 91 36 a9 58 43 91 3e 05 5a d5 da 6d b7 5d 82 35 ed fd 21 26 ba 4b d3 6a 0c 49 9f c0 a1 73 1c d6 48 a6 a7 90 c7 50 1c d9 35 d0 82 0e 9d 8f ea a4 cc 92 39 1a 1c c2 08 3d 35 fe ca a6 d8 c4 c6 7a ed 5a 2c aa 2f c6 b9 ed 8d 82 5a d4 63 ea d2 c6 d9 41 35 d9 5b 9e d3 58 05 5f 4a 1c c8 08 12 6b 90 a3 83 fe 4c 83 8b 4d 7b 9c eb b6 e0 8d ba 93 c8 0e e4 e8 15 cd ff 00 bf ef e7 d9 62 3f c2 5e 95 75 1f f5 38 fd 65 7a 57 5b a6 b8 3b 57 3a 4b f1 7b ae 9d 10 ea 76 e9 b3 4c 4a 70 9a bf 49 ba 2f 7d fb ab f2 56 ff 00 29 55 67 f5 17 6b c7 d6 c5
                                                                                                                                                                                                          Data Ascii: T&- 1Xkg7qs+>[zrU`[!B6XC>Zm]5!&KjIsHP59=5zZ,/ZcA5[X_JkLM{b?^u8ezW[;W:K{vLJpI/}V)Ugk
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: 11 16 c4 c0 5c d8 26 fb a4 34 db c3 94 fd c2 dd 03 1e 7c a5 b6 0e 20 8b 9c b1 ea 7e d3 b2 d9 c0 58 cb 74 c7 1d 8d cd 24 6e 45 1a 17 f2 17 71 41 17 71 b7 62 bd bc 33 35 4a a9 6d 9c 7e cf 49 ef bf fd a6 a2 c3 06 1e a2 4a d6 d1 98 02 e7 18 3c 58 69 c4 84 18 c9 7b 62 19 81 16 b5 9e 0d 8b 64 fb ec ed 6e 9a 90 37 e8 35 f2 55 36 9b c4 a3 2d 0e d0 93 a1 bb 4e d9 79 1b f5 58 8c bb d9 cc dd e8 3f 90 ac cd e2 b5 1a 57 33 2e c5 3a ce 3c 71 e2 59 a0 ac 3e 18 cb 6c 46 36 6f 5b 53 31 d5 1c f4 a5 88 31 5b a6 04 a1 05 e2 d3 e8 4f 8a 9e 86 17 3b 86 1b 4d 2d 5d 80 73 5a f0 e3 90 6c e3 e6 37 37 d2 e6 d6 bb 8d d4 75 cf 92 49 07 da 6e 94 41 ad bc bf 78 db 7e 76 b0 e5 d9 70 ea bb 2f 5b 13 62 8e 23 52 c6 e7 72 9a dd 3a 49 fd 8e be 4b 5f 94 62 5d 8e 59 d8 ad 52 de 57 35 15 dc 54
                                                                                                                                                                                                          Data Ascii: \&4| ~Xt$nEqAqb35Jm~IJ<Xi{bdn75U6-NyX?W3.:<qY>lF6o[S11[O;M-]sZl77uInAx~vp/[b#Rr:IK_b]YRW5T
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: 12 a8 e9 19 6d 45 db ce 67 ec be 0e 54 e7 28 e6 d4 42 0f bc cf e2 06 3c 3f c9 cc f6 ee 1e a9 a6 ab 84 d4 52 3c 49 03 9b a3 85 c0 d0 90 74 20 11 63 d4 2e 67 c5 11 ba 28 63 8e 41 67 89 0f 43 bb 5a 46 a3 4e 6b 78 de 49 14 31 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 38 44 e1 13 84 4e 11 7f ff d0 df e3 84 4e 11 38 44 e1 13 84 4e 11 52 b3 b9 bc 56 b5 85 cb ec 59 db c8 c6 61 30 38 db d9 8c be 46 d1 c2 eb 51 c6 e3 6b 36 dd db 6f 39 fc 0a ab d7 49 11 7f e1 1c b1 53 51 05 1d 3c 95 75 2e 0c a7 89 85 ee 71 d9 ad 68 bb 89 ec 00 ba bd 4d 4f 35 5d 43 29 69 9a 5f 51 23 c3 5a d1 bb 9c e3 60 07 72 4d 96 ad fd 56 ea ce 6f ae 1d 5f df 7a bf 91 66 52 b6 3b 3c 71 86 d4 75 fb 0d c5 1e 26 a6 bb 84 65 56 6b f9 1a 8e ab 47 2d 92 5d 92 c6 e4 21 36 c1 8d 58 7d d1 69 8d 55 b3 b3 59
                                                                                                                                                                                                          Data Ascii: mEgT(B<?R<It c.g(cAgCZFNkxI18DN8DN8DNN8DNRVYa08FQk6o9ISQ<u.qhMO5]C)i_Q#Z`rMVo_zfR;<qu&eVkG-]!6X}iUY
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1795INData Raw: 39 af 17 63 32 35 ad 26 3b fb 40 99 59 a4 1d c7 b1 c2 bc fb 2d 1d 7d 16 23 08 a8 a0 95 93 42 79 b4 de c7 a1 1b 83 d8 d8 a8 74 f4 d3 52 c8 61 a8 6e 57 8f a1 f4 3b 1f 92 8f 2f 2e 00 41 2d 14 3a 24 24 01 06 b3 af 36 3c 56 27 5e 8d 6e e1 66 26 4c c4 59 0b 5b 4f fb de 0d 99 af 07 30 79 fe 6c b9 09 0a c2 b7 ad af bb 3f 11 2e 13 19 a5 f6 1a 88 98 6c 7d 47 0b 15 01 ef 33 a2 31 0d 85 32 b8 9f 67 d7 21 6c 23 cf ce 06 d5 ee 96 e9 b2 e8 a2 ad bc 85 90 a9 8c a7 69 f6 6e db 1a 0a af 51 56 6d 5c b9 69 e6 d4 d7 ae 85 aa ab 1c cb de ac 89 28 bc a4 21 86 e3 21 98 59 48 1d 2f 7b 23 61 7c 84 35 83 72 48 00 7a 93 61 f5 55 31 8e 7b 83 19 ab 89 d0 73 ba c9 bf 8e da 06 6f 5a de 47 3d b8 6b 59 0d 74 31 7a ab db 82 b1 9f c7 9e 32 80 5d b5 62 aa 65 f5 2c 5d b5 87 fd a6 ca ea 21 a5
                                                                                                                                                                                                          Data Ascii: 9c25&;@Y-}#BytRanW;/.A-:$$6<V'^nf&LY[O0yl?.l}G312g!l#inQVm\i(!!YH/{#a|5rHzaU1{soZG=kYt1z2]be,]!
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: b8 ac f2 4e 01 be 57 1b 30 7f 0c 4d b4 6d 3f e9 27 bf 33 6f 63 34 3c 5e 3d f1 e1 3d c1 70 08 9b 53 2a 14 57 6d 86 ad 6b 67 d9 b9 4d 98 d2 a8 44 e0 9f 27 42 54 d5 90 f6 30 39 80 9c f7 4a 5d a0 d9 58 6c 4c b5 f5 d5 5e 95 71 a0 94 42 ab 87 d4 34 35 5e 20 00 d3 4e 32 cb 53 e8 b0 04 82 a8 0c a7 5a 6c c9 83 84 8f b5 79 25 98 b6 15 dc 62 8b bd ba f2 2a e8 6f 20 a5 7e 94 6a 98 bd cf a8 ba a6 af 93 25 4d 2b 99 53 9c cd 23 1f ab 64 a8 53 a7 94 c9 d8 c7 ad 77 5a 91 ab 0d 8a 7e 8f 5c d8 50 4a 99 22 2c 61 14 10 68 f8 97 12 a9 c3 38 7e a6 be 0d 2a 1a c0 d6 1b 6c e7 90 d0 ee f9 6f 70 36 b8 59 78 74 6c a9 ae 8e 17 58 b7 35 c8 be e0 6b 6b 8f e7 ba 90 fe 44 6a b8 9d 2f a8 37 55 83 84 52 c7 6c d8 ca 5b 13 71 94 4c d6 94 3f ed 5a c7 de 74 51 a7 6c 3c 4b ef 53 96 33 d7 f5 2c
                                                                                                                                                                                                          Data Ascii: NW0Mm?'3oc4<^==pS*WmkgMD'BT09J]XlL^qB45^ N2SZly%b*o ~j%M+S#dSwZ~\PJ",ah8~*lop6YxtlX5kkDj/7URl[qL?ZtQl<KS3,
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: af 40 af 0a 0d cb 93 e6 bd e6 62 6d 50 3f 35 bc 21 45 2f b0 22 a2 95 98 2b d2 35 8b bd 88 88 20 28 38 f1 89 21 28 fc 07 3c 26 da 8b dd 56 d6 cb 29 bb b2 96 df 65 e5 6f ea bf b9 d8 cc 7e 9e 1f a9 06 b6 ce 9e ec 3a 86 37 4f e8 61 52 c0 6d b9 a7 61 95 ae 75 19 59 cd ad 38 cc 95 8d 35 74 2d 3e 4e a6 b9 73 0e bf bd 2d 20 95 2f 25 48 8e 03 df e2 3d 43 d9 fe 1d 15 1f 17 61 55 0d a9 86 49 fd e8 b5 cc 6b 81 73 7f 66 fb 3a c2 f7 69 3a 5f 4e 44 0b 15 14 e2 1a e7 4f 85 cb 4d e1 39 8d bb 1d 98 82 3e fb 45 89 20 0b 9d c0 04 ec 46 fb 68 0f 18 3c b2 b0 14 b3 05 8c 77 ec ce b0 ca 75 73 10 96 06 3d 99 0a cb 02 b0 a5 0c 98 0a 58 84 f6 f7 02 4b b7 89 9c 9f f1 88 98 fa c6 3a ba 67 56 3b 0f 64 8d f7 c6 c7 9c b2 fe 60 d3 a0 75 ba 13 fd f5 88 78 32 88 84 e5 a7 c2 2e cb 7e e3 5b
                                                                                                                                                                                                          Data Ascii: @bmP?5!E/"+5 (8!(<&V)eo~:7OaRmauY85t->Ns- /%H=CaUIksf:i:_NDOM9>E Fh<wus=XK:gV;d`ux2.~[
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC9592INData Raw: 94 34 67 89 96 7b 81 f8 9f 7b ba dc ac df 84 75 56 3a ab da 72 ec b9 55 9a d5 53 0a c5 72 c0 57 26 05 38 b8 e8 55 73 b2 72 9e d5 a5 d6 4e 16 98 3f c4 b0 86 3c 7b fe 27 72 5e c8 dc d8 dc e6 89 24 24 30 12 2e e2 06 62 1a 37 24 0d 4f 65 8c d6 b9 d7 2d 04 81 6b 9e 42 fa 0b fa ec b9 52 51 03 0b 89 ec 32 7e 3e 5d a6 7f 8a ca 59 db b3 26 25 9f dc 8e fd e6 66 0a 60 bf fa 66 23 97 5a cb 6a 7e 25 e6 da 2b cf 47 cf 5f d6 36 4c 56 6f 1d e2 6d 43 26 2c d4 6f 93 11 94 a5 61 4e 4d fc 4d b5 42 e4 d9 4f 27 8d 63 52 d9 88 20 15 19 47 e2 64 64 71 eb 68 a1 c4 29 dd 4b 31 ca d7 58 87 0d da e0 6e d7 03 c8 b4 80 47 a2 bb 04 af 82 51 2b 2d 71 c8 ea 08 b6 a0 8e 60 8d 0a da c7 fa 57 87 5b a9 f3 e3 e6 86 3b 52 7b ad 60 6b f4 32 a0 d1 7b fc cd c6 11 d4 2d 35 8c 9b 0d 91 89 63 65 f6
                                                                                                                                                                                                          Data Ascii: 4g{{uV:rUSrW&8UsrN?<{'r^$$0.b7$Oe-kBRQ2~>]Y&%f`f#Zj~%+G_6LVomC&,oaNMMBO'cR Gddqh)K1XnGQ+-q`W[;R{`k2{-5ce


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          143192.168.2.44989154.231.193.1374435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC606OUTGET /test/2023-03-28/1fe3d3fd-05fc-4b1d-a8fc-364e9d33fcc4.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: WAp3dpLqZk7r7CK52JiRt1Mpod6PfbzgHsFcbF5xSbviS5KElW67/aTDd4IB1iLr1+C5nAycIBU=
                                                                                                                                                                                                          x-amz-request-id: 4YSKY5WZVJW76V5Q
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 20:47:35 GMT
                                                                                                                                                                                                          ETag: "ccff69006dcd3e1ecc8e139bfe9c5a9c"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 12326
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC7685INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 01 fb 04 24 03 01 22 00 02 11 01 03 11 01 ff c4 00 35 00 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 01 01 01 01 01 00 03 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 06 07 05 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe d8 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#$"5
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC4641INData Raw: fa 89 c1 73 4d 7a 38 cb 77 05 2a fb b2 b9 c3 56 ef 68 99 0f e5 cb 2c d1 a6 97 06 80 f1 20 1e 19 30 95 c8 2b de 9c 75 87 e6 02 ea ed c2 e1 e6 b4 3c a7 f8 3b 99 26 8f 5a 6a 09 5f 68 af bb 16 02 aa 01 57 d8 cc ac ae b8 e8 70 c4 12 90 4d c7 4f 00 08 80 47 43 a3 33 11 57 4b e0 96 6a 65 97 7f 99 85 cc a5 37 8b 33 1a af e6 61 f9 b4 26 0b fa f7 87 25 df f5 6f 32 6a 8e 31 01 42 39 13 9b 03 9e d3 2d e4 e0 6b d1 d2 12 33 e3 bd 67 18 01 7a f3 5e ae 13 44 34 1e 1d 42 9b 03 2a fc 66 5f a1 43 5a e7 e6 03 23 3b be b9 b9 2b a3 7f eb 02 c1 f8 7f ad 65 08 8e 47 09 ed 34 58 14 73 62 31 78 3d c6 5d 8d de f1 15 0b ea 3d 5e e0 c1 2e 19 df 3b f7 50 8a a0 ca c0 94 69 87 b8 b3 6a 26 8a 4d f1 aa 46 a8 a3 f7 67 bb 83 55 99 68 7e a6 0e 1e 6b 43 94 c5 bf 0a a8 36 7a bf ea 51 27 17 fa
                                                                                                                                                                                                          Data Ascii: sMz8w*Vh, 0+u<;&Zj_hWpMOGC3WKje73a&%o2j1B9-k3gz^D4B*f_CZ#;+eG4Xsb1x=]=^.;Pij&MFgUh~kC6zQ'


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          144192.168.2.44989316.182.103.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC605OUTGET /test/2023-03-07/78b9c29f-800a-499a-a640-a12d95b6cc7c.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: MBZyqgxQ253PYMjZDuMRfnEsf8vBhEOQaTIJne9+AGERcaRfLSxUmu/dif7SxGgB63lU29zvhPc=
                                                                                                                                                                                                          x-amz-request-id: 4YSKWHS32BFB9T4Q
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:47:07 GMT
                                                                                                                                                                                                          ETag: "013fe4aba3bf16f7e54fc87414f2fcc9"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 48075
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 04 1a 03 59 03 01 22 00 02 11 01 03 11 01 ff c4 00 34 00 01 00 03 01 00 03 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 05 04 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fb 88 3d 6b e2 5f a4 be 2d e3 f5 fa de bc
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#Y"4=k_-
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC608INData Raw: 1c e0 32 ff c4 00 3a 10 00 01 00 06 06 08 05 02 05 05 01 00 00 00 00 00 01 00 02 11 31 40 41 21 30 42 50 51 71 10 20 22 32 52 60 61 81 03 12 91 b1 c1 a1 d1 33 72 82 c2 e1 23 43 62 f0 f1 b2 ff da 00 08 01 01 00 09 3f 02 d1 bc a5 22 f7 a2 b3 0a fc 18 3d a1 a5 4e ae e2 f4 8f b7 20 cc 88 09 ed 18 6c b5 7b 23 d5 e4 0b 34 c0 59 a2 1a 74 eb 6f a9 ed 0c 2e ac 84 04 cb 61 a4 19 af b8 77 ba 40 84 17 6d a2 df 8a fc be 21 b1 6d 4e ea ce 83 37 5e 01 b5 f3 2d 86 90 8c ef a3 d6 e9 ef 5f 64 01 f3 0d 68 f2 3c e9 15 f3 58 b2 1a 43 91 e5 5d 20 48 86 c7 92 72 ad b4 c1 0d 21 c9 38 d6 cc b6 1a d5 56 17 fc c9 ad e1 6c 34 aa ad 2c 1b 92 38 df b2 4e 33 5b 26 08 59 6d 1a b9 2a 8e 3b 86 fd 93 d3 fc 48 ad c5 9f 10 b9 0a b7 10 c0 52 8e a9 be 3e b7 de f1 d0 e5 f6 0d 6f 1a de f0 b2 14
                                                                                                                                                                                                          Data Ascii: 2:1@A!0BPQq "2R`a3r#Cb?"=N l{#4Yto.aw@m!mN7^-_dh<XC] Hr!8Vl4,8N3[&Ym*;HR>o
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: d2 e5 1f 9c 0e ea 9e f5 d3 a2 07 69 7c 24 13 f8 45 bd 10 20 1a 8f d1 4e b0 d4 ee 8e 37 25 93 b5 94 d1 c4 34 14 96 ee 68 f2 f8 07 9a 02 7e ac eb a6 b4 03 e5 0d e9 72 bf c3 dd fc bf c2 6e f8 6f fc df c4 0b 85 0a e7 5f d4 c0 ba a3 b6 bd 08 b2 31 18 94 f4 b9 f7 82 52 5e d8 07 ac 8e 15 f6 55 a6 05 da fe b5 4d be a7 42 99 40 71 33 e2 05 d2 3c 95 df 24 70 75 7b c0 e5 cd e5 fd a0 1e c6 44 33 90 f7 55 a5 6f b4 0c c8 e5 a7 9a 00 47 bd 63 d6 07 38 b1 7f e5 e1 fd e0 a4 ac 40 e4 17 5b 3d 11 c2 81 05 c2 22 1b a5 a2 fd ec 9b eb 52 bf db b4 1e 02 20 f2 06 ea 9b 99 e3 da 13 18 80 34 b2 ea 94 14 df 96 28 e0 e8 4e 23 10 dd 21 97 e3 d6 76 50 bc 66 22 91 a4 b6 eb 78 80 79 a1 1c 1d 0b c5 10 19 a4 32 ec dd 35 f8 88 69 b0 fd 22 0b 74 d3 76 f6 ae c4 43 70 88 ba 2e d7 8a ec 61 b8
                                                                                                                                                                                                          Data Ascii: i|$E N7%4h~rno_1R^UMB@q3<$pu{D3UoGc8@[="R 4(N#!vPf"xy25i"tvCp.a
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: 1a 92 38 ad 16 09 50 71 c6 1f 31 55 39 3c c5 4c 60 7b 83 ff 00 b2 75 ab e9 2f b5 3e a0 b7 96 d8 bd 19 65 3d 94 10 69 8c 6d 59 3d 4c 0a cf cc 0b ee 5c 75 ad 10 28 a7 a4 40 e1 70 c3 d8 ef fe 23 48 6c 68 35 52 95 21 b1 46 1b b9 96 30 0d fb 9e a3 5a 3c 42 f5 63 e5 08 11 43 a9 43 55 2e e4 c3 70 b6 d6 f0 a1 08 16 8d d9 9c b8 9e 42 37 e7 f5 19 91 6e f2 cb 55 79 0b 62 21 71 2d cd a3 d6 09 9c 3b 8a c1 63 54 4a 9d de e5 79 25 e2 5c 0c 30 02 29 e6 05 58 6e ff 00 88 48 7b 71 e2 fd 5e 27 b3 f4 6e ba 7f 72 ff 00 52 a7 37 7d 4a ac 46 d6 9d 4a e4 c1 b5 88 df 4e e0 be 08 5a 55 57 98 02 56 0c 14 56 d9 a8 b6 cd 3d 13 4c c2 ef 89 84 d5 26 d9 64 19 c4 ec 63 06 dc c5 1d d0 fa b9 fc 0f d5 55 46 13 dc 59 fc 25 8b 99 a5 b1 5b 0a ad ca 28 86 e6 f2 ca dd 80 ca c3 6a f8 21 ba e2 db
                                                                                                                                                                                                          Data Ascii: 8Pq1U9<L`{u/>e=imY=L\u(@p#Hlh5R!F0Z<BcCCU.pB7nUyb!q-;cTJy%\0)XnH{q^'nrR7}JFJNZUWVV=L&dcUFY%[(j!
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1092INData Raw: 92 cd 9f 99 b7 0c a6 e0 b8 60 a9 7a 43 a4 e9 fe 19 d1 ee 1a a0 cd 10 30 57 a0 fd 41 08 cb f7 5a 0f 6a 5a a5 c8 b5 7d 7a 22 27 0e f5 cd 0a 50 87 f7 65 46 4b c1 a8 85 d0 22 83 c9 d4 05 ff 00 91 ff 00 26 12 02 00 fb 44 53 6b 95 80 1d b0 6a 86 58 9d 37 07 03 99 68 a4 a4 38 bc dc 2b 7b 0f 28 68 5c 03 12 ed 98 d2 59 27 bd 4b b5 7c 32 b5 e4 44 26 f4 c1 a3 29 44 37 19 23 34 87 f0 94 46 34 d3 e2 33 db b9 59 dd 20 47 b9 f9 29 75 74 44 da ea 6a 47 60 85 db 1e 21 80 b9 f9 18 73 f6 e6 63 f6 6e 5d a9 ae e3 5d e8 83 6f 84 02 d1 17 dc 04 97 70 f0 98 20 0c 0c b5 e9 99 97 91 c9 06 cf a8 d0 a3 23 d4 2c 54 a2 c6 36 d4 6d 26 01 66 43 1c 18 bb d4 7b 1c 39 b8 31 4c 69 71 5c 35 30 53 a6 25 70 ba fe f7 1f 7f 29 ad f0 0a f1 af f8 11 71 49 dc 31 50 52 15 33 d6 09 ad 4b 78 c7 71 ee
                                                                                                                                                                                                          Data Ascii: `zC0WAZjZ}z"'PeFK"&DSkjX7h8+{(h\Y'K|2D&)D7#4F43Y G)utDjG`!scn]]op #,T6m&fC{91Liq\50S%p)qI1PR3Kxq
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC12583INData Raw: fa a6 0f f9 c5 54 c3 44 a0 c3 32 4b ac cf 2c d1 02 e1 26 6f 12 81 c3 31 5d d7 ea f4 fe 37 fa ce dc 9b ef a5 28 17 11 cb 01 dc 28 6c 0a a7 07 84 0b f4 37 10 a3 43 04 65 b2 14 95 81 83 dc 32 b2 3d 42 47 e8 99 04 a8 6a 31 57 ee 01 73 05 a2 ac e3 c8 c3 4a 88 5b af db e5 2d e3 2d 56 84 b0 fb 73 cb d6 49 55 9d 52 e1 af 7f 70 2d 4c c5 0e 63 74 1d b4 42 a8 8a 19 09 46 81 6b fe 90 4b b9 8b 4d df 68 ae ef c1 04 f3 45 8e 55 e0 4b c0 74 52 25 5b 04 fb 11 13 a6 2d be a5 66 88 ab da a5 ad 8a 9d ac 49 6c 10 c5 02 9e 2b 8e 5c 2d c1 a8 dd 05 3a 07 8f 24 2c 86 49 72 7f f8 cb 5d b7 66 de 89 49 e4 4a db 79 94 cc 34 10 70 de a5 40 f5 31 99 6f b0 96 6e 97 74 f8 96 b6 00 c0 dc 0d f6 80 ed af 50 bd d1 15 2b 8e 98 5c 8d 99 26 06 c7 71 65 99 d4 c8 58 4d 43 55 c1 02 8b 5a 48 ed 6b
                                                                                                                                                                                                          Data Ascii: TD2K,&o1]7((l7Ce2=BGj1WsJ[--VsIURp-LctBFkKMhEUKtR%[-fIl+\-:$,Ir]fIJy4p@1ontP+\&qeXMCUZHk


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          145192.168.2.44989454.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC405OUTGET /type/2023-04-14/9f9c23cc-7abd-41ee-a116-01eed9d588a5.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: F6H7ZXoEiH94867eapdKGSlEFFmhbZF9PN4XxRIuelVcLijwFRL7ZbwaocY4n+unhFQEo7j8cFg=
                                                                                                                                                                                                          x-amz-request-id: 4YSTF3DAXBGQWC4G
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                          ETag: "8d6323e7fdd7e06d404af122b2c85f3f"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 22652
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC8603INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                          Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC14049INData Raw: 49 73 db 8a 0e 6b a3 80 0e 61 11 60 83 85 ea a4 cb 79 23 f8 8f d4 10 3a 43 7e bf 6c d4 f1 df fe 12 83 d9 9f b5 f9 e6 f9 2f d1 e3 8e 9e e7 7b 13 db fa a9 9f b5 4c 1d b9 a6 b4 33 ac a8 80 80 80 80 80 80 80 80 80 80 80 80 82 0d c2 09 40 40 40 40 41 06 88 af 16 7e e2 89 3f 30 3a 99 e1 aa 5f 85 00 bf d8 aa 3a 98 79 80 fc 25 9c a0 dd d1 24 45 ec d8 03 dc 88 da d1 0c 00 2c cf 53 81 63 f9 b0 41 b7 a6 29 e1 8f 8a a7 2b 34 45 dc e6 38 62 79 a0 cd 16 00 18 bc a1 46 8c 81 04 b8 72 65 1c 5c e0 83 34 68 62 5c 0c a3 c1 66 76 b9 e2 6a 83 34 23 80 05 c4 58 0a 0e ee 4f 8a 05 32 8c 43 78 03 60 00 66 37 23 fc 50 5d e2 e5 cc 5a 43 31 3c 9e d4 c6 f4 41 66 0f 26 78 cc b1 9c 99 a5 12 30 24 f2 41 76 2d 9a 80 01 70 0d 0e 04 8b 93 47 3c 90 24 22 18 96 68 9c ce 7c ce 4d 48 18 de e7
                                                                                                                                                                                                          Data Ascii: Iska`y#:C~l/{L3@@@@A~?0:_:y%$E,ScA)+4E8byFre\4hb\fvj4#XO2Cx`f7#P]ZC1<Af&x0$Av-pG<$"h|MH


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          146192.168.2.44989554.231.193.1374435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC606OUTGET /test/2023-03-28/e06b455c-8412-4866-b1b3-653027bd1c10.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: nJahQhhABSVahDNv8kVor7WOJnMD2ht6pWVRfZaiCtUfkvC2SDBCnl5RVwWvjSlXLTDC84EJyII=
                                                                                                                                                                                                          x-amz-request-id: 4YSS60K106XN76YF
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 20:54:36 GMT
                                                                                                                                                                                                          ETag: "c204487a7d3a52dd08d0cb8bd82d4383"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 116417
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC15876INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 dc 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fa 99 28 f9 bb 89 82 60 09 aa 01 88 01 81 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"3(`
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: a8 00 38 a2 43 40 00 c4 c0 00 02 80 00 10 c0 00 04 30 01 a2 68 1b 8b 10 c1 01 4c 00 4d c2 4c 58 b7 59 24 e0 34 0a 00 00 00 21 89 d2 52 29 29 25 91 11 99 01 92 69 83 42 3a 34 78 26 b8 5c f2 18 e9 02 08 cf b3 9d d8 a8 64 d3 80 da 4e b2 9b 31 75 49 f9 4f 5b cc b8 f0 f9 fd 56 1e fc 78 47 56 5d 33 c8 3b 13 3a 9e fb e6 bd cf 07 b3 e9 ab cd fa 0f 0f b5 4a 9d 7c ed 36 2a 77 34 d5 2d 35 2c 74 ed b2 54 c1 d4 26 63 96 73 2a 88 e7 a2 dc 6b 67 0f 16 be 99 d3 ca c1 e6 bd 1c 6d 9d 77 7a bc d6 5d 96 3d 73 6d b8 ba 17 31 d9 95 db d2 96 0c e9 76 28 d4 97 d9 9b 71 6e 8a 4a be dc 5a 65 97 3a 78 32 c8 e1 af 16 ce 85 5a ae b6 dd 59 59 fc fa 96 56 6a 5a 32 ae 17 c2 8b 6b 9d 68 9e 7d 0b 7b d1 88 af 0d 5a 53 56 9c f7 9a 67 4b 2f 04 39 2b 02 4a cb 25 7c f1 1d 4a 3c de 83 4c 2c ba
                                                                                                                                                                                                          Data Ascii: 8C@0hLMLXY$4!R))%iB:4x&\dN1uIO[VxGV]3;:J|6*w4-5,tT&cs*kgmwz]=sm1v(qnJZe:x2ZYYVjZ2kh}{ZSVgK/9+J%|J<L,
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: cb f0 d9 7d 12 38 f4 1b 1b 12 72 36 b8 91 e0 9a a7 69 32 6a d5 89 9a 8b 16 45 da 24 88 9c 48 ec 47 0c d4 5d cf 74 68 d3 7d 9a f2 cc 97 95 d9 f5 12 ee 97 0d b8 47 bb ba 29 b7 7d 11 62 e4 62 44 d8 84 fb 9a 3a aa 6b cd f9 e4 b4 e3 22 5a 73 8f 8a cb 2f a3 65 96 36 59 96 51 5e 83 24 c6 c5 1b 15 a9 50 95 ac ac 3a 74 8f 63 16 4f 6b e8 b0 ce c4 49 f1 64 72 4b cb 3b 16 56 63 89 12 c4 ac 96 55 ad 47 7a 64 de f9 0f cc 76 1e 48 e1 75 89 dc 64 a4 72 fa a6 fb 47 ea 65 1f 74 35 61 3f cf 5c 21 22 5f 4f f0 d3 5d 32 39 a1 65 5a c9 93 71 7d 36 95 e9 39 0e 63 76 cd b2 20 38 e2 c8 3b 27 1d cb 11 96 ec 15 82 23 ca 22 6a 2c 11 64 b0 ec 59 17 95 d1 89 ac c3 e0 d4 c3 dc 35 be 38 81 af 39 45 d1 e5 aa 14 68 62 59 f0 21 31 c8 6c 89 43 5d 3b 09 d7 1a 7f 50 d7 31 94 66 b1 f9 e4 f3 37
                                                                                                                                                                                                          Data Ascii: }8r6i2jE$HG]th}G)}bbD:k"Zs/e6YQ^$P:tcOkIdrK;VcUGzdvHudrGet5a?\!"_O]29eZq}69cv 8;'#"j,dY589EhbY!1lC];P1f7
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: cd 7d c4 5d ab 26 9c 5e e5 1a e4 92 f3 6e 49 e0 6b 6b b4 9d 92 59 b5 16 99 25 59 51 77 12 a9 97 7c 66 2c c5 50 b0 e8 ed 44 1b 52 da e4 93 44 5b ba 73 f3 2b 21 9e 66 be e4 a4 a8 d7 7b 5d 47 10 f2 89 57 49 5c a4 2c fa 8d de 0d 57 f6 a1 0b c7 46 17 2e 7f f5 dd a8 73 cd 23 02 5f 1a 5a ed 62 6a 9e 57 e5 58 4b 33 fa 85 c4 65 29 4b 96 c8 e1 74 94 da d6 4d 46 7f a9 0d cb b5 9d 86 3e 76 9f 76 d2 5e ea 35 39 44 95 c0 d3 f6 90 f2 ce 8d 48 f7 51 f3 22 b6 48 79 c1 ed 95 74 7e 5c 9c a1 dc 5d 8a a4 49 54 ac c3 33 16 3c a2 2f 6b da 34 47 e1 c9 6e 58 83 f9 9a b5 6b 4f 3c ea 2a f3 09 d9 2f 29 b9 1a b2 fd 22 f9 9c e3 9c b3 51 f6 21 c0 91 45 78 6b a2 e8 f0 ac b4 96 e3 fb 48 5e 3d c9 0e 77 c5 37 cd 78 e1 a9 38 9a 7f 51 17 ee c3 e3 f2 79 ea 46 08 9e ac b5 1f 46 c5 96 3f 8e 8f
                                                                                                                                                                                                          Data Ascii: }]&^nIkkY%YQw|f,PDRD[s+!f{]GWI\,WF.s#_ZbjWXK3e)KtMF>vv^59DHQ"Hyt~\]IT3</k4GnXkO<*/)"Q!ExkH^=w7x8QyFF?
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: a0 b8 29 d0 93 5d a7 7e 4f 26 4b e9 be 9c 90 a0 dd 8c 8b d8 1f 81 6c db 81 c7 71 fb 18 4d b5 ec 12 93 4a da 3c 0f f6 0c ae 24 34 bf dc 5b 27 ec 3e 3b d9 ff 00 a1 f0 6b ef f5 76 19 57 f3 84 86 25 2c 97 f8 1a cb c2 c9 41 66 ca 8a 69 16 31 ec 16 3c 0b 1d 21 86 a1 e0 82 14 ff 00 c2 45 4a d4 40 f5 ac 97 56 76 c8 3c e7 62 55 5b 48 4d 22 7f 00 98 20 de c7 95 a4 6d 5e 70 46 be c7 7e c4 6a eb fd c0 fd 8c 50 43 d1 ec b2 dc bd 32 68 9b 37 cb c9 85 4e b0 84 4f 76 64 d8 af 04 36 73 f0 19 0f f2 32 6c 8f 3d 89 3d c2 58 af fd b1 16 86 85 ce 3e 48 54 d6 f3 e0 5b 2d e2 84 92 da 1b 78 13 16 1a 1e 07 8e 22 1d 90 5c c4 6e 02 96 35 93 4f 3d 8b dc f7 1b 95 d9 d9 2d 02 e9 06 55 7c 91 a9 05 49 e0 26 16 b7 d8 9e 4a 5d 0c 2d e5 23 3d 78 c9 3b 38 df f9 2c b7 a2 6a 1c f6 23 db 9a fb
                                                                                                                                                                                                          Data Ascii: )]~O&KlqMJ<$4['>;kvW%,Afi1<!EJ@Vv<bU[HM" m^pF~jPC2h7NOvd6s2l==X>HT[-x"\n5O=-U|I&J]-#=x;8,j#
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: cb 33 47 43 a5 96 a4 54 9b 14 54 cf 44 26 3a 3c df c8 e9 b8 66 b5 f8 18 a1 cc ce 45 0f 2e 5f 44 2f f0 4d 43 42 e9 30 38 43 c9 b9 d3 44 ee d9 2d e0 49 6c 52 79 10 c6 21 95 bd 9d 04 e9 32 c9 41 10 8b a5 1f 56 5a 71 f6 9f fb 28 70 bc 9b 2e 11 27 fb 8f f8 09 34 7e 20 65 54 90 33 c9 d4 8a 91 87 82 04 be 8c 6e 8a 16 c7 8b 7e 46 6c 17 59 1b 69 98 ec 6e 6c ad 57 fc 91 82 2d ef fc 13 9c 34 e8 4a 9b 7b ff 00 82 14 88 ff 00 76 48 a1 57 71 91 eb fc af 71 93 87 58 f7 17 48 9e d8 36 1f 82 58 12 d3 fb 04 25 bd e8 6d 25 d2 d2 1a 2c f3 6c cb a6 a9 34 29 34 ed 92 26 ae 3d 89 48 37 fe e8 a1 2c 9a d8 f0 ba 6c b2 71 e3 a2 20 97 b0 4c 69 2d 30 d6 84 58 4c 9f b0 e5 8c 74 37 61 d9 42 4c ca 51 0e 16 d1 2d 2d a1 e4 bb 28 de 02 c3 c1 8e 95 63 98 2d 2c 0c c6 1c 66 4f 65 1e eb ec b4
                                                                                                                                                                                                          Data Ascii: 3GCTTD&:<fE._D/MCB08CD-IlRy!2AVZq(p.'4~ eT3n~FlYinlW-4J{vHWqqXH6X%m%,l4)4&=H7,lq Li-0XLt7aBLQ--(c-,fOe
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: bd 48 f3 1a 57 58 33 cd 71 5c e8 95 c9 09 e1 32 f9 ae 25 fa 00 a2 91 7a 13 22 b6 d0 f6 7b f0 3a 43 bb 35 c4 93 fd da bf 51 2d 63 b9 42 20 c7 b1 72 87 91 88 62 22 7d 26 3e 6e c2 11 c6 99 36 79 34 e0 6e 1d ad 95 ef 8d 8d db b0 92 79 12 4e 83 5c 7a a3 83 28 81 e5 11 af e8 e7 d0 e1 25 f0 51 a3 61 cf 9f 1b 2d 25 84 dd 96 16 49 5a 13 e1 c1 21 48 e7 d4 a4 f7 22 d0 a1 04 d9 7c 57 17 c5 14 33 50 a4 f9 b6 22 6f 98 5c 29 1b 35 2c 91 cb 26 61 48 e2 f9 e3 61 24 f0 1b 91 b4 6f 87 f4 20 14 91 5a c3 e2 6b 82 e3 42 b7 c3 06 78 df 14 3e 19 02 e2 4a 28 84 31 e0 78 8e 88 2d 24 48 b4 a1 cc fc 88 85 3d 92 4e 46 e4 47 13 cb 54 63 25 83 b7 a1 75 e8 5f d0 48 89 1e 28 c9 64 6e f7 63 cd 1b 13 92 41 09 ce 05 e4 56 33 c7 e8 68 86 45 95 3c a1 93 c5 71 3b 0d 2c 8a e2 b8 bf 55 46 98 33
                                                                                                                                                                                                          Data Ascii: HWX3q\2%z"{:C5Q-cB rb"}&>n6y4nyN\z(%Qa-%IZ!H"|W3P"o\)5,&aHa$o ZkBx>J(1x-$H=NFGTc%u_H(dncAV3hE<q;,UF3
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: 8a 22 41 e4 65 d6 0b 8a 07 13 c4 92 49 32 a8 74 d8 80 d1 b1 20 e6 7e 82 69 47 cb 33 49 0f 9c 91 c4 df 1b f5 91 96 54 8d cc 87 81 78 59 2c c4 c0 6d 0d 4e 14 e7 64 f6 7a 11 b7 6a e8 f0 1d 8b d2 9b 19 11 23 16 3e 7d 28 43 fe a7 25 cd d3 d0 89 2e b4 d0 d0 9f c0 cc a8 99 1c b0 4f ad c7 e8 26 48 a0 75 a1 19 1e 4b 3f 81 d2 39 91 32 54 90 c4 09 b8 53 71 29 36 2c 91 02 bb fa 0b dd c5 b8 58 cd fa 75 c3 16 0d 9a 32 e3 ae 18 92 5b 35 c8 95 49 78 07 68 ba 1e 61 b3 0b 0b 4c 6e 59 b2 e9 c9 01 df a5 3b e0 90 90 d1 93 10 b9 8f 5b f4 3c ff 00 44 ef 25 0b 52 4a 8b a4 d9 e2 2c 31 bf ef 86 e5 0c 7e 88 f4 21 22 1f a5 43 49 99 12 84 40 f5 68 68 10 df 13 68 68 ed 22 84 a1 90 5c 24 c8 59 83 30 c1 e7 e8 14 46 ab 9c c6 6f d4 c4 3a 5c 21 64 c8 62 1b 30 1e 4d 10 61 09 49 6d 9b c1 1d
                                                                                                                                                                                                          Data Ascii: "AeI2t ~iG3ITxY,mNdzj#>}(C%.O&HuK?92TSq)6,Xu2[5IxhaLnY;[<D%RJ,1~!"CI@hhhh"\$Y0Fo:\!db0MaIm
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: a8 10 d7 1e 69 23 29 2b 0e 32 7c e4 a9 75 4f c1 9b 5d cc b1 f5 23 90 76 87 60 98 d1 15 65 81 fd c4 81 11 5b 2e 2a 55 14 14 d3 4f 66 75 51 db 5f d3 d9 05 c4 38 a9 6d b1 de cb 1b ff 00 b7 98 85 6d 46 f5 f0 a8 e8 d0 af 65 76 2b 52 e7 0e d6 35 47 34 5c d7 77 17 1b 61 da f8 94 10 0b 41 ff 00 23 b0 ce 57 02 05 0b 1d e7 6f d4 c2 53 22 62 26 92 ae 87 8f 9e 6e 61 bd 92 79 e4 07 71 a5 c2 aa 0c 40 73 85 d6 a6 31 4e 57 80 62 12 58 4a a7 51 46 ac 15 63 ee 05 b6 34 3c f2 ca a2 2b 7e 31 8c 77 dd 4b cc 00 01 9a a5 8b 5f 04 b7 ab b6 76 60 99 68 78 cd 4e 4b 51 78 44 35 60 d1 c1 e0 84 86 8e 2a ff 00 b3 11 96 d5 25 25 70 f9 31 6e 88 3f 75 04 d0 f3 18 d9 2f 29 68 b5 64 08 20 c0 01 bf ac 4e 22 21 69 6c 48 7e a6 50 c1 86 d2 22 61 04 2c df a4 22 b9 25 db 01 12 66 aa cf 69 4c ec
                                                                                                                                                                                                          Data Ascii: i#)+2|uO]#v`e[.*UOfuQ_8mmFev+R5G4\waA#WoS"b&nayq@s1NWbXJQFc4<+~1wK_v`hxNKQxD5`*%%p1n?u/)hd N"!ilH~P"a,"%fiL
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: f0 10 ab 34 14 9c 1f 13 11 87 c5 6e 50 a9 3c 5b 67 cd 4c d2 6b 7e 33 f3 99 98 c0 c3 e6 ab 50 40 04 a2 b0 64 f3 6c 55 96 b4 1d a5 29 61 6f 93 f0 90 63 76 5d 8f c1 8a 94 7a 8d 35 58 ef 51 b6 1f 29 9e c3 be aa 60 91 54 de 11 c4 df 05 c5 86 e5 6e 8b 62 58 80 0b 46 7f d8 50 6c 2d 51 9f f5 87 ac 03 18 33 1a 59 6e 4b ce 1e f3 b1 ef 48 51 6a 3a ad 30 06 ee 1d 0c 5b 20 b6 96 4f 02 19 85 22 2e 04 52 1d 22 21 16 d5 ae 31 51 00 a0 84 b2 97 cc 35 6f 7a 2e e5 92 91 fd c0 2a af 1b 66 30 61 86 20 03 3e 41 fe ca a2 ab 42 9c 4c 86 84 34 9e d3 15 b0 4d 89 c0 80 b2 e1 6d 14 84 33 84 26 96 2a aa 9a a8 1a 26 f7 09 ae d5 84 72 66 60 12 5d 46 0d d2 7d 08 bf ff 00 59 01 fc 0a f4 1a f4 d7 b7 7f c0 be d9 e8 e7 d6 47 d0 6b ad 75 26 09 ff 00 f3 68 11 f2 d1 f7 02 30 85 ae 04 7a 50 4f
                                                                                                                                                                                                          Data Ascii: 4nP<[gLk~3P@dlU)aocv]z5XQ)`TnbXFPl-Q3YnKHQj:0[ O".R"!1Q5oz.*f0a >ABL4Mm3&*&rf`]F}YGku&h0zPO


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          147192.168.2.44989654.231.140.2094435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC405OUTGET /type/2023-04-14/d8d17705-42b6-4aa5-ae9c-82d7e8cc7bdd.jpg HTTP/1.1
                                                                                                                                                                                                          Host: imgtest1.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: GOpZrZA+26HJCB99TkqC362+nU0me1q/DkwfSRU0a6NnZJTdsWieClwm3FEnHIZM2WUR95O2A00=
                                                                                                                                                                                                          x-amz-request-id: 4YSK8RA1FK0V7Z9S
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Thu, 23 May 2024 01:50:34 GMT
                                                                                                                                                                                                          ETag: "1e463b0bfc58cbe93de38ad62f2ac7ee"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Content-Length: 21173
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC8603INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2a 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                          Data Ascii: ExifII*Ducky<*http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xm
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC12570INData Raw: 3b 35 02 d9 26 95 49 10 5e 55 8d 7b 84 18 7d bd b7 1c fa 46 2d 47 31 73 36 fe 24 dc 17 05 e2 46 c3 2b 66 6c 84 bd f0 95 52 01 76 eb 85 a9 b4 e3 1d 1f c4 f5 5e f5 dd de 4c 1a 1e cf 05 1e bb ea 18 ae 47 15 3b 1f 15 bd 20 db b4 aa d2 ee 2f b2 8d cb 4a 57 b0 e7 57 51 d3 c1 01 6b 60 59 2a d7 4e 00 a8 6e 26 df 6f e4 25 08 67 a2 75 20 45 16 94 93 26 21 ee 96 d4 f7 9d 97 77 da 28 dc b3 30 ee 3b 54 e2 ae 5a 5e 64 69 ef 89 d2 7e a9 6e 1b 57 a1 dd 49 91 bb f4 96 35 ac 99 57 23 16 1e 5d d5 c2 4a 76 df 2b e6 f6 aa 17 ff 00 cf d3 3f 8e 1d 75 c5 74 a4 69 72 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 2f 59 b2 3c be 93 8d ae db d7 e0 be 8a b3 9f 5f 0e 9c e7 eb 90 e0 af 81 18 5b 99 8b 3a 50 0f 55 b6 a9 c3 89 38 42 5a ae 57 57 ef 64 8b 1b 71 d1 b2 30 2d
                                                                                                                                                                                                          Data Ascii: ;5&I^U{}F-G1s6$F+flRv^LG; /JWWQk`Y*Nn&o%gu E&!w(0;TZ^di~nWI5W#]Jv+?utir4/Y<_[:PU8BZWWdq0-


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          148192.168.2.44989754.231.193.1374435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC606OUTGET /test/2023-03-28/83ac7d5d-fa38-4678-af79-63b4066ea171.jpg HTTP/1.1
                                                                                                                                                                                                          Host: mall-test.s3.amazonaws.com
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC417INHTTP/1.1 200 OK
                                                                                                                                                                                                          x-amz-id-2: mSaem8LSFUP+05Af0XYRdE4r/P+njdN4+oynj7g+0VBZkobWOk1EWLsSC9E5uqJqUiV+0tUvbMQ=
                                                                                                                                                                                                          x-amz-request-id: 4YSSCS41TET2QQ7S
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:05:30 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 22 May 2024 20:51:12 GMT
                                                                                                                                                                                                          ETag: "7fac67ccc5152addd1ee354754ded6f8"
                                                                                                                                                                                                          x-amz-server-side-encryption: AES256
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                                                          Server: AmazonS3
                                                                                                                                                                                                          Content-Length: 138263
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC15877INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 09 09 0a 08 0a 08 0b 0b 09 0b 0a 0b 0b 0b 0e 10 0c 0a 0b 0d 13 17 15 10 14 0f 16 12 12 0e 16 12 0f 14 0f 0f 14 12 14 18 13 16 14 19 20 1a 1e 19 18 2b 21 1c 24 13 1c 1d 32 22 33 2a 37 25 22 30 01 06 0b 0a 0b 0d 0e 0b 0c 0c 0e 0e 0c 0d 10 0e 1d 14 0d 0c 22 14 15 17 0e 1e 08 17 0c 10 16 10 11 17 0b 10 13 14 0b 11 19 11 1e 09 19 0c 08 22 18 1d 14 0f 1d 10 0d 0c 0f 16 10 0b 14 15 23 16 18 ff c2 00 11 08 05 a8 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 04 05 06 07 03 08 01 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 ee 20 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: JFIF +!$2"3*7%"0""#"6
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: 00 00 00 24 44 84 c0 26 24 9c b6 2f 38 6c 1b 86 b1 ba 9b 0f 3b cc f8 76 b8 bb 5e 46 df d3 a3 c1 d6 f9 96 d7 a9 64 d9 b9 b8 b3 f7 da c5 91 bc c5 de 66 c1 98 c3 df e0 f5 b6 ec e2 69 e2 fa 3a 04 80 01 12 84 44 a1 4d 1e 94 1e 39 3c 67 bc 32 93 8c 65 a6 4d 8c 19 36 35 31 93 bb c0 dd ca d3 5a cf 60 b4 f3 58 6c 5a e6 7f 5b 2d f7 a5 35 ef e0 af d2 9f 4b 44 cc 4a 12 00 00 4a 62 6e ad af 8c b5 86 53 1b 0d 07 2d 61 79 83 2e 43 65 d6 f6 5d cc 3e 98 bc de 12 6b 92 ed dc 43 b7 73 b6 39 76 7f 01 9e cd cf e5 7a 1e fb a1 72 7b 55 6f 1a 3e f1 c1 fb 18 73 3e 84 46 7e fa 58 08 ec d9 3d ef 1f c1 aa ee 9a 8d 76 79 ca 63 47 d8 82 f8 9b fb 1b ee bf e7 1d e8 61 fc c8 12 6c fa d6 e5 9f d0 ee 3c df a4 68 7b 9e eb 56 55 4f 33 e4 80 4f 34 e9 7c d7 3f ad d3 32 b8 ac a7 57 eb 1d ba 98
                                                                                                                                                                                                          Data Ascii: $D&$/8l;v^Fdfi:DM9<g2eM651Z`XlZ[-5KDJJbnS-ay.Ce]>kCs9vzr{Uo>s>F~X=vycGal<h{VUO3O4|?2W
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: 93 79 56 ee 20 2e 40 50 8c b1 30 70 6d 77 77 58 de 10 9a a3 51 ad a3 d0 d0 a0 e5 4e d4 de 81 83 fc c3 c1 3f 52 6a a6 f2 d4 9d 6a 4f 2c a8 ba 49 52 74 1f a1 1c 0d 45 0d 70 3a 9c 3e 15 3f 90 cf ae 3c 9a 4a 83 e4 a7 f3 ac 6a 9c a7 e3 b2 9b 6a 5b f0 6d 47 66 ab 23 8b 63 47 68 9f 27 06 d9 93 a2 34 05 cd 85 24 42 0a 76 b7 81 ce 6b 45 dd 36 d6 60 36 87 f5 5a 95 4b b4 62 9c e5 77 06 d9 6f 71 8e e0 a5 da 52 c2 03 1f fa bc 36 e5 51 b4 aa 25 19 5b c7 b1 e5 ef 3e 33 c5 b4 e1 de d3 66 c7 63 b6 f5 05 dc 0e 36 69 2a 43 9a 47 1e 2a 38 f7 95 2c 6f 0e d4 7e 6a 9b 70 84 c5 1a 8f e1 6d 34 ce 50 b5 7f 8c 1f d4 70 18 4d d4 9a a0 f2 94 9d 6a 5e 85 17 42 97 cb 3f 4a 17 c2 1a e0 7a b0 f8 54 be 9d bf 5d 2f 28 5e a0 e9 28 73 ac 72 9b 54 ec 68 9b 96 96 3e 0a b7 66 aa 90 f1 52 b3 75
                                                                                                                                                                                                          Data Ascii: yV .@P0pmwwXQN?RjjO,IRtEp:>?<Jjj[mGf#cGh'4$BvkE6`6ZKbwoqR6Q%[>3fc6i*CG*8,o~jpm4PpMj^B?JzT]/(^(srTh>fRu
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: cd 44 e5 d8 d3 1c d4 d1 9e 07 06 b8 59 d2 ec 98 9c 6f 13 76 47 3e fc 14 b4 f4 e3 b9 c1 b6 27 e4 21 0a 28 df 2c 81 8c a6 a6 8e 9a 3b 37 0a d8 1b 3c 04 2d 39 61 49 b3 4c 80 3e 66 32 38 9b 96 3c 6a 36 5b 5c 4b a0 fd 32 b1 47 b2 a7 3d 74 f4 90 53 0e e7 06 d7 9b 34 c2 31 86 c7 77 e0 70 e1 af d9 fb c2 64 81 d1 4c c3 67 36 29 5c 6c da 6d 97 23 8d e7 63 5a c6 86 b3 1b 80 2e 6b 67 df ce 5d c6 13 14 68 72 82 52 99 eb 10 f3 30 7f 42 e7 8c dd 2b e5 41 e6 35 3f a4 e0 ee 73 61 37 5f d2 85 f0 86 b8 14 50 54 3e 47 d7 56 fa 96 aa 9f 25 c9 fc a0 8c 27 a7 63 b2 65 c9 51 90 f8 5b 52 ae ff 00 82 3c 76 4c 99 e9 b2 f8 73 4a c8 22 74 8e 96 47 4b 23 9e e5 b2 20 b3 0c c7 82 a0 5a a2 41 86 cb 97 3d 2d 8f 87 3c ad 82 17 48 5e e2 f7 97 3b 0d 8e fb 4e e6 71 58 2e 5c 5b 52 a7 23 37 2c
                                                                                                                                                                                                          Data Ascii: DYovG>'!(,;7<-9aIL>f28<j6[\K2G=tS41wpdLg6)\lm#cZ.kg]hrR0B+A5?sa7_PT>GV%'ceQ[R<vLsJ"tGK# ZA=-<H^;NqX.\[R#7,
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: 51 49 83 5b d4 d5 11 43 d4 a9 5d a9 e2 92 a3 e9 14 e9 01 56 ab d4 5c 6d 53 50 4c 60 51 57 97 16 0b 0e 6e 2a b4 c4 55 14 d1 8c 3c 18 5e 75 04 19 18 63 72 57 f0 db 97 38 09 6e c1 46 55 7d c7 c8 c2 8f e5 59 8b 3e c1 0f 83 45 80 a8 8c 6b 61 0d 46 d6 b8 87 44 55 a2 8d 49 31 08 8c 1d 92 82 14 4c 3e 8a b4 5a 91 4a 54 f0 f7 77 c3 55 57 da a3 ad 1a 34 3f 91 ea 54 35 19 9c f0 e1 f0 8c f6 6a 80 00 2c 26 2a b8 aa fc b8 30 7e f6 39 98 65 43 e8 69 a8 4d 42 6a 13 50 9a a6 a9 aa 6a 9a 84 d4 26 a1 35 4d 53 50 97 12 f9 03 19 35 0b 10 a0 0b 0c ab 0e 60 f9 18 3f 92 f3 15 ee 5f 0f 5b 5a d3 ff 00 9e a1 c8 15 63 ce 59 be b4 b7 d9 52 3b 84 72 09 11 70 f5 58 02 37 5a d0 61 6b 98 98 0a a7 dd 4b 07 49 2c 65 b2 c5 e2 7b d2 4e 1c 18 e6 d9 98 65 4f 63 4d 22 69 13 48 9a 44 d2 26 91 34
                                                                                                                                                                                                          Data Ascii: QI[C]V\mSPL`QWn*U<^ucrW8nFU}Y>EkaFDUI1L>ZJTwUW4?T5j,&*0~9eCiMBjPj&5MSP5`?_[ZcYR;rpX7ZakKI,e{NeOcM"iHD&4
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: 0a 7a 93 3a 9c a9 34 3f 93 4c 5a 95 21 17 be 46 62 29 d9 b5 ae 1f db 79 59 c2 a9 f0 87 0b 77 39 0b 92 04 a3 4c 52 5b 9a f8 96 7b 84 ea 82 54 dc 61 f1 1a c6 87 c5 61 f4 1d a2 45 17 65 13 10 6d 4d a1 fc 91 c9 50 45 ef 91 9f ec 5a 6b 4e ed 1d 8b 13 7f 04 67 f7 93 77 39 61 50 16 67 6a d5 8b 78 01 88 3a 82 b8 aa ba 49 05 49 53 4b 9b a4 c5 72 4f c9 1d c4 3d 92 27 de 46 7d cc 43 12 42 f1 ea 03 be b5 9b 44 9b 44 81 81 ed d4 3d ce 49 e9 c3 b1 8d e0 e1 da da 66 25 6d 55 e6 1c 5e aa 4c 59 f4 a0 fc 94 17 74 11 fb 81 13 b1 c8 c1 2b 7b cf 1a d3 2e 49 9b b8 9b bc dd a2 26 96 61 d2 63 61 16 98 b0 24 a8 32 a5 32 87 23 f0 51 f0 a8 fd cc 67 c8 26 10 7f 2a cc 59 f6 0f c9 a2 2f 52 9c 6e f1 3b 64 60 95 7d ed c4 c6 c0 98 9c 95 44 bc bc bc 1c dd cf 48 fb 90 42 79 41 2b 1b 8d 39
                                                                                                                                                                                                          Data Ascii: z:4?LZ!Fb)yYw9LR[{TaaEemMPEZkNgw9aPgjx:IISKrO='F}CBDD=If%mU^LYt+{.I&aca$22#Qg&*Y/Rn;d`}DHByA+9
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: dd 3a 53 cf dd 3e 53 cf dd 3a 53 cf dd 3a 53 cf dd 3a 53 cf dd 3a 53 cf dd 3a 53 cf dd 3a 53 cf dd 3a 53 cf dd 3a 53 cf dd 3a 53 cf dd 3e 53 cf dd 3e 53 cf dd 4a ca 0e f3 ee be 21 df 9c d1 64 a7 e7 04 c2 df 30 9f 48 c2 ef b2 e8 3f c8 f2 d4 2d 5f f1 51 c3 b0 a3 2d dc 17 4d f7 0b 85 5e b5 9a c5 0a 85 42 01 51 ad d8 d1 a6 f5 01 98 b5 fd 67 60 ba 4e 28 f7 2e 83 77 9d f4 bc a7 3d e7 c0 29 26 77 a9 39 3f 04 d6 78 20 cf 04 19 e0 9a cf 04 d6 78 26 b3 c1 35 9e 09 ac f0 41 9e 08 33 c1 06 78 20 cf 04 19 e0 83 3c 10 67 82 0c f0 41 9e 08 37 c1 06 f8 26 49 9e e5 23 27 f9 c9 65 c9 9e 10 f3 45 b2 ed c0 69 78 15 4b 1d 78 51 46 96 75 65 30 e7 a8 8e f5 d3 1e 6a 38 76 08 e4 33 0b d0 03 8d 6e ae d6 e8 49 f9 94 28 19 83 fe 43 a4 70 13 d0 e7 79 0f 74 75 a2 b4 ae 94 1a 5d f8 ab
                                                                                                                                                                                                          Data Ascii: :S>S:S:S:S:S:S:S:S:S:S>S>SJ!d0H?-_Q-M^BQg`N(.w=)&w9?x x&5A3x <gA7&I#'eEixKxQFue0j8v3nI(Cpytu]
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: 69 77 00 a2 4d 3d d9 87 b9 a3 00 a4 c9 06 05 11 4d 07 c7 85 7f 98 56 2e fa eb 5a 6c f3 1b 62 f1 4c d7 2b fd 36 9f 7e 7b 71 6e 2c 0f a9 ad 81 5b a7 d7 32 29 73 a0 15 af 31 e2 78 28 9f 4c cb 58 43 50 a1 d0 07 02 ae b2 b7 cc 2b 17 6b 7a 0f 8f 3d af 71 b6 68 ba 3c b5 ee 43 55 83 6d 39 fd c5 b8 b0 3e a6 b6 05 6e 9f 5c cd b2 8e 89 fa 2c 8f f5 14 c0 2c 8a 1b 69 cc 35 99 6d 37 c6 85 92 e6 93 61 44 59 6b b9 ab ed ad f3 0a c4 eb 70 2a ef 4d af d5 b1 cb bb 69 c5 fe 99 fd c5 b8 b0 3e a6 6e ea 86 87 62 8e 51 16 0c cc a2 95 52 94 83 19 e3 74 d1 9c 90 44 08 4f a7 98 4e 2e af be 56 2e d7 34 d9 e9 b5 e0 e8 eb d7 6a b7 a8 0c fe e2 dc 58 1f 53 3d aa 95 4a a5 52 a9 9a ca 81 52 a9 54 aa 55 35 a9 54 aa 55 2a 94 2a 60 b7 ca c5 df 5d 77 41 f1 e0 7b 27 0d 5b 93 75 0d c5 b8 b0 3e
                                                                                                                                                                                                          Data Ascii: iwM=MV.ZlbL+6~{qn,[2)s1x(LXCP+kz=qh<CUm9>n\,,i5m7aDYkp*Mi>nbQRtDON.V.4jXS=JRRTU5TU**`]wA{'[u>
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC1024INData Raw: 72 5c 7c de 29 f8 69 e6 20 bb 64 5a 52 9c f0 cd 16 46 5d 83 e9 de c7 ab 7b f8 25 aa 6b 9f 4a 8f b2 d1 08 85 31 a2 54 a8 ab ac 0f 5f 67 d7 21 f5 b6 09 2f d0 de b3 03 15 d1 57 2d 83 ab 2d 85 84 6f c4 e8 b7 05 22 55 9d 53 c6 5a ea ff 00 46 3b be 5b e2 e4 ae 3c e3 4e f4 ba 99 b0 43 f7 d0 d4 f9 85 1f 5c 18 92 a9 21 56 29 44 ab 7b 8b 54 30 44 24 d6 ab 40 d5 49 cb 31 ce 62 d3 2e 1b 6d b6 ea dd 5b c5 09 10 48 5f 26 85 79 af 9b 26 77 58 6f 27 c2 bb 0a 8b 2d 37 36 d3 e0 34 45 27 cc eb 50 cb 61 8c 1a 63 0d 4b 54 b6 a8 4d 8f d8 34 f3 b0 7d ae 66 8b b0 f4 53 7e 85 cc 45 ac 05 94 b3 2a 00 bc 96 81 20 58 2e d5 0b 0c bc f1 55 5c 17 0e e2 a6 fd a0 f5 af 7f 04 b5 4d 73 fa 54 7d 16 88 fb dd 31 39 0f bb 4b cc 84 8e 66 07 83 cb c0 88 e6 f3 c7 9b f3 e1 5f d5 c1 dd f2 df 1f 45
                                                                                                                                                                                                          Data Ascii: r\|)i dZRF]{%kJ1T_g!/W--o"USZF;[<NC\!V)D{T0D$@I1b.m[H_&y&wXo'-764E'PacKTM4}fS~E* X.U\MsT}19Kf_E
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC16384INData Raw: 47 2e b9 06 9b 35 43 57 e2 28 96 3a 9a 4c c6 57 54 55 fe 71 fd 26 fe 52 86 9d 49 dd 6d 73 78 0e 8c 2a 21 3d c4 c9 8c 47 da b3 2c 49 27 04 e0 ad 82 ad fe cc 12 81 76 c8 53 2c 4d fc 2c 39 cb b0 7a 37 ee cf ab b9 eb 07 b8 0b 27 ae e1 f9 e5 b9 33 2a c6 f2 9e c7 cb 58 a6 87 37 12 3f a0 59 8c ee 5f 17 e0 f7 b8 b2 4d b8 4a 5b b2 15 d7 13 a4 ac 14 29 2b 10 f7 bf 0f da dd e1 72 2e 7f 4a 8f b6 d1 1f 4b be 0a d7 34 44 cf fa 21 49 5e 5b cf e4 5d c0 6d c4 d2 66 81 75 be 2d 33 26 5a e8 7f 7d cf 4e c9 bf bc 12 44 44 25 96 2c d6 55 b9 99 e5 77 04 f9 2d 84 43 9d a5 61 cd 33 b0 6e 03 8f 5e 1e 66 a2 d3 83 4a f5 78 fb 05 3c 10 b6 d6 2c ed 61 4d c1 c1 9c c4 a9 4c d8 aa b6 c4 22 d4 71 5b 8a 72 14 57 8b 04 6e b8 df 38 e6 81 8f 33 35 84 9b ef 2e 63 ee 2d 4a 3c 3a dc 31 09 71 17
                                                                                                                                                                                                          Data Ascii: G.5CW(:LWTUq&RImsx*!=G,I'vS,M,9z7'3*X7?Y_MJ[)+r.JK4D!I^[]mfu-3&Z}NDD%,Uw-Ca3n^fJx<,aML"q[rWn835.c-J<:1q


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          149192.168.2.449898134.122.197.1654435580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-09-28 03:05:29 UTC362OUTGET /img/shoplogo.5dba109d.svg HTTP/1.1
                                                                                                                                                                                                          Host: 65657878tw.cc
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                          2024-09-28 03:05:30 UTC307INHTTP/1.1 200
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Sat, 28 Sep 2024 03:03:12 GMT
                                                                                                                                                                                                          Content-Type: image/svg+xml
                                                                                                                                                                                                          Content-Length: 16733
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          ETag: W/"16733-1708736764000"
                                                                                                                                                                                                          Last-Modified: Sat, 24 Feb 2024 01:06:04 GMT
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          2024-09-28 03:05:30 UTC16077INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 35 30 33 22 20 68 65 69 67 68 74 3d 22 37 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 30 33 20 37 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 37 30 2e 32 31 39 22 20 68 65 69 67 68 74 3d 22 37 30 2e 32 31 39 22 20 72 78 3d 22 32 30 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 35 2e 37 34 30 38 20 32 31 2e 37 31 39 33 43 33 35 2e 37 37 33 39 20 31 38 2e 30 34 35 39 20 33 35 2e 37 34 30 38 20 31 34 2e 33 36 38 37 20 33 35 2e 37 37 33 39 20 31 30 2e 36 39 33 34 48 34 33 2e 32 35 33 31 43 34 33 2e 32 32 20 31 31 2e 33 34 33 36 20 34
                                                                                                                                                                                                          Data Ascii: <svg width="503" height="71" viewBox="0 0 503 71" fill="none" xmlns="http://www.w3.org/2000/svg"><rect width="70.219" height="70.219" rx="20" fill="white"/><path d="M35.7408 21.7193C35.7739 18.0459 35.7408 14.3687 35.7739 10.6934H43.2531C43.22 11.3436 4
                                                                                                                                                                                                          2024-09-28 03:05:30 UTC656INData Raw: 37 20 33 34 33 2e 35 34 35 20 33 34 2e 31 37 39 37 43 33 34 32 2e 36 35 37 20 33 34 2e 31 37 39 37 20 33 34 31 2e 38 39 38 20 33 34 2e 33 34 34 34 20 33 34 31 2e 32 36 38 20 33 34 2e 36 37 33 38 43 33 34 30 2e 36 35 32 20 33 35 2e 30 30 33 33 20 33 34 30 2e 31 35 38 20 33 35 2e 34 36 31 36 20 33 33 39 2e 37 38 35 20 33 36 2e 30 34 38 38 43 33 33 39 2e 34 31 33 20 33 36 2e 36 32 31 37 20 33 33 39 2e 31 34 31 20 33 37 2e 32 39 34 39 20 33 33 38 2e 39 36 39 20 33 38 2e 30 36 38 34 43 33 33 38 2e 37 39 37 20 33 38 2e 38 34 31 38 20 33 33 38 2e 37 31 31 20 33 39 2e 36 37 32 35 20 33 33 38 2e 37 31 31 20 34 30 2e 35 36 30 35 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 32 2e 31 30 33 20 34 38 2e 30 33 37 31 4c 33 30
                                                                                                                                                                                                          Data Ascii: 7 343.545 34.1797C342.657 34.1797 341.898 34.3444 341.268 34.6738C340.652 35.0033 340.158 35.4616 339.785 36.0488C339.413 36.6217 339.141 37.2949 338.969 38.0684C338.797 38.8418 338.711 39.6725 338.711 40.5605Z" fill="white"/><path d="M302.103 48.0371L30


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:23:04:51
                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                          Start time:23:04:53
                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1984 --field-trial-handle=1756,i,804365315582139066,12584709440063057003,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                          Start time:23:04:56
                                                                                                                                                                                                          Start date:27/09/2024
                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://65657878tw.cc/wap/"
                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          No disassembly